cryptographic hash function has a critical vulnerabil-
ity and it has to be replaced. We note that a simi-
lar concept has been recently considered for detecting
brute-force attacks on cryptocurrency wallets in the
Bitcoin network (Kiktenko et al., 2019). Namely, it
was considered the alarm system that detects the case
of stealing coins by finding a secret-public key pair
for standard elliptic curve digital signature algorithm
(ECDSA) used in the Bitcoin system, such that a pub-
lic key hash of adversary equals a public key hash of
a legitimate user. This kind of alarm system can be
of particular importance in view of the development
of quantum computing technologies (Fedorov et al.,
2018).
ACKNOWLEDGEMENTS
We thank A.I. Ovseevich, A.A. Koziy, E.K. Alekseev,
L.R. Akhmetzyanova, and L.A. Sonina for fruitful
discussions. This work is partially supported by Rus-
sian Foundation for Basic Research (18-37-20033).
REFERENCES
IOTA project website: www.iota.org.
Aumasson, J.-P. and Endignoux, G. (2017). Improving
stateless hash-based signatures.
Banegas, G. and Bernstein, D. (2018). Low-communication
parallel quantum multi-target preimage search. In Se-
lected Areas in Cryptography – SAC 2017, page 325.
Bernstein, D. (2009). Cost analysis of hash collisions: Will
quantum computers make sharcs obsolete. In Proceed-
ings of Workshop Record of SHARCS 2009: Special-
Purpose Hardware for Attacking Cryptographic Sys-
tems, page 51.
Bernstein, D., Buchmann, J., and Dahmen, E. (2009). Post-
Quantum Cryptography. Springer-Verlag, Berlin Hei-
delberg.
Bernstein, D., D. Hopwood, A. H., Lange, T., Niederhagen,
R., Papachristodoulou, L., Schneider, M., Schwabe,
P., and Wilcox-O’Hear, Z. (2016). Sphincs: Practical
stateless hash-based signatures. Lect. Notes Comp.
Sci, 9056:368.
Bernstein, D., Dobraunig, C., Eichlseder, M., Fluhrer, S.,
Gazdag, S.-L., H
¨
ulsing, A., Kampanakis, P., K
¨
olbl,
S., Lange, T., Lauridsen, M., Mendel, F., Niederha-
gen, R., Rechberger, C., Rijneveld, J., and Schwabe,
P. (2017). SPHINCS+.
Bernstein, D. and Lange, T. (2017). Post-quantum cryptog-
raphy. Nature, 549:188.
Black, J., Cochran, M., and Highland, T. (2006). A study
of the md5 attacks: Insights and improvements. Lect.
Notes Comp. Sci., 4047:262.
Boneh, D., Shen, E., and Waters, B. (2006). Unforgeable
signatures are used for constructing chosen-ciphertext
secure systems and group signatures. Lect. Notes
Comp. Sci., 3958:229.
Boyer, M., Brassard, G., Hoeyer, P., and Tapp, A. (1999).
Tight bounds on quantum searching. Fortschr. Phys.,
46:493.
Brassard, G., Høyer, P., and Tapp, A. (1998). Quantum
cryptanalysis of hash and claw-free functions. Lect.
Notes Comp. Sci., 1380:163.
Brendel, J., Cremers, C., Jackson, D., and Zhao, M. (2020).
The Provable Security of Ed25519: Theory and Prac-
tice.
Buchmann, J., Dahmen, E., and Szydlo, M. (2009). Hash-
based digital signature schemes. In Post-Quantum
Cryptography. Springer-Verlag Berlin Heidelberg.
Chailloux, A., Naya-Plasencia, M., and Schrottenloher, A.
(2017). An Efficient Quantum Collision Search Algo-
rithm and Implications on Symmetric Cryptography.
Diamanti, E., Lo, H.-K., and Yuan, Z. (2016). Practical
challenges in quantum key distribution. npj Quant.
Inf., 2:16025.
Dobbertin, H. (1998). Cryptanalysis of md4. J. Crypt.,
11:253.
Fedorov, A., Kiktenko, E., and Lvovsky, A. (2018). Quan-
tum computers put blockchain security at risk. Nature,
563:465.
Feller, W. (1968). An Introduction to Probability Theory
and Its Applications. Wiley, USA, 3rd edition.
Gisin, N., Ribordy, G., Tittel, W., and Zbinden, H. (2002).
Quantum cryptography. Rev. Mod. Phys., 74:145.
Grover, L. (1996). A fast quantum mechanical algorithm
for database search. In Proceedings of 28th Annual
ACM Symposium on the Theory of Computing, vol-
ume 212, page 261, New York, USA.
H
¨
ulsing, A. (2013). W-ots+ – shorter signatures for hash-
based signature schemes. In Progress in Cryptology -
AFRICACRYPT 2013, volume 7918, page 173–188.
Springer.
H
¨
ulsing, A., Rijneveld, J., and Song, F. (2016). Mitigating
multi-target attacks in hash-based signatures. Lect.
Notes Comp. Sci., 9614:387.
Huelsing, A., Butin, D., Gazdag, S.-L., Rijneveld, J., and
Mohaisen, A. (2018). eXtended Merkle Signature
Scheme. RFC 8391, Internet-Draft.
Katz, J. (2016). Analysis of a proposed hash-based signa-
ture standard. Lect. Notes Comp. Sci., 10074:261.
Kiktenko, E., Kudinov, M., and Fedorov, A. (2019). Detect-
ing brute-force attacks on cryptocurrency wallets. In
Business Information Systems Workshops. BIS, page
373. Lecture Notes in Business Information Process-
ing.
Koblitz, N. and Menezes, A. (2015). The random oracle
model: a twenty-year retrospective. Des. Codes Cryp-
togr., 77:587.
Lamport, L. Constructing digital signatures from a one-way
function. Technical Report SRI-CSL-98, SRI Interna-
tional Computer Science Laboratory.
McGrew, D. and Curcio, M. (2016). Hash-Based Signa-
tures. RFC 8554, Internet-Draft.
Rivest, R., Shamir, A., and Adleman, L. (1978). A method
for obtaining digital signatures and public-key cryp-
tosystems. Commun. ACM, 21.
Proof-of-Forgery for Hash-based Signatures
341