Photo by Alexandra Gorn on Unsplash

Quantum Robust: Winternitz one time signature scheme (W-OTS)

--

Like it or not, we face a severe risk to our digital world on the advent of quantum computers, as these will be able to crack most of our public key methods. Almost in an instance, the RSA modulus (N) will be factorized into its prime number parts (p and q), and all the messages encrypted with it or signed by it, will be cracked. With ECC (Elliptic Curve Cryptography), the private keys will be reveal from the public keys. And even John Napier’s logarithms will fall in the wake of quantum computers.

And so we now see a move toward the creation of quantum robust signatures, and which will still provide a challenge to quantum computers. Everything we have put on the blockchain, for instance, could be cracked, and where the signatures could be reversed back to determine the private key of the signer, and then for all their cryptocurrency to be transferred. Organisations such as IOTA and R3 are making plans for this, and integrate post-quantum cryptography methods. For IOTA it is the Winternitz one time signature (W-OTS) method, and for R3 Corda it is Blockchained Post-Quantum Signatures (BPQS) method. In this article we will look at W-OTS.

Winternitz one time signature scheme (W-OTS)

The W-OTS method was proposed by Robert Winternitz of the Stanford Mathematics…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.