Digital signature scheme set in a hidden cyclic group
Închide
Conţinutul numărului revistei
Articolul precedent
Articolul urmator
366 5
Ultima descărcare din IBN:
2024-02-02 03:05
Căutarea după subiecte
similare conform CZU
004.056+512.552.18 (1)
Știința și tehnologia calculatoarelor. Calculatoare. Procesarea datelor (4095)
Algebră (400)
SM ISO690:2012
MOLDOVYAN, Dmitriy, MOLDOVYAN, Alexandr, MOLDOVYAN, Nikolay. Digital signature scheme set in a hidden cyclic group. In: Computer Science Journal of Moldova, 2020, nr. 3(84), pp. 328-345. ISSN 1561-4042.
EXPORT metadate:
Google Scholar
Crossref
CERIF

DataCite
Dublin Core
Computer Science Journal of Moldova
Numărul 3(84) / 2020 / ISSN 1561-4042 /ISSNe 2587-4330

Digital signature scheme set in a hidden cyclic group

CZU: 004.056+512.552.18
MSC 2010: 68P25, 68Q12, 68R99, 94A60, 16Z05, 14G50

Pag. 328-345

Moldovyan Dmitriy, Moldovyan Alexandr, Moldovyan Nikolay
 
St. Petersburg Institute for Informatics and Automation of Russian Academy of Sciences
 
Disponibil în IBN: 16 decembrie 2020


Rezumat

new form of the hidden discrete logarithm problem is proposed as cryptographic primitive for the development of the postquantum signature schemes, which is characterized in performing two masking operations over each of two elements from a hidden finite cyclic group used to compute the public-key elements. The latter is contained in the set of non-invertible elements of the finite non-commutative associative algebra with a two-sided unit. One of the said masking operations represents the automorphismmap operation and the other one is the left-sided (right-sided) multiplication by a local right-sided (left-sided) unit acting on the said hidden group. Two 4-dimensional algebras are considered as possible algebraic supports of the developed signature schemes. The formulas describing the sets of local left-sided and right-sided units are derived. Periodic functions set on the base of the public parameters of the signature scheme contain periods depending on the discrete logarithm value, but every of them takes on the values relating to different finite groups contained in the algebraic support. Therefore one can expect that the computational difficulty of breaking the introduced signature schemes on a hypothetic quantum computer is superpolinomial.

Cuvinte-cheie
finite associative algebra, non-commutative algebra, global unit, local unit, right-sided unit, left-sided unit, discrete logarithm problem, public-key cryptoscheme, Digital signature, post-quantum cryptosystem