Split logarithm problem and a candidate for a post-quantum signature scheme
Închide
Conţinutul numărului revistei
Articolul precedent
Articolul urmator
197 3
Ultima descărcare din IBN:
2023-09-25 18:20
Căutarea după subiecte
similare conform CZU
512.624.95+519.254 (1)
Algebră (400)
Probabilitate. Statistică matematică (80)
SM ISO690:2012
MOLDOVYAN, Alexandr, MOLDOVYAN, Nikolay. Split logarithm problem and a candidate for a post-quantum signature scheme. In: Computer Science Journal of Moldova, 2022, nr. 2(89), pp. 243-258. ISSN 1561-4042. DOI: https://doi.org/10.56415/csjm.v30.14
EXPORT metadate:
Google Scholar
Crossref
CERIF

DataCite
Dublin Core
Computer Science Journal of Moldova
Numărul 2(89) / 2022 / ISSN 1561-4042 /ISSNe 2587-4330

Split logarithm problem and a candidate for a post-quantum signature scheme

DOI:https://doi.org/10.56415/csjm.v30.14
CZU: 512.624.95+519.254
MSC 2010: 68P25, 68Q12, 68R99, 94A60, 16Z05, 14G50

Pag. 243-258

Moldovyan Alexandr, Moldovyan Nikolay
 
St. Petersburg Federal Research Center of the Russian Academy of Sciences (SPC RAS)
 
 
Disponibil în IBN: 20 decembrie 2022


Rezumat

A new form of the hidden discrete logarithm problem, called split logarithm problem, is introduced as primitive of practical post-quantum digital signature schemes, which is characterized in using two non-permutable elements A and B of a finite noncommutative associative algebra, which are used to compute generators Q = AB and G = BQ of two finite cyclic groups of prime order q. The public key is calculated as a triple of vectors (Y,Z, T ): Y = Qx, Z = Gw, and T = QaB−1Gb, where x, w, a, and b are random integers. Security of the signature scheme is defined by the computational difficulty of finding the pair of integers (x,w), although, using a quantum computer, one can easily find the ratio x/w mod q.

Cuvinte-cheie
finite associative algebra, non-commutative algebra, finite cyclic group, discrete logarithm problem, hidden logarithm problem, public key, Digital signature, post-quantum cryptosystem