Sistemy i Sredstva Informatiki [Systems and Means of Informatics]
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive
Impact factor

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Sistemy i Sredstva Inform.:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Sistemy i Sredstva Informatiki [Systems and Means of Informatics], 2021, Volume 31, Issue 4, Pages 38–47
DOI: https://doi.org/10.14357/08696527210404
(Mi ssi796)
 

Post-quantum signature scheme on matrix algebra

D. N. Moldovyan, A. A. Moldovyan, N. A. Moldovyan

St. Petersburg Institute for Informatics and Automation of the Russian Academy of Sciences, St. Petersburg Federal Research Center of the Russian Academy of Sciences, 39, 14th Line V.O., St. Petersburg 199178, Russian Federation
References:
Abstract: The paper considers the use of a finite multiplicative group of invertible matrices of dimension $2\times2$ set over the field $\mathrm{GF}(p)$ as algebraic carrier of the digital signature schemes based on the computational difficulty of the hidden discrete logarithm problem and satisfying the general criterion of post-quantum resistance. The existence of a sufficiently large number of commutative subgroups with two-dimensional cyclicity is shown. This fact is used in the construction of a specific signature scheme which is of interest as a post-quantum cryptosystem. In the introduced digital signature scheme, a new form of the hidden discrete logarithm problem is applied. The said form is characterized by the use of a commutative group with two-dimensional cyclicity as a hidden group and masking operations of two different types: ($i$) having the property of mutual commutativity with the exponentiation operation and ($ii$) free from this property. To ensure the correct operation of the cryptographic scheme, a special type of verification equation is used in the signature authentication procedure, and when generating a signature, one of the elements of the latter is calculated as a root of quadratic equation.
Keywords: finite group of matrices, computationally difficult problem, discrete logarithm, digital signature, post-quantum cryptography.
Received: 08.09.2020
Document Type: Article
Language: Russian
Citation: D. N. Moldovyan, A. A. Moldovyan, N. A. Moldovyan, “Post-quantum signature scheme on matrix algebra”, Sistemy i Sredstva Inform., 31:4 (2021), 38–47
Citation in format AMSBIB
\Bibitem{MolMolMol21}
\by D.~N.~Moldovyan, A.~A.~Moldovyan, N.~A.~Moldovyan
\paper Post-quantum signature scheme on~matrix algebra
\jour Sistemy i Sredstva Inform.
\yr 2021
\vol 31
\issue 4
\pages 38--47
\mathnet{http://mi.mathnet.ru/ssi796}
\crossref{https://doi.org/10.14357/08696527210404}
Linking options:
  • https://www.mathnet.ru/eng/ssi796
  • https://www.mathnet.ru/eng/ssi/v31/i4/p38
  • Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Системы и средства информатики
    Statistics & downloads:
    Abstract page:114
    Full-text PDF :28
    References:15
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024