Vestnik Sankt-Peterburgskogo Universiteta. Seriya 10. Prikladnaya Matematika. Informatika. Protsessy Upravleniya
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Vestnik S.-Petersburg Univ. Ser. 10. Prikl. Mat. Inform. Prots. Upr.:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Vestnik Sankt-Peterburgskogo Universiteta. Seriya 10. Prikladnaya Matematika. Informatika. Protsessy Upravleniya, 2020, Volume 16, Issue 4, Pages 455–461
DOI: https://doi.org/10.21638/11701/spbu10.2020.410
(Mi vspui471)
 

This article is cited in 6 scientific papers (total in 6 papers)

Computer science

Candidate for practical post-quantum signature scheme

N. A. Moldovyan, A. A. Moldovyan

St. Petersburg Federal Research Center of the Russian Academy of Sciences, St. Petersburg Institute for Informatics and Automation of the Russian Academy of Sciences, 39, 14 Line, St. Petersburg, 199178, Russian Federation
Full-text PDF (382 kB) Citations (6)
References:
Abstract: A new criterion of post-quantum security is used to design a practical signature scheme based on the computational complexity of the hidden discrete logarithm problem. A $4$-dimensional finite non-commutative associative algebra is applied as algebraic support of the cryptoscheme. The criterion is formulated as computational intractability of the task of constructing a periodic function containing a period depending on the discrete logarithm value. To meet the criterion, the hidden commutative group possessing the $2$-dimensional cyclicity is exploited in the developed signature scheme. The public-key elements are computed depending on two vectors that are generators of two different cyclic groups contained in the hidden group. When computing the public key two types of masking operations are used: $i)$ possessing the property of mutual commutativity with the exponentiation operation and $ii)$ being free of such property. The signature represents two integers and one vector $S$ used as a multiplier in the verification equation. To prevent attacks using the value $S$ as a fitting element the signature verification equation is doubled.
Keywords: digital signature, post-quantum cryptoscheme, public key, hidden logarithm problem, finite non-commutative algebra, associative algebra.
Received: January 27, 2020
Accepted: October 23, 2020
Document Type: Article
UDC: 512.552.18+003.26
MSC: 16P10
Language: English
Citation: N. A. Moldovyan, A. A. Moldovyan, “Candidate for practical post-quantum signature scheme”, Vestnik S.-Petersburg Univ. Ser. 10. Prikl. Mat. Inform. Prots. Upr., 16:4 (2020), 455–461
Citation in format AMSBIB
\Bibitem{MolMol20}
\by N.~A.~Moldovyan, A.~A.~Moldovyan
\paper Candidate for practical post-quantum signature scheme
\jour Vestnik S.-Petersburg Univ. Ser. 10. Prikl. Mat. Inform. Prots. Upr.
\yr 2020
\vol 16
\issue 4
\pages 455--461
\mathnet{http://mi.mathnet.ru/vspui471}
\crossref{https://doi.org/10.21638/11701/spbu10.2020.410}
Linking options:
  • https://www.mathnet.ru/eng/vspui471
  • https://www.mathnet.ru/eng/vspui/v16/i4/p455
  • This publication is cited in the following 6 articles:
    Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Вестник Санкт-Петербургского университета. Серия 10. Прикладная математика. Информатика. Процессы управления
    Statistics & downloads:
    Abstract page:68
    Full-text PDF :8
    References:13
    First page:2
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024