Abstract

Purpose The practical purpose of this research is to propose a candidate for post-quantum signature standard that is free of significant drawback of the finalists of the NIST world competition, which consists in the large size of the signature and the public key. The practical purpose is to propose a fundamentally new method for development of algebraic digital signature algorithms. Design/methodology/approach The proposed method is distinguished by the use of two different finite commutative associative algebras as a single algebraic support of the digital signature scheme and setting two different verification equation for a single signature. A single public key is computed as the first and the second public keys, elements of which are computed exponentiating two different generators of cyclic groups in each of the algebras. Findings Additionally, a scalar multiplication by a private integer is performed as final step of calculation of every element of the public key. The same powers and the same scalar values are used to compute the first and the second public keys by the same mathematic formulas. Due to such design, the said generators are kept in secret, providing resistance to quantum attacks. Two new finite commutative associative algebras, multiplicative group of which possesses four-dimensional cyclicity, have been proposed as a suitable algebraic support. Originality/value The introduced method is novel and includes new techniques for designing algebraic signature schemes that resist quantum attacks. On its base, a new practical post-quantum signature scheme with relatively small size of signature and public key is developed.

Highlights

  • Public-key сryptographic algorithms and protocols are of great importance in modern practical informatics and computer science

  • Introducing an additional signature element we provide correctness of the signature scheme the doubled verification equation complemented with the technique of scalar multiplication

  • We refer the developed digital signature algorithm to type of hidden discrete logarithm problem (HDLP)-based signature schemes, since the vectors belonging to some primary two-dimensional cyclicity group, which is hidden in a primary four-dimensional cyclicity group, are used in calculating the elements of the public key and generating the signature

Read more

Summary

Introduction

Public-key сryptographic algorithms and protocols are of great importance in modern practical informatics and computer science. If the structural constant λ is equal to a quadratic non-residue modulo p, cryptoschemes the number of non-invertible vectors in the commutative FAA set by Table 1a equals to η 5 2p2 À 1 and the multiplicative group order equals to U 5 (p2 À 1). If the structural constant λ is equal to a quadratic non-residue modulo p, the number of non-invertible vectors in the commutative FAA set by Table 1a equals to η 5 4p3 À 6p2 þ 4p2 À 1 and the multiplicative group order equals to Ω 5 (p À 1). We can prove that the Propositions 3 and 4 are valid for the case of the second commutative FAA, in which the vector multiplication operation is defined by Table 1b. Introducing an additional signature element we provide correctness of the signature scheme the doubled verification equation complemented with the technique of scalar multiplication

Post-quantum signature scheme
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call