Abstract

Introduction: Development of practical post-quantum signature algorithms is a current challenge in the area of cryptography. Recently, several candidates on post-quantum signature schemes, in which the exponentiation operations in a hidden commutative group contained in a non-commutative algebra is used, were proposed. Search for new mechanisms of using a hidden group, while developing signature schemes resistant to quantum attacks, is of significant practical interest. Purpose: Development of a new method for designing post-quantum signature algorithms on finite non-commutative associative algebras. Results: A novel method for developing digital signature algorithms on non-commutative algebras. A new four-dimensional finite non-commutative associative algebra set over the ground field GF(p) have been proposed as algebraic support of the signature algorithms. To provide a higher performance of the algorithm, in the introduced algebra the vector multiplication is defined by a sparse basis vector multiplication table. Study of the algebra structure has shown that it can be represented as a set of commutative subalgebras of three different types, which intersect exactly in the set of scalar vectors. Using the proposed method and introduced algebra, a new post-quantum signature scheme has been designed. The introduced method is characterized in using one of the elements of the signature (e, S) in form of the four-dimensional vector S that is computed as a masked product of two exponentiated elements G and H of a hidden commutative group: S = B-1GnHmC-1, where non-permutable vectors B and C are masking multipliers; the natural numbers n and m are calculated depending on the signed document M and public key. The pair <G, H> composes a minimum generator systems of the hidden group. The signature verification equation has the form R = (Y1SZ1)e(Y2SZ2)e2, where pairwise non-permutable vectors Y1, Z1, Y2, and Z2 are element of the public key and natural number e that is computed depending on the value M and the vector R. Practical relevance: Due to sufficiently small size of public key and signature and high, the developed digital signature scheme represents interest as a practical post-quantum signature algorithm. The introduced method is very attractive to develop a post-quantum digital signature standard.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call