Structure of a 4-dimensional algebra and generating parameters of the hidden discrete logarithm problem
DOI:
https://doi.org/10.21638/11701/spbu10.2022.202Abstract
Structure of a 4-dimensional algebra and generating parameters of the hidden discrete logarithm problem the field GF(p) is studied in connection with using it as algebraic support of the hidden discrete logarithm problem that is an attractive primitive of post-quantum signature schemes. It is shown that each invertible 4-dimensional vector that is not a scalar vector is included in a unique commutative group representing a subset of algebraic elements. Three types of commutative groups are contained in the algebra and formulas for computing the order and the number of groups are derived for each type. The obtained results are used to develop algorithms for generating parameters of digital signature schemes based on computational difficulty of the hidden logarithm problem.
Keywords:
digital signature, post-quantum cryptoscheme, hidden logarithm problem, finite non-commutative algebra, associative algebra, cyclic group
Downloads
References
Post-quantum cryptography. 10th International Conference, PQCrypto 2019, Chongqing, China, May 8–10, 2019, Proceedings. Lecture Notes in Computer Science series. Cham, Springer Publ., 2019, vol. 11505, pp. 1–269.
Shor P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on quantum computer. SIAM Journal of Computing, 1997, vol. 26, pp. 1484–1509.
Jozsa R. Quantum algorithms and the fourier transform. Proc. Roy. Soc. London. Series A, 1998, vol. 454, pp. 323–337.
Yan S. Y. Quantum attacks on public-key cryptosystems. Boston, Springer Publ., 2013, 207 p.
Moldovyan D. N. New form of the hidden logarithm problem and its algebraic support. Bulletin of Academy of Sciences of Moldova. Mathematics, 2020, no. 2(93), pp. 3–10.
Moldovyan N. A., Moldovyan A. A. Candidate for practical post-quantum signature scheme. Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes, 2020, vol. 16, iss. 4, pp. 455–461. https://doi.org/10.21638/11701/spbu10.2020.410
Moldovyan D. N. Post-quantum public key-agreement scheme based on a new form of the hidden logarithm problem. Computer Science Journal of Moldova, 2019, vol. 27, no. 1(79), pp. 56–72.
Moldovyan A. A., Moldovyan D. N., Moldovyan N. A. Post-quantum commutative encryption algorithm. Computer Science Journal of Moldova, 2019, vol. 27, no. 3(81), pp. 299–317.
Moldovyan D. N. A unified method for setting finite non-commutative associative algebras and their properties. Quasigroups and Related Systems, 2019, vol. 27, no. 2, pp. 293–308.
Moldovyan D. N., Moldovyan A. A., Moldovyan N. A. Post-quantum signature schemes for efficient hardware implementation. Microprocessors and Microsystems, 2021, vol. 80, pp. 103487. https://doi.org/10.1016/j.micpro.2020.103487
Moldovyan N. A., Moldovyanu P. A. New primitives for digital signature algorithms. Quasigroups and Related Systems, 2009, vol. 17, no. 2, pp. 271–282.
Moldovyan D. N., Moldovyan A. A., Moldovyan N. A. A new concept for designing post-quantum digital signature algorithms on non-commutative algebras. Voprosy kiberbezopasnosti [Cibersecurity questions], 2022, no. 1(47), pp. 18–25. https://doi.org/10.21681/2311-3456-2022-1-18-25
Shuaiting Q., Wenbao H., Yifa Li, Luyao J. Construction of extended multivariate public key cryptosystems. International Journal of Network Security, 2016, vol. 18, no. 1, pp. 60–67.
Jintai D., Dieter S. Multivariable public key cryptosystems. 2004. https://eprint.iacr.org/2004/350.pdf (accessed: February 24, 2022).
Downloads
Published
How to Cite
Issue
Section
License
Articles of "Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes" are open access distributed under the terms of the License Agreement with Saint Petersburg State University, which permits to the authors unrestricted distribution and self-archiving free of charge.