Post-Quantum Digital Signature for the Mexican Digital Invoices by Internet

2021 ◽  
Vol 25 (4) ◽  
Author(s):  
Miguel Angel León Chávez ◽  
Francisco Rodríguez Henríquez
2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2020 ◽  
Vol 19 (7) ◽  
Author(s):  
Jing-Jing Chen ◽  
Chun-Hui Zhang ◽  
Jia-Ming Chen ◽  
Chun-Mei Zhang ◽  
Qin Wang

Author(s):  
Sheetal Singh ◽  
Nikhil Kumar Rajput ◽  
Vipin Kumar Rathi ◽  
Hari Mohan Pandey ◽  
Amit Kumar Jaiswal ◽  
...  

2020 ◽  
Vol 15 (4) ◽  
pp. 197
Author(s):  
Haiqing Han ◽  
Siru Zhu ◽  
Qin Li ◽  
Xiao Wang ◽  
Yutian Lei ◽  
...  

2018 ◽  
Vol 44 (1) ◽  
pp. 139 ◽  
Author(s):  
Xue-Bi An ◽  
Hao Zhang ◽  
Chun-Mei Zhang ◽  
Wei Chen ◽  
Shuang Wang ◽  
...  

2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Wenhua Gao ◽  
Li Yang

There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required, and no trusted third party or anonymous channels are required. The protocol is suitable for large-scale elections with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (ii) It is the first protocol that dismantles the contradiction between verifiability and receipt-freeness in a quantum election protocol. It satisfies all eight requirements stated earlier under the physical assumptions that there exists a one-way untappable channel from the administrator to the voter and that there is no collusion between any of the three parties in the protocol. Compared with current election protocols with verifiability and receipt-freeness, this protocol relies upon fewer physical assumptions. (iii) This construction is flexible and can be instantiated into an election scheme having post-quantum security by applying cryptographic algorithms conveying post-quantum security. Moreover, utilizing quantum digital signature and public key encryption yields a good result: the transmitted ballots are in quantum states, so owing to the no-cloning theorem, ballot privacy is less likely to be compromised, even if private keys of the signature and public key encryption are leaked after the election. However, in existing election protocols employing classic digital signatures and public key encryption, ballot privacy can be easily violated if attackers obtain private keys. Thus, our construction enhances privacy.


2020 ◽  
Vol 19 (5) ◽  
Author(s):  
Chun-Mei Zhang ◽  
Yan Zhu ◽  
Jing-Jing Chen ◽  
Qin Wang

2019 ◽  
Vol 19 (1) ◽  
Author(s):  
Changho Hong ◽  
Jingak Jang ◽  
Jino Heo ◽  
Hyung-Jin Yang

Sign in / Sign up

Export Citation Format

Share Document