scholarly journals A post-quantum digital signature scheme on groups with four-dimensional cyclicity

Author(s):  
Nikolay Moldovyan ◽  
Dmitry Moldovyan

Introduction: Development of practical post-quantum signature schemes is a current challenge in the applied cryptography. Recently, several different forms of the hidden discrete logarithm problem were proposed as primitive signature schemes resistant to quantum attacks. Purpose: Development of a new form of the hidden discrete logarithm problem set in finite commutative groups possessing multi-dimensional cyclicity, and a method for designing post-quantum signature schemes. Results: A new form of the hidden discrete logarithm problem is introduced as the base primitive of practical post-quantum digital signature algorithms. Two new four-dimensional finite commutative associative algebras have been proposed as algebraic support for the introduced computationally complex problem. A method for designing signature schemes on the base of the latter problem is developed. The method consists in using a doubled public key and two similar equations for the verification of the same signature. To generate a pair of public keys, two secret minimum generator systems <G, Q> and <H, V> of two different finite groups G<G, Q> and G<H, V> possessing two-dimensional cyclicity are selected at random. The first public key (Y, Z, U) is computed as follows: Y = Gy1Qy2a, Z = Gz1Qz2b, U = Gu1Qu2g, where the set of integers (y1, y2, a, z1, z2, b, u1, u2, g) is a private key. The second public key (Y¢, Z¢, U¢) is computed as follows: Y¢ = Hy1Vy2a, Z¢ = Hz1Vz2b, U¢ = Hu1Vu2g. Using the same parameters to calculate the corresponding elements belonging to different public keys makes it possible to calculate a single signature which satisfies two similar verification equations specified in different finite commutative associative algebras. Practical relevance: Due to a smaller size of the public key, private key and signature, as well as approximately equal performance as compared to the known analogues, the proposed digital signature scheme can be used in the development of post-quantum signature algorithms.

Author(s):  
Dmitry Moldovyan ◽  
Alexandr Moldovyan ◽  
Nikolay Moldovyan

Introduction: Development of post-quantum digital signature standards represents a current challenge in the area of cryptography. Recently, the signature schemes based on the hidden discrete logarithm problem had been proposed. Further development of this approach represents significant practical interest, since it provides possibility of designing practical signature schemes possessing small size of public key and signature. Purpose: Development of the method for designing post-quantum signature schemes and new forms of the hidden discrete logarithm problem, corresponding to the method. Results: A method for designing post-quantum signature schemes is proposed. The method consists in setting the dependence of the publickey elements on masking multipliers that eliminates the periodicity connected with the value of discrete logarithm of periodic functions constructed on the base of the public parameters of the cryptoscheme. Two novel forms for defining the hidden discrete logarithm problem in finite associative algebras are proposed. The first (second) form has allowed to use the finite commutative (non-commutative) algebra as algebraic support of the developed signature schemes. Practical relevance: Due to significantly smaller size of public key and signature and approximately equal performance in comparison with the known analogues, the developed signature algorithms represent interest as candidates for practical post-quantum cryptoschemes.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Nikolay Andreevich Moldovyan ◽  
Dmitriy Nikolaevich Moldovyan

PurposeThe practical purpose of this research is to propose a candidate for post-quantum signature standard that is free of significant drawback of the finalists of the NIST world competition, which consists in the large size of the signature and the public key. The practical purpose is to propose a fundamentally new method for development of algebraic digital signature algorithms.Design/methodology/approachThe proposed method is distinguished by the use of two different finite commutative associative algebras as a single algebraic support of the digital signature scheme and setting two different verification equation for a single signature. A single public key is computed as the first and the second public keys, elements of which are computed exponentiating two different generators of cyclic groups in each of the algebras.FindingsAdditionally, a scalar multiplication by a private integer is performed as final step of calculation of every element of the public key. The same powers and the same scalar values are used to compute the first and the second public keys by the same mathematic formulas. Due to such design, the said generators are kept in secret, providing resistance to quantum attacks. Two new finite commutative associative algebras, multiplicative group of which possesses four-dimensional cyclicity, have been proposed as a suitable algebraic support.Originality/valueThe introduced method is novel and includes new techniques for designing algebraic signature schemes that resist quantum attacks. On its base, a new practical post-quantum signature scheme with relatively small size of signature and public key is developed.


2010 ◽  
Vol 439-440 ◽  
pp. 401-406
Author(s):  
Jun Zhang

Structured multi-signatures is a special multi-signature which multiple signer can sign the same message and it provided co-signers with different position have different authorization capability. There are lots of structured multi-signature schemes such as Harn’s scheme and Burmester’s scheme, etc. Though Harn’s scheme was relatively safer, yet this scheme was not safety enough because it was very easily aggressed by the forgery attack. This paper shows the scheme can not resist the forgery attack. Then the paper proposed a new structure multi-signature scheme based on the difficulty of the discrete logarithm problem with verifying signature parameter and signers’ public keys. By verifying public-key, the new scheme can resist lots of outsider attack and insider attack. The validity of the new scheme can be verified, and it is a secure structured multi-signature scheme.


2020 ◽  
pp. 747-754
Author(s):  
Minh Nguyen Hieu ◽  
◽  
Moldovyan Alexander Andreevich ◽  
Moldovyan Nikolay Andreevich ◽  
Canh Hoang Ngoc

The current standards of the digital signature algorithms are based on computational difficulty of the discrete logarithm and factorization problems. Expected appearance in near future of the quantum computer that is able to solve in polynomial time each of the said computational puts forward the actual task of the development of the post-quantum signature algorithms that resist the attacks using the quantum computers. Recently, the signature schemes based on the hidden discrete logarithm problem set in finite non-commutative associative algebras had been proposed. The paper is devoted to a further development of this approach and introduces a new practical post-quantum signature scheme possessing small size of public key and signature. The main contribution of the paper is the developed new method for defining the hidden discrete logarithm problem that allows applying the finite commutative groups as algebraic support of the post-quantum digital signature schemes. The method uses idea of applying multipliers that mask the periodicity connected with the value of discrete logarithm of periodic functions set on the base of the public parameters of the signature scheme. The finite 4-dimensional commutative associative algebra the multiplicative group of which possesses 4-dimensional cyclicity is used as algebraic support of the developed signature scheme.


2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


Author(s):  
Andreas Bolfing

This chapter provides a very detailed introduction to cryptography. It first explains the cryptographic basics and introduces the concept of public-key encryption which is based on one-way and trapdoor functions, considering the three major public-key encryption families like integer factorization, discrete logarithm and elliptic curve schemes. This is followed by an introduction to hash functions which are applied to construct Merkle trees and digital signature schemes. As modern cryptoschemes are commonly based on elliptic curves, the chapter then introduces elliptic curve cryptography which is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). It considers the hardness of the ECDLP and the possible attacks against it, showing how to find suitable domain parameters to construct cryptographically strong elliptic curves. This is followed by the discussion of elliptic curve domain parameters which are recommended by current standards. Finally, it introduces the Elliptic Curve Digital Signature Algorithm (ECDSA), the elliptic curve digital signature scheme.


2011 ◽  
Vol 204-210 ◽  
pp. 1318-1321
Author(s):  
Xuan Wu Zhou ◽  
Yan Fu

Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.


Sign in / Sign up

Export Citation Format

Share Document