A digital signature scheme $\mathrm{mCFS}^{\mathrm{QC{-}LDPC}}$ based on $\mathrm{QC}$-$\mathrm{LDPC}$ codes

2021 ◽  
Vol 12 (4) ◽  
pp. 99-113
Author(s):  
E D Fiallo

Предлагается заменить коды Гоппы кодами $\mathrm{QC}$-$\mathrm{LDPC}$ в схеме электронной подписи $\mathrm{mCFS}$. Это дает значительное (в среднем в $50$ раз) сокращение размеров открытых ключей без потери стойкости. Используется такая же теоретическая модель, как для схемы $\mathrm{mCFS}$. Обсуждаются возможности использования ряда известных методов для атаки на хэш-функцию и на процедуру выработки открытого/закрытого ключей. Предложены наборы параметров для нескольких уровней стойкости, например $80$-битовый уровень стойкости достижим с открытым ключом размера $\approx 1.82$ KB, $128$-битовый уровень стойкости - с ключом $\approx 3.87$ KB и $256$-битовый уровень стойкости - с ключом $\approx 13.88$ KB.

1997 ◽  
Vol 33 (22) ◽  
pp. 1861 ◽  
Author(s):  
Wei-Hua He ◽  
Tzong-Chen Wu

Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


2012 ◽  
Vol 49 (16) ◽  
pp. 1-6
Author(s):  
Kanchan K.Doke ◽  
S. M. Patil

Author(s):  
S.C. Gupta ◽  
Manju Sanghi

Achieving security is the most important goal for any digital signature scheme. The security of RSA, the most widely used signature is based on the difficulty of factoring of large integers. The minimum key size required for RSA according to current technology is 1024 bits which can be increased with the advancement in technology. Representation of message in the form of matrix can reduce the key size and use of Tribonacci matrices can double the security of RSA. Recently M.Basu et.al introduced a new coding theorycalled Tribonacci coding theory based onTribonacci numbers, that are the generalization ofthe Fibonacci numbers. In this paper we present anew and efficient digital signature scheme usingTribonacci matrices and factoring.


Sign in / Sign up

Export Citation Format

Share Document