quantum digital signature
Recently Published Documents


TOTAL DOCUMENTS

51
(FIVE YEARS 35)

H-INDEX

6
(FIVE YEARS 1)

2022 ◽  
Vol 1 (1) ◽  
pp. 80
Author(s):  
JiaYao Wu ◽  
LinYang Yue ◽  
JiaHui Xie ◽  
XiaoPeng Liu ◽  
MingHui Zhang

2021 ◽  
Vol 25 (4) ◽  
Author(s):  
Miguel Angel León Chávez ◽  
Francisco Rodríguez Henríquez

Author(s):  
Nikolay Moldovyan ◽  
Dmitry Moldovyan

Introduction: Development of practical post-quantum signature schemes is a current challenge in the applied cryptography. Recently, several different forms of the hidden discrete logarithm problem were proposed as primitive signature schemes resistant to quantum attacks. Purpose: Development of a new form of the hidden discrete logarithm problem set in finite commutative groups possessing multi-dimensional cyclicity, and a method for designing post-quantum signature schemes. Results: A new form of the hidden discrete logarithm problem is introduced as the base primitive of practical post-quantum digital signature algorithms. Two new four-dimensional finite commutative associative algebras have been proposed as algebraic support for the introduced computationally complex problem. A method for designing signature schemes on the base of the latter problem is developed. The method consists in using a doubled public key and two similar equations for the verification of the same signature. To generate a pair of public keys, two secret minimum generator systems <G, Q> and <H, V> of two different finite groups G<G, Q> and G<H, V> possessing two-dimensional cyclicity are selected at random. The first public key (Y, Z, U) is computed as follows: Y = Gy1Qy2a, Z = Gz1Qz2b, U = Gu1Qu2g, where the set of integers (y1, y2, a, z1, z2, b, u1, u2, g) is a private key. The second public key (Y¢, Z¢, U¢) is computed as follows: Y¢ = Hy1Vy2a, Z¢ = Hz1Vz2b, U¢ = Hu1Vu2g. Using the same parameters to calculate the corresponding elements belonging to different public keys makes it possible to calculate a single signature which satisfies two similar verification equations specified in different finite commutative associative algebras. Practical relevance: Due to a smaller size of the public key, private key and signature, as well as approximately equal performance as compared to the known analogues, the proposed digital signature scheme can be used in the development of post-quantum signature algorithms.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Wenhua Gao ◽  
Li Yang

There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required, and no trusted third party or anonymous channels are required. The protocol is suitable for large-scale elections with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (ii) It is the first protocol that dismantles the contradiction between verifiability and receipt-freeness in a quantum election protocol. It satisfies all eight requirements stated earlier under the physical assumptions that there exists a one-way untappable channel from the administrator to the voter and that there is no collusion between any of the three parties in the protocol. Compared with current election protocols with verifiability and receipt-freeness, this protocol relies upon fewer physical assumptions. (iii) This construction is flexible and can be instantiated into an election scheme having post-quantum security by applying cryptographic algorithms conveying post-quantum security. Moreover, utilizing quantum digital signature and public key encryption yields a good result: the transmitted ballots are in quantum states, so owing to the no-cloning theorem, ballot privacy is less likely to be compromised, even if private keys of the signature and public key encryption are leaked after the election. However, in existing election protocols employing classic digital signatures and public key encryption, ballot privacy can be easily violated if attackers obtain private keys. Thus, our construction enhances privacy.


2021 ◽  
Vol 103 (1) ◽  
Author(s):  
Wei Zhao ◽  
Ronghua Shi ◽  
Jinjing Shi ◽  
Peng Huang ◽  
Ying Guo ◽  
...  

2021 ◽  
Author(s):  
Deepraj Soni ◽  
Kanad Basu ◽  
Mohammed Nabeel ◽  
Najwa Aaraj ◽  
Marc Manzano ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document