Mots-clés : matrix algebra.
@article{VSPUI_2021_17_3_a2,
author = {N. A. Moldovyan and A. A. Moldovyan},
title = {Digital signature scheme on the $2 \times 2$ matrix algebra},
journal = {Vestnik Sankt-Peterburgskogo universiteta. Prikladna\^a matematika, informatika, processy upravleni\^a},
pages = {254--261},
year = {2021},
volume = {17},
number = {3},
language = {en},
url = {http://geodesic.mathdoc.fr/item/VSPUI_2021_17_3_a2/}
}
TY - JOUR AU - N. A. Moldovyan AU - A. A. Moldovyan TI - Digital signature scheme on the $2 \times 2$ matrix algebra JO - Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ PY - 2021 SP - 254 EP - 261 VL - 17 IS - 3 UR - http://geodesic.mathdoc.fr/item/VSPUI_2021_17_3_a2/ LA - en ID - VSPUI_2021_17_3_a2 ER -
%0 Journal Article %A N. A. Moldovyan %A A. A. Moldovyan %T Digital signature scheme on the $2 \times 2$ matrix algebra %J Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ %D 2021 %P 254-261 %V 17 %N 3 %U http://geodesic.mathdoc.fr/item/VSPUI_2021_17_3_a2/ %G en %F VSPUI_2021_17_3_a2
N. A. Moldovyan; A. A. Moldovyan. Digital signature scheme on the $2 \times 2$ matrix algebra. Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ, Tome 17 (2021) no. 3, pp. 254-261. http://geodesic.mathdoc.fr/item/VSPUI_2021_17_3_a2/
[1] Post-quantum cryptography, 10th International conference PQCrypto 2019, Proceedings (Chongqing, China, May 8–10, 2019), Lecture Notes in Computer Science Series
[2] Alamelou Q., Blazy O., Cauchie S., Gaborit Ph., “A code-based group signature scheme”, Designs, codes and cryptography, 82:1–2 (2017), 469–493 | DOI | Zbl
[3] Kuzmin A. S., Markov V. T., Mikhalev A. A., Mikhalev A. V., Nechaev A. A., “Cryptographic algorithms on groups and algebras”, Journal of Mathematical Sciences, 223:5 (2017), 629–641 | DOI | Zbl
[4] Moldovyan N. A., Moldovyan A. A., “Finite non-commutative associative algebras as carriers of hidden discrete logarithm problem”, Bulletin of the South Ural State University. Series Mathematical Modelling, Programming $\$ Computer Software, 12:1 (2019), 66–81 | DOI | Zbl
[5] Moldovyan N. A., Moldovyan A. A., “Candidate for practical post-quantum signature scheme”, Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes, 16:4 (2020), 455–461 | DOI
[6] Moldovyan N. A., “A unified method for setting finite non-commutative associative algebras and their properties”, Quasigroups and Related Systems, 26:2 (2018), 263–270 | Zbl
[7] Moldovyan D. N., “New form of the hidden logarithm problem and its algebraic support”, Bulletin of Academy of Sciences of Moldova. Mathematics, 2020, no. 2(93), 3–10 | Zbl
[8] Moldovyan N. A., “Signature schemes on algebras, satisfying enhanced criterion of post-quantum security”, Bulletin of Academy of Sciences of Moldova. Mathematics, 2020, no. 2(93), 62–67 | Zbl
[9] Moldovyan N. A., Moldovyan P. A., “New primitives for digital signature algorithms”, Quasigroups and Related Systems, 17:2 (2009), 271–282 | Zbl
[10] Chaum D., “Security without identification. Transaction systems to make big brother obsolete”, Communications of the AMS, 28:10 (1985), 1030–1044
[11] Camenisch J. L., Piveteau J.-M., Stadler M. A., “Blind signatures based on the discrete logarithm problem”, Advances in Cryptology, EUROCRYPT'94, Proceedings, Lecture Notes in Computer Science, 950, Springer Verlang Publ, Berlin, 1995, 428–432 | DOI | Zbl
[12] Shor P. W., “Polynomial-time algorithms for prime factorization and discrete logarithms on quantum computer”, SIAM Journal of Computing, 26 (1997), 1484–1509 | DOI | Zbl
[13] Jozsa R., “Quantum algorithms and the fourier transform”, Proceedings of the Royal Society of London. Series A, 454 (1998), 323–337 | DOI | Zbl
[14] Yan S. Y., Quantum attacks on public-key cryptosystems, Springer Publ, Boston, 2013, 207 pp. | Zbl
[15] Moldovyan D. N., Moldovyan A. A., Moldovyan N. A., “Digital signature scheme with doubled verification equation”, Computer Science Journal of Moldova, 28:1(82) (2020), 80–103 | Zbl