@article{VSPUI_2022_18_2_a1,
author = {N. A. Moldovyan and A. A. Moldovyan},
title = {Structure of a $4$-dimensional algebra and generating parameters of the hidden discrete logarithm problem},
journal = {Vestnik Sankt-Peterburgskogo universiteta. Prikladna\^a matematika, informatika, processy upravleni\^a},
pages = {209--217},
year = {2022},
volume = {18},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/VSPUI_2022_18_2_a1/}
}
TY - JOUR AU - N. A. Moldovyan AU - A. A. Moldovyan TI - Structure of a $4$-dimensional algebra and generating parameters of the hidden discrete logarithm problem JO - Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ PY - 2022 SP - 209 EP - 217 VL - 18 IS - 2 UR - http://geodesic.mathdoc.fr/item/VSPUI_2022_18_2_a1/ LA - en ID - VSPUI_2022_18_2_a1 ER -
%0 Journal Article %A N. A. Moldovyan %A A. A. Moldovyan %T Structure of a $4$-dimensional algebra and generating parameters of the hidden discrete logarithm problem %J Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ %D 2022 %P 209-217 %V 18 %N 2 %U http://geodesic.mathdoc.fr/item/VSPUI_2022_18_2_a1/ %G en %F VSPUI_2022_18_2_a1
N. A. Moldovyan; A. A. Moldovyan. Structure of a $4$-dimensional algebra and generating parameters of the hidden discrete logarithm problem. Vestnik Sankt-Peterburgskogo universiteta. Prikladnaâ matematika, informatika, processy upravleniâ, Tome 18 (2022) no. 2, pp. 209-217. http://geodesic.mathdoc.fr/item/VSPUI_2022_18_2_a1/
[1] “Post-quantum cryptography”, $10^{\scriptsize th}$ International Conference, PQCrypto 2019 (Chongqing, China, May 8–10, 2019), Lecture Notes in Computer Science series, 11505, Springer Publ., Cham, 2019, 1–269
[2] Shor P. W., “Polynomial-time algorithms for prime factorization and discrete logarithms on quantum computer”, SIAM Journal of Computing, 26 (1997), 1484–1509 | DOI | MR | Zbl
[3] Jozsa R., “Quantum algorithms and the fourier transform”, Proc. Roy. Soc. London. Series A, 454 (1998), 323–337 | DOI | MR | Zbl
[4] Yan S. Y., Quantum attacks on public-key cryptosystems, Springer Publ, Boston, 2013, 207 pp. | Zbl
[5] Moldovyan D. N., “New form of the hidden logarithm problem and its algebraic support”, Bulletin of Academy of Sciences of Moldova. Mathematics, 2020, no. 2(93), 3–10 | MR | Zbl
[6] Moldovyan N. A., Moldovyan A. A., “Candidate for practical post-quantum signature scheme”, Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes, 16:4 (2020), 455–461 | DOI | MR
[7] Moldovyan D. N., “Post-quantum public key-agreement scheme based on a new form of the hidden logarithm problem”, Computer Science Journal of Moldova, 27:1(79) (2019), 56–72 | MR | Zbl
[8] Moldovyan A. A., Moldovyan D. N., Moldovyan N. A., “Post-quantum commutative encryption algorithm”, Computer Science Journal of Moldova, 27:3(81) (2019), 299–317 | MR | Zbl
[9] Moldovyan D. N., “A unified method for setting finite non-commutative associative algebras and their properties”, Quasigroups and Related Systems, 27:2 (2019), 293–308 | MR | Zbl
[10] Moldovyan D. N., Moldovyan A. A., Moldovyan N. A., “Post-quantum signature schemes for efficient hardware implementation”, Microprocessors and Microsystems, 80 (2021), 103487 | DOI
[11] Moldovyan N. A., Moldovyanu P. A., “New primitives for digital signature algorithms”, Quasigroups and Related Systems, 17:2 (2009), 271–282 | MR | Zbl
[12] Moldovyan D. N., Moldovyan A. A., Moldovyan N. A., “A new concept for designing post-quantum digital signature algorithms on non-commutative algebras”, Cibersecurity questions, 2022, no. 1(47), 18–25 | DOI | MR
[13] Shuaiting Q., Wenbao H., Yifa Li, Luyao J., “Construction of extended multivariate public key cryptosystems”, International Journal of Network Security, 18:1 (2016), 60–67
[14] Jintai D., Dieter S., Multivariable public key cryptosystems, , 2004 (accessed: February 24, 2022) https://eprint.iacr.org/2004/350.pdf