eprint.iacr.org will be offline for approximately an hour for routine maintenance again at 10pm UTC on Wednesday, April 17.

Paper 2021/270

PQC: R-Propping of a New Group-Based Digital Signature

Pedro Hecht

Abstract

Post-quantum cryptography or PQC is a trend that has a deserved NIST status, and which aims to be resistant to quantum computer attacks like Shor and Grover algorithms. We choose to follow a non-standard way to achieve PQC: taking any standard asymmetric protocol and replacing numeric field arithmetic with GF-256 field operations. By doing so, it is easy to implement R-propped asymmetric systems as present and former papers show. Here R stands for Rijndael as we work over the AES field. This approach yields secure post-quantum protocols since the resulting multiplicative monoid resists known quantum algorithm and classical linearization attacks like Tsaban Algebraic Span or Romankov linearization attacks. Here we develop an original group-based digital signature protocol and R-propped it. The protocol security relies on the intractability of a generalized discrete log problem, combined with the power sets of algebraic ring extension tensors. The semantic security and classical and quantum security levels are discussed. Finally, we present a numerical example of the proposed protocol.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Post-quantum cryptographyfinite fieldscombinatorial group theoryR-proppingpublic-key cryptographynon-commutative cryptographydigital signatureIND-CCA2.
Contact author(s)
qubit101 @ gmail com
History
2021-03-04: received
Short URL
https://ia.cr/2021/270
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/270,
      author = {Pedro Hecht},
      title = {PQC: R-Propping of a New Group-Based Digital Signature},
      howpublished = {Cryptology ePrint Archive, Paper 2021/270},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/270}},
      url = {https://eprint.iacr.org/2021/270}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.