Araştırma Makalesi
BibTex RIS Kaynak Göster

Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers

Yıl 2025, Cilt: 14 Sayı: 4, 121 - 134, 30.12.2025
https://doi.org/10.46810/tdfd.1660543

Öz

The use of electronic signature is one of the most widely used tools in the public and private sectors. Ownership and verification of the produced documents are mostly done by electronic signing. Signing algorithms utilized today are produced with the RSA algorithm or its derivatives. Classically generated digital signatures are produced utilizing very large prime numbers, open switching technologies, and modular mathematics. Many different algorithms are used in the generation of numbers ionosonde. In this study, we aim to produce electronic signatures and certificates by employing Gaussian prime numbers (GPN). The novel method considered within the scope of this study is the realization of quantum digital signature generation employing GPN to produce a common digital signature used by classical computers and quantum computers. The produced signing algorithm can be used for classical computers and quantum computers. It is foreseen that the proposed method will be both resistant to quantum computers and increase security in classical computers. The proposed method aims to maximize the security level of digital signature processes. Thus, the common use of classical and quantum computers is expected to provide an advantage in the science of cryptology in storing, securely sharing, and transferring information.

Teşekkür

I would like to express my sincere gratitude to my thesis advisor, Prof. Dr. İhsan Yılmaz, for his invaluable guidance and support throughout this research. Additionally, I extend my heartfelt thanks to my esteemed friend, Dr. Burak Arslan, for his insightful discussions and contributions, which greatly enriched this study. Their encouragement and expertise have been instrumental in the completion of this work.

Kaynakça

  • Bernstein DJ, Buchmann J, Dahmen E. Post-quantum cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg; 2009.
  • Fouque PA, Hoffstein J, Kirchner P, Lyubashevsky V, Pornin T, Prest T, et al. Falcon: fast-Fourier lattice-based compact signatures over NTRU. NCC Group. 2017; 21.
  • Bernstein DJ, Hopwood D, Hülsing A, Lange T, Niederhagen R, Papachristodoulou L, et al. SPHINCS: practical stateless hash-based signatures. Advances in Cryptology – EUROCRYPT 2015. Berlin: Springer Berlin Heidelberg; 2015. p. 368-97.
  • McClean JR, Romero J, Babbush R, Aspuru-Guzik A. The theory of variational hybrid quantum-classical algorithms. New J Phys. 2016; 18 (2): 023023.
  • Fouvry E, Iwaniec H. Gaussian primes. Acta Arith. 1997; 79 (3): 249-87.
  • Rousan KA. Gaussian prime spiral and its beautiful patterns [Internet]. Cheenta; 2021 [cited 2022 Aug 02]. Available from: https://www.cheenta.com/gaussian-prime-spiral-and-its-beautiful-patterns/
  • Şenay H. Sayılar teorisi dersleri. Konya: Dizgi Ofset Matbaacılık; 2007.
  • Shor PW. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 1997; 26 (5): 1484-1509.
  • Acampora G, Luongo F, Vitiello A. Quantum implementation of fuzzy systems through Grover’s algorithm. 2018 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE). 2018. p. 1-8.
  • Boutin C. NIST reveals 26 algorithms advancing to the post-quantum crypto “Semifinals” [İnternet]. 2019. Available from: https://www.nist.gov/news-events/news/2019/01/nist-reveals-26-algorithms-advancing-post-quantum-crypto-semifinals
  • Beckwith L, Nguyen DT, Gaj K. High-performance hardware implementation of CRYSTALS-dilithium. 2021 International Conference on Field-Programmable Technology (ICFPT). 2021. p. 1-10.
  • Albrecht MR, Deo A. Large modulus ring-LWE ≥ module-LWE. Advances in Cryptology – ASIACRYPT 2017. Cham: Springer; 2017. p. 267-96.
  • Mersin A, Beyazıt M. Asimetrik kriptografide yeni yönelim: kafes tabanlı kriptografi ve NTRU [İnternet]. 2006. Available from: Erişim adresi: https://docplayer.biz.tr/41705676-Asimetrik-kriptografide-yeni-yonelim-kafes-tabanli-kriptografi-ve-ntru.html
  • Singh H. Code based cryptography: classic McEliece. arXiv; 2019 [cited 2025 Oct 29]. Available from: https://arxiv.org/abs/1907.12754
  • Gamel O, James DFV. Synthesizing quantum circuits for simple periodic functions. arXiv; 2013 [cited 2021 Feb 07]. Available from: https://arxiv.org/abs/1305.3642v3
  • Ahmad Alia M, Samsudin AB. A new digital signature scheme based on Mandelbrot and Julia fractal sets. Am J Appl Sci. 2007; 4 (11): 848-56.
  • Hla NN, Aung TM. Intelligent computing on complex numbers for cryptographic applications. In: Manshahia MS, Kharchenko V, Munapo E, Thomas JJ, Vasant P, editors. Handbook of Intelligent Computing and Optimization for Sustainable Development. Beverly: Scrivener Publishing LLC; 2022. p. 69-79.
  • Eisenberg M. Hill ciphers and modular linear algebra [Internet]. Apprendre en ligne; 1999 [cited 2025 Feb 10]. Available from: https://apprendre-en-ligne.net/crypto/hill/Hillciph.pdf
  • Maxrizal M. Hill cipher cryptosystem over complex numbers. Indones J Math Educ. 2019; 2 (1): p. 9-13.
  • Renou MO, Trillo D, Weilenmann M, Thinh LP, Tavakoli A, Gisin N, et al. Quantum physics needs complex numbers. arXiv; 2021 [cited 2021 Oct 02]. Available from: https://arxiv.org/abs/2101.10873v1
  • Jamil T. An introduction to complex binary number system. 2011 Fourth International Conference on Information and Computing. Phuket Island: IEEE; 2011. p. 229-32.
  • Kaye P, Laflamme R, Mosca M. An introduction to quantum computing. Oxford: Oxford University Press; 2007.
  • Alrehily AD, Alotaibi AF, Almutairy SB, Alqhtani MS, Kar J. Conventional and improved digital signature scheme: a comparative study. J Inf Secur. 2015; 06 (01): 59-67.
  • Hwang MS, Yang CC, Tzeng SF. Improved digital signature scheme based on factoring and discrete logarithms. J Discrete Math Sci Cryptogr. 2002; 5(2): 151-5.
  • Computer Security Division ITL. Post-Quantum Cryptography | CSRC [Internet]. CSRC | NIST. 2017 [cited 2020 Jun 20]. Available from: https://csrc.nist.gov/projects/post-quantum-cryptography
  • Buchmann J, Dahmen E, Szydlo M. Hash-based Digital Signature Schemes. In: Bernstein DJ, Buchmann J, Dahmen E, editors. Post-quantum cryptography. Berlin: Springer; 2009. p. 35-93.
  • Avaroğlu E. Electronic signature [MSc Thesis]. Malatya: İnönü Üniversitesi; 2007.
  • Beşkirli A, Özdemir D, Beşkirli M. Şifreleme yöntemleri ve RSA algoritması üzerine bir inceleme. Eur J Sci Technol. 2019; (Special Issue): 284-91.
  • Mughal MA, Luo X, Ullah A, Ullah S, Mahmood Z. A lightweight digital signature based security scheme for human-centered internet of things. IEEE Access. 2018; 6: 31630-43.
  • Van Leeuwen B. Number field sieve with provable complexity. arXiv; 2020 [cited 2023 Jan 05]. Available from: https://arxiv.org/abs/2007.02689v2
  • Aaronson S, Arkhipov A. The computational complexity of linear optics. Theory Comput. 2013; 9 (1): 143-252.

Gauss Asal Sayıları Kullanarak Kuantum Bilgisayarlara Dayanıklı Elektronik İmza Üretimi

Yıl 2025, Cilt: 14 Sayı: 4, 121 - 134, 30.12.2025
https://doi.org/10.46810/tdfd.1660543

Öz

Elektronik imza, kamu ve özel sektörde en yaygın kullanılan araçlardan biridir. Üretilen belgelerin sahipliği ve doğrulaması çoğunlukla elektronik imza ile gerçekleştirilmektedir. Günümüzde kullanılan imzalama algoritmaları genellikle RSA algoritması veya türevleriyle üretilmektedir. Klasik olarak oluşturulan dijital imzalar, çok büyük asal sayılar, açık anahtarlı şifreleme teknolojileri ve modüler matematik kullanılarak üretilmektedir. Sayı üretiminde birçok farklı algoritma kullanılmaktadır. Bu çalışmada, elektronik imzalar ve sertifikalar üretmek için Gauss asal sayılarından (GPN) yararlanılması amaçlanmaktadır. Çalışma kapsamında ele alınan yenilikçi yöntem, kuantum dijital imza üretiminin GPN kullanılarak gerçekleştirilmesi ve böylece klasik bilgisayarlar ile kuantum bilgisayarlar tarafından ortak kullanılan bir dijital imza üretilmesidir. Önerilen imzalama algoritmasının hem klasik bilgisayarlarda hem de kuantum bilgisayarlarda kullanılabileceği öngörülmektedir. Önerilen yöntemin, kuantum bilgisayarlara karşı dirençli olması ve klasik bilgisayarlarda güvenliği artırması beklenmektedir. Bu yöntem, dijital imza süreçlerinin güvenlik seviyesini en üst düzeye çıkarmayı hedeflemektedir. Böylece, klasik ve kuantum bilgisayarların ortak kullanımı, kriptoloji biliminde bilgilerin saklanması, güvenli bir şekilde paylaşılması ve aktarılması açısından bir avantaj sağlayacaktır.

Teşekkür

Tez danışmanım Prof. Dr. İhsan Yılmaz’a, bu araştırma sürecinde sağladığı değerli rehberlik ve destek için en içten teşekkürlerimi sunarım. Ayrıca, çok değerli arkadaşım Dr. Burak Arslan’a, çalışmaya sağladığı katkılar ve değerli fikirleri için içtenlikle teşekkür ederim. Onların teşviki ve uzmanlığı, bu çalışmanın tamamlanmasında büyük rol oynamıştır.

Kaynakça

  • Bernstein DJ, Buchmann J, Dahmen E. Post-quantum cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg; 2009.
  • Fouque PA, Hoffstein J, Kirchner P, Lyubashevsky V, Pornin T, Prest T, et al. Falcon: fast-Fourier lattice-based compact signatures over NTRU. NCC Group. 2017; 21.
  • Bernstein DJ, Hopwood D, Hülsing A, Lange T, Niederhagen R, Papachristodoulou L, et al. SPHINCS: practical stateless hash-based signatures. Advances in Cryptology – EUROCRYPT 2015. Berlin: Springer Berlin Heidelberg; 2015. p. 368-97.
  • McClean JR, Romero J, Babbush R, Aspuru-Guzik A. The theory of variational hybrid quantum-classical algorithms. New J Phys. 2016; 18 (2): 023023.
  • Fouvry E, Iwaniec H. Gaussian primes. Acta Arith. 1997; 79 (3): 249-87.
  • Rousan KA. Gaussian prime spiral and its beautiful patterns [Internet]. Cheenta; 2021 [cited 2022 Aug 02]. Available from: https://www.cheenta.com/gaussian-prime-spiral-and-its-beautiful-patterns/
  • Şenay H. Sayılar teorisi dersleri. Konya: Dizgi Ofset Matbaacılık; 2007.
  • Shor PW. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 1997; 26 (5): 1484-1509.
  • Acampora G, Luongo F, Vitiello A. Quantum implementation of fuzzy systems through Grover’s algorithm. 2018 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE). 2018. p. 1-8.
  • Boutin C. NIST reveals 26 algorithms advancing to the post-quantum crypto “Semifinals” [İnternet]. 2019. Available from: https://www.nist.gov/news-events/news/2019/01/nist-reveals-26-algorithms-advancing-post-quantum-crypto-semifinals
  • Beckwith L, Nguyen DT, Gaj K. High-performance hardware implementation of CRYSTALS-dilithium. 2021 International Conference on Field-Programmable Technology (ICFPT). 2021. p. 1-10.
  • Albrecht MR, Deo A. Large modulus ring-LWE ≥ module-LWE. Advances in Cryptology – ASIACRYPT 2017. Cham: Springer; 2017. p. 267-96.
  • Mersin A, Beyazıt M. Asimetrik kriptografide yeni yönelim: kafes tabanlı kriptografi ve NTRU [İnternet]. 2006. Available from: Erişim adresi: https://docplayer.biz.tr/41705676-Asimetrik-kriptografide-yeni-yonelim-kafes-tabanli-kriptografi-ve-ntru.html
  • Singh H. Code based cryptography: classic McEliece. arXiv; 2019 [cited 2025 Oct 29]. Available from: https://arxiv.org/abs/1907.12754
  • Gamel O, James DFV. Synthesizing quantum circuits for simple periodic functions. arXiv; 2013 [cited 2021 Feb 07]. Available from: https://arxiv.org/abs/1305.3642v3
  • Ahmad Alia M, Samsudin AB. A new digital signature scheme based on Mandelbrot and Julia fractal sets. Am J Appl Sci. 2007; 4 (11): 848-56.
  • Hla NN, Aung TM. Intelligent computing on complex numbers for cryptographic applications. In: Manshahia MS, Kharchenko V, Munapo E, Thomas JJ, Vasant P, editors. Handbook of Intelligent Computing and Optimization for Sustainable Development. Beverly: Scrivener Publishing LLC; 2022. p. 69-79.
  • Eisenberg M. Hill ciphers and modular linear algebra [Internet]. Apprendre en ligne; 1999 [cited 2025 Feb 10]. Available from: https://apprendre-en-ligne.net/crypto/hill/Hillciph.pdf
  • Maxrizal M. Hill cipher cryptosystem over complex numbers. Indones J Math Educ. 2019; 2 (1): p. 9-13.
  • Renou MO, Trillo D, Weilenmann M, Thinh LP, Tavakoli A, Gisin N, et al. Quantum physics needs complex numbers. arXiv; 2021 [cited 2021 Oct 02]. Available from: https://arxiv.org/abs/2101.10873v1
  • Jamil T. An introduction to complex binary number system. 2011 Fourth International Conference on Information and Computing. Phuket Island: IEEE; 2011. p. 229-32.
  • Kaye P, Laflamme R, Mosca M. An introduction to quantum computing. Oxford: Oxford University Press; 2007.
  • Alrehily AD, Alotaibi AF, Almutairy SB, Alqhtani MS, Kar J. Conventional and improved digital signature scheme: a comparative study. J Inf Secur. 2015; 06 (01): 59-67.
  • Hwang MS, Yang CC, Tzeng SF. Improved digital signature scheme based on factoring and discrete logarithms. J Discrete Math Sci Cryptogr. 2002; 5(2): 151-5.
  • Computer Security Division ITL. Post-Quantum Cryptography | CSRC [Internet]. CSRC | NIST. 2017 [cited 2020 Jun 20]. Available from: https://csrc.nist.gov/projects/post-quantum-cryptography
  • Buchmann J, Dahmen E, Szydlo M. Hash-based Digital Signature Schemes. In: Bernstein DJ, Buchmann J, Dahmen E, editors. Post-quantum cryptography. Berlin: Springer; 2009. p. 35-93.
  • Avaroğlu E. Electronic signature [MSc Thesis]. Malatya: İnönü Üniversitesi; 2007.
  • Beşkirli A, Özdemir D, Beşkirli M. Şifreleme yöntemleri ve RSA algoritması üzerine bir inceleme. Eur J Sci Technol. 2019; (Special Issue): 284-91.
  • Mughal MA, Luo X, Ullah A, Ullah S, Mahmood Z. A lightweight digital signature based security scheme for human-centered internet of things. IEEE Access. 2018; 6: 31630-43.
  • Van Leeuwen B. Number field sieve with provable complexity. arXiv; 2020 [cited 2023 Jan 05]. Available from: https://arxiv.org/abs/2007.02689v2
  • Aaronson S, Arkhipov A. The computational complexity of linear optics. Theory Comput. 2013; 9 (1): 143-252.
Toplam 31 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Bilgi Sistemleri Geliştirme Metodolojileri ve Uygulamaları, Elektronik Belge Yönetim Sistemleri, Kuantum Bilgisi, Hesaplama ve İletişim, Entegre Edilebilir Sistemler (Klasik ve Kuantum), Klasik Mekaniğin, Kuantum Mekaniğinin ve Kuantum Bilgi Teorisinin Matematiksel Yönleri
Bölüm Araştırma Makalesi
Yazarlar

Cumali Yaşar 0000-0002-0065-3752

Gönderilme Tarihi 18 Mart 2025
Kabul Tarihi 4 Kasım 2025
Yayımlanma Tarihi 30 Aralık 2025
Yayımlandığı Sayı Yıl 2025 Cilt: 14 Sayı: 4

Kaynak Göster

APA Yaşar, C. (2025). Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers. Türk Doğa ve Fen Dergisi, 14(4), 121-134. https://doi.org/10.46810/tdfd.1660543
AMA Yaşar C. Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers. TDFD. Aralık 2025;14(4):121-134. doi:10.46810/tdfd.1660543
Chicago Yaşar, Cumali. “Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers”. Türk Doğa ve Fen Dergisi 14, sy. 4 (Aralık 2025): 121-34. https://doi.org/10.46810/tdfd.1660543.
EndNote Yaşar C (01 Aralık 2025) Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers. Türk Doğa ve Fen Dergisi 14 4 121–134.
IEEE C. Yaşar, “Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers”, TDFD, c. 14, sy. 4, ss. 121–134, 2025, doi: 10.46810/tdfd.1660543.
ISNAD Yaşar, Cumali. “Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers”. Türk Doğa ve Fen Dergisi 14/4 (Aralık2025), 121-134. https://doi.org/10.46810/tdfd.1660543.
JAMA Yaşar C. Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers. TDFD. 2025;14:121–134.
MLA Yaşar, Cumali. “Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers”. Türk Doğa ve Fen Dergisi, c. 14, sy. 4, 2025, ss. 121-34, doi:10.46810/tdfd.1660543.
Vancouver Yaşar C. Quantum Computer-Resistant Electronic Signature Generation Using Gaussian Prime Numbers. TDFD. 2025;14(4):121-34.