New encryption scheme using k-Fibonacci-like sequence

Author(s):  
Saida Lagheliel ◽  
Abdelhakim Chillali ◽  
Ahmed Ait Mokhtar

In this paper, we present a new encryption scheme using generalization k-Fibonacci-like sequence, we code the points of an elliptic curve with the terms of a sequence of k-Fibonacci-like using of Fibonacci sequence and we call it as k-Fibonacci like sequence [Formula: see text] defined by the recurrence relation: [Formula: see text] and we present some relation among k-Fibonacci like sequence, k-Fibonacci sequence and k-Lucas sequence. After that, we give application of elliptic curves in cryptography using k-Fibonacci like sequence.

2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2016 ◽  
Vol 67 (1) ◽  
pp. 41-46
Author(s):  
Pavel Trojovský

Abstract Let k ≥ 1 and denote (Fk,n)n≥0, the k-Fibonacci sequence whose terms satisfy the recurrence relation Fk,n = kFk,n−1 +Fk,n−2, with initial conditions Fk,0 = 0 and Fk,1 = 1. In the same way, the k-Lucas sequence (Lk,n)n≥0 is defined by satisfying the same recurrence relation with initial values Lk,0 = 2 and Lk,1 = k. These sequences were introduced by Falcon and Plaza, who showed many of their properties, too. In particular, they proved that Fk,n+1 + Fk,n−1 = Lk,n, for all k ≥ 1 and n ≥ 0. In this paper, we shall prove that if k ≥ 1 and $F_{k,n + 1}^s + F_{k,n - 1}^s \in \left( {L_{k,m} } \right)_{m \ge 1} $ for infinitely many positive integers n, then s =1.


Mathematics ◽  
2020 ◽  
Vol 8 (7) ◽  
pp. 1047
Author(s):  
Pavel Trojovský ◽  
Štěpán Hubálovský

Let k ≥ 1 be an integer and denote ( F k , n ) n as the k-Fibonacci sequence whose terms satisfy the recurrence relation F k , n = k F k , n − 1 + F k , n − 2 , with initial conditions F k , 0 = 0 and F k , 1 = 1 . In the same way, the k-Lucas sequence ( L k , n ) n is defined by satisfying the same recursive relation with initial values L k , 0 = 2 and L k , 1 = k . The sequences ( F k , n ) n ≥ 0 and ( L k , n ) n ≥ 0 were introduced by Falcon and Plaza, who derived many of their properties. In particular, they proved that F k , n 2 + F k , n + 1 2 = F k , 2 n + 1 and F k , n + 1 2 − F k , n − 1 2 = k F k , 2 n , for all k ≥ 1 and n ≥ 0 . In this paper, we shall prove that if k > 1 and F k , n s + F k , n + 1 s ∈ ( F k , m ) m ≥ 1 for infinitely many positive integers n, then s = 2 . Similarly, that if F k , n + 1 s − F k , n − 1 s ∈ ( k F k , m ) m ≥ 1 holds for infinitely many positive integers n, then s = 1 or s = 2 . This generalizes a Marques and Togbé result related to the case k = 1 . Furthermore, we shall solve the Diophantine equations F k , n = L k , m , F k , n = F n , k and L k , n = L n , k .


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


In this paper, we proposed Diffie-Hellman encryption scheme based on golden matrices over the elliptic curves. This algorithm works with a bijective function defined as characters of ASCII from the elliptic curve points and the matrix developed the additional personal key, which was obtained from the golden matrices.


2020 ◽  
Vol 8 (5) ◽  
pp. 1770-1774

In this paper, we proposed ElGamal encryption scheme of elliptic curves based on the golden matrices. This algorithm works with a bijective function identified as characters of ASCII from the elliptic curve points and the matrix produced the additional private key, which was obtained from golden matrices defined by A.P Stakhov.


Author(s):  
Musraini M Musraini M ◽  
Rustam Efendi ◽  
Rolan Pane ◽  
Endang Lily

Barisan Fibonacci dan Lucas telah digeneralisasi dalam banyak cara, beberapa dengan mempertahankan kondisi awal, dan lainnya dengan mempertahankan relasi rekurensi. Makalah ini menyajikan sebuah generalisasi baru barisan Fibonacci-Lucas yang didefinisikan oleh relasi rekurensi B_n=B_(n-1)+B_(n-2),n≥2 , B_0=2b,B_1=s dengan b dan s bilangan bulat  tak negatif. Selanjutnya, beberapa identitas dihasilkan dan diturunkan menggunakan formula Binet dan metode sederhana lainnya. Juga dibahas beberapa identitas dalam bentuk determinan.   The Fibonacci and Lucas sequence has been generalized in many ways, some by preserving the initial conditions, and others by preserving the recurrence relation. In this paper, a new generalization of Fibonacci-Lucas sequence is introduced and defined by the recurrence relation B_n=B_(n-1)+B_(n-2),n≥2, with ,  B_0=2b,B_1=s                          where b and s are non negative integers. Further, some identities are generated and derived by Binet’s formula and other simple methods. Also some determinant identities are discussed.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


Sign in / Sign up

Export Citation Format

Share Document