lucas sequence
Recently Published Documents


TOTAL DOCUMENTS

77
(FIVE YEARS 32)

H-INDEX

5
(FIVE YEARS 1)

2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Vol 0 (0) ◽  
Author(s):  
Reza Farhadian ◽  
Rafael Jakimczuk

Abstract In this note, we establish some general results for two fundamental recursive sequences that are the basis of many well-known recursive sequences, as the Fibonacci sequence, Lucas sequence, Pell sequence, Pell-Lucas sequence, etc. We establish some general limit formulas, where the product of the first n terms of these sequences appears. Furthermore, we prove some general limits that connect these sequences to the number e(≈ 2.71828...).


2021 ◽  
Vol 56 (1) ◽  
pp. 17-28
Author(s):  
Eric F. Bravo ◽  
◽  
Jhon J. Bravo ◽  

We prove that if {un}n≥ 0 is a nondegenerate Lucas sequence, then there are only finitely many effectively computable positive integers n such that |un|=f(m!), where f is either the sum-of-divisors function, or the sum-of-proper-divisors function, or the Euler phi function. We also give a theorem that holds for a more general class of integer sequences and illustrate our results through a few specific examples. This paper is motivated by a previous work of Iannucci and Luca who addressed the above problem with Catalan numbers and the sum-of-proper-divisors function.


2021 ◽  
Vol 27 (2) ◽  
pp. 129-136
Author(s):  
Salah Eddine Rihane ◽  
◽  
Chefiath Awero Adegbindin ◽  
Alain Togbé ◽  
◽  
...  

For an integer $k\geq 2$, let $(L_n^{(k)})_n$ be the k-generalized Lucas sequence which starts with $0,\ldots,0,2,1$ (k terms) and each term afterwards is the sum of the k preceding terms. In this paper, we look the k-generalized Lucas numbers of the form $3\times 2^m$ i.e. we study the Diophantine equation $L^{(k)}_n = 3\times 2^m$ in positive integers n, k, m with $k \geq 2$.


Author(s):  
Saida Lagheliel ◽  
Abdelhakim Chillali ◽  
Ahmed Ait Mokhtar

In this paper, we present a new encryption scheme using generalization k-Fibonacci-like sequence, we code the points of an elliptic curve with the terms of a sequence of k-Fibonacci-like using of Fibonacci sequence and we call it as k-Fibonacci like sequence [Formula: see text] defined by the recurrence relation: [Formula: see text] and we present some relation among k-Fibonacci like sequence, k-Fibonacci sequence and k-Lucas sequence. After that, we give application of elliptic curves in cryptography using k-Fibonacci like sequence.


Author(s):  
Japhet Odjoumani ◽  
Volker Ziegler

AbstractIn this paper we consider the Diophantine equation $$U_n=p^x$$ U n = p x where $$U_n$$ U n is a linear recurrence sequence, p is a prime number, and x is a positive integer. Under some technical hypotheses on $$U_n$$ U n , we show that, for any p outside of an effectively computable finite set of prime numbers, there exists at most one solution (n, x) to that Diophantine equation. We compute this exceptional set for the Tribonacci sequence and for the Lucas sequence plus one.


Sign in / Sign up

Export Citation Format

Share Document