Full Paper View Go Back

Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q)

P. Anuradha Kameswari1 , B. Ravitheja2

Section:Research Paper, Product Type: Isroset-Journal
Vol.6 , Issue.1 , pp.178-186, Feb-2019


CrossRef-DOI:   https://doi.org/10.26438/ijsrmss/v6i1.178186


Online published on Feb 28, 2019


Copyright © P. Anuradha Kameswari, B. Ravitheja . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: P. Anuradha Kameswari, B. Ravitheja, “Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q),” International Journal of Scientific Research in Mathematical and Statistical Sciences, Vol.6, Issue.1, pp.178-186, 2019.

MLA Style Citation: P. Anuradha Kameswari, B. Ravitheja "Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q)." International Journal of Scientific Research in Mathematical and Statistical Sciences 6.1 (2019): 178-186.

APA Style Citation: P. Anuradha Kameswari, B. Ravitheja, (2019). Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q). International Journal of Scientific Research in Mathematical and Statistical Sciences, 6(1), 178-186.

BibTex Style Citation:
@article{Kameswari_2019,
author = {P. Anuradha Kameswari, B. Ravitheja},
title = {Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q)},
journal = {International Journal of Scientific Research in Mathematical and Statistical Sciences},
issue_date = {2 2019},
volume = {6},
Issue = {1},
month = {2},
year = {2019},
issn = {2347-2693},
pages = {178-186},
url = {https://www.isroset.org/journal/IJSRMSS/full_paper_view.php?paper_id=1156},
doi = {https://doi.org/10.26438/ijcse/v6i1.178186}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i1.178186}
UR - https://www.isroset.org/journal/IJSRMSS/full_paper_view.php?paper_id=1156
TI - Encryption Using Lucas sequences L(Δ,pq) With Arithmetic on L(Δ,pq) via L(Δ,p) and L(Δ,q)
T2 - International Journal of Scientific Research in Mathematical and Statistical Sciences
AU - P. Anuradha Kameswari, B. Ravitheja
PY - 2019
DA - 2019/02/28
PB - IJCSE, Indore, INDIA
SP - 178-186
IS - 1
VL - 6
SN - 2347-2693
ER -

192 Views    162 Downloads    82 Downloads
  
  

Abstract :
In this paper we first established the ring structure on Lucas sequences L(Δ,N) from the group structure and semigroup structure with the two operations * and ∘ respectively. Using the arithmetic of * and ∘ on L(Δ,N) we propose a public key encryption scheme with the pair of Lucas sequences (V_m,U_m) based on the arithmetic of L(Δ,pq) via L(Δ,p) and L(Δ,q). The security of this encryption scheme is based on the discrete log problem of Lucas sequences(V_m,U_m).

Key-Words / Index Term :
Cryptosystem, Lucas sequences, discrete log problem

References :
[1] Zulkarnian Md Ali, M.Othman, M.R.M. Said, M.N.Sulaiman, Computation of cryptosystem based on Lucas functions using addition chain, IEEE, (2010),1082-1086.
[2] L.E.Dickson, History of the Theory of Numbers, volume 1, Chelsea publishing company, New York, 1919.
[3] Daniel Bleinchenbacher, Efficiency and security of cryptosystems based on Number Theory, Ph.D thesis,(1964)
[4] D.E.Knuth, LU- The art of computer programming, Volume II: Seminumerical Algorithms, Third Edition,Addison-Wesley(1998)
[5] D.H.Lehmer, An Extendeds theory of Lucas functions, Annals of Math.,31(1930)pp419-448.
[6] Peter L. Montgomery, evaluating recurrences of the form X_(m+n)=f(X_m,X_n,X_(m-n)) via Lucas chains, January,(1992)
[7] P.Anuradha Kameswari, L. Praveen kumar,
Encryption on Elliptic Curves over Z_pq with Arithmetic on E(Z_pq) via E(Z_p) and E(Z_q), IOSR Journal of Mathematics (IOSR-JM), Volume 10, Issue 6 Ver. V (Nov - Dec. 2014), PP 21-29.
[8] P.J.Smith, G.J.J.Lennon, LUC:a new public key cryptosystem, Ninth IFIP Sympoiusm on Computer Science Security, Elsevier Science Publications(1993)103-117.
[9] P. Anuradha Kameswari, B. Ravitheja, Addition Chain for Lucas Sequences with Fast Computation Method, International Journal of Applied Engineering Research, ISSN 0973-4562 Volume 13, Number 11 (2018) pp. 9413–9419.
[10] P. Anuradha Kameswari, T. Surendra and B.Ravitheja, Shank’s Baby-step Gaint-step Attack extended to discrete log with Lucas sequences, IOSR Journal of Mathematics,Vol 12, Issue 1, pp 09-16, 2016.
[11] Ravitheja.B, RSA-like cryptosystem based on Lucas sequences, Dissertation, Andhra University,(2015)
[12] Rishav Upadhyay, Shibaji Kundu,
A Preliminary Approach to Daily Use Cryptography, International Journal of Computer Science and Engineering, Vol. 3, Issue 6, pp 14-16.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at  support@isroset.org or view contact page for more details.

Go to Navigation