Skip to main content

Cryptographic Applications of 3x3 Block Upper Triangular Matrices

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 7209))

Abstract

In this paper we describe a special group of block upper triangular matrices with 3 ×3 blocks and elements in a finite field. We also verify that, with properly chosen parameters, the cardinality of the subgroup generated by one matrix of this group can be as large as required. Then we introduce two examples of this group of matrices employed in cryptography among the many available: a key exchange scheme and a pseudorandom generator.

Partially supported by University of Alicante grants GRE09-02 and GRE10-34 and Generalitat Valenciana grant GV/2011/01.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alvarez, R., Ferrández, F., Vicent, J.F., Zamora, A.: Applying Quick Exponentiation for Block Upper Triangular Matrices. Science Direct 183, 729–737 (2006)

    MATH  Google Scholar 

  2. Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Mathematical Research Letters 6, 287–291 (1999)

    MathSciNet  MATH  Google Scholar 

  3. Coppersmith, D., Odlyzko, A., Schroeppel, R.: Discrete logarithms in GF(p). Algorithmica, 1–15 (1986)

    Google Scholar 

  4. Diffie, W., Hellman, M.: New directions In Cryptography. IEEE Trans. Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  5. Lee, P.J., Lim, C.H.: Method for Exponentiation in Public-Key Cryptosystems. United States Patent 5,999,627 (1999)

    Google Scholar 

  6. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and their Applications. Cambridge University Press (1994)

    Google Scholar 

  7. McCurley, K.: The discret logarithm problem. Cryptology and Computational Number Theory. In: Proceedings of Symposia in Applied Mathematics, vol. 42, pp. 49–74 (1990)

    Google Scholar 

  8. Menezes, A., Van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Florida (2001)

    Google Scholar 

  9. Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Info. Theory 24, 106–110 (1978)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Álvarez, R., Martínez, F., Vicent, JF., Zamora, A. (2012). Cryptographic Applications of 3x3 Block Upper Triangular Matrices. In: Corchado, E., Snášel, V., Abraham, A., Woźniak, M., Graña, M., Cho, SB. (eds) Hybrid Artificial Intelligent Systems. HAIS 2012. Lecture Notes in Computer Science(), vol 7209. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28931-6_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28931-6_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28930-9

  • Online ISBN: 978-3-642-28931-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics