Skip to main content
Log in

FAPKC3: A new finite automaton public key cryptosystem

  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

This paper deals with finite automaton public key cryptosystem and digital signatures. A new system FAPKC3 is proposed which can be used for encryption and implementing digital signatures as well. Some performances of a software implementation of FAPKC3 are presented and its security is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New directions in cryptography.IEEE Trans. Information Theory, 1976, IT-22: 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  2. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM 1978, 21: 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  3. Merkle R C, Hellman M E. Hiding information and signatures in trapdoor knapsacks.IEEE Trans. Information Theory 1978, 24: 525–530.

    Article  Google Scholar 

  4. McEliece R J. A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, pp.42–44, 1978.

  5. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms.IEEE Trans. Information Theory 1985, IT-31: 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  6. Miller V. Uses of elliptic curves in cryptography. InAdvances in Cryptology — CRYPTO’85, pp.417–426, Springer-Verlag, Berlin, 1986.

    Google Scholar 

  7. Tao Renji, Chen Shihua. A finite automaton public key cryptosystem and digital signatures.Chinese J. of Computers, 1985, 8: 401–409. (in Chinese).

    MathSciNet  Google Scholar 

  8. Tao Renji, Chen Shihua. Two varieties of finite automaton public key cryptosystem and digital signatures.J. of Computer Science and Technology, 1986, 1: 9–18.

    MATH  MathSciNet  Google Scholar 

  9. Salomaa A. Public-Key Cryptography. Springer-Verlag, Berlin, 1990.

    MATH  Google Scholar 

  10. Dai Dawei, Wu Kui, Zhang Huanguo. Cryptanalysis on a finite automaton public key cryptosystem.Science in China, Series A (Chinese Edition), 1995, 25(11): 1226–1232.

    Google Scholar 

  11. Bao Feng, Yoshihide Igarashi. Break finite automata public key cryptosystem. InICALP’95, Automata, Languages and Programming pp.147–158, Springer-Verlag, Berlin, 1995.

    Google Scholar 

  12. Tao Renji, Chen Shihua. Generating a kind of nonlinear finite automata with invertibility by transformation method. Technical Report No. ISCAS-LCS-95-05, Laboratory for Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, June 1995.

    Google Scholar 

  13. Huffman D A. Canonical forms for information-lossless finite-state logical machines.IRE Trans. on Circuit Theory, special supplement, 1959, 6: 41–59.

    Article  Google Scholar 

  14. Jen-chi Tao (Tao Renji). Invertible linear finite automata.Scientia Sinica, 1973, 16(4): 565–581.Scientia, Sinica (Chinese Edition), 1973, 16(4): 454–467.

    MATH  Google Scholar 

  15. Tao Renji. Invertibility of Finite Automata. Science Press, Beijing, 1979. (in Chinese)

    MATH  Google Scholar 

  16. Chen Shihua, Tao Renji. Invertibility of quasi-linear finite automata. InAdvances in Cryptology — CHINACRYPT’92, (Science Press, Beijing, 1992), pp.77–86. (in Chinese)

    Google Scholar 

  17. Chen Shihua. On the structure of (weak) inverses of an (weakly) invertible finite automaton.J. of Computer Science and Technology, 1986, 1: 92–100.

    Article  Google Scholar 

  18. Chen Shihua. On the structure of finite automata of whichM’ is an (weak) inverse with delay πJ. of Computer Science and Technology, 1986, 1: 54–59.

    MATH  Google Scholar 

  19. Gohberg I, Lancaster P, Rodman L. Matrix Polynomials. Academic Press, New York, 1982.

    MATH  Google Scholar 

  20. Berlecamp E. Algebraic Coding Theory. McGraw-Hill Book Co., New York, 1968.

    Google Scholar 

  21. Berlecamp E. Factoring polynomial over large finite fields,Math. Comp., 1970, 24: 713–735.

    Article  MathSciNet  Google Scholar 

  22. Tao Renji. On invertibility of some compound finite automata. Technical Report No. ISCAS-LCS-95-06. Laboratory for Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, June 1995.

    Google Scholar 

  23. Tao Renji. OnR a Rb transformation and inversion of compound finite automata. Technical Report No. ISCAS-LCS-95-10, Laboratory for Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, Sept. 1995.

    Google Scholar 

  24. Gao Xiang. Finite automaton public key cryptosystems and digital signatures — Analysis, design and implementation. Ph.D. Thesis, Institute of Software, Chinese Academy of Sciences, Beijing, 1994, (in Chinese).

    Google Scholar 

  25. Bao Feng. Increasing ranks of linear finite automata and complexity of FA public key cryptosystem.Science in China, Series A, 1994, 37: 504–512;Science in China, Series A (Chinese edition), 1994, 24: 113–120.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tao Renji.

Additional information

Supported by the Chinese Academy of Sciences and by the National Natural Science Foundation of China. A former version of this paper was published as Technical Report No. ISCAS-LCS-95-06 of the Laboratory for Computer Science, the Institute of Software, the Chinese Academy of Sciences, Beijing, June 1995. In this version, we only update the data in Table 1 and add the [11] and contexts concerned.

Tao Renji graduated from Department of Mathematics, Peking University in 1957. He is now a Professor of the Institute of Software, Chinese Academy of Sciences. His current research interests are automata theory, cryptology and combinatorics.

Chen Shihua graduated from Department of Mathematics, Sichuan University in 1959. She is now a Professor of the Institute of Software, Chinese Academy of Sciences. Her current research interests are automata theory, cryptology and combinatorics.

Chen Xuemei received her B.S. degree in computer science from Beijing Computer Institute in 1985 and her M.S. degree in computer software from the Institute of Computing Technology, Chinese Academy of Sciences in 1988. In 1989 she joined the Institute of Software, Chinese Academy of Sciences. She has been devoted primarily in the areas of software engineering and information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tao, R., Chen, S. & Chen, X. FAPKC3: A new finite automaton public key cryptosystem. J. of Comput. Sci. & Technol. 12, 289–305 (1997). https://doi.org/10.1007/BF02943149

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02943149

Keywords

Navigation