Skip to main content
Log in

Certain sequence of arithmetic progressions and a new key sharing method

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

We consider a special type of sequence of arithmetic progressions, in which consecutive progressions are related by the property: ithterms ofjth, (j + 1)thprogressions of the sequence are multiplicative inverses of each other modulo(i + 1)thterm ofjthprogression. Such a sequence is uniquely defined for any pair of co-prime numbers. A computational problem, defined in the context of such a sequence and its generalization, is shown to be equivalent to the integer factoring problem. The proof is probabilistic. As an application of the equivalence result, we propose a method for how users securely agree upon secret keys, which are ensured to be random. We compare our method with factoring based public key cryptographic systems: RSA (Rivest et al., ACM 21, 120–126, 1978) and Rabin systems (Rabin 1978). We discuss the advantages of the method, and its potential use-case in the post quantum scenario.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

Notes

  1. A worst case instance of IFP is a large number n, called RSA number, which is the product of two equally sized primes p, and q. In other words, both p and q are about \(\sqrt {n}\).

  2. Some sensitive military applications already use RSA system with 3096-bit △

  3. In the post-quantum scenario, g should be of length at least 256 binary bits

  4. Probable candidates for \(\mathcal {E}\) are McEliece’s cryptosystem, NTRU, HFE, and other Lattice-based cryptosystems

References

  1. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Proceeding of 8th IMA International Conference on Cryptography and Coding, London, pp 360–363 (2001)

  2. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Article  MathSciNet  Google Scholar 

  3. Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory, 2nd edn., pp 34–38. Springer, New York (1990)

    Book  Google Scholar 

  4. Knuth, D. E.: The art of computer programming: Semi numerical algorithms, volume 2, chapter 4, second edition (1998)

  5. Lenstra, A. K., Lenstra, H. W. Jr (eds.): The Development of the Number Field Sieve. Lecture Notes in Mathematics. Springer, Berlin (1993)

  6. Rabin, M. O.: Digitalized signatures. Foundations of Security Computation, 155–168 (1978)

  7. Rivest, R. L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  8. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  9. Srikanth, C.h.: Number theoretic, computational and cryptographic aspects of a certain sequence of arithmetic progressions. PhD thesis, Indian Institute of Science (2017)

  10. Srikanth, Ch., Veni Madhavan, C.E., Kumara Swamy, H.V.: Family of PRGs based on collections of arithmetic progressions - IACR Cryptology ePrint Archive 2017: 324 - http://eprint.iacr.org/2017/324.pdf (2017)

Download references

Acknowledgments

The author is thankful to anonymous referees for their valuable comments and suggestions. The author is grateful to his doctoral advisor Prof.Veni Madhavan and a senior member Kumara Swamy for their invaluable inputs on the research problem.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ch. Srikanth.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article belongs to the Topical Collection: Special Issue of Sequences and Their Applications II

Guest Editors: Kai-Uwe Schmidt and Udaya Parampalli

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Srikanth, C. Certain sequence of arithmetic progressions and a new key sharing method. Cryptogr. Commun. 12, 597–612 (2020). https://doi.org/10.1007/s12095-019-00416-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-019-00416-z

Keywords

Mathematics Subject Classification (2010)

Navigation