A New Digital Signature Scheme Using Tribonacci Matrices

Authors

  • S.C. Gupta Department of Mathematics, Central Institute of Plastics Engg. & Tech., Raipur, Chhattisgarh, India
  • Manju Sanghi Department of mathematics, Rungta College of Engineering & Technology, Bhilai, Chhattisgarh, India

DOI:

https://doi.org/10.24203/ijcit.v9i3.11

Keywords:

Digital signature, RSA, Fibonacci numbers, Tribonacci numbers, Tribonacci matrices.

Abstract

Achieving security is the most important goal for any digital signature scheme. The security of RSA, the most widely used signature is based on the difficulty of factoring of large integers. The minimum key size required for RSA according to current technology is 1024 bits which can be increased with the advancement in technology. Representation of message in the form of matrix can reduce the key size and use of Tribonacci matrices can double the security of RSA. Recently M.Basu et.al introduced a new coding theorycalled Tribonacci coding theory based onTribonacci numbers, that are the generalization ofthe Fibonacci numbers. In this paper we present anew and efficient digital signature scheme usingTribonacci matrices and factoring.

References

W.-H. He, Digital signature scheme based on factoring and discrete logarithms, electronics Letters, 37 (2001) (4) pp. 220 – 222.

Z. Shao, Signature schemes based on factoring and discrete logarithms, IEE Proceedings- computers and Digital Techniques, 145(1) (1998) 33–36,

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21(2) (1978) pp. 120–126.

Zekeriya Y. Karatas, Erkam Luy, Bilal Gonen, A Public Key Cryptosystem based on Matrices, International Journal of Computer Applications 182 (42) (2019).

Indivar Gupta, Atul Pandey and Manish Kant Dubey, A key exchange protocol using matrices over group ring, Asian-European Journal of Mathematics 12(1) (2019).

Mahalanobis A (2013) Are matrices useful in public-key cryptography. Int Math Forum 8:1939– 1953 11.

Mahalanobis A (2010). The discrete logarithm problem in the group of non-singular circulant matrices. Groups Complex Cryptol 2:83–39

Saba Inam, Rashid Ali, A new ElGamal-like cryptosystem based on matrices over group ring, Neural Comput & Applic DOI 10.1007/s00521- 016-2745-2

A.P. Stakhov, The golden matrices and a new kind of cryptography, Chaos, Solitons and Fractals, 32 (2007) 1138-1146.

Rakesh Nayak, Jayaram Pradhan, NTRU Digital signature scheme-A matrix approach, International journal of Advanced Research in Computer science 2(1) (2011).

S.K. Rososhek, Fast and secure modular matrix based digital signature, British journal of mathematics & computer science 13(1) (2016) 1-20

Feras Bani-Ahmad, Mohd Taib Shatnawi, Nedal Tahat and Safaa Shatnawi, A new kind of digital signature scheme using Golden matrices based on factoring problem, International Journal of Pure and Applied Mathematics , 107(1) (2016) 49-57.

M. Basu and M. Das, Tribonacci matrices and a new coding theory, Discrete mathematics, Algorithms and Applications 6(1) (2014).

A. P. Stakhov, V. Massingue and A. Sluchenkova, Introduction into Fibonacci coding and cryptography, Kharkov, Osnova (1999).

A.P. Stakhov, Fibonacci matrices, a generalization of the Cassini formula and a new coding theory, Chaos, Solitons and Fractals 30 (1) (2006) 56-66.

A.P. Stakhov, A generalization of the Fibonacci Q-matrix Rep. Nat. Acad. Sci.,Ukraine (9) (2006) 46-9.

Downloads

Published

2020-05-31

How to Cite

Gupta, S., & Sanghi, M. (2020). A New Digital Signature Scheme Using Tribonacci Matrices. International Journal of Computer and Information Technology(2279-0764), 9(3). https://doi.org/10.24203/ijcit.v9i3.11

Issue

Section

Articles