Skip to main content

Cryptography and Lucas Sequence Discrete Logarithms

  • Conference paper
Applications of Fibonacci Numbers
  • 963 Accesses

Abstract

A number of public key cryptosystems such as El Gamal [2] are based on the difficulty of solving the discrete logarithm problem in certain groups, that is, solving g x = h for x, where g and h are given group elements. The computational difficulty of the discrete logarithm depends on the representation of the group. The additive version in ℤ m is essentially trivial, involving only the solution of a linear congruence. However, in \({\Bbb F}_{{p^d}}^*\), the multiplicative group of the finite field with p d elements, the problem is intractable if p d is large enough, even though it is isomorphic to the cyclic group \({{\Bbb Z}_{{p^d} - 1}}\). The computation appears even somewhat more difficult in groups based on elliptic and hyperelliptic curves, with some exceptions such as supersingular curves.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bleichenbacher, D. Bosma, W. and Lenstra, A. “Some Remarks on Lucas-Based Cryptosystems.” Advances in Cryptology. Crypto ’95, Springer-Verlag (1995) pp. 386–396.

    Google Scholar 

  2. ElGamal, T. “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.” IEEE Transactions on Information Theory, Vol. 31 (1985): pp. 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  3. Rabinowitz, Stanley. “Generalized Lucas Sequence Identities.” International Conference on Fibonacci Numbers and Their Applications.

    Google Scholar 

  4. Smith, P. and Skinner, C. “A Public-Key Cryptosystem and Digital Signature System Based on the Lucas Function Analogue to Discrete Logarithms.” Advances in Cryptology — Asiacrypt ’94. Springer-Verlag (1995): pp. 357–364.

    Google Scholar 

  5. Zhou, Chizhong. “Constructing Idenitites Involving Kth-order F-L Numbers by Using the Characteristic Polynomial.” Applications of Fibonacci Numbers, Volume 8. Kluwer Academic Publishers, Dordrecht, The Netherlands, 1999, 369–379.

    Article  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer Science+Business Media Dordrecht

About this paper

Cite this paper

Webb, W.A. (2004). Cryptography and Lucas Sequence Discrete Logarithms. In: Howard, F.T. (eds) Applications of Fibonacci Numbers. Springer, Dordrecht. https://doi.org/10.1007/978-0-306-48517-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-0-306-48517-6_25

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-90-481-6545-2

  • Online ISBN: 978-0-306-48517-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics