Novel Encryption Schemes Based on Catalan Numbers

Similar documents
1.2 Binomial Coefficients and Subsets

Module 8-7: Pascal s Triangle and the Binomial Theorem

BOOLEAN MATHEMATICS: GENERAL THEORY

The Closest Line to a Data Set in the Plane. David Gurney Southeastern Louisiana University Hammond, Louisiana

On Infinite Groups that are Isomorphic to its Proper Infinite Subgroup. Jaymar Talledo Balihon. Abstract

SECURITY PROOF FOR SHENGBAO WANG S IDENTITY-BASED ENCRYPTION SCHEME

3D Model Retrieval Method Based on Sample Prediction

INTERSECTION CORDIAL LABELING OF GRAPHS

BASED ON ITERATIVE ERROR-CORRECTION

5.3 Recursive definitions and structural induction

Ones Assignment Method for Solving Traveling Salesman Problem

Super Vertex Magic and E-Super Vertex Magic. Total Labelling

A Note on Chromatic Transversal Weak Domination in Graphs

On Spectral Theory Of K-n- Arithmetic Mean Idempotent Matrices On Posets

Lecture 5. Counting Sort / Radix Sort

On (K t e)-saturated Graphs

An Efficient Algorithm for Graph Bisection of Triangularizations

A Comparative Study of Positive and Negative Factorials

COSC 1P03. Ch 7 Recursion. Introduction to Data Structures 8.1

Message Integrity and Hash Functions. TELE3119: Week4

Protected points in ordered trees

CHAPTER IV: GRAPH THEORY. Section 1: Introduction to Graphs

Recursive Procedures. How can you model the relationship between consecutive terms of a sequence?

UNIT 1 RECURRENCE RELATIONS

Improving Information Retrieval System Security via an Optimal Maximal Coding Scheme

CS 683: Advanced Design and Analysis of Algorithms

Fast Fourier Transform (FFT) Algorithms

An Improvement of the Basic El-Gamal Public Key Cryptosystem

A RELATIONSHIP BETWEEN BOUNDS ON THE SUM OF SQUARES OF DEGREES OF A GRAPH

Sorting in Linear Time. Data Structures and Algorithms Andrei Bulatov

A New Bit Wise Technique for 3-Partitioning Algorithm

Load balanced Parallel Prime Number Generator with Sieve of Eratosthenes on Cluster Computers *

Lecture 1: Introduction and Strassen s Algorithm

Solving Fuzzy Assignment Problem Using Fourier Elimination Method

The Counterchanged Crossed Cube Interconnection Network and Its Topology Properties

An Efficient Algorithm for Graph Bisection of Triangularizations

The Magma Database file formats

9.1. Sequences and Series. Sequences. What you should learn. Why you should learn it. Definition of Sequence

A study on Interior Domination in Graphs

n n B. How many subsets of C are there of cardinality n. We are selecting elements for such a

Chapter 3 Classification of FFT Processor Algorithms

Lecture 2: Spectra of Graphs

CIS 121 Data Structures and Algorithms with Java Fall Big-Oh Notation Tuesday, September 5 (Make-up Friday, September 8)

Redundancy Allocation for Series Parallel Systems with Multiple Constraints and Sensitivity Analysis

Recursion. Recursion. Mathematical induction: example. Recursion. The sum of the first n odd numbers is n 2 : Informal proof: Principle:

Creating Exact Bezier Representations of CST Shapes. David D. Marshall. California Polytechnic State University, San Luis Obispo, CA , USA

Partitions of a Convex Polygon

arxiv: v2 [cs.ds] 24 Mar 2018

Reversible Realization of Quaternary Decoder, Multiplexer, and Demultiplexer Circuits

New Results on Energy of Graphs of Small Order

Prime Cordial Labeling on Graphs

Algorithm. Counting Sort Analysis of Algorithms

LU Decomposition Method

Theory of Fuzzy Soft Matrix and its Multi Criteria in Decision Making Based on Three Basic t-norm Operators

Elementary Educational Computer

Name of the Student: Unit I (Logic and Proofs) 1) Truth Table: Conjunction Disjunction Conditional Biconditional

Some cycle and path related strongly -graphs

GPUMP: a Multiple-Precision Integer Library for GPUs

Major CSL Write your name and entry no on every sheet of the answer script. Time 2 Hrs Max Marks 70

Some New Results on Prime Graphs

Recurrent Formulas of the Generalized Fibonacci Sequences of Third & Fourth Order

Mean cordiality of some snake graphs

Polynomial Functions and Models. Learning Objectives. Polynomials. P (x) = a n x n + a n 1 x n a 1 x + a 0, a n 0

EE123 Digital Signal Processing

CSE 417: Algorithms and Computational Complexity

Counting the Number of Minimum Roman Dominating Functions of a Graph

3. b. Present a combinatorial argument that for all positive integers n : : 2 n

Octahedral Graph Scaling

Exact Minimum Lower Bound Algorithm for Traveling Salesman Problem

Improvement of the Orthogonal Code Convolution Capabilities Using FPGA Implementation

Hash Tables. Presentation for use with the textbook Algorithm Design and Applications, by M. T. Goodrich and R. Tamassia, Wiley, 2015.

Ch 9.3 Geometric Sequences and Series Lessons

Fuzzy Minimal Solution of Dual Fully Fuzzy Matrix Equations

found that now considerable work has been done in this started with some example, which motivates the later results.

PLEASURE TEST SERIES (XI) - 04 By O.P. Gupta (For stuffs on Math, click at theopgupta.com)

The Adjacency Matrix and The nth Eigenvalue

EVALUATION OF TRIGONOMETRIC FUNCTIONS

How do we evaluate algorithms?

Message Authentication Codes. Reading: Chapter 4 of Katz & Lindell

Visualization of Gauss-Bonnet Theorem

MAXIMUM MATCHINGS IN COMPLETE MULTIPARTITE GRAPHS

Combination Labelings Of Graphs

Matrix Partitions of Split Graphs

The isoperimetric problem on the hypercube

CIS 121 Data Structures and Algorithms with Java Spring Stacks, Queues, and Heaps Monday, February 18 / Tuesday, February 19

Journal of Mathematical Nanoscience. Sanskruti Index of Bridge Graph and Some Nanocones

A New Morphological 3D Shape Decomposition: Grayscale Interframe Interpolation Method

1 Graph Sparsfication

ON A GENERALIZED EULERIAN DISTRIBUTION

Private Key Cryptography. TELE3119: Week2

On Characteristic Polynomial of Directed Divisor Graphs

Algorithms Chapter 3 Growth of Functions

Strong Complementary Acyclic Domination of a Graph

. Written in factored form it is easy to see that the roots are 2, 2, i,

Sum-connectivity indices of trees and unicyclic graphs of fixed maximum degree

Neuro Fuzzy Model for Human Face Expression Recognition

Cubic Polynomial Curves with a Shape Parameter

CSC165H1 Worksheet: Tutorial 8 Algorithm analysis (SOLUTIONS)

Math 10C Long Range Plans

Pruning and Summarizing the Discovered Time Series Association Rules from Mechanical Sensor Data Qing YANG1,a,*, Shao-Yu WANG1,b, Ting-Ting ZHANG2,c

Transcription:

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com Novel Ecryptio Schemes Based o atala Numbers 1 D. Sravaa Kumar H. Sueetha 3 A. hadrasekhar 1 Reader i Physics, SVLNS Govermet ollege, Bheemuipatam, Visakhapatam Dt., Idia Assistat Professor i Egieerig Mathematics, GITAM Uiversity, Visakhapatam, Idia, 3 Professor i Egieerig Mathematics, GITAM Uiversity, Visakhapatam, Idia Abstract:- Applied Number theory has so may applicatios i cryptography. Particularly iteger sequeces play very importat i cryptography. Earlier cryptographic algorithms were desiged usig the iteger sequeces of Fiboacci umbers ad Lucas umbers. I the preset paper ovel cryptographic algorithms were proposed basig o iteger sequeces of atala umbers. Key Words:- atala umber, ecryptio, decryptio Itroductio:- Biomial oefficiets:- Biomials which are sums of two terms always occur i mathematics. There is symmetric way of expadig the positive itegral powers of biomials. Let ad r be oegative itegers. The biomial coefficiet is defied as r! where 0 r, if r the r r!( r)! r is defied as zero. Iteger Sequece: - A iteger sequece is a sequece of itegers which may be specified explicitly by givig a formula for its th term, or implicitly by givig a relatioship betwee its terms. For example, the sequece 0, 1, 1,, 3, 5, 8, 13, (the Fiboacci sequece) is formed startig with 0 ad 1 ad the addig ay two cosecutive terms to obtai the ext oe: a implicit descriptio. The sequece 0, 3, 8, 15, is formed accordig to the formula 1 for the th term: a explicit defiitio. Defiitio:- atala umbers [1] were discovered by Belgia mathematicia Eugee. atala i 1838. atala umbers are sequece of atural umbers. The atala umber is defied as! 1, 0 ( 1)!! 1 Every atala umber is a iteger. The various atala umbers are 1,1,,5,14,4,13,49,1430,486,.. Defiitio: - The secod way of defiig the atala umber is!! 1 (!) ( 1)!( 1)!!!( 1)! This defiitio cofirms that every atala umber is a iteger. Seger s Recursive Formula:- I 1761, Seger usig the additio ad multiplicatio priciples, published a secod order recurrece formula T, where if greater tha or equal to 3. The Seger s recurrece formula ca be developed usig a -go with vertices A 1,A.A. The Seger s recurrece formula T is 1 T T T T T T T... T T, 3 k k 1 1 3 1 k Defiitio:- From Euler s triagulatio problem the atala umber ca also be defied [3] recursively as 4 1 0 = 1, 1 = 1, = 1, 0.(1) I 1941 H. Urba coectured the recurrece relatio. He first computed 3, 4, 5 ad the he made the followig observatios 1 1 4.1 6 4. 1 11 1 3 1 0 1 161 P a g e

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com 3 5 10 4.3 4 3 1 5 4 18 4.5 14 6 5 1 4 4 3 14 14 4.4 5 5 4 1 4 1 With this clear patter Urba iferred that = 1, 1...(1) Explicit formula of :- From the recursive formula the explicit formula of atala umber ca be derived as 4 1 1 (4)(46) ( 1) (4 )(4 6)(4 10) ( 1) ( 1) 3 1 1 A approximate value of atala umber ca be foud usig Stirlig s approximatio for factorials as ( 1) Ubiquitous Nature of atala Numbers :- Like Fiboacci umbers ad Lucas umbers, atala umbers are also ubiquitous [7]. atala sequece is the most frequetly ecoutered sequece presets everywhere i combiatorics. There are may coutig problems i combiatorics whose solutio is give by atala umbers. Some examples are 1.Fidig the umber of lattice paths of moutai rages with steps (1,1) ad (1,-1) that ever fall below the x-axis which are called Dyck paths.. Successive applicatios of biary operatios ca be represeted i terms of full biary tree. There the atala umber is the umber of full biary trees with +1 leaves. 3. I parethesizatio problem usig postfix expressios ad cyclic shifts of such exprssessios. 4. I the theory of partitioig i ombiatoraics. 5. I Abstract algebra ad sports 6. I Pascal s triagles ad iomputer Sciece. Properties of atala umbers:- Parity of atala umbers:-odd ad Eve atala umbers [6] Theorem:- For > 0, is odd if ad oly if is a Merseer umber. Proof:- It follows from the Seger s recurrece relatio that ( 0 1 1..., if is eve 1 (... 3 1, otherwise osequetly for > 0, is odd if ad oly if both ad 1 1 umber is odd if ad oly if ad 3 are both odd or Primality of atala umbers:- Theorem:- The oly prime atala umbers[] are ad 3. (+) =(4+) 4 are odd. From this it implies that the atala 1 is zero. Proof :- From the formula (1) 1. Let be prime for some. It follows that if 16 P a g e

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com > 3, < 1. So,. osequetly, so 1 k for some positive iteger k. The 1 (4+)=k(+) where 1 k 3 ad thus 4. Therefore, it follows that ad 3 are the oly atala umbers that are prime. L.W. Shapiro of Howard Uiversity itroduced triagular array of umbers B(,r) alled atala triagle. 1, if r = 1 = B(, r) B(-1,r-1) +B(-1,r)+B(-1,r+1), if 1 r 0, otherwise Geeralizatio of atala umbers:- atala umbers are special class of umbers 1 (k+1) (,k) defied by (,k) = where k 0 k+1 learly (,1) =. Some atala Numbers for =1 to 0are give below i the table for ready referece. As the value icreases the umber of digits i icrease rapidly. For example umber of decimal digits i 100 =57. 1 1 11 58786 1 0801 3 5 13 74900 4 14 14 674440 5 4 15 9694845 6 13 16 35357670 7 49 17 19644790 8 1430 18 477638700 9 486 19 176763190 10 16796 0 65641040 Applicatio of Number Theory i ryptography:- Applied Number theory has so may applicatios i cryptography [8,9]. ryptographic algorithms were desiged usig Fiboacci umbers ad Lucas umbers. The geeral idea of the Fiboacci cryptography is similar to the Fiboacci codig ad based o the applicatio of the geeralized Fiboacci matrices. Lucas sequeces ca also be used for public key cryptosystems ad sigature systems similar to RSA, but usig Lucas sequeces modulo a composite umber istead of expoetiatio. Proposed Method 1:- Both the commuicatig parties before commuicatig the messages agree upo to use a large radom umber. The they write the correspodig atala umber which is a very large atural umber. Step 1. The seder divides the text message ito data blocks of m characters each, where m is a atural umber equal to the umber of decimal digits i the atala umber. The size of message always may ot be of m characters or multiples of m characters. If the message cotais less tha m characters the the seder adds three hash (###) characters at the ed of the message represetig that the message space is over ad the remaiig characters may be filled at radom. Step :- osider the first data block. All the m characters of the first data block are coded to equivalet biary umbers usig ASII code table. Let the ASII biary code of the th character M be b 7 b 6 b 5 b 4 b 3 b b 1 b 0 163 P a g e

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com Step 3:- Let the th digit of the key i.e., the atala umber be K. The compute K K 4(mod8). Logical NOT Operatios are applied o b l ad b ll ll k k Example: Let the M has the biary code 1001 0110 ad let K be 9 the compute l ll K K (mod8) l bits of the umber. K K (mod8) 9(mod8) 1ad K K 4(mod8) 13(mod8) 5. The the logical NOT operatio is applied o b 1 ad b 5. The the umber M is ecrypted as 10100100.This ecrypted umber is coded back to text characters usig ASII code table. Step 4:- The procedure explaied i steps ad 3 is applied to all the 8 bit biary codes of the characters i the th data block. This procedure is applied to all data blocks. Step 5 :- The this cipher text is commuicated to the receiver i public chael. Decryptio:- The receiver after receivig the cipher text decrypts the cipher text as follows: Step 1:- The receiver divides the cipher text ito data blocks of m characters each. Step :- He decrypts the message by ecryptig the cipher text as explaied i the ecryptio algorithm. If the receiver fids three cosecutive hash (###) characters i the cipher text the he recogizes that the message is over ad the discards the remaiig cipher characters. ad Example:- Ecryptio:-Suppose that the commuicatig parties agree upo to use the radom atural umber =7 i the process of commuicatio. The correspodig atala umber 7 = 49. The message is divided ito blocks of 3 characters each. Let the message be rrr. This message costitutes oly oe text block i.e. rrr, as m=3 i the selected example. K 4(mod8) 4, K 4 4(mod8) = 0 1 1 K (mod8), K 4(mod8) = 6 K 9(mod8) 1, K 9 4(mod8) = 5 3 1 The biary equivalet of r from the ASII code table is 01110010. The first character r is coded as 01100011 which correspods to the character c i the ASII code table. The secod character r is coded to 00110110 which correspods to the character 6 i the ASII code table. The third character r is coded to 01010000 which correspods to P i the ASII code table. So, the same character r i the message is coded to differet characters i this proposed method. rrr is ecrypted as c6p. Here a simple case of a small radom atural umber = 7 is cosidered as the example. But, i practice very large radom atural umber should be selected so that cotais large umber of decimal digits. Such selectio esures m is large. For example if = 100, m =57 Decryptio:- The receiver receives the cipher text c6p. He computes 7 ad calculates K 4(mod8) 4, K 4 4(mod8) = 0 1 1 K (mod8), K 4(mod8) = 6 K 9(mod8) 1, K 9 4(mod8) = 5 He writes the correspodig biary code for c6p. The 3 1 correspodig biary code of the character c is 01100011. To decrypt this biary umber he ecrypts it usig the ecryptio algorithm. This results i decrypted code 01110010 correspodig to the message character r. Similarly the other characters i cipher 6 ad P are decrypted to r ad r. So, the receiver recovers the origial message rrr. Proposed Method II: - Both the commuicatig parties before commuicatig the messages agree upo to use a large radom umber. The they write the correspodig atala umber which is a very large atural umber. Step 1. The seder divides the text message ito data blocks of m characters each, where m is a atural umber equal to the umber of decimal digits i the atala umber. The size of message space may ot be of m characters or multiples of m characters. If the message cotais less tha m characters the the seder adds three hash (###) characters at the ed of the message represetig that the message space is over ad the remaiig characters may be filled at radom. Step :- osider the first data block. All the m characters of the first data block are coded to equivalet biary umbers usig ASII code table. Let the ASII biary code of the th character M be 164 P a g e

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com b 7 b 6 b 5 b 4 b 3 b b 1 b 0 Step 3:- Let the th digit of the key i.e., the atala umber be K. The K which is a decimal digit is coverted to 4bit biary umber. The the th digit M which is i the 8 bits biary format is XORed with 841 code of K K. For example, let the biary code of 4th digit of the message be 10100100 ad the 4 th digit of the key be 5. The 10100100 is XORed bit wise with the 841 code of 55. (10100100) XOR (01010101) = 00001110. Step 4:- The procedure explaied i steps ad 3 is applied to all the characters of each data block which are i biary format. Step 5:- The this cipher text is commuicated to the receiver i public chael. Decryptio: - The receiver after receivig the cipher text decrypts the cipher text as follows: Step 1:- The receiver divides the cipher text ito data blocks of m characters each. Step :- He decrypts the message by ecryptig the cipher text as explaied i the ecryptio algorithm. If the receiver fids three cosecutive hash (###) characters i the decrypted text the he recogizes that the message is over ad the discards the remaiig cipher characters. Example:- Ecryptio:-Suppose that the commuicatig parties agree upo to use the radom atural umber =7 i the process of commuicatio. The correspodig atala umber 7 = 49. Here K 1 =4. The correspodig 841 code is 0100. The 841 code of 44 = 01000100. K =. The correspodig 841 code is 0010. The 841 code of = 00100010. K 3 =9. The correspodig 841 code is 1001. The 841 code of 99 =10011001. Let the message be rrr. This message costitutes oly oe text block i.e. rrr, as m=3 i the selected example. The biary equivalet of r from the ASII code table is 01110010. The first character r is ecrypted as 01110010 XOR 01000100 = 00110110. This biary code correspods to the cipher character 6 i the ASII code table. The secod character r is ecrypted as 01110010 XOR 00100010 = 01010000. This biary code correspods to the cipher character P i the ASII code table. The third character r is ecrypted as 01110010 XOR 10011001 = 11101011. This biary code correspods to the cipher character ё i the ASII code table. So, the same character is coded to differet characters i this proposed method. rrr is ecrypted as 6P ё. Here a simple case of a small radom atural umber = 7 is cosidered as the example. But, i practice very large radom atural umber should be selected so that cotais large umber of decimal digits. Such selectio esures m is large. For example if = 94, m =54 Decryptio:- The receiver receives the cipher text 6P ё. The ASII biary codes of the characters of cipher message are 00110110, 01010000 ad 11101011.He computes 7 =49 ad recogizes K 1 =4,K = ad K 3 =9. The correspodig 841 codes are 0100, 0010 ad 1001 respectively. He calculates the strigs required to decrypt the first, secod ad third characters i the cipher message as 01000100, 00100010 ad 10011001. He decrypts the cipher as follows. 1)00110110 XOR 01000100 = 01110010. This biary code correspods to the cipher character r i the ASII code table. ) 01010000 XOR 00100010 = 01110010. This biary code correspods to the cipher character r i the ASII code table. 3)11101011 XOR 10011001 = 01110010. This biary code correspods to the cipher character r i the ASII code table. So, the receiver retrieves the origial message rrr from the cipher text. oclusios:- I the proposed method of ecryptio usig atala umbers a large radom atural umber is agreed upo by the commuicatig parties as the secret key. The decimal digits i the atala umber correspodig to the agreed upo secret key are used to ecrypt/decrypt the message. The proposed two methods of ecryptio use logical NOT ad logical XOR operatios o the bits of the ASII biary codes of the characters i the message. The message is divided ito data blocks of size m characters each, where m is the umber of decimal digits i the atala umber. I the algorithms proposed decryptio is effected by ecryptig the cipher text, i.e. ecryptio of plai text gives cipher text ad ecryptio of cipher text gives the plai text. The ecryptio algorithms proposed usig atala umbers resistat to most of the types of kow attacks such as plai text attacks ad chose cipher text attacks [4]. The idetical characters of the plai text are coded to differet cipher characters. Hece, the brute force attack [5] ad exhaustive key search are difficult to execute. The time for ecipherig or decipherig is idepedet of characters i the data block. The time required to ecipher or decipher a data block is same for all data blocks. Eve though the origial message cotais the characters whose umber is less tha the umber of digits of the atala umber the remaiig characters are filled at radom, so that each data block 165 P a g e

D. Sravaa Kumar, H. Sueetha, A. hadrasekhar / Iteratioal Joural of Egieerig Research ad Applicatios (IJERA) ISSN: 48-96 www.iera.com cotais exactly the same umber of characters. Therefore the cipher proposed here is less proe to timig attacks. The mai advatage of the methods proposed i this paper are higher level of security at relatively low computatioal overhead. Refereces:- [1] Alter.R, Some Remarks ad Results o atala Numbers, proceedigs of Louisiaa oferece o ombiatorics, Graph Theory ad computig (1971). [] Alter.R, ad K.K. Kubota Prime power Divisibility of atala Numbers, Joural of ombiatorial Theory, series A, 15 (1973), 43-56. [3]. Brualdi, R. A. Itroductory ombiatorics, 4th ed. New York: Elsevier, 1997 [4]. aetti R. Halevi, S. ad Katz, J. hose cipher text security from idetity-based ecryptio, Advaces i ryptography-eurorypt 004, Vol. 307 of LNS, Spriger-Verlag. [5]. Eli Biham, ryptaalysis of multiples modes of operatio, Joural of ryptology, 1998, Vol.11, No.1, pgs 45-58 [6] Jarvis.F. atala Numbers, Mathematical spectrum 36 (003-04), 9-1. [7] Koshy.T, The Ubiquitous atala Numbers, Mathematics Teacher 100 (October 006). [8] D.R. Stiso: ryptography. Theory ad Practice, R Press, Boca Rato, 00. [9] W. Trappe, L.. Washigto: Itroductio to ryptography with odig Theory, Pretice Hall, Upper Sadle River, 00 166 P a g e