Abstract

We consider a special type of sequence of arithmetic progressions, in which consecutive progressions are related by the property: ithterms ofjth, (j + 1)thprogressions of the sequence are multiplicative inverses of each other modulo(i + 1)thterm ofjthprogression. Such a sequence is uniquely defined for any pair of co-prime numbers. A computational problem, defined in the context of such a sequence and its generalization, is shown to be equivalent to the integer factoring problem. The proof is probabilistic. As an application of the equivalence result, we propose a method for how users securely agree upon secret keys, which are ensured to be random. We compare our method with factoring based public key cryptographic systems: RSA (Rivest et al., ACM 21, 120–126, 1978) and Rabin systems (Rabin 1978). We discuss the advantages of the method, and its potential use-case in the post quantum scenario.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.