Abstract

As a special type of factorization of finite groups, logarithmic signature (LS) is used as the main component of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like $$MST_1$$MST1, $$MST_2$$MST2 and $$MST_3$$MST3. An LS with the shortest length, called a minimal logarithmic signature (MLS), is even desirable for cryptographic applications. The MLS conjecture states that every finite simple group has an MLS. Recently, the conjecture has been shown to be true for general linear groups $$GL_n(q)$$GLn(q), special linear groups $$SL_n(q)$$SLn(q), and symplectic groups $$Sp_n(q)$$Spn(q) with q a power of primes and for orthogonal groups $$O_n(q)$$On(q) with q a power of 2. In this paper, we present new constructions of minimal logarithmic signatures for the orthogonal group $$O_n(q)$$On(q) and $$SO_n(q)$$SOn(q) with q a power of an odd prime. Furthermore, we give constructions of MLSs for a type of classical groups--the projective commutator subgroup $$P{\varOmega }_n(q)$$PΩn(q).

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call