Abstract

The Diophantine equation is a strong research domain in number theory with extensive cryptography applications. The goal of this paper is to describe certain geometric properties of positive integral solutions of the quadratic Diophantine equation x12+x22=y12+y22(x1,x2,y1,y2>0), as well as their use in communication protocols. Given one pair (x1,y1), finding another pair (x2,y2) satisfying x12+x22=y12+y22 is a challenge. A novel secure authentication mechanism based on the positive integral solutions of the quadratic Diophantine which can be employed in the generation of one-time passwords or e-tokens for cryptography applications is presented. Further, the constructive cost models are applied to predict the initial effort and cost of the proposed authentication schemes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call