Back to Search Start Over

Minimal logarithmic signatures for one type of classical groups.

Authors :
Hong, Haibo
Wang, Licheng
Ahmad, Haseeb
Shao, Jun
Yang, Yixian
Source :
Applicable Algebra in Engineering, Communication & Computing. Mar2017, Vol. 28 Issue 2, p177-192. 16p.
Publication Year :
2017

Abstract

As a special type of factorization of finite groups, logarithmic signature (LS) is used as the main component of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like $$MST_1$$ , $$MST_2$$ and $$MST_3$$ . An LS with the shortest length, called a minimal logarithmic signature (MLS), is even desirable for cryptographic applications. The MLS conjecture states that every finite simple group has an MLS. Recently, the conjecture has been shown to be true for general linear groups $$GL_n(q)$$ , special linear groups $$SL_n(q)$$ , and symplectic groups $$Sp_n(q)$$ with q a power of primes and for orthogonal groups $$O_n(q)$$ with q a power of 2. In this paper, we present new constructions of minimal logarithmic signatures for the orthogonal group $$O_n(q)$$ and $$SO_n(q)$$ with q a power of an odd prime. Furthermore, we give constructions of MLSs for a type of classical groups-the projective commutator subgroup $$P{\varOmega }_n(q)$$ . [ABSTRACT FROM AUTHOR]

Details

Language :
English
ISSN :
09381279
Volume :
28
Issue :
2
Database :
Academic Search Index
Journal :
Applicable Algebra in Engineering, Communication & Computing
Publication Type :
Academic Journal
Accession number :
121469676
Full Text :
https://doi.org/10.1007/s00200-016-0302-y