Next Article in Journal
Latent-Insensitive Autoencoders for Anomaly Detection
Previous Article in Journal
Robust Finite-Time Control Algorithm Based on Dynamic Sliding Mode for Satellite Attitude Maneuver
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Odd-Graceful Total Colorings for Constructing Graphic Lattice

1
School of Electronics Engineering and Computer Science, Peking University, Beijing 100871, China
2
Key Laboratory of High Confidence Software Technologies, Peking University, Beijing 100871, China
3
College of Mathematics and Statistics, Northwest Normal University, Lanzhou 730070, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2022, 10(1), 109; https://doi.org/10.3390/math10010109
Submission received: 29 November 2021 / Revised: 27 December 2021 / Accepted: 27 December 2021 / Published: 30 December 2021

Abstract

:
The security of passwords generated by the graphic lattices is based on the difficulty of the graph isomorphism, graceful tree conjecture, and total coloring conjecture. A graphic lattice is generated by a graphic base and graphical operations, where a graphic base is a group of disjointed, connected graphs holding linearly independent properties. We study the existence of graphic bases with odd-graceful total colorings and show graphic lattices by vertex-overlapping and edge-joining operations; we prove that these graphic lattices are closed to the odd-graceful total coloring.

1. Introduction and Preliminary

1.1. Introduction

Considering current text passwords, once the password file is leaked, most of the plaintext passwords can be quickly deciphered using current cracking techniques, and personal privacy and property will face serious losses. Topological authentication is a new technique based on topological coding, a mixed branch of discrete mathematics, number theory, algebraic group, graph theory, and so on. This technology is more and more widely used in real life; for example, the user identity authentication of the smart-phone adopts a graphic password [1,2]. Johnson et al. proposed a picture signature password to determine access to computing devices or services [3]. Wang et al. [4] designed a topological code consisting of a topological structure and graph colorings. According to the order of vertex-edge-vertex, Yao et al. [5] arranged the labels or colors of each edge and two end-vertices of a graph G, with p vertices, and q edges in a topological matrix of order 3 × q ; that is
T c o d e = f ( u 1 ) f ( u 2 ) f ( u q ) f ( e 1 ) f ( e 2 ) f ( e q ) f ( v 1 ) f ( v 2 ) f ( v q ) 3 × q
where f represents a function to obtain the colors of the vertices and edges. The topological matrix of G can derive ( 3 q ) ! number strings that can be used as digital-based passwords, and the preset coloring f can be needed during authentication, called topological authentication. It is feasible to generate passwords by topological coding, because its deciphering process involves NP-hard problems, for instance, the graph isomorphism problem and the graceful tree conjecture. Tian et al. [6] proved that the passwords generated by the labeling of a graph can resist brute force attacks, dictionary attacks, guessing attacks, reproduction attack, and denial of service attacks.
The lattice-based cryptosystem is based on NP-Hard or NP-C problems [7,8], which makes lattice-based cryptosystem a core research field in cryptosystems against quantum attacks. A lattice L ( B ) is defined as the set of all integer combinations
L ( B ) = i = 1 n x i b i : x i Z , 1 i n
of n linearly independent vectors b 1 , b 2 , , b n in R m with n m , where Z is the integer set, m is the dimension, and n is the rank of the lattice, and the vector group b 1 , b 2 , , b n is called a lattice base. Lattice theory involves the Shortest Vector Problem [9], Shortest Independent Vector Problem, Successive Minimum Problem [10], Closet Vector Problem, and other difficult problems. The security of the lattice-based cryptology depends on the difficulty of the difficult problems in classical number theory and computational complexity theory [11], many difficult problems in the lattice have been proven to be NP-hard, so this mechanism is generally considered to be resistant to the attacks from quantum computers when it is used in cryptanalysis and design.
Inspired by the ability of lattice-based cryptology to resist supercomputers and quantum computers, we propose graphic lattices for the encryption of network models or complex systems. According to the method of topological coding, large-scale graphs are more reliable than small-scale graphs. Therefore, it is necessary to generate large-scale graphs from existing small-scale graphs for identification. The graphic lattice combines operations and topological coding of the graphic base to generate the topological coding of a large-scale graph [12,13]. In this paper, we extend the theoretical tool of topological coding from graph labeling to graph coloring and define a new type of coloring for building graphic lattices and providing topological coding based on new coloring.

1.2. Preliminary

The graphs described in this paper are graphs that do not contain double edges. The labeling of a graph G refers to f : V ( G ) [ a , b ] , there is always f ( x ) f ( y ) for any pair of vertices x , y V ( G ) . The coloring of the graph G means that a function g : V ( G ) [ a , b ] , such that g ( u ) = g ( v ) for some two vertices u , v V ( G ) [14]. The degree of a vertex u of a ( p , q ) -graph G is denoted as | N ( u ) | , where N ( u ) represents the neighbor set of the vertex u, and a vertex having degree one is called a leaf. For simplicity of description, we write f ( P ) = { f ( w ) : w P } , where f : P V ( G ) E ( G ) [ 1 , M ] , M > 1 is a positive integer.
A graph G admits a proper total coloring f : V ( G ) E ( G ) [ 1 , M ] if it satisfies the following conditions [15,16]. For u , v , w V ( G ) , then
(1) f ( u ) f ( v ) for each edge u v E ( G ) ;
(2) f ( u v ) f ( u w ) for v , w N ( u ) ;
(3) f ( u v ) f ( u ) for v N ( u ) .
The symbols used in this paper are shown in Table 1, and the other notations and terminologies not mentioned here can be found in [15,17].
Definition 1.
A ( p , q ) -graph G admits a total coloring f : V ( G ) E ( G ) [ 1 , M ] , if it satisfies
(1) Each edge u v E ( G ) is colored as f ( u v ) = | f ( u ) f ( v ) | ;
(2) The edge color set is f ( E ( G ) ) = [ 1 , 2 q 1 ] o ;
(3) The vertex color set is f ( V ( G ) ) [ 1 , 2 q ] .
Then f is called a quasi-odd-graceful total coloring if (1) and (2) hold, and f is called an odd-graceful total coloring if the above three conditions are met. Furthermore, if the vertex set of the ( p , q ) -graph G can be divided into V ( G ) = X Y with X Y = , so that each edge u v E ( G ) satisfies u X and v Y , besides, max f ( X ) < min f ( Y ) is true, then we call f a set-ordered odd-graceful total coloring.
Several examples are shown in Figure 1 for understanding Definition 1. Similar to the definition of a lattice, we give the definition of a graphic lattice.
Definition 2.
Let G = ( G 1 , G 2 , , G n ) = ( G i ) 1 n be a graphic base composed of n linearly independent graphic vectors under a graphical operation “◊”, where each G i is a colored/uncolored graph, and F p , q is a set of colored/uncolored graphs of λ vertices and μ edges with respect to λ p , μ q and 2 n 2 p . We write the resulting graph obtained by performing a graphical operation ◊ on a graph H and the graphic base G with a i Z 0 , denoted as G H = H i = 1 n a i G i . In general, the graph set
L ( G F p , q ) = { H i = 1 n a i G i : a i Z 0 , H F p , q }
with i = 1 n a i 1 is called a graphic lattice, G a graphic lattice base, p is the dimension and n is the rank of L ( G F p , q ) . Moreover, L ( G F p , q ) is called a linear graphic lattice if every H F p , q , each G i of base G and H i = 1 n a i G i are forests or trees. A colored tree-graph lattice is full-rank p = n in Equation (3).
Based on the following two graphical operations, some large-scale graphs containing odd-graceful total colorings can be obtained, which increases the cryptographic space.
Definition 3.
For two graphs, M 1 and M 2 , the two types of graphical operations related to the vertices and edges are as follows.
(1) Vertex-overlapping operation refers to overlapping a vertex u in graph M 1 with a vertex v in graph M 2 to form a new vertex w, then the neighbors of w are the union of the neighbors of u and the neighbors of v; the operation is denoted as u v .
(2) Edge-joining operation means adding a new edge between a vertex u in the graph M 1 and a vertex v in the graph M 2 , the operation is expressed as u v .

2. Graphic Lattices with Odd-Graceful Total Colorings

Lemma 1.
Each tree admits a quasi-odd-graceful total coloring.
Proof. 
Let | E ( T ) | = q be the number of edges of a tree T, we proceed with the proof by induction on the number of edges of tree T. When q = 1 , T has one edge e = u v , there is a quasi-odd graceful total coloring f defined as: f ( u v ) = 1 , f ( u ) = 2 and f ( v ) = 3 . Suppose that this lemma is true for the tree with q 1 edges, then, when | E ( T ) | = q , we suppose that the vertex u is a leaf of tree T and its neighbor is vertex v. Because the tree T u admits a quasi-odd-graceful total coloring f so that the edge color set of tree T u is f ( E ( T u ) ) = [ 1 , 2 ( q 1 ) 1 ] o , based on this fact, we define a coloring f of tree T as follows: f ( w ) = f ( w ) for w V ( T ) E ( T ) { u , u v } , f ( u ) = f ( v ) + 2 q 1 and f ( u v ) = 2 q 1 , obviously, f ( u ) f ( v ) = f ( u v ) . Therefore, the edge color set of tree T is just [ 1 , 2 q 1 ] o , which means that f is a quasi-odd-graceful total coloring of tree T. The lemma follows induction. □

2.1. Results Based on the Vertex-Overlapping Operation

Given a graphic base G = ( G i ) 1 n with disjoint graphs G 1 , G 2 , , G n , and a connected graph H with n vertices, we overlap a vertex u of graph H with a vertex v i of graph G i into a new vertex for i [ 1 , n ] , the resulting connected graph is called a, H-graph, denoted as H i = 1 n G i .
Theorem 1.
Each G i of a graphic base G = ( G i ) 1 n and another connected bipartite graph H with n vertices admits a set-ordered odd-graceful total coloring for i [ 1 , n ] , then the H-graph is a connected bipartite graph and admits a set-ordered odd-graceful total coloring.
Proof. 
The numbers of vertices and edges of the connected bipartite graph G i in the graphic base G are p i and q i . Suppose that ( X i , Y i ) is the bipartition of vertex set of G i , where X i = { x i , 1 , x i , 2 , , x i , a i } , Y i = { y i , 1 , y i , 2 , , y i , b i } and a i + b i = | V ( G i ) | = p i . According to the assumption in the theorem, each connected bipartite graph G i admits a set-ordered odd-graceful total coloring f i , so max f i ( X i ) < min f i ( Y i ) holds true, without a loss of generality, we have f i ( x i , k ) f i ( x i , k + 1 ) for k [ 1 , a i 1 ] , f i ( x i , a i ) < f i ( y i , 1 ) and f i ( y i , l ) f i ( y i , l + 1 ) for l [ 1 , b i 1 ] .
Let w 1 , w 2 , , w n be the vertices of the connected bipartite graph H, | V ( H ) | = p ( H ) and | E ( H ) | = q ( H ) , the vertex bipartition of the graph H is denoted as ( X , Y ) , where X = { w 1 , w 2 , , w s } and Y = { w s + 1 , w s + 2 , , w n } . Because H admits a set-ordered odd-graceful total coloring α , we can get max α ( X ) < min α ( Y ) , α ( w n ) α ( w 1 ) = 2 q ( H ) 1 and α ( w s + 1 ) α ( w s ) = 1 .
We overlap a vertex of graph H with a vertex of each graph G i into a new vertex to obtain a connected H-graph, and let A ( n ) = k = 1 n q k , A * ( m , n ) = k = m n q k for m n , B ( k ) = j = 1 k q s + j . We first define another total coloring g of the graph H as: g ( w i ) = α ( w i ) for i [ 1 , s ] , g ( w j ) = α ( w j ) + 2 A ( n ) for j [ s + 1 , n ] , then each edge w i w j is colored as
g ( w i w j ) = g ( w j ) g ( w i ) = α ( w j ) + 2 A ( n ) α ( w i ) = 2 A ( n ) + α ( w i w j ) .
So the edge color set of graph H is g ( E ( H ) ) = [ 2 A ( n ) + 1 , 2 A ( n ) + 2 q ( H ) 1 ] o . Next, we give each graph G i of the base G a new total coloring.
Overlap the vertex y s + 1 , b s + 1 of graph G s + 1 and the vertex w s + 1 of graph H into a vertex y s + 1 , b s + 1 w s + 1 , and the vertex y s + 1 , b s + 1 is recolored as
g ( y s + 1 , b s + 1 ) = g ( w s + 1 ) = α ( w s + 1 ) + 2 A ( n ) = f s + 1 ( y s + 1 , b s + 1 ) + α ( w s + 1 ) + 2 A ( n ) 2 q s + 1 .
The other vertices of graph G s + 1 can be colored as
g ( x s + 1 , k ) = f s + 1 ( x s + 1 , k ) + α ( w s + 1 ) + 2 A ( n ) 2 q s + 1 , k [ 1 , a s + 1 ] ;
g ( y s + 1 , l ) = f s + 1 ( y s + 1 , l ) + α ( w s + 1 ) + 2 A ( n ) 2 q s + 1 , l [ 1 , b s + 1 ] .
Thereby, the edge color set of graph G s + 1 is just g ( E ( G s + 1 ) ) = [ 1 , 2 q s + 1 1 ] o .
For graph G s + 2 , overlapping the vertex y s + 2 , b s + 2 of G s + 2 and the vertex w s + 2 of graph H into a vertex y s + 2 , b s + 2 w s + 2 , the new color of vertex y s + 2 , b s + 2 is
g ( y s + 2 , b s + 2 ) = g ( w s + 2 ) = α ( w s + 2 ) + 2 A ( n ) = f s + 2 ( y s + 2 , b s + 2 ) + α ( w s + 2 ) + 2 A ( n ) 2 q s + 2 ,
we also have
g ( x s + 2 , k ) = f s + 2 ( x s + 2 , k ) + α ( w s + 2 ) + 2 A ( n ) 2 ( q s + 2 + q s + 1 ) , k [ 1 , a s + 2 ] ;
g ( y s + 2 , l ) = f s + 2 ( y s + 2 , l ) + α ( w s + 2 ) + 2 A ( n ) 2 q s + 2 , l [ 1 , b s + 2 ] ;
hence, the edge x s + 2 , k y s + 2 , l can be colored as
g ( x s + 2 , k y s + 2 , l ) = g ( y s + 2 , l ) g ( x s + 2 , k ) = f s + 2 ( x s + 2 , k y s + 2 , l ) + 2 q s + 1 .
We get the edge color set of the graph G s + 2 as g ( E ( G s + 2 ) ) = [ 2 q s + 1 + 1 , 2 ( q s + 1 + q s + 2 ) 1 ] o . Generally, we overlap the vertex y s + r , b s + r of graph T and the vertex w s + r of graph H into a vertex y s + r , b s + r w s + r , and recolor the vertices and edges of connected bipartite graph G s + r for r [ 3 , t ] , where s + t = n , we have
g ( y s + r , b s + r ) = g ( w s + r ) = α ( w s + r ) + 2 A ( n ) = f s + r ( y s + r , b s + r ) + α ( w s + r ) + 2 A ( n ) 2 q s + r ;
the other vertices in the graph G s + r can be colored as
g ( x s + r , k ) = f s + r ( x s + r , k ) + α ( w s + r ) + 2 A ( n ) 2 B ( r ) , k [ 1 , a s + r ] ;
g ( y s + r , l ) = f s + r ( y s + r , l ) + α ( w s + r ) + 2 A ( n ) 2 q s + r , l [ 1 , b s + r ] ;
so the coloring of edge x s + r , k y s + r , l is
g ( x s + r , k y s + r , l ) = g ( y s + r , l ) g ( x s + r , k ) = f s + r ( x s + r , k y s + r , l ) + 2 B ( r 1 ) .
Thereby, we get the set G s + r as g ( E ( G s + r ) ) = 2 B ( r 1 ) + 1 , 2 B ( r ) 1 o for r [ 3 , t ] . Based on the above coloring process, we also get an edge color set g ( r = 1 t E ( G s + r ) ) = [ 1 , 2 r = 1 t q s + r 1 ] o , the maximum value of colors used is
max g ( v ) : v r = 1 t V ( G s + r ) = α ( w s + t ) + 2 A ( n ) = 2 A ( n ) + 2 q ( H ) .
The above part has given the new total colorings of graphs G s + 1 , G s + 2 , ⋯, G n . Further, we recolor the graphs G 1 , G 2 , , G s in the following. For each graph G i with i [ 1 , s ] , we perform the vertex-overlapping operation on the vertex x i , 1 of G i and the vertex w i of H, then we determine a new total coloring of G i , i = 1 , 2 , , s .
Recolor vertex x s , 1 as
g ( x s , 1 ) = g ( w s ) = α ( w s ) = f s ( x s , 1 ) + α ( w s ) 1 ,
and other vertices of graph G s as
g ( x s , k ) = f s ( x s , k ) + α ( w s ) 1 , k [ 1 , a s ] ,
g ( y s , l ) = f s ( y s , 1 ) + 2 [ A ( s 1 ) + A * ( s + 1 , n ) ] + α ( w s ) 1 , l [ 1 , b s ] .
Each edge x s , k y s , l of the graph G s is recolored as
g ( x s , k y s , l ) = g ( y s , l ) g ( x s , k ) = f s ( x s , k y s , l ) + 2 [ A ( s 1 ) + A * ( s + 1 , n ) ] .
Therefore, the edge color set is
g ( E ( G s ) ) = 2 A ( s 1 ) + 2 A * ( s + 1 , n ) + 1 , 2 A ( s 1 ) + 2 A * ( s + 1 , n ) + 2 q s 1 o .
We recolor the vertex x s 1 , 1 as
g ( x s 1 , 1 ) = g ( w s 1 ) = h ( w s 1 ) = f s 1 ( x s 1 , 1 ) + α ( w s 1 ) 1 ,
and recolor other vertices in the graph G s 1 as
g ( x s 1 , k ) = f s 1 ( x s 1 , k ) + α ( w s 1 ) 1 , k [ 1 , a s 1 ] ;
g ( y s 1 , l ) = f s 1 ( y s 1 , l ) + 2 [ A ( n ) q s 1 q s ] + α ( w s 1 ) 1 , l [ 1 , b s 1 ] .
g ( x s 1 , k y s 1 , l ) = f s 1 ( x s 1 , k y s 1 , l ) 2 ( q s 1 + q s ) + 2 A ( n ) .
Obviously, we get the edge color set g ( E ( G s 1 ) ) = [ 2 A ( n ) 2 q s 1 2 q s + 1 , 2 A ( n ) 2 q s 1 ] o . In general, for d [ 2 , s 1 ] , we have
g ( x s d , 1 ) = g ( w s d ) = α ( w s d ) = f s d ( x s d , 1 ) + α ( w s d ) 1 ,
g ( x s d , k ) = f s d ( x s d , k ) + α ( w s d ) 1 , k [ 1 , a s d ] ;
g ( y s d , l ) = f s d ( y s d , l ) + 2 [ A ( n ) A * ( s d , s ) ] + α ( w s d ) 1 , l [ 1 , b s d ] .
We color each edge x s d , k y s d , l of graph G s d as
g ( x s d , k y s d , l ) = g ( y s d , l ) g ( x s d , k ) = f s d ( x s d , k y s d , l ) + 2 A ( n ) A * ( s d , s ) .
thus, we get the edge color set of the graph G s d ,
g ( E ( G s d ) ) = 2 A ( n ) 2 A * ( s d , s ) + 1 , 2 A ( n ) 2 A * ( s d , s ) + 2 q s d 1 o .
By recoloring the graph H and the graphs G i in the graphic base G , we obtain the vertex color set of H-graph H i = 1 n G i to be g ( V ( H i = 1 n G i ) ) [ 1 , 2 A ( n ) + 2 q ( H ) ] , the edge color set of the H-graph to be g ( E ( H i = 1 n G i ) ) ) = [ 1 , 2 A ( n ) + 2 q ( H ) 1 ] o . Thereby, we claim that g is a set-ordered odd-graceful total coloring of graph H i = 1 n G i . An example of the proof process of Theorem 1 is shown in Figure 2.

2.2. Results Based on the Edge-Joining Operation

We divide the graphs obtained by edge operation into two categories according to the number of newly added edges between the graphs G i and G j in the graphic base G , where i , j [ 1 , n ] and i j .

2.2.1. Single-Series Graphs

A single-series graph is obtained by connecting a vertex of the graph G i and a vertex of the graph G i + 1 with a new edge for i [ 1 , n 1 ] , abbreviated as E s i = 1 n G i , E s contains all of the newly added edges.
Theorem 2.
Each G i in a graphic base G is a connected bipartite graph and admits a set-ordered odd-graceful total coloring; then a single-series graph admits a set-ordered odd-graceful total coloring.
Proof. 
Suppose that ( X i , Y i ) is the bipartition of vertex set of connected bipartite graph G i in the graphic base G , where X i = { x i , 1 , x i , 2 , , x i , s i } , Y i = { y i , 1 , y i , 2 , , y i , t i } and s i + t i = | V ( G i ) | = p i , | E ( G i ) | = q i . Since graph G i admits a set-ordered odd-graceful total coloring f i , the colors of all of the vertices can be arranged as f i ( x i , 1 ) f i ( x i , 2 ) f i ( x i , s i ) < f i ( y i , 1 ) f i ( y i , 2 ) f i ( y i , t i ) . The edge color set of graph G i under coloring f i is
f i ( E ( G i ) ) = { f i ( x i , k y i , l ) = | f i ( y i , l ) f i ( x i , k ) | : x i , k y i , l E ( G i ) } = [ 1 , 2 q i 1 ] o , i [ 1 , n ] .
Let F ( r ) = j = 1 r f j ( x j , s j ) and M ( r ) = j = 1 r q n j + 1 , we define another total coloring g of graph G i as follows: g ( x 1 , k ) = f 1 ( x 1 , k ) for x 1 , k X 1 , g ( x 2 , k ) = f 2 ( x 2 , k ) + f 1 ( x 1 , s 1 ) + 1 for x 2 , k X 2 . Generally, when 3 i n , we have g ( x i , k ) = f i ( x i , k ) + F ( i 1 ) + i 1 for x i , k X i .
Recolor vertex y n , l in the graph G n as
g ( y n , l ) = f n ( y n , l ) + F ( n 1 ) + n 1 ,
then the color of edge x n , k y n , l E ( G n ) is
g ( x n , k y n , l ) = g ( y n , l ) g ( x n , k ) = f n ( y n , l ) + F ( n 1 ) + n 1 f n ( x n , k ) F ( n 1 ) n + 1 = f n ( x n , k y n , l ) ,
the edge color set of graph G n is g ( G n ) = [ 1 , 2 q n 1 ] o . Then, we recolor vertex y n 1 , l Y n 1 in the graph G n 1 as
g ( y n 1 , l ) = f n 1 ( y n 1 , l ) + F ( n 2 ) + n + 2 q n ,
then the coloring of edge x n 1 , k y n 1 , l in the graph G n 1 can be expressed as
g ( x n 1 , k y n 1 , l ) = g ( y n 1 , l ) g ( x n 1 , k ) = f n 1 ( y n 1 , l ) + F ( n 2 ) + n + 2 q n f n 1 ( x n 1 , k ) + F ( n 2 ) + n 2 = f n 1 ( x n 1 , k y n 1 , l ) + 2 q n + 2 ,
hence the edge color set of graph G n 1 is g ( E ( G n 1 ) ) = [ 2 q n + 3 , 2 ( q n + q n 1 ) + 1 ] o .
When 2 m n 1 , we recolor the vertex y n m , l Y n m as
g ( y n m , l ) = f n m ( y n m , l ) + F ( n m 1 ) + 2 M ( m ) + n + m 1 ,
and color the edge x n m , k y n m , l by
g ( x n m , k y n m , l ) = g ( y n m , l ) g ( x n m , k ) = f n m ( y n m , l ) + F ( n m 1 ) + 2 M ( m ) + n + m 1 [ f n m ( x n m , k ) + F ( n m 1 ) + n m 1 ] = 2 M ( m ) + 2 m + f n m ( x n m , k y n m , l ) .
We can calculate that the edge color set of each graph G n m for m [ 2 , n 1 ] as
g ( E ( G n m ) ) = [ 2 M ( m ) + 2 m + 1 , 2 M ( m + 1 ) + 2 m 1 ] o .
Combining the following two equations
g ( x n m , 1 ) = f n m ( x n m , 1 ) + F ( n m 1 ) + n m 1 ,
g ( y n m 1 , 1 ) = f n m 1 ( y n m 1 , 1 ) + F ( n m 2 ) + n + 2 M ( m + 1 ) + m ,
we can get f n m 1 ( y n m 1 , 1 ) f n m ( x n m , 1 ) = f n m 1 ( x n m 1 , s n m 1 ) , and the condition f n m ( x n m , 1 ) = 1 , then we have
g ( x n m , 1 y n m 1 , 1 ) = g ( y n m 1 , 1 ) g ( x n m , 1 ) = f n m 1 ( y n m 1 , 1 ) + F ( n m 2 ) + n + 2 M ( m + 1 ) + m [ f n m ( x n m , 1 ) + F ( n m 1 ) + n m 1 ] = 2 M ( m + 1 ) + f n m 1 ( y n m 1 , 1 ) f n m ( x n m , 1 ) f n m 1 ( x n m 1 , s n m 1 ) + 2 m + 1 = 2 M ( m + 1 ) + 2 m + 1 .
For d [ 0 , n 2 ] , we connect two vertices x n d , 1 and y n d 1 , 1 with a new edge x n d , 1 y n d 1 , 1 to obtain a connected single-series graph E s i = 1 n G i , the set E s means E s = { x n d , 1 y n d 1 , 1 : d [ 0 , n 2 ] } . We can obtain the following color set under total coloring g,
g ( E s ) = { 2 [ M ( 1 ) + 1 ] 1 , 2 [ M ( 2 ) + 2 ] 1 , 2 [ M ( 3 ) + 3 ] 1 , , 2 [ M ( n 1 ) + n 1 ] 1 } .
By the above deduction, the color set of the single-series graph E s i = 1 n G i is
g ( E ( E s i = 1 n G i ) ) = g ( E s ) i = 1 n g ( E ( G i ) ) = 1 , 2 A ( n ) + 2 n 3 o ,
where A ( n ) = j = 1 n q j . We let X = X 1 X 2 X n and Y = Y 1 Y 2 Y n , then ( X , Y ) is the vertex set bipartition of E s i = 1 n G i , in conclusion, g is a set-ordered odd-graceful total coloring of the single-series graph E s i = 1 n G i . An example of the proof process of Theorem 2 is shown in Figure 3.

2.2.2. Multiple-Series Graphs

There is only one edge between two adjacent graphs G i 1 and G i in the single-series graph for i [ 2 , n ] . However, when the number of new edges between two graphs G i and G j ( i j ) is not equal to 1, but t 1 new edges, the resulting graph E c i = 1 n G i is called a multiple-series graph, E c represents the edge set of between G i and G j in graphic base G .
Theorem 3.
Each G i in a graphic base G admits a set-ordered odd-graceful total coloring, then the multiple-series graph admits a set-ordered odd-graceful total coloring.
Proof. 
According to the assumptions in the theorem, the connected bipartite graph G i admits a set-ordered odd-graceful total coloring f i , we suppose that ( X i , Y i ) is the bipartition of the vertex set of the connected bipartite graph G i , where X i = { x i , 1 , x i , 2 , , x i , s i } , Y i = { y i , 1 , y i , 2 , , y i , t i } and s i + t i = p i , | E ( G i ) | = q i . Arrange the colors of all vertices as follows
f i ( x i , 1 ) f i ( x i , 2 ) f i ( x i , s i ) < f i ( y i , 1 ) f i ( y i , 2 ) f i ( y i , t i ) ,
then the edge color set of graph G i is
f i ( E ( G i ) ) = { f i ( x i , k y i , l ) = | f i ( y i , l ) f i ( x i , k ) | : x i , k y i , l E ( G i ) } = [ 1 , 2 q i 1 ] o , i [ 1 , n ] .
The multiple-series graph E c i = 1 n G i is generated by iterations. First of all, we define another total coloring g 1 for the two graphs G 1 and G 2 in graphic base G . Let t 1 represents the number of new edges added between G 1 and G 2 . We have g 1 ( x 1 , k ) = f 1 ( x 1 , k ) for x 1 , k X 1 , g 1 ( x 2 , k ) = f 2 ( x 2 , k ) + f 1 ( x 1 , s 1 ) + 1 and g 1 ( y 2 , l ) = f 2 ( y 2 , l ) + f 1 ( x 1 , s 1 ) + 1 for x 2 , k X 2 , y 2 , l Y 2 , also g 1 ( y 1 , l ) = f 1 ( y 1 , l ) + 2 ( q 2 + t 1 ) for y 1 , l Y 1 , and g 1 ( x 2 , k y 2 , l ) = f 2 ( x 2 , k y 2 , l ) for x 2 , k y 2 , l E ( G 2 ) ; therefore, the edge color set in the connected graph G 2 is g 1 ( E ( G 2 ) ) = [ 1 , 2 q 2 1 ] o , the coloring of the edge x 1 , k y 1 , l E ( G 1 ) can be further calculated as g 1 ( x 1 , k y 1 , l ) = f 1 ( x 1 , k y 1 , l ) + 2 ( q 2 + t 1 ) , then g 1 ( E ( G 1 ) ) = [ 2 ( q 2 + t 1 ) + 1 , 2 ( q 1 + q 2 + t 1 ) 1 ] o , we can get g 1 ( E ( G 1 ) ) g 1 ( E ( G 2 ) ) = [ 1 , 2 q 2 1 ] o [ 2 ( q 2 + t 1 ) + 1 , 2 ( q 1 + q 2 + t 1 ) 1 ] o . Moreover, we have
g 1 ( x 1 , k y 2 , l ) = g 1 ( y 2 , l ) g 1 ( x 1 , k ) = f 2 ( y 2 , l ) + f 1 ( x 1 , s 1 ) + 1 f 1 ( x 1 , k ) ,
and f 2 ( y 2 , t 2 ) = 2 q 2 . In addition,
g 1 ( y 1 , l x 2 , k ) = g 1 ( y 1 , l ) g 1 ( x 2 , k ) = f 1 ( y 1 , l ) + 2 ( q 2 + t 1 ) f 2 ( x 2 , k ) f 1 ( x 1 , s 1 ) 1 .
For w [ 1 , t 1 ] , we get the following inequality from the above derivation,
g 1 ( x 1 , k y 2 , l ) 2 q 2 1 + w ,
g 1 ( y 1 , l x 2 , k ) 2 q 2 1 + w .
Obviously, ( X , Y ) is the vertex bipartition of the connected graph E c 1 ( G 1 G 2 ) , where X = X 1 X 2 and Y = Y 1 Y 2 . The edge x 1 , k y 2 , l or y 1 , l x 2 , k satisfies the above inequality conditions form a set E c 1 , so that | E c 1 | = t 1 , we claim that g 1 is a set-ordered odd-graceful total coloring of E c 1 ( G 1 G 2 ) . Next, let O 2 = E c 1 ( G 1 G 2 ) , then consider the total coloring of connected graph O 2 and graph G 3 . According to the above method, the edge set E c 2 can be obtained, which is the set of all edges between O 2 and G 3 ; thereby, we can obtain a set-ordered odd-graceful total coloring g 2 of O 3 = E c 2 ( O 2 G 3 ) , in this way, the theorem is proven. An example of the proof process of Theorem 3 is shown in Figure 4.

3. Conclusions

This paper studies the existence of graphic bases with odd-graceful total colorings and shows graphic lattices by vertex-overlapping operations and edge-joining operations; further, we prove that these graphic lattices are closed to the odd-graceful total coloring. If the password generated by the graphic lattices is used to encrypt important information, then the problem of determining the graph isomorphism and some coloring conjectures will be involved in the process of decryption, so it is not easy to crack it, in addition, it has the characteristics of diverse and simple generation methods.
The theoretical research of graphic lattice and its corresponding key design has great practical significance, the topological authentication generated by combining the topological structure of graph with labeling or a coloring can be used to obtain honeywords [6], and can be used in fields, such as cryptographic design [18], topological coding [19] and network information security [20,21]. Our future work will further promote the concept of the graphic lattices, not limited to odd-graceful total coloring, but combines the topological structure of the graph with different new colorings or new labelings, and uses the graphic lattices to generate more authentication passwords.

Author Contributions

Created and conceptualized the idea, B.Y. and J.S.; writing—original draft preparation, J.S. and H.S.; writing—review and editing, J.S. and B.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Key Research and Development Plan under Grant No. 2019YFA0706401 and the National Natural Science Foundation of China under Grants No. 61632002, No. 61872166, No. 61662066 and the National Natural Science Foundation of China Youth Project under Grants No. 61902005, No. 62002002.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ming, J.; Ai, H.; Wang, K.Y.; Le, Z.Y. Two-way graphic password for mobile user authentication. IEEE Int. Conf. Cyber Secur. Cloud Comput. 2016, 476–481. [Google Scholar] [CrossRef]
  2. Shen, S.S.; Chang, C.T.; Lin, S.H.; Chien, W. The Enhanced Graphic Pattern Authentication Scheme Via Handwriting identification. In Proceedings of the 2019 IEEE Eurasia Conference on IOT, Communication and Engineering (ECICE), Yunlin, Taiwan, 3–6 October 2019; pp. 150–153. [Google Scholar] [CrossRef]
  3. Johnson, J.J.; Seixeiro, S.; Pace, Z.; van der Bogert, G.; Gilmour, S.; Siebens, L.; Tubbs, K. Picture Gesture Authentication. U.S. Patent 8,650,636, 9 December 2014. [Google Scholar]
  4. Wang, H.Y.; Xu, J.; Ma, M.Y.; Zhang, H. A new type of graphical passwords based on odd-elegant labelled graphs. Secur. Commun. Netw. 2018, 2018, 1–11. [Google Scholar] [CrossRef] [Green Version]
  5. Yao, B.; Zhao, M.; Zhang, X.; Mu, Y.; Sun, Y.; Zhang, M.; Yang, S.; Ma, F.; Su, J.; Wang, H.; et al. Topological coding and topological matrices toward network overall security. arXiv 2019, arXiv:190901587. [Google Scholar]
  6. Tian, Y.Z.; Li, L.X.; Peng, H.P. Achieving flatness: Graph labeling can generate graphical honeywords. Comput. Secur. 2021, 104, 102212. [Google Scholar] [CrossRef]
  7. Micciancio, D.; Regev, O. Lattice-based cryptography. In Post-Quanturn Cryptography; Bernstein, D.J., Buchmann, J., Dahmen, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
  8. Wang, X.Y.; Liu, M.J. Survey of lattice-based cryptography. J. Cryptologic Res. 2014, 1, 13–27. [Google Scholar]
  9. Khot, S. Hardness of approximating the shortest vector problem in lattices. J. Comput. Syst. sci. 2006, 72, 206–219. [Google Scholar] [CrossRef] [Green Version]
  10. Blömer, J. Closest vectors, successive minima, and dual HKZ-bases of lattices. In International Colloquium on Automata, Languages &amp Programming; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1853, pp. 248–259. [Google Scholar] [CrossRef]
  11. Schneider, M. Analysis of Gauss-Sieve for Solving the Shortest Vector Problem in Lattices; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; pp. 89–97. [Google Scholar]
  12. Yao, B.; Wang, H.Y.; Su, J.; Sun, H. Graphic lattices for constructing high-quality networks. In Proceedings of the IEEE 5th Information Technology and Mechatronics Engineering Conference, Chongqing, China, 12–14 June 2020; pp. 1726–1730. [Google Scholar] [CrossRef]
  13. Yao, B. Graphic lattices and matrix lattices of topological coding. arXiv 2020, arXiv:2005.03937. [Google Scholar]
  14. Sánchez-Arroyo, A. Determining the total coloring number is NP-hard. Discret. Math. 1989, 78, 315–319. [Google Scholar]
  15. Bondy, J.A.; Murty, U.S.R. Graph Theory with Application; Elsevier Science Publishing Co., Inc.: Amsterdam, The Netherlands, 1976. [Google Scholar]
  16. Bollobás, B. The Modern Graph Theory; Springer: Berlin, Germany, 1998. [Google Scholar]
  17. Gallian, J.A. A Dynamic Survey of Graph Labeling. Electron. J. Comb. 2016, 19, 1–418. [Google Scholar]
  18. Lavanya, S.; Saravanakumar, N.M.; Vijayakumar, V.; Thilagam, S. Secured key management scheme for multicast network using graphical password. Mob. Netw. Appl. 2019, 24, 1152–1159. [Google Scholar] [CrossRef]
  19. Singh, U.P.; Chouhan, S.S.; Jain., S. Images as graphical password: Verification and analysis using non-regular low-density parity check coding. Int. J. Inf. Technol. 2020, 1–41. [Google Scholar] [CrossRef]
  20. Mu, Y.R.; Yao, B. Exploring topological graph passwords of information security by chinese culture. In Proceedings of the IEEE 3rd Advanced Information Technology, Elextronic and Automation Control Conference, Chongqing, China, 12–14 October 2018; pp. 1648–1652. [Google Scholar] [CrossRef]
  21. Su, J.; Sun, H.; Wang, H.Y.; Yao, B. Topological public-key cryptography based on graph image-labellings for information security. In Proceedings of the IEEE International Conference on Information Technology, Big Data and Artificial Intelligence, Chongqing, China, 6–8 November 2020; pp. 366–370. [Google Scholar] [CrossRef]
Figure 1. Four graphs G 1 , G 2 , G 3 , G 4 admit set-ordered odd-graceful total colorings.
Figure 1. Four graphs G 1 , G 2 , G 3 , G 4 admit set-ordered odd-graceful total colorings.
Mathematics 10 00109 g001
Figure 2. An example for illustrating the proof of Theorem 2.
Figure 2. An example for illustrating the proof of Theorem 2.
Mathematics 10 00109 g002
Figure 3. A single-series graph, made by the four graphs shown in Figure 1, admits a set-ordered odd-graceful total coloring.
Figure 3. A single-series graph, made by the four graphs shown in Figure 1, admits a set-ordered odd-graceful total coloring.
Mathematics 10 00109 g003
Figure 4. An example for illustrating the proof of Theorem 3.
Figure 4. An example for illustrating the proof of Theorem 3.
Mathematics 10 00109 g004
Table 1. Abbreviations.
Table 1. Abbreviations.
SymbolMeaning
( p , q ) -graphA undirected graph with p vertices and q edges
[ a , b ] A set { x Z : a x b } with a , b N , a < b
[ m , n ] o An odd integer set { m , m + 2 , , n } for two odd integers 1 m < n
| X | The number of elements of a set X
| N ( u ) | The degree of a vertex u
f ( P ) The label/color set f ( P ) = { f ( w ) : w P } , P V ( G ) E ( G )
for the labeling or coloring of a graph G
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Su, J.; Sun, H.; Yao, B. Odd-Graceful Total Colorings for Constructing Graphic Lattice. Mathematics 2022, 10, 109. https://doi.org/10.3390/math10010109

AMA Style

Su J, Sun H, Yao B. Odd-Graceful Total Colorings for Constructing Graphic Lattice. Mathematics. 2022; 10(1):109. https://doi.org/10.3390/math10010109

Chicago/Turabian Style

Su, Jing, Hui Sun, and Bing Yao. 2022. "Odd-Graceful Total Colorings for Constructing Graphic Lattice" Mathematics 10, no. 1: 109. https://doi.org/10.3390/math10010109

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop