Next Article in Journal
Nonlinear Scattering Matrix in Quantum Optics
Next Article in Special Issue
A New Class of Leonardo Hybrid Numbers and Some Remarks on Leonardo Quaternions over Finite Fields
Previous Article in Journal
Unique Determination of a Planar Screen in Electromagnetic Inverse Scattering
Previous Article in Special Issue
On Indices of Septic Number Fields Defined by Trinomials x7 + ax + b
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Generalized Fibonacci Sequences for Elliptic Curve Cryptography

LSI Laboratory, Department of Mathematics, Polydisciplinary Faculty of Taza, University of Sidi Mohamed Ben Abdellah, Taza B.P. 1223, Morocco
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(22), 4656; https://doi.org/10.3390/math11224656
Submission received: 21 September 2023 / Revised: 29 October 2023 / Accepted: 13 November 2023 / Published: 15 November 2023

Abstract

:
The Fibonacci sequence is a well-known sequence of numbers with numerous applications in mathematics, computer science, and other fields. In recent years, there has been growing interest in studying Fibonacci-like sequences on elliptic curves. These sequences have a number of exciting properties and can be used to build new encryption systems. This paper presents a further generalization of the Fibonacci sequence defined on elliptic curves. We also describe an encryption system using this sequence which is based on the discrete logarithm problem on elliptic curves.

1. Introduction

The Fibonacci sequence, represented by the { F n } sequence, is a well-known and widely studied number series in mathematics. With applications in a variety of fields, it has fascinated researchers for centuries. Recently, interest in exploring Fibonacci-type sequences on elliptic curves has grown, leading to the discovery of exciting properties and new possibilities in cryptography. This article discusses the concept of the modified Multinacci sequence on an elliptic curve, a generalization of the classical Fibonacci sequence, and presents a new encryption system based on the discrete logarithm problem on elliptic curves. The classical Fibonacci sequence is defined by the recurrence relation
F n = F n 1 + F n 2 for n 2 ,
with initial values F 0 = 0 and F 1 = 1 . Various generalizations and extensions of this sequence have been proposed and studied by different authors over the years. Falcon and Plaza [1] introduced the k-Fibonacci sequence, while Edson and Yayenie [2] generalized the Fibonacci sequence and explored related identities.
The study of repeating sequences in algebraic structures began with the early work of Wall, who studied regular Fibonacci sequences in cyclic groups. Several authors followed his example and extended the theory to specific linear repeating sequences, see, for example, refs. [3,4,5,6,7,8,9]. These include the extensions by Deveci and Shannon [10,11], who studied quaternions and introduced the complex Fibonacci sequence with various applications.
In this article, we want to take the study a step further and explore the concept of Fibonacci sequences for groups generated by points on an elliptic curve. We present a modified Fibonacci sequence operating on an elliptic curve that extends the theory beyond traditional algebraic structures. On the other hand, elliptic curve cryptography (ECC) is an approach to public key cryptography based on the algebraic properties of elliptic curves over finite fields. Here, we present an innovative approach that combines ECC with the Fibonacci sequence. The resulting secure protocol is based on the elliptic curve discrete logarithm problem (ECDLP), which plays a crucial role in elliptic curve coding and adaptive coding. The proposed new encryption system uses the modified Fibonacci sequence on an elliptic curve as its basis. By exploiting the complexity of the discrete logarithm problem on elliptic curves, we believe this scheme offers greater security and represents a promising avenue in the field of cryptography. The theoretical properties of numbers obtained from homogeneous linear repetition relations relevant to our research context have been extensively studied by various authors, see, for example, refs. [12,13,14,15,16,17,18,19,20,21,22]. Their work has shed light on key aspects of this topic and provided valuable insights into the properties of Fibonacci-type sequences on elliptic curves.

2. The Modified Fibonacci Sequence

In this section, we will define the generalized Fibonacci sequence over elliptic curves.
Definition 1 
(The generalized Fibonacci sequence [2]). For n N such that n 2 , the generalized Fibonacci sequence { G k } k 0 of order n is given by
G k + n = G k + G k + 1 + G k + 2 + + G k + n 1
where  G 0 = G 1 = = G n 2 = 0  and  G n 1 = 1 . The generalized Fibonacei sequence  { G k } k 0  is called the multinacci sequence.
In the following definition, we generalize our previous results on Fibonacci-like sequences on elliptic curves [23]. We introduce a modified multinacci sequence defined on an elliptic curve.
Definition 2. 
Let  F q  be a finite field and  E / F q  an elliptic curve, take a point of order g, ϕ over E and  G = < ϕ > . So, for  k , n N  and  χ 0 , χ 1 , . . . , χ n 1 G , the elliptic multinacci sequence  N k , n  is defined by the recurrence relation
N k + n = N k + N k + 1 + + N k + n 1 for n 2 ,
with  N k = χ 0 , N k + 1 = χ 1 , , N k + n 1 = χ n 1 .
The first few elliptic multinacci points are
N n = χ 0 + χ 1 + + χ n 1 , N n + 1 = χ 0 + 2 χ 1 + 2 χ 2 + + 2 χ n 1 , N n + 2 = 2 χ 0 + 3 χ 1 + 4 χ 2 + 4 χ 3 + 4 χ n 1 .
For choosing the points χ 0 , χ 1 , , χ n 1 on a well-defined elliptic curve. We will use a private key exchange protocol to generate a sequence of points on an elliptic curve.

2.1. Sequence of Private Points

In this section, we study the problem of choosing points on an elliptic curve. We generalize our previous results on the elliptic matrix [24] to an elliptic matrix of order n. We also use a generalized approach that we used in our previous work [24]. The problem of choosing points on an elliptic curve is important in cryptography applications. In our previous work [23], we showed that the elliptic matrix can be used to generate a sequence of points on an elliptic curve. In this section, we generalize this result to an elliptic matrix of order n. We also show that our generalized approach is more efficient than the previous one.
Let F q be a finite field and E / F q an elliptic curve, take a point of order g, ϕ over E and G = < ϕ > . In this part, we present the theoretical concept for our encryption scheme by using the matrix-ring , with the following form,
= a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n a i Z / g Z , P i , j , Q i , j G , i , j { 1 , 2 , , n }

2.2. The Ring

Let X = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n and Y = b 1 P 1 , 2 P 1 , n Q 2 , 1 b 2 P 2 , n Q n , 1 Q n , 2 b n be two elements in . So,
X + Y = a 1 + b 1 P 1 , 2 + P 1 , 2 P 1 , n + P 1 , n Q 2 , 1 + Q 2 , 1 a 2 + b 2 P 2 , n + P 2 , n Q n , 1 + Q n , 1 Q n , 2 + Q n , 2 a n + b n , X Y = a 1 b 1 b 2 P 1 , 2 + a 1 P 1 , 2 b n P 1 , n + a 1 P 1 , n b 1 Q 2 , 1 + a 2 Q 2 , 1 a 2 b 2 b n P 2 , n + a 2 P 2 , n b 1 Q n , 1 + a n Q n , 1 b 2 Q n , 2 + a n Q n , 2 a n b n .
Lemma 1. 
( , + , ) is a unitary non-commutative ring with identities,
1 = 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1
and
0 = 0 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 0 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 0 ,
where 0 : 1 : 0 is the point of the elliptic at infinity.
Proof. 
Let
X = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n , Y = b 1 P 1 , 2 P 1 , n Q 2 , 1 b 2 P 2 , n Q n , 1 Q n , 2 b n
and
Z = c 1 P 1 , 2 P 1 , 2 Q 2 , 1 c 2 P 2 , n Q n , 1 Q n , 2 c n
be elements in , then
  • Associative laws,
We start with the product law “★”,
( X Y ) Z = = a 1 b 1 b 2 P 1 , 2 + a 1 P 1 , 2 b n P 1 , n + a 1 P 1 , n b 1 Q 2 , 1 + a 2 Q 2 , 1 a 2 b 2 b n P 2 , n + a 2 P 2 , n b 1 Q n , 1 + a n Q n , 1 b 2 Q n , 2 + a n Q n , 2 a n b n c 1 P 1 , 2 P 1 , n Q 2 , 1 c 2 P 2 , n Q n , 1 Q n , 2 c n = a 1 b 1 c 1 b 2 c 2 P 1 , 2 + a 1 c 2 P 1 , 2 + a 1 b 1 P 1 , 2 b n c n P 1 , n + a 1 c n P 1 , n + a 1 b 1 P 1 , n b 1 c 1 Q 2 , 1 + a 2 c 1 Q 2 , 1 + a 2 b 2 Q 2 , 1 a 2 b 2 c 2 b n c n P 2 , n + a 2 c n P 2 , n + a 2 b 2 P 2 , n b 1 c 1 Q n , 1 + a n c 1 Q n , 1 + a n b n Q n , 1 b 2 c 2 Q n , 2 + a n c 2 Q n , 2 + a n b n Q n , 2 a n b n c n
and,
X ( Y Z ) = = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n b 1 c 1 c 2 P 1 , 2 + b 1 P 1 , 2 c n P 1 , n + b 1 P 1 , n c 1 Q 2 , 1 + b 2 Q 2 , 1 b 2 c 2 c n P 2 , n + b 2 P 2 , n c 1 Q n , 1 + b n Q n , 1 c 2 Q n , 2 + b n Q n , 2 b n c n = a 1 b 1 c 1 b 2 c 2 P 1 , 2 + a 1 c 2 P 1 , 2 + a 1 b 1 P 1 , 2 b n c n P 1 , n + a 1 c n P 1 , n + a 1 b 1 P 1 , n b 1 c 1 Q 2 , 1 + a 2 c 1 Q 2 , 1 + a 2 b 2 Q 2 , 1 a 2 b 2 c 2 b n c n P 2 , n + a 2 c n P 2 , n + a 2 b 2 P 2 , n b 1 c 1 Q n , 1 + a n c 1 Q n , 1 + a n b n Q n , 1 b 2 c 2 Q n , 2 + a n c 2 Q n , 2 + a n b n Q n , 2 a n b n c n
Hence, ( X Y ) Z = X ( Y Z ) .
On the other hand, in the same way, we find that ( X + Y ) + Z = X + ( Y + Z ) .
  • Distributive laws, we shall prove that ( X + Y ) Z = X Z + Y Z and Z ( X + Y ) = Z X + Z Y .
So, for the first equality ( X + Y ) Z = X Z + Y Z , we have
( X + Y ) Z = a 1 + b 1 P 1 , 2 + P 1 , 2 P 1 , n + P 1 , n Q 2 , 1 + Q 2 , 1 a 2 + b 2 P 2 , n + P 2 , n Q n , 1 + Q n , 1 Q n , 2 + Q n , 2 a n + b n c 1 P 1 , 2 P 1 , n Q 2 , 1 c 2 P 2 , n Q n , 1 Q n , 2 c n
= ( a 1 + b 1 ) c 1 c 2 ( P 1 , 2 + P 1 , 2 ) + ( a 1 + b 1 ) P 1 , 2 c n ( P 1 , n + P 1 , n ) + ( a 1 + b 1 ) P 1 , n c 1 ( Q 2 , 1 + Q 2 , 1 ) + ( a 2 + b 2 ) Q 2 , 1 ( a 2 + b 2 ) c 2 c n ( P 2 , n + P 2 , n ) + ( a 2 + b 2 ) P 2 , n c 1 ( Q n , 1 + Q n , 1 ) + ( a n + b n ) Q n , 1 c 2 ( Q n , 2 + Q n , 2 ) + ( a n + b n ) Q n , 2 ( a n + b n ) c n , and, X Z + Y Z = a 1 c 1 + b 1 c 1 c 2 P 1 , 2 + c 2 P 1 , 2 + ( a 1 + b 1 ) P 1 , 2 c n P 1 , n + c n P 1 , n + ( a 1 + b 1 ) P 1 , 2 c 1 Q 2 , 1 + c 1 Q 2 , 1 + ( a 2 + b 2 ) Q 2 , 1 a 2 c 2 + b 2 c 2 c n P 2 , n + c n P 2 , n + ( a 2 + b 2 ) P 2 , n c 1 Q n , 1 + c 1 Q n , 1 + ( a n + b n ) Q n , 1 c 2 Q n , 2 + c 2 Q n , 2 + ( a n + b n ) Q n , 2 a n c n + b n c n
Hence, ( X + Y ) Z = X Z + Y Z .
Similarly for the second equality.
  • Additive inverses, for all X = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n , we have X + ( X ) = 0 , with ( X ) = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n is called the additive inverse of X.
The following proposition describes the collection of invertible elements within .
Proposition 1. 
Let X = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n , X is invertible if only if  g c d ( g , a i ) = 1  for all i { 1 , 2 , , n } , in this case we have,
X ( 1 ) = a 1 1 a 1 1 a 2 1 P 1 , 2 a 1 1 a n 1 P 1 , n a 1 1 a 2 1 Q 2 , 1 a 2 1 a 2 1 a n 1 P 2 , n a 1 1 a n 1 Q n , 1 a 2 1 a n 1 Q n , 2 a n 1 .
Proof. 
Let Y = b 1 P 1 , 2 P 1 , n Q 2 , 1 b 2 P 2 , n Q n , 1 Q n , 2 b n the inverse of X, we have:
X Y = Y X = 1
So, X Y = a 1 b 1 b 2 P 1 , 2 + a 1 P 1 , 2 b n P 1 , n + a 1 P 1 , n b 1 Q 2 , 1 + a 2 Q 2 , 1 a 2 b 2 b n P 2 , n + a 2 P 2 , n b 1 Q n , 1 + a n Q n , 1 b 2 Q n , 2 + a n Q n , 2 a n b n
= 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1 ,
and Y X = a 1 b 1 b 1 P 1 , 2 + a 2 P 1 , 2 b 1 P 1 , n + a n P 1 , n b 2 Q 2 , 1 + a 1 Q 2 , 1 a 2 b 2 b 2 P 2 , n + a n P 2 , n b n Q n , 1 + a 1 Q n , 1 b n Q n , 2 + a 2 Q n , 2 a n b n
= 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1 0 : 1 : 0 0 : 1 : 0 0 : 1 : 0 1 ,
it follows that, for all i , j { 1 , 2 , , n } we have a i b i 1 ( mod g ) and
b i P j , i + a j P j , i = 0 : 1 : 0 , i j , b j Q i , j + a i Q i , j = 0 : 1 : 0 , i j .
Therefore, X is invertible if only if g c d ( g , a i ) = 1 for all i { 1 , 2 , , n } , in this case we have, b i = a i 1 for all i { 1 , 2 , , n } and
P i , j = a i 1 a j 1 P i , j , i j , Q i , j = a i 1 a j 1 Q i , j , i j .
So,
X ( 1 ) = a 1 1 a 1 1 a 2 1 P 1 , 2 a 1 1 a n 1 P 1 , n a 1 1 a 2 1 Q 2 , 1 a 2 1 a 2 1 a n 1 P 2 , n a 1 1 a n 1 Q n , 1 a 2 1 a n 1 Q n , 2 a n 1 .
Lemma 2. 
Let k N . Then the k-power of X = a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n , is given by
X k = a 1 k λ 1 , 2 k P 1 , 2 λ 1 , n k P 1 , n λ 1 , 2 k Q 2 , 1 a 2 k λ 2 , n k P 2 , n λ 1 , n k Q n , 1 λ 2 , n k Q n , 2 a n k ,
where
λ e , f k = i + j = k 1 a e i a f j , f o r e { 1 , , n 1 } a n d f { 2 , , n }
Proof. 
For k = 1 , we have λ e , f 1 = 1 for all e { 1 , , n 1 } and f { 2 , , n } , then X 1 = X .
Let k 1 . Assuming that λ e , f k = i + j = k 1 a e i a f j is true, we prove that we have,
λ e , f k + 1 = i + j = k a e i a f j .
So, we have
X ( k + 1 ) = a 1 k λ 1 , 2 k P 1 , 2 λ 1 , n k P 1 , n λ 1 , 2 k Q 2 , 1 a 2 k λ 2 , n k P 2 , n λ 1 , n k Q n , 1 λ 2 , n k Q n , 2 a n k a 1 P 1 , 2 P 1 , n Q 2 , 1 a 2 P 2 , n Q n , 1 Q n , 2 a n
Then,
X ( k + 1 ) = a 1 k + 1 ( a 1 k + a 2 λ 1 , 2 k ) P 1 , 2 ( a 1 k + a n λ 1 , n k ) P 1 , n ( a 2 k + a 1 λ 1 , 2 k ) Q 2 , 1 a 2 k + 1 ( a 2 k + a n λ 2 , n k ) P 2 , n ( a n k + a 1 λ 1 , n k ) Q n , 1 ( a n k + a 2 λ 2 , n k ) Q n , 2 a n k + 1
Thus, for e { 1 , , n 1 } and f { 2 , , n } we have
λ e , f k + 1 = a e k + a f λ e , f k = a e k + a f i + j = k 1 a e i a f j .
We conclude that, for all k 1 ,
λ e , f k = i + j = k 1 a e i a f j .
Hence, the result. □
Given the non-commutative nature of the ★ operation, in the upcoming proposition, we will define the set C ( X ) , which consists of matrices in that commute with the mentioned matrix.
X = a 1 g 1 , 2 ϕ g 1 , n ϕ m 2 , 1 ϕ a 2 g 2 , n ϕ m n , 1 ϕ m n , 2 ϕ a n .
Proposition 2. 
Using the same notation as above, we have
Y = b 1 e 1 , 2 ϕ e 1 , n ϕ f 2 , 1 ϕ b 2 e 2 , n ϕ f n , 1 ϕ f n , 2 ϕ b n C ( X )
if and only if
( b j b i ) g i , j = ( a j a i ) e i , j ( mod g ) , f o r i j ; ( b j b i ) m j , i = ( a j a i ) f j , i ( mod g ) , f o r i j .
Proof. 
Since,
X Y = a 1 b 1 ( b 2 g 1 , 2 + a 1 e 1 , 2 ) ϕ ( b n g 1 , n + a 1 e 1 , n ) ϕ ( b 1 m 2 , 1 + a 2 f 2 , 1 ) ϕ a 2 b 2 ( b n g 2 , n + a 2 e 2 , n ) ϕ ( b 1 m n , 1 + a n f n , 1 ) ϕ ( b 2 m n , 2 + a n f n , 2 ) ϕ a n b n a n d Y X = a 1 b 1 ( b 1 g 1 , 2 + a 2 e 1 , 2 ) ϕ ( b 1 g 1 , n + a n e 1 , n ) ϕ ( b 2 m 2 , 1 + a 1 f 2 , 1 ) ϕ a 2 b 2 ( b 2 g 2 , n + a n e 2 , n ) ϕ ( b n m n , 1 + a 1 f n , 1 ) ϕ ( b n m n , 2 + a 2 f n , 2 ) ϕ a n b n .
We can then check the result by making comparative calculations. □

3. Encryption Scheme

In this section, we will use the Fibonacci sequence N k , n and the matrix M ( B 1 , B 2 , B 3 ) = B 1 B 2 0 B 3 to build a cryptosystem, where B i for all i { 1 , 2 , 3 } .

3.1. Cryptographic Protocols

3.1.1. Public-Key Encryption

Let F q be a finite field where q is a power of a prime number p, and ϕ a point on an elliptic curve E / F q of order g (Public).
Initially, Allice and Boob perform the following steps:
  • Select an integer “e” satisfying 2 e o r d e r ( ϕ ) .
  • Construct encryption and decryption tables for the alphabetical letters, as illustrated in Table 1
  • Allice chooses two matrices A and S 1 such that S 1 C ( A ) and publishes the pair ( A , C ( S 1 ) ) .
  • Boob chooses two matrices B and B 2 such that B 2 C ( B ) and publishes the pair ( B , C ( B 2 ) ) .
  • Allice chooses private keys: r N * and S 2 C ( B 2 ) C ( A ) . She computed the matrix
    ( M ( S 1 , A + B , S 2 ) ) r = S 1 r V r 0 S 2 r ,
    and send V r = j = 0 r 1 S 1 r 1 j ( A + B ) S 2 j to Boob.
  • Boob chooses private keys, t N * and B 1 C ( S 1 ) C ( B ) . He computed the matrix
    ( M ( B 1 , A + B , B 2 ) ) t = B 1 t W t 0 B 2 t ,
    and sends W t = i = 0 t 1 B 1 t 1 i ( A + B ) B 2 i to Allice.
Using their respective private keys r and t,
Allice calculates the matrix : M ( S 1 , W t , S 2 ) r = S 1 r W t , r 0 S 2 r . Boob calculates the matrix : M ( B 1 , V r , B 2 ) t = B 1 t V r , t 0 B 2 t .
Lemma 3. 
Using the same notations as above, we obtain W t , r = V r , t .
Proof. 
We have,
V r , t = i = 0 t 1 B 1 t i 1 V r B 2 i = i = 0 t 1 B 1 t i 1 j = 0 r 1 S 1 r 1 j ( A + B ) S 2 j B 2 i = i = 0 t 1 j = 0 r 1 B 1 t i 1 S 1 r 1 j ( A + B ) S 2 j B 2 i
and
W t , r = j = 0 r 1 S 1 r j 1 W t S 2 j = j = 0 r 1 S 1 r j 1 i = 0 t 1 B 1 t 1 i ( A + B ) B 2 i S 2 j = j = 0 r 1 i = 0 t 1 S 1 r j 1 B 1 t 1 i ( A + B ) B 2 i S 2 j .
Or, B 1 C ( S 1 ) and S 2 C ( B 2 ) , it follows that
Φ = V r , t = W t , r = α 1 χ 1 , 2 χ 1 , n ψ 2 , 1 α 2 χ 2 , n ψ n , 1 ψ n , 2 α n .

3.1.2. The Secret Fibonacci Sequence

At present, we have the secret matrix Φ . Next, we will introduce the Fibonacci sequence, an essential element in the implementation of our protocol. The Fibonacci sequence is defined by:
N k + n = N k + N k + 1 + + N k + n 1 for n 2 ,
N i = α i k + 1 χ i k + 1 , i k + 2 + Σ j = 1 i k ψ i k + 1 , j + Σ j = i k + 3 n χ i k + 1 , j for k i n + k 1 .
where k N . Therefore, we derive the secret key between Allice and Boob, represented by the elliptic Fibonacci sequence.
Let
G = < ϕ > = { 1 , ϕ , 2 ϕ , 3 ϕ , , ( m 1 ) ϕ } ,
with m = o r d ( G ) . For l m , we code l ϕ by l ϕ N n + l and 1 N n + m . Then we get ϕ N n + 1 , 2 ϕ N n + 2 , , i ϕ N n + i ,

3.2. Encrypt and Decrypt Messages

If the secret key Φ shared between Boob and Allice is invertible, and ∇ represents the message that Boob intends to transmit to Allice, note that ∇ is a matrix of the same size as Φ . This leads to the encrypted message
= e Φ ( ) = Φ Φ 1
We repeat the above procedure if Φ is not invertible
After receiving the encrypted message from Boob, Allice uses a decryption process to decrypt it. This decryption function, called d Φ , is defined as follows
d Φ ( ) = Φ 1 Φ .
It follows that d Φ e Φ ( ) = .
Lemma 4. 
Given two messages, 1 and 2 , then for any invertible key Φ, the following condition applies:
e Φ 1 + 2 = e Φ 1 + e Φ 2 e Φ 1 2 = e Φ 1 e Φ 2

3.3. Discussion and Analysis

In this section, we will look at the security aspects of the system and make a comparative analysis with other systems.
Considering that ECLDP (Elliptic Curve Discrete Logarithm Problem) is notably more challenging to solve in comparison to the Discrete Logarithm Problem (DLP) on finite fields, we can assert that our cryptosystem implemented over elliptic curves offers enhanced security when juxtaposed with cryptosystems operating on finite fields. It is worth noting that there are sub-exponential algorithms available for resolving the DLP over fields, which affects the security landscape.
Nonetheless, the cryptographic primitive underpinning our scheme is fundamentally rooted in the difficulty of solving the DLP. Consequently, to achieve a sufficient level of security, it becomes imperative to operate within the domain of large fields. However, this choice comes at the cost of increased transmission overhead, implementation complexity, and computational time.
Conversely, our cryptosystem presents advantages over schemes based on finite fields due to the fact that (ECDLP) is an exponential problem. To ensure the highest level of security within our cryptographic system, careful selection of the elliptic curve becomes crucial. Additionally, solving the ECLDP is more formidable compared to the Integer Factorization Problem (IFP), further solidifying the security of our elliptic curve-based approach in comparison to the RSA cryptosystem.
Furthermore, it is important to highlight that ECLDP provides a heightened level of security even with relatively smaller key sizes, surpassing the security levels of the RSA or DSA cryptosystems in terms of key size.
Digital Signature Algorithm [25]. The following table shows the key length required to achieve an adequate security level of k-bits.
Security LevelElliptic Curve AlgorithmsAsymmetric Algorithms RSA, DSA and El GamalSymmetric Algorithms
128160102480
10242562048128
In conclusion, the memory consumption in our elliptic curve-based cryptosystem is significantly lower compared to the Cramer–Shoup signature scheme relying on strong RSA [26].

4. Numerical Example

Let F 357347 be a finite field, and the ϕ = (231025:130838:1) point of order g = 358438 over the elliptic curve
E : y 2 = x 3 + 5 x + 3 ( mod 357347 ) .
Initially, Allice and Boob perform the following steps:
  • Select an integer “ e = 19 ” satisfying 2 e o r d e r ( ϕ ) = 358438 .
  • Construct encryption and decryption tables for the alphabetical letters, as illustrated in Table 1.
Our objective in this example is to encrypt the message “a new encryption scheme”.
We will take matrices of size 4.
First Allice chooses two matrices in ,
A = 0 ( 231025 : 130838 : 1 ) ( 231025 : 130838 : 1 ) ( 209305 : 158310 : 1 ) ( 313039 : 156928 : 1 ) 3 ( 313039 : 156928 : 1 ) ( 325271 : 280330 : 1 ) ( 209305 : 158310 : 1 ) ( 4959 : 212177 : 1 ) 2 ( 167587 : 100994 : 1 ) ( 209305 : 158310 : 1 ) ( 325271 : 280330 : 1 ) ( 167587 : 100994 : 1 ) 10 ,
S 1 = 5 ( 4959 : 212177 : 1 ) ( 167587 : 100994 : 1 ) ( 231025 : 130838 : 1 ) ( 0 : 1 : 0 ) 3 ( 231025 : 130838 : 1 ) ( 313039 : 156928 : 1 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) 2 ( 204268 : 290591 : 1 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) 1
and publish the pair ( A , C ( S 1 ) ) , in the same way, Boob chooses two matrices in ,
B = 1 ( 231025 : 130838 : 1 ) ( 313039 : 156928 : 1 ) ( 231025 : 130838 : 1 ) ( 209305 : 158310 : 1 ) 3 ( 325271 : 280330 : 1 ) ( 209305 : 158310 : 1 ) ( 4959 : 212177 : 1 ) ( 204268 : 290591 : 1 ) 9 ( 325271 : 280330 : 1 ) ( 154308 : 310813 : 1 ) ( 130516 : 286691 : 1 ) ( 260212 : 57983 : 1 ) 6 ,
B 2 = 9 ( 325271 : 280330 : 1 ) ( 231025 : 130838 : 1 ) ( 130516 : 286691 : 1 ) ( 204268 : 290591 : 1 ) 4 ( 209305 : 158310 : 1 ) ( 313039 : 156928 : 1 ) ( 154308 : 310813 : 1 ) ( 260212 : 57983 : 1 ) 5 ( 325271 : 280330 : 1 ) ( 313039 : 156928 : 1 ) ( 231025 : 130838 : 1 ) ( 4959 : 212177 : 1 ) 3
and publish the pair ( B , C ( B 2 ) ) .
Allice choose a private keys, r = 9 , and a matrix
S 2 = 7 ( 325271 : 280330 : 1 ) ( 231025 : 130838 : 1 ) ( 130516 : 286691 : 1 ) ( 204268 : 290591 : 1 ) 2 ( 209305 : 158310 : 1 ) ( 313039 : 156928 : 1 ) ( 154308 : 310813 : 1 ) ( 260212 : 57983 : 1 ) 3 ( 325271 : 280330 : 1 ) ( 313039 : 156928 : 1 ) ( 231025 : 130838 : 1 ) ( 4959 : 212177 : 1 ) 1
C ( B 2 ) . She calculated the matrix
( M ( S 1 , A + B , S 2 ) ) 9 = S 1 9 V 9 0 S 2 9 ,
where
V 9 = i = 0 8 S 1 ( 8 i ) ( A + B ) S 2 i
= 260850 ( 284421 : 77961 : 1 ) ( 46354 : 273053 : 1 ) ( 253036 : 363 : 1 ) ( 141069 : 328577 : 1 ) 115026 ( 169368 : 225949 : 1 ) ( 233261 : 218998 : 1 ) ( 215911 : 142203 : 1 ) ( 19315 : 277743 : 1 ) 210881 ( 19698 : 226465 : 1 ) ( 274056 : 81341 : 1 ) ( 120373 : 104427 : 1 ) ( 49922 : 87765 : 1 ) 144 and send it to Boob.
In turn, Boob chooses a private keys, t = 15 , and a matrix
B 1 = 8 ( 4959 : 212177 : 1 ) ( 167587 : 100994 : 1 ) ( 231025 : 130838 : 1 ) ( 0 : 1 : 0 ) 6 ( 231025 : 130838 : 1 ) ( 313039 : 156928 : 1 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) 5 ( 204268 : 290591 : 1 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) ( 0 : 1 : 0 ) 4 C ( S 1 ) .
He calculates the matrix
( M ( B 1 , A + B , B 2 ) ) 15 = B 1 15 W 15 0 B 2 15
where
W 15 = i = 0 14 B 1 ( 14 i ) ( A + B ) B 2 i
= 121580 ( 345221 : 60330 : 1 ) ( 316655 : 87844 : 1 ) ( 308469 : 221497 : 1 ) ( 328166 : 88484 : 1 ) 113055 ( 130888 : 226438 : 1 ) ( 241759 : 227219 : 1 ) ( 282529 : 104352 : 1 ) ( 177632 : 285982 : 1 ) 117214 ( 60282 : 99805 : 1 ) ( 66269 : 6336 : 1 ) ( 293187 : 236446 : 1 ) ( 238123 : 156971 : 1 ) 246421 and send it to Allice.
Using their respective private keys r and t,
Allice calculates the matrix : M ( S 1 , W 15 , S 2 ) 9 = S 1 9 W 15 , 9 0 S 2 9
Boob calculates the matrix : M ( B 1 , V 9 , B 2 ) 15 = B 1 15 V 9 , 15 0 B 2 15 ,
where,
W 15 , 9 = 311444 ( 241211 : 319426 : 1 ) ( 212029 : 332425 : 1 ) ( 339654 : 338816 : 1 ) ( 7202 : 167718 : 1 ) 67850 ( 66389 : 270022 : 1 ) ( 347520 : 94766 : 1 ) ( 55034 : 223659 : 1 ) ( 271929 : 140762 : 1 ) 111658 ( 5192 : 291054 : 1 ) ( 254981 : 166477 : 1 ) ( 58713 : 332732 : 1 ) ( 194215 : 179039 : 1 ) 73707 and, V 9 , 15 = 311444 ( 241211 : 319426 : 1 ) ( 212029 : 332425 : 1 ) ( 339654 : 338816 : 1 ) ( 7202 : 167718 : 1 ) 67850 ( 66389 : 270022 : 1 ) ( 347520 : 94766 : 1 ) ( 55034 : 223659 : 1 ) ( 271929 : 140762 : 1 ) 111658 ( 5192 : 291054 : 1 ) ( 254981 : 166477 : 1 ) ( 58713 : 332732 : 1 ) ( 194215 : 179039 : 1 ) 73707
Hence, W 15 , 9 = V 9 , 15 .
So,
ϕ = α 1 χ 1 , 2 χ 1 , 3 χ 1 , 4 ψ 2 , 1 α 2 χ 2 , 3 χ 2 , 4 ψ 3 , 1 ψ 3 , 2 α 3 χ 3 , 4 ψ 4 , 1 ψ 4 , 2 χ 4 , 3 α 4
= 311444 ( 241211 : 319426 : 1 ) ( 212029 : 332425 : 1 ) ( 339654 : 338816 : 1 ) ( 7202 : 167718 : 1 ) 67850 ( 66389 : 270022 : 1 ) ( 347520 : 94766 : 1 ) ( 55034 : 223659 : 1 ) ( 271929 : 140762 : 1 ) 111658 ( 5192 : 291054 : 1 ) ( 254981 : 166477 : 1 ) ( 58713 : 332732 : 1 ) ( 194215 : 179039 : 1 ) 73707
Then, the secret Fibonacci sequence is defined by
N k + 3 = N k + N k + 1 + N k + 2 + N k + 3 ,
N k = α 1 χ 1 , 2 + χ 1 , 3 + χ 1 , 4 ,
N k + 1 = ψ 2 , 1 + α 2 χ 2 , 3 + χ 2 , 4 ,
N k + 2 = ψ 3 , 1 + ψ 3 , 2 + α 3 χ 3 , 4 .
N k + 3 = ψ 4 , 1 + ψ 4 , 2 + χ 4 , 3
where k N . Therefore, we derive the secret key between Allice and Boob, represented by the elliptic Fibonacci sequence.
Let
G = < ϕ > = { 1 , ϕ , 2 ϕ , 3 ϕ , . . . , ( m 1 ) ϕ } ,
with m = o r d ( G ) . For l m , we code l ϕ by l ϕ N n + l and 1 N n + m . Then we get ϕ N n + 1 , 2 ϕ N n + 2 , . . . , i ϕ N n + i , . . .
Step 1. Then, referring to the Table 1, the message “a new encryption scheme” is translated into the following binary code:
0011100110011001111101000001101000110001100001010101000000100001010111011000
1000001100100100111000110011100001011101111101000011100110010011010111001101
0010100100000010110101101001001011011001001101111000010101010000001000010101
1101100010000100001110011001001101011100110100101001001100100100111000110011
1000010111011111000100101111010000110100001110110001010001101011100110011111
0100100001110001001100010101001000100110001111001100100110010001110100010001
1100010011001100000010001000110010101010101100110011001110101010000101100101
0010010110010110000000100001011110000110111100111001001001010100001100110010
01001110001100111000010111011111
Step 2. After receiving the above series of bits, Boob converts it into a pair of points ( x , y ) = N k + m and calculates the corresponding value using the description function.

5. Analysis of the Security and Complexity of Our Protocol

5.1. Complexity

In the context of our cryptographic protocol, it is essential to consider both temporal and spatial complexity. While the focus is traditionally on temporal complexity due to its impact on the efficiency and speed of the protocol, we cannot ignore the importance of spatial complexity, particularly in scenarios where we encounter a large centralizer of the private element.
The centralizer, which is a set of elements that switch with the private element, can grow to a considerable size depending on the specific cryptographic operations and algorithms employed. When the centralizer becomes large, it poses significant problems of spatial complexity. The centralizer can contain a large number of elements that need to be stored and manipulated during protocol execution.
By increasing the number of switched elements, it becomes more difficult for potential adversaries to decipher the private element. This enhanced security can be particularly advantageous in scenarios where robust security is paramount, even if it involves greater spatial complexity.
In what follows, however, we will approximate the computation time required to run (ECDLP).
  • The multiplication of two matrices of order n requires δ ϵ operations with δ N and ϵ is the number of operations required to add two points on an elliptic curve.
  • The calculation of A t requires δ ϵ log ( g ) bit operations.
  • The calculation of V k = j = 0 k 1 S 1 k 1 j B S 2 j therefore requires 2 k δ ϵ ( log ( g ) + 1 ) of operations
  • Hence, to calculate V k , t = i = 0 t 1 B 1 t i 1 V k B 2 i , we need 2 δ ϵ t ( k + 1 ) ( log ( g ) + 1 ) operations.
  • So, the overall number of bit operations needed to compute ϕ is O 2 δ ϵ t ( k + 1 ) ( log ( g ) + 1 ) which is proportional to O 2 δ ϵ t ( k + 1 ) log ( g ) .
In Diffie–Hellman (KE), we have the commutative group F p * as a platform and so, keys are elements of F p * and the key computation complexity is O log 2 p 3 . In our protocol, the keys are n × n matrices over . To compute the shared key, five matrices of this type are multiplied. As a result, the computational complexity for key generation is O 2 δ ϵ t ( k + 1 ) log ( g ) . On the other hand, the complexity of exhaustive search is proportional to O ( η p ) , where η represents the cardinality of the ring and the exponents are chosen from Z / g Z .

5.2. Security

The protocol’s security, as explained in Section 3, relies on the complexity of a computational problem. Specifically, it assumes that it is difficult to compute the shared key using the public information A, B, V k , and W t . This is the protocol’s computational assumption, and a stronger version of which is the decisional assumption, which states that distinguishing ϕ from a random element M 1 ( A + B ) M 2 is also hard.
In the following security analysis, we examine our protocol’s resistance to different types of attacks found in the literature [27,28,29].
  • Attacks through matrix properties:
Our (ECDLP) problem is impervious to Cayley–Hamilton [28] as well as eigenvalue [27] attacks.
  • Cayley–Hamilton attack
    We must know S 1 , A, B and S 2 F q such that S 1 k B S 2 t = g ( S 1 ) h ( A + B ) f ( S 2 ) , for g ( x ) , h ( x ) and f ( x ) F q [ x ] with
    g ( S 1 ) = i = 0 m 1 a i S 1 i , h ( A + B ) = i = 0 m 1 b i ( A + B ) i a n d f ( S 2 ) = i = 0 m 1 c i S 2 i .
    since we do not know S 1 and S 2 , it is not possible to find g ( x ) and f ( x ) so using the Cayley–Hamilton attack to solve the (ECDLP) is a bad choice
  • Eigenvalues attack
    Here, the eigenvalues of S 1 k ( A + B ) S 2 t are not known and those of A and B are. This attack is therefore not applicable.
  • Attacks on (ECDLP):
There are several methods to solve (ECDLP) like Pollard Rho, Pohling–Hellman, and Baby-Step Giant-Step, but without modifying this protocol, the adversary cannot apply these methods directly, because in these methods he knows an element T and a power T t , but here S 1 k and S 2 j are hidden, that is, V k = j = 0 k 1 S 1 k 1 j ( A + B ) S 2 j .
  • Linear algebra attack:
An adversary can attack our protocol with a linear algebra attack discussed in [29] only if the following conditions are satisfied:
  • Find V such that V S 1 = S 1 V .
  • Find W such that W S 2 = S 2 W .
  • W t = V ( A + B ) W .
If we can find V, W with the previous conditions, then we can compute the exchanged key:
V V k W = V j = 0 k 1 S 1 k 1 j ( A + B ) S 2 j W
= j = 0 k 1 V S 1 k 1 j ( A + B ) S 2 j W
= j = 0 k 1 S 1 k 1 j V ( A + B ) W S 2 j
= j = 0 k 1 S 1 k 1 j W t S 2 j
= ϕ .
Since the underlying structure is non-commutative, the first and second conditions cannot be written as a system of linear equations on the ring . Thus, the choice of our platform prevents anyone from expressing V S 1 = S 1 V or W S 2 = S 2 W as a system of linear equations. It is therefore not possible to find V and W by this method. Furthermore, since we consider that S 1 , S 2 C ( A ) and B 1 , B 2 C ( B ) as shown in Section 3, we can say that these conditions allow us to avoid this linear algebra attack.
  • Explanation with the Random Oracle Model:
In the Random Oracle Model, we treat the elliptic curve operations as idealized mathematical operations, much like the random oracle itself. In this model, computing Q from A s B is a straightforward mathematical operation. However, the difficulty in the (ECDLP) arises from the fact that, given Q and A s B , it is extremely challenging to compute s and B efficiently, even with knowledge of the curve parameters. Here’s why:
  • Multiplication is a random oracle operation:
We can think of the multiplication A s B as an interrogation of a random oracle that generates points on the curve. The oracle takes A B and applies a random transformation s times to generate Q. Each query to this random oracle produces a matrix in , in the same way that the random oracle model produces random values in other cryptographic scenarios.
  • Infeasibility of reversing the oracle:
(ECDLP) is difficult in this model, as the inversion of the oracle to find s and B is infeasible. The difficulty stems from the fact that the transformations applied in the oracle are essentially random and unpredictable. There is no known efficient algorithm that can reverse this process, and finding s and B would require an exhaustive search of all possible values, which is computationally infeasible for large elliptic curves.

6. Conclusions

In summary, the Fibonacci sequence and its generalizations have proved to be a rich area of research with applications in a variety of fields. By extending this theory to elliptic curve sequences, we have explored new possibilities in cryptography. The proposed encryption scheme, based on the modified Fibonacci sequence, combines the power of elliptic curve cryptography with the elegance of Fibonacci numbers. A notable advantage of this new approach lies in its ability to generate a large number of points with a smaller prime number, p. To this end, a matrix of order n is used. While this may potentially increase the complexity of the Elliptic Curve Discrete Logarithm Problem (ECDLP) (which could weaken security), the use of the Fibonacci sequence allows the derivation of a single point with several private variables. As a result, the reduction in security that might otherwise occur is circumvented.

Author Contributions

Writing—original draft, Z.C.; Supervision, A.C. and A.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data sharing not applicable to this article as no datasets were generatedor analyzed during the current study.

Acknowledgments

The authors are thankful to the anonymous referees for their helpful comments.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Falcon, S.; Plaza, A. The k-Fibonacci sequence and the Pascal 2-triangle. Chaos Solitons Fractals 2007, 33, 38–49. [Google Scholar] [CrossRef]
  2. Edson, M.; Yayenie, O. A new generalization of Fibonacci sequences and extended Binet’s formula. Integers 2009, 9, 639–654. [Google Scholar] [CrossRef]
  3. Deveci, O.; Karaduman, E.; Campbell, C.M. On the k-Fibonacci sequences in finite binary polyhedral groups. Algebra Colloq 2011, 18, 945–954. [Google Scholar] [CrossRef]
  4. Edson, M.; Lewis, S.; Yayenie, O. The k-periodic Fibonacci sequence and an extended Binet’s formula. Integers 2011, 11. [Google Scholar] [CrossRef]
  5. Falcon, S.; Plaza, Á. k-Fibonacci sequences modulo m. Chaos Solitons Fract. 2009, 41, 497–504. [Google Scholar] [CrossRef]
  6. Karaduman, E.; Aydin, H. k-Fibonacci sequences in some special groups of finite order. Math. Comput. Modell. 2009, 50, 53–58. [Google Scholar] [CrossRef]
  7. Ozkan, E.; Aydin, H.; Dikici, R. 3-step Fibonacci series modulo m. Appl. Math. Comput. 2003, 143, 165–172. [Google Scholar]
  8. Prasad, K.; Mahato, H. Cryptography using generalized Fibonacci matrices with Affine-Hill cipher. J. Discrete Math. Sci. Cryptogr. 2022, 25, 2341–2352. [Google Scholar] [CrossRef]
  9. Wall, D.D. Fibonacci series modulo m. Am. Math. Mon. 1960, 67, 525–532. [Google Scholar] [CrossRef]
  10. Deveci, O.; Shannon, A.G. The quaternion-Pell sequence. Commun. Algebra 2018, 46, 5403–5409. [Google Scholar] [CrossRef]
  11. Deveci, O.; Shannon, A.G. The complex-type k-Fibonacci sequences and their applications. Commun. Algebra 2018, 49, 1352–1367. [Google Scholar] [CrossRef]
  12. Deveci, O.; Karaduman, E.; Campbell, C.M. The Fibonacci-circulant sequences and their applications. Iran. J. Sci. Technol. Trans. Sci. 2017, 41, 1033–1038. [Google Scholar] [CrossRef]
  13. Kilic, E. The Binet formula, sums and representations of generalized Fibonacci p-numbers. Eur. J. Combin. 2008, 29, 701–711. [Google Scholar] [CrossRef]
  14. Kilic, E.; Tasci, D. On the generalized order-k Fibonacci and Lucas numbers. Rocky Mt. J. Math. 2006, 36, 1915–1926. [Google Scholar] [CrossRef]
  15. Kilic, E.; Tasci, D. On the permanents of some tridiagonal matrices with applications to the Fibonacci and Lucas numbers. Rocky Mt. J. Math. 2007, 37, 1953–1969. [Google Scholar] [CrossRef]
  16. Kwon, Y. A note on the modified k-Fibonacci-Like sequence. Commun. Korean Math. Soc. 2016, 31, 1–16. [Google Scholar] [CrossRef]
  17. Lagheliel, S.; Chillali, A.; Ait-Mokhtar, A. New encryption scheme using k-Fibonacci-like sequence. Asian-Eur. J. Math. 2022, 15, 2250037. [Google Scholar] [CrossRef]
  18. Ozgur, N.Y. On the sequences related to Fibonacci and Lucas numbers. J. Korean Math. Soc. 2005, 42, 135–151. [Google Scholar] [CrossRef]
  19. Stakhov, A.P.; Rozin, B. Theory of Binet formulas for Fibonacci and Lucas p-numbers. Chaos Solitons Fract. 2006, 27, 1162–1177. [Google Scholar] [CrossRef]
  20. Stakhov, A.P.; Rozin, B. The continuous functions for the Fibonacci and Lucas p-numbers. Chaos Solitons Fract. 2006, 28, 1014–1025. [Google Scholar] [CrossRef]
  21. Tasci, D.; Firengiz, M.C. Incomplete Fibonacci and Lucas p-numbers. Math. Comput. Modell. 2010, 52, 1763–1770. [Google Scholar] [CrossRef]
  22. Yayenie, O. A note on generalized Fibonacci sequences. Appl. Math. Comput. 2011, 217, 5603–5611. [Google Scholar] [CrossRef]
  23. Cheddour, Z.; Chillali, A.; Mouhib, A. Elliptic curve and k-Fibonacci-like sequence. Sci. Afr. 2023, 20, e01734. [Google Scholar] [CrossRef]
  24. Cheddour, Z.; Chillali, A.; Mouhib, A. The “Elliptic” matrices and a new kind of cryptography. Bol. Soc. Parana. Mat. 2023, 2023, 1–12. [Google Scholar] [CrossRef]
  25. Odlyzko, A. Discrete logarithms: The past and the future. Des. Codes Cryptogr. 2000, 19, 129–145. [Google Scholar] [CrossRef]
  26. Cramer, R.; Shoup, V. Signature Schemes Based on the Strong RSA Assumption. ACM Trans. Inf. Syst. Secur. 2000, 3, 161–185. [Google Scholar] [CrossRef]
  27. Eftekhari, M. Cryptanalysis of some protocols using matrices over group rings. In Proceedings of the International Conference on Cryptology in Africa—AFRICACRYPT 2017, Dakar, Senegal, 24–26 May 2017. [Google Scholar]
  28. Micheli, G. Cryptanalysis of a non-commutative (KEP). Adv. Math. Commun. 2015, 9, 247–253. [Google Scholar] [CrossRef]
  29. Shpilrain, V. Cryptanalysis of Stickels key exchange scheme. In Proceedings of the 3rd International Computer Science Symposium in Russia, Moscow, Russia, 7–12 June 2008; pp. 283–288. [Google Scholar]
Table 1. Table of codes.
Table 1. Table of codes.
mSymbol N k + m 1 Code
1a(235935:268849:1)0011100110011001111101000001101000110001
2b(389657:135909:1)0101111100100001100100100001001011100101
3c(77635:277268:1)0001001011110100001101000011101100010100
4d(731184:813740:1)1011001010000011000011000110101010101100
5e(276883:380201:1)0100001110011001001101011100110100101001
6f(45356:13835:1)0000101100010010110000000011011000001011
7g(594378:213743:1)1001000100011100101000110100001011101111
8h(769911:70637:1)1011101111110111011100010001001111101101
9i(91429:614433:1)0001011001010010010110010110000000100001
10j(727719:560865:1)1011000110101010011110001000111011100001
11k(798495:460116:1)1100001011110001111101110000010101010100
12l(228759:663560:1)0011011111011001011110100010000000001000
13m(140564:784634:1)0010001001010001010010111111100011111010
14n(206051:230879:1)0011001001001110001100111000010111011111
15o(493299:599363:1)0111100001101111001110010010010101000011
16p(119068:314376:1)0001110100010001110001001100110000001000
17q(343828:667652:1)0101001111110001010010100011000000000100
18r(440735:296723:1)0110101110011001111101001000011100010011
19s(600806:253674:1)1001001010101110011000111101111011101010
20t(576171:209834:1)1000110010101010101100110011001110101010
21u(799322:20471:1)1100001100100101101000000100111111110111
22v(480331:755394:1)0111010101000100101110111000011011000010
23w(11625:186679:1)0000001011010110100100101101100100110111
24x(703147:653544:1)1010101110101010101110011111100011101000
25y(86566:248985:1)0001010100100010011000111100110010011001
26z(803203:590888:1)1100010000011000001110010000010000101000
270(253297:647609:1)0011110111010111000110011110000110111001
281(638352:140976:1)1001101111011001000000100010011010110000
292(325216:589272:1)0100111101100110000010001111110111011000
303(290526:188929:1)0100011011101101111000101110001000000001
314(442462:359536:1)0110110000000101111001010111110001110000
325(235154:97923:1)0011100101101001001000010111111010000011
336(831595:598381:1)1100101100000110101110010010000101101101
347(501957:121621:1)0111101010001100010100011101101100010101
358(423213:594366:1)0110011101010010110110010001000110111110
369(469008:24502:1)0111001010000001000000000101111110110110
37+(57173:619400:1)0000110111110101010110010111001110001000
38,(68386:767724:1)0001000010110010001010111011011011101100
39=(836347:26992:1)1100110000101111101100000110100101110000
40space(546050:89480:1)1000010101010000001000010101110110001000
   ⋮   ⋮
   ⋮   ⋮
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cheddour, Z.; Chillali, A.; Mouhib, A. Generalized Fibonacci Sequences for Elliptic Curve Cryptography. Mathematics 2023, 11, 4656. https://doi.org/10.3390/math11224656

AMA Style

Cheddour Z, Chillali A, Mouhib A. Generalized Fibonacci Sequences for Elliptic Curve Cryptography. Mathematics. 2023; 11(22):4656. https://doi.org/10.3390/math11224656

Chicago/Turabian Style

Cheddour, Zakariae, Abdelhakim Chillali, and Ali Mouhib. 2023. "Generalized Fibonacci Sequences for Elliptic Curve Cryptography" Mathematics 11, no. 22: 4656. https://doi.org/10.3390/math11224656

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop