2021
DOI: 10.3390/math9070789
|View full text |Cite
|
Sign up to set email alerts
|

An Application of p-Fibonacci Error-Correcting Codes to Cryptography

Abstract: In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 22 publications
(34 reference statements)
0
1
0
Order By: Relevance
“…In addition, compared with other variable-length codes for the integers such as logarithmic ramp [12] and Elias codes [13], Fibonacci codes provide much better resistance against insertion and deletion errors. Other applications of the Fibonacci sequence in information science include the study of Morse code as a monoid [14,15], Wavelet trees [16], and zero-knowledge cryptography [17].…”
Section: Introductionmentioning
confidence: 99%
“…In addition, compared with other variable-length codes for the integers such as logarithmic ramp [12] and Elias codes [13], Fibonacci codes provide much better resistance against insertion and deletion errors. Other applications of the Fibonacci sequence in information science include the study of Morse code as a monoid [14,15], Wavelet trees [16], and zero-knowledge cryptography [17].…”
Section: Introductionmentioning
confidence: 99%