Skip to main content
Log in

On the arithmetic of the endomorphisms ring \({{\rm End}(\mathbb{Z}_{p} \times \mathbb{Z}_{p^{2}})}\)

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

For a prime number p, Bergman (Israel J Math 18:257–277, 1974) established that \({{\rm End}(\mathbb{Z}_{p}\times \mathbb{Z}_{p^{2}})}\) is a semilocal ring with p 5 elements that cannot be embedded in matrices over any commutative ring. We identify the elements of \({{\rm End}(\mathbb{Z}_{p} \times \mathbb{Z}_{p^{2}})}\) with elements in a new set, denoted by E p , of matrices of size 2 × 2, whose elements in the first row belong to \({\mathbb{Z}_{p}}\) and the elements in the second row belong to \({\mathbb{Z}_{p^{2}}}\); also, using the arithmetic in \({\mathbb{Z}_{p}}\) and \({\mathbb{Z}_{p^{2}}}\), we introduce the arithmetic in that ring and prove that the ring \({{\rm End}(\mathbb{Z}_{p} \times \mathbb{Z}_{p^{2}})}\) is isomorphic to the ring E p . Finally, we present a Diffie-Hellman key interchange protocol using some polynomial functions over E p defined by polynomials in \({\mathbb{Z}[X]}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel I., Anshel M., Goldfeld D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 1–5 (1999)

    MathSciNet  Google Scholar 

  2. Bergman G.M.: examples in PI ring theory. Israel J. Math. 18, 257–277 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  3. Boneh D., Lipton R.J.: Quantum cryptanalysis of hidden linear functions. In: Coppersmith, D. (eds) Advances in Cryptology—CRYPT0 ’95 volume 963 Lecture Notes in Computer Science, pp. 424–437. Springer, Berlin (1995)

    Google Scholar 

  4. Ko K.H., Lee S.J., Cheon J.H., Han J.W., Kang J.-s., Park C.: New public-key cryptosystem using braid groups. In: Bellare, M. Advances in Cryptology—CRYPTO 2000 volume 1880 of Lecture Notes in Computer Science, pp. 166–183. Springer, Berlin (2000)

  5. Lam T.-Y.: A First Curs in Noncommutative Rings Number 131 in Graduate Texts in Mathematics. Springer, New York, NY (2001)

    Google Scholar 

  6. Magliveras S.S., Stinson D.R., van Trung T.: New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. J. Cryptol. 15, 285–297 (2002)

    Article  MATH  Google Scholar 

  7. Myasnikov A.G., Shpilrain V., Ushakov A.: Group-based cryptography. Birkhäuser Verlag Basel, Switzerland (2008)

    MATH  Google Scholar 

  8. Sakalauskas E., Burba T.: Basic semigroup primitive for cryptographic session key exchange protocol(SKEP). Inf. Technol. Control 28(3), 76–80 (2003)

    Google Scholar 

  9. Shor P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  10. Sidelnikov V.M., Cherepnev M.A., Yashchenko V.V.: Systems of open distribution of keys on the basis of noncommutative semigroups. Russ. Acad. Sci. Doklady Math. 48(2), 384–386 (1994)

    MathSciNet  Google Scholar 

  11. Stickel, E.: A new method for exchanging secret keys. In Proceedings of the Third International Conference on Information Technology and Applications (ICITA’05), pp. 426–430. Sidney,Australia (2005).

  12. Tsaban, B.: Combinatorial Group Theory and Cryptography Bulletin (CGC Bulletin). http://u.cs.biu.ac.il/~tsaban/CGC/cgc.html.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joan-Josep Climent.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Climent, JJ., Navarro, P.R. & Tortosa, L. On the arithmetic of the endomorphisms ring \({{\rm End}(\mathbb{Z}_{p} \times \mathbb{Z}_{p^{2}})}\) . AAECC 22, 91–108 (2011). https://doi.org/10.1007/s00200-011-0138-4

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-011-0138-4

Keywords

Navigation