Next Article in Journal
Some Characteristic Properties of Non-Null Curves in Minkowski 3-Space 𝔼13
Next Article in Special Issue
Trust-DETM: Distributed Energy Trading Model Based on Trusted Execution Environment
Previous Article in Journal
Fault Prediction of Control Clusters Based on an Improved Arithmetic Optimization Algorithm and BP Neural Network
Previous Article in Special Issue
Achieving Anonymous and Covert Reporting on Public Blockchain Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups

College of Mathematics and Statistics, Shenzhen University, Shenzhen 518060, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(13), 2892; https://doi.org/10.3390/math11132892
Submission received: 24 April 2023 / Revised: 25 June 2023 / Accepted: 26 June 2023 / Published: 27 June 2023
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)

Abstract

:
In this paper, by introducing an isomorphism from the Mihailova subgroup of F 2 × F 2 to the Mihailova subgroups of a braid group, we give an explicit presentation of Mihailova subgroups of a braid group. Hence, in a braid group, there are some Mihailova subgroups experiencing unsolvable subgroup membership problem. Based on this, we propose a post-quantum signature scheme of the Wang–Hu scheme, and we show that the signature scheme is free of quantum computational attack.

1. Introduction

In the literature, the security assumptions of signature schemes are often based on a complex computational problem. For example, the RSA signature scheme [1] is based on the integer factorization problem. Elgamal’s signature scheme [2] is based on the discrete logarithm problem. Additionally, Koblitz’s signature scheme [3] is based on the discrete logarithm problem on elliptic curves. Both Wei’s signature scheme [4] and Vermal and Sharma’s signature scheme [5] are based on the factoring and discrete logarithm problem. In 1997, Shor [6] proposed a probabilistic quantum algorithm for large integer decompositions and discrete logarithm calculations. In 2003, Proos and Zalka [7] extended Shor’s algorithm and obtained a quantum algorithm for solving the discrete logarithm problem on elliptic curves. These algorithms need to be run on a quantum computer to achieve the desired effect. In 2019, a group of researchers from Google published a paper [8] announcing that they realized a 53 qubits quantum computation system capable of running quantum algorithms. Hence all the above well-known cryptographic schemes would be no safer under a quantum computation circumstance. It is then obviously urgent for cryptologists to find new public key cryptosystems that can resist quantum computer attacks. Consequently, a varieties of post-quantum cryptographic schemes have been proposed. For example, lattice-based cryptography and multivariate public key cryptography (MPKC) are two ways to construct post-quantum cryptographic schemes. In [9], a general multivariate public key cryptographic proxy signature scheme (MPKC) was proposed by Chen et al.. The security of MPKC is based on an NP-hard problem. The main drawback of MPKC is that the length of the public key is too long, which makes the signature algorithm very heavy. With the performance of faster calculation, less communication cost, and having some computationally hard problems, lattices are widely believed to be promising platforms to set up post-quantum cryptographic schemes. In [10,11], signature schemes based on lattices were proposed. The security of these schemes is guaranteed by NP-hard problems. Alternatively, new quantum signature schemes which are based on the quantum information theory of physical essence have also been considered. For example, Zheng et al. [12] proposed an arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states. Yang et al. [13] proposed an arbitrated quantum signature scheme based on cluster states.
Due to the work of Anshell et al. [14] and Ko et al. [15], braid groups have been intensively used as a platform to construct public key cryptographic schemes where the safety of the schemes was claimed mainly by the conjugate search problem (for examples see [16,17,18,19,20,21,22] for references). However, people have found a variety of security drawbacks of these schemes, and therefore, some attack techniques have been developed [23,24,25,26,27,28,29,30,31,32]. It seems then that the conjugate search problem of braid groups is no more reliable for guaranteeing the safety of a braid group cryptography application.
The root extraction problem (REP) is another decision problem with braid groups. This decision problem is believed to be much harder than the conjugate search problem [33]. There are a number of public cryptosystems [19,34,35] that are based on the root extraction problems in braid groups. In [19], an entity authentication scheme which is based on the hardness of the REP has been put forward by Sibert et al.. Groch et al. provided a practical algorithm [36] for root extraction of a braid, and therefore, it seems that Sibert et al.’s scheme is not secure. We will show that Groch et al.’s algorithm is actually not applicable for root extraction of a braid. In [34], Lal and Chaturvedi proposed two authentication schemes that were claimed to be also based on the REP. However, the first of these two schemes has been attacked [37] without requiring solving the REP and it was pointed out [23] that the second one actually relies on the difficulty of the Deffie–Hellman decomposition problem which can be solved in polynomial time. In 2009, Wang and Hu proposed a signature scheme [35] based on the root extraction problem of braid groups. Wang and Hu proved that for an attacker to forge a valid signature for a given message m if and only if he can extract the eth root of the braid v generated in the scheme corresponding the message m. One may note that Myasnikov et al. gave a practical algorithm [38] for decomposition of a braid. This then may allow the attacker to decompose a braid v into a product of v i ’s where the eth root of these v i ’s are known. Therefore, the eth root of v can be computed as Wang and Hu pointed out in Section 5.3 of [35]. Therefore, Wang and Hu’s signature scheme would not be sufficiently secure.
In [39], Wang, Li, and Lin have given an explicit presentation of the Mihailova subgroups of F 2 × F 2 , which experience unsolvable subgroup membership problems. Then by using an isomorphism, we show that for an index n 6 , a braid group B n contains such Mihailova subgroups. This provides us a choice to enforce the safety of some braid group-based cryptosystems. In this paper, by introducing the Mihailova subgroups of a braid group and choosing some elements of Mihailova subgroups as part of public keys and secret keys, we propose a reformed signature scheme of Wang–Hu’s. In the following section, we show the security of this reformed scheme is free of all known attacks, including the quantum computational attack.
The rest of this paper is organized as follows. In the Section 2, a brief review of braid groups is stated and then by an isomorphism, an explicit presentation of Mihailova subgroups of a braid group B n with n 6 is given. These Mihailova subgroups experience unsolvable subgroup membership problems. Section 3 serves to propose a reformed signature scheme of Wang–Hu’s [35]. In the Section 4, we show that the security of the proposed reformed signature scheme is free of all known attacks.

2. Braid Groups and Mihailova Subgroups

2.1. Braid Groups and Δ -Normal Forms

A braid group B n , which will be taken as the platform group for the post-quantum scheme, is defined by the following presentation
B n = σ 1 , σ 2 , , σ n 1 | σ i σ j σ i = σ j σ i σ j , | i j | = 1 , σ i σ j = σ j σ i , | i j | 2
where σ 1 , σ 2 , , σ n 1 are called the Artin generators of B n , and the elements of B n are called braids.
For any elements x , y B n , if there exists another element a B n , such that y = a 1 x a , we then say that x , y are conjugate.
Let G be a group, x , y , g be the elements of G, such that y = g 1 x g . The conjugate search problem is defined to ask for finding an element g G , such that y = g 1 x g .
Let G be a group, x be an element of G, and e 2 be an integer, such that x = y e for some unknown element y G . The root extraction problem is defined to ask for finding an element z G , such that x = z e .
Let G be a group, H be a subgroup generated by elements b 1 , b 2 , , b k of G. The membership problem of H is defined to ask for any element x of G if x H is true. Equivalently, that is to ask if x can be expressed as the product of the powers of b 1 , b 2 , , b k .
Let Δ n denote the positive braid of B n + inductively defined by
Δ 1 = σ 1 , Δ i = σ 1 σ i 1 Δ i 1 ( 1 < i n )
We say that a positive braid u B n + is canonical if it is a left divisor of Δ n , i.e., if we have Δ n = u v for some positive braid v. If u is any positive braid, then there exists a maximal canonical braid u 1 that divides u, namely the left gcd of u and Δ n . We can then write u = u 1 u , and repeat the operation, i.e., look for the maximal simple left divisor u 2 of u , and so we can write u = u 1 u 2 u s with all u i ’s are canonical. Every braid u in B n admits a unique decomposition of the form [40,41]
u = Δ n k u 1 u 2 u r
where each u i is canonical and is distinct of Δ n and 1 and is the maximal left canonical left divisor of u i u i + 1 u r . We call (2) the Δ -normal form of u and r the canonical length of u. There then is a homomorphism π : B n S n from B n to the symmetric group S n defined by π ( σ i ) = ( i , i + 1 ) and restricting π to the set of canonical factors in B n induces a bijection [40].

2.2. A Practical Attack on Root Problem

In [36] Groch et al. proposed a practical attack on the root problem in braid groups. First they proved that a braid u B n has Δ -normal form
u = Δ n k u 1 u 2 u r
and that a braid w B n with w = u e with e > 1 an integer has Δ -normal form
w = Δ n k w 1 w 2 w r
such that l = r ( e 1 ) r > 0 . Then the last l canonical factors w ( e 1 ) r + 1 w r of the Δ -normal form of w form a tail of u 1 u r , i.e.,
u 1 u 2 u r = u w ( e 1 ) r + 1 w r
for some positive braid u B n . They then let u R be the tail of u and u L B n + be the remaining canonical part of u, such that
u = Δ n k u L u R
For any canonical factor v B n , by writing v ¯ for π ( v ) , they then claimed that by extracting the eth roots of permutation w ¯ one can extracting the eth roots of w in B n . To find the solution to the equation
w ¯ = x e
in the symmetric group S n , they let y = w ¯ and suppose x S n is a solution to Equation (5). Let x be a product of disjoint cycles C 1 , C 2 , , C q . Then
y = x e = C 1 e C 2 e C q e
By writing y as a product of disjoint cycles D 1 , D 2 , , D v and letting L = i = 1 v { | D i | } each eth root x of y then can be expressed as
x = l L x l
such that each x l is an eth root of the product
y l = | D i | = l D i
They, of course, can effectively find solutions to Equation (5). It followed that they then claimed that by the inverse of π the eth root of w may be extracted by checking if ( Δ n k π 1 ( u L ¯ ) u R ) e = w where π 1 ( u L ¯ ) is obtained in turn from u ¯ by setting u ¯ = x .

2.3. Mihailova Subgroups

Consider H as a group that is defined by
Γ = x 1 , x 2 , , x k | R 1 , R 2 , , R m
with integer k 2 , and let F k denote the free group on x 1 , x 2 , , x k . Then, in the article [42], Mihailova associated with H in the Mihailova subgroup, denoted as M ( H ) , of the direct product of F k × F k defined by
M ( H ) = { ( ω 1 , ω 2 ) | ω 1 = ω 2 , ω 1 H , ω 2 H }
Mihailova [42] then proved the following theorem.
Theorem 1
(Mihailova [42]). The subgroup membership problem for M ( H ) in F k  ×  F k is solvable if and only if the word problem for H is solvable.
In their paper [43], Bogopolski and Venura proved a theorem that gives an explicit representation of Mihailova subgroup M ( H ) in F k × F k under the assumption that the group H satisfies certain conditions. In [39], Wang, Li, and Lin gave a finite presentation of a group H, which is generated by just two elements and experiences an unsolvable word problem. Additionally, they proved that the presentation of H satisfies the conditions required in Bogopolski and Venura’s theorem in [43]. It followed that they then gave an explicit presentation of the generators and infinitely countable defining relators of the Mihailova subgroup M ( H ) in F 2 × F 2 as the following:
D = ( u , u ) , ( t , t ) , ( 1 , S i ) | S i 1 ( δ 1 S k 1 γ k 1 δ ) 1 S i ( δ 1 S k 1 γ k 1 δ ) , S i 1 γ i 1 S i γ i
where δ F 2 × F 2 , S i = ( R i ( r ) ( t , u ) ) 1 R i ( l ) ( t , u ) , R i ( r ) ( t , u ) and R i ( l ) ( t , u ) are defined in the Presentation C in [39], i, k = 1 , 2 , , 27 .
Since the word problem in H is unsolvable using the main theorem in [42], it followed that the membership problem for the Mihailova subgroup M F 2 × F 2 ( H ) of F 2 × F 2 is unsolvable
For a braid group B n with n 6 , a result established by Collins in [44] indicated that the subgroups G i of B n generated by σ i 2 , σ i + 1 2 , σ i + 3 2 and σ i + 4 2 ( 1 i n 5 ) denoted by
G i = σ i 2 , σ i + 1 2 , σ i + 3 2 , σ i + 4 2 , 1 i n 5
is isomorphic to the direct product F 2  ×  F 2 .
In Theorem 1.1 of [43], we let k = 2 and let ϕ be the isomorphism that maps the group F 2  ×  F 2 to the subgroup G i and defined by
ϕ : ( x 1 , 1 ) σ i 2 , ( x 2 , 1 ) σ i + 1 2 , ( 1 , x 1 ) σ i + 3 2 , ( 1 , x 2 ) σ i + 4 2
Through this isomorphism we obtained the Mihailova subgroups M G i ( H ) of B n which have an unsolvable membership problem. Since the defining relations of Presentation C′ in [39] are of the following form
R j : R j ( r ) ( u , t ) = R j ( l ) ( u , t ) , j = 1 , 2 , , 27
we denote
S i j = R j ( r ) ( σ i 2 , σ i + 1 2 ) ) 1 R j ( l ) ( σ i 2 , σ i + 1 2 ) ,
where j = 1 , 2 , , 27 , and
T i j = R j ( r ) ( σ i + 3 2 , σ i + 4 2 ) ) 1 R j ( l ) ( σ i + 3 2 , σ i + 4 2 )
where j = 1 , 2 , , 27 . Then for each i, by the above isomorphism ϕ , the generators of M G i ( H ) are as follows:
d 1 = σ i 2 σ i + 3 2 , d 2 = σ i + 1 2 σ i + 4 2 , 1 T i j = T i j , S i j 1 = S i j
where j = 1 , 2 , , 27 and all the S i j are listed in the Appendix A at the end of the article (one can obtain the descriptions of all the T i j ’s by replacing all occurrences of σ i 2 with σ i + 3 2 and all occurrences of σ i + 1 2 with σ i + 4 2 in S i j , j = 1 , 2 , , , 27 ).

3. The Post-Quantum Scheme

In the signature scheme, Alice acts as the signer, while Bob serves as the recipient responsible for verifying the signature message.

3.1. The Wang–Hu Scheme

In [35], Wang and Hu proposed the following signature scheme.
The public information consists of a braid group B n of index n, an integer e 2 , and a collision-free one-way hash function Θ that hashes an arbitrary message m of arbitrary length into a fixed k-bit binary string with k a positive integer, that is
Θ : { 0 , 1 } * { 0 , 1 } k
Key generation: Alice randomly chooses k + 1 non-trivial braids b 1 , b 2 , , b k , r in B n such that b i and b j commute, i , j = 1 , 2 , , k . Then she computes
a i = r b i e r 1 , i = 1 , 2 , , k
The public key is { a 1 , a 2 , , a k } and the secret key is { b 1 , b 2 , , b k , r } .
Signing a message: Assuming that the message m { 0 , 1 } * is to be signed. Firstly, Alice randomly chooses a braid s in B n . Then she calculates Θ ( m ) = h 1 h 2 h k ( h i { 0 , 1 } ) , t = s r 1 and
v = s ( i = 1 k b i h i ) s 1
The signature for the message m is ( v , t ) .
Verification: Bob computes
w = i = 1 k a i h i
and verifies the equation
v e = t w t 1
If the equation holds, he accepts the signature ( v , t ) as a valid signature of Alice’s for the message m. Otherwise, Bob discards the signature.

3.2. The Post-Quantum Scheme

The public information:
  • An integer e 2 ;
  • A collision-free one way hash function Θ that hashes an arbitrary message m of arbitrary length into a fixed k-bit binary string with k a positive integer, that is
    Θ : { 0 , 1 } * { 0 , 1 } k
  • A braid group B n of index n with n 6 k ;
  • The Mihailova subgroups A i = M G 6 ( i 1 ) + 1 ( H ) , i = 1 , 2 , k , as defined in the previous section.
One can see that since A i = M G i ( H ) is a subgroup of G i where G i is generated by σ i , σ i + 1 , σ i + 3 , σ i + 4 , for each pair of i and j, if i j then for any braid b i A i and any b j A j , b i b j = b j b i if i j .
Key generation: Alice randomly chooses k non-trivial braids b i A i , i = 1 , 2 , , k , and an element r B n . Then she computes
a i = r b i e r 1 , i = 1 , 2 , , k
The public key is { a 1 , a 2 , , a k } and the secret key is { b 1 , b 2 , , b k , r } .
Signing a message: Assuming that the message m { 0 , 1 } * is to be signed. Firstly, Alice randomly chooses a braid s in B n . Then she calculates Θ ( m ) = h 1 h 2 h k ( h i { 0 , 1 } ) , t = s r 1 and
v i = s b i h i s 1 , i = 1 , 2 , , k
The signature for the message m is ( v 1 , v 2 , , v k , t ) .
Verification: Bob computes w i = a i h i , i = 1 , 2 , , k , and verifies the equations
v i e = t w i t 1 , i = 1 , 2 , , k
If all the equations hold, he accepts the signature ( v , t ) as a valid signature of Alice’s for the message m. Otherwise, Bob discards the signature.
Why verification works: The following shows that the verification works
t w i t 1 = t a i h i t 1 = t ( r b i e r 1 ) h i t 1 = ( t r b i h i r 1 t 1 ) e = ( s b i h i s 1 ) e = v i e , i = 1 , 2 , , k

4. Security Analysis and Parameters

4.1. Key Recovery Attack

As Wang and Hu pointed out in [35], since any attacker does not know the secret key ( b 1 , b 2 , , b k ) , he cannot construct k equations a i = r b i e r 1 , i = 1 , 2 , , k . Therefore, it is impossible for him to find r B n such that r b i e r 1 = a i , i = 1 , 2 , , k .

4.2. On Forging a Signature

Let m be a given message and let Θ ( m ) = h 1 h 2 h k . Then
w i = a i h i = ( r b i e r 1 ) h i = ( r b i h i r 1 ) e , i = 1 , 2 , , k
Provided an attacker wants to forge a valid signature for m, say ( v 1 , v 2 , , v k , t ) . Then he must have the following equations:
v i e = t w i t 1 = t ( r b i h i r 1 ) e t 1 = ( t r b i h i r 1 t 1 ) e , i = 1 , 2 , , k
Hence, as Wang and Hu pointed in [35], an attacker is able to forge Alice’s signature in our post-quantum scheme in the previous section if and only if he can extract the eth roots for the braids w i , i = 1 , 2 , , k .
We first show that Groch et al.’s root extraction algorithm is not applicable. Clearly, the bijection π in Section 2.1 from the set of all canonical braids in B n to the symmetric group S n is not a bijection from B n + to S n . Now, for each i if we choose b i A i such that in the Δ -normal form of w i = Δ n r i w i 1 w i s (as in (4)) the length of the product of canonical factors w i 1 w i s is greater than e n 2 + n . Let π ( w i ) = w i ¯ . Working with Groch et al.’s root extraction algorithm one can find all solutions in S n of equation w i ¯ = x i e as in Equation (5). Let x i be any one of the solutions and write x i = C i 1 C i 2 C i q being a product of disjoint cycles. Then i q < n . Since the inverse of π of each cycle C i j is a canonical braid of length less than n, then the length of e power of π 1 ( x i ) (product of canonical factors) is less than e n 2 . However, the length of the product of canonical factors of w i is greater than e n 2 + n . Thus, the inverse of π of x i could not be an eth root of w i .
Therefore, if h i is not 0, then r b i h i r 1 r A i r 1 . However, w i is an element of the subgroup r A i r 1 , which is isomorphic to the Mihailova subgroup A i . Hence the membership problem of r A i r 1 is also unsolvable. Furthermore, based on González-Meneses’ result in [45], we know that the eth root of a braid is unique up to conjugacy. Therefore, the only way for an attacker to extract the eth root of w i is to find an element d i r A i r 1 such that d i e = w i for all i 0 . However, firstly since he does not know r, he is not sure which conjugate of A i is. Furthermore, since r A i r 1 is a Mihailova subgroup, there is no algorithm for him to find such d i ’s.
As the above security analysis showed, the reformed signature scheme is unforgettable and resistant to key-recovery attacks. Hence, no one else could create any valid evidence that the signature originated from Alice, which guarantees the non-repudiation of the signer’s signature.

4.3. Suggested Parameters

To work against Groch et al.’s root extraction algorithm attack, we require in our post-quantum scheme that the word size of each b i A i should be large enough such that in the Δ -normal form of w i = Δ n r i w i 1 w i s (as in (4)) the length of the product of canonical factors w i 1 w i s is greater than e n 2 + n . Moreover, for less computational complexity, we suggest that for each i, b i can be chosen to be generated by the same strategy in terms of the generators of the Mihailova subgroup A i . Thus, to compute the normal forms of all b i ’s (similarly all a i ’s), one can compute just one of them and then use replacements to have all the normal forms of all others. For example, from the normal form of b 1 , by replacing σ 1 with σ 6 ( j 1 ) + 1 , σ 2 with σ 6 ( j 1 ) + 2 , σ 4 with σ 6 ( j 1 ) + 4 , and σ 5 with σ 6 ( j 1 ) + 5 one can have all the normal forms of b j , j = 1 , 2 , , k .

5. Conclusions

In order to set up a highly safe braid group-based post-quantum signature scheme, in this paper, we first introduced Mihailova subgroups of a braid group B n with n 6 and gave its explicit presentation. These Mihailova subgroups experience an unsolvable subgroup membership problem. This unsolvability provides us with the possibility of proposing subgroup-based post-quantum cryptosystems. In fact, by choosing secret keys and public keys from the elements of some Mihailova subgroups, we proposed a reformed signature scheme of Wang–Hu’s. Security analysis shows that our reformed scheme satisfies verifiability, non-forgeability, and non-repudiation. Additionally, our proposed signature scheme is free of the quantum computational attack as well as all the other known attacks.
In further studies, we may apply the unsolvability of the subgroup membership problem of Mihailova subgroups of a braid group to construct other cryptographic systems, such as identity verification, information authenticity, and integrity verification.

Author Contributions

Conceptualization, H.L., X.W. and M.L.; methodology, H.L. and X.W.; validation, H.L.; formal analysis, H.L. and X.W.; writing—original draft preparation, H.L.; writing—review and editing, X.W. and M.L.; supervision, X.W.; funding acquisition, H.L. and M.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 62272313, No. 62072312), the Project of Educational Commission of Guangdong Province (No. 2022KTSCX106), and Shenzhen Basic Research Project (No. JCYJ20210324094009026).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Appendix A

The appendix is a list of all the S i j :
S i 1 : ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 10 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4
S i 2 : ( σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 10 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4
S i 3 : ( σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 10 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6
S i 4 : ( σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 10 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8
S i 5 : ( σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10
S i 6 : ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 10 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2
S i 7 : ( σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 10 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4
S i 8 : ( σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 10 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6
S i 9 : ( σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 10 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8
S i , 10 : ( σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 10 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10
S i , 11 : ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ) 1 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2
S i , 12 : ( σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ) 1 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4
S i , 13 : ( σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ) 1 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6
S i , 14 : ( σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ) 1 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8
S i , 15 : ( σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ) 1 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10
S i , 16 : ( σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 1 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20
S i , 17 : ( σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 1 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20
S i , 18 : ( σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12 σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ( σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 ) 3 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 9 ) 1 ( σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12 σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12 ) 3 ) ( σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 σ i + 1 4 σ i 20 σ i + 1 2 σ i 2 σ i + 1 2 σ i 20 ) 9 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ) σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12 σ i + 1 4 σ i 12 σ i + 1 2 σ i 2 σ i + 1 2 σ i 12
S i , 19 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 1 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 20 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 2 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 2 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 2 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 21 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 3 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 3 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 3 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 3 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 22 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 4 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 4 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 4 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 23 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 5 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 5 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 5 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 5 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 24 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 6 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 σ i + 1 4 σ i 4 σ i + 1 2 σ i 2 σ i + 1 2 σ i 4 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 6 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 6 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 6 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 25 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 7 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 σ i + 1 4 σ i 10 σ i + 1 2 σ i 2 σ i + 1 2 σ i 10 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 7 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 7 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 7 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 26 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 8 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 8 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 8 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 σ i + 1 4 σ i 6 σ i + 1 2 σ i 2 σ i + 1 2 σ i 6 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 8 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18
S i , 27 : ( σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 9 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 9 ) 1 ( σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 σ i + 1 4 σ i 14 σ i + 1 2 σ i 2 σ i + 1 2 σ i 14 ) 9 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 σ i + 1 4 σ i 8 σ i + 1 2 σ i 2 σ i + 1 2 σ i 8 ( σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 σ i + 1 4 σ i 2 σ i + 1 2 σ i 2 σ i + 1 2 σ i 2 ) 3 ( σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 σ i + 1 4 σ i 16 σ i + 1 2 σ i 2 σ i + 1 2 σ i 16 ) 9 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18 σ i + 1 4 σ i 18 σ i + 1 2 σ i 2 σ i + 1 2 σ i 18

References

  1. Rivest, R.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public key cryptosystems. Comm. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef] [Green Version]
  2. Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logrithems. IEEE Trans. Inf. Theory 1985, 26, 469–472. [Google Scholar] [CrossRef]
  3. Koblitz, N. Ellipitic curve cryptosystem. Math. Comput. 1987, 4, 203–209. [Google Scholar] [CrossRef]
  4. Wei, S. Digital Signature Scheme Based on Two Hard Problems. Int. J. Comput. Sci. Netw. Secur. 2007, 12, 207–209. [Google Scholar] [CrossRef]
  5. Vermal, S.; Sharma, B.K. A New Digital Signature Scheme Based on Two Hard Problems. Int. J. Pure Appl. Sci. Technol. 2011, 2, 55–59. [Google Scholar]
  6. Shor, P. Polynomail-time algorithms for prime factorization and discrete logarithms on a quantum Computer. SIAM J. Comput. 1997, 5, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
  7. Proos, J.; Zalka, C. Shors discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 2003, 3, 317–344. [Google Scholar]
  8. Arute, F.; Arya, K.; Babbush, R.; Shi, W. Quantum supremacy using a programmable superconducting processor. Nature 2019, 574, 505–510. [Google Scholar] [CrossRef] [Green Version]
  9. Chen, J.; Ling, J.; Ning, J.; Panaousis, E.; Loukas, G.; Liang, K.; Chen, J. Post quantum proxy signature scheme based on the multivariate public key cryptographic signature. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147720914775. [Google Scholar] [CrossRef]
  10. Lu, X.; Yin, W.; Wen, Q.; Liang, K.; Chen, L.; Chen, J. Message Integration Authentication in the Internet-of-Things via Lattice-Based Batch Signatures. Sensors 2018, 18, 4056. [Google Scholar] [CrossRef] [Green Version]
  11. Lu, X.; Wen, Q.; Yin, W.; Liang, K.; Chen, J. Quantum-resistant identity-based signature with message recovery and proxy delegation. Symmetry 2019, 11, 272. [Google Scholar] [CrossRef] [Green Version]
  12. Zheng, T.; Chang, Y.; Zhang, S.B. Arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states. Quantum Inf. Process. 2020, 19, 163. [Google Scholar] [CrossRef]
  13. Yang, Y.G.; Lei, H.; Liu, Z.C.; Bardin, C.C.; Barends, R. Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 2016, 15, 2487–2497. [Google Scholar] [CrossRef]
  14. Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
  15. Ko, K.H.; Lee, S.J.; Cheon, J.H.; Han, J.W.; Kang, J.S.; Park, C. New public-key cryptosystem using braid groups. In CRYPTO 2000: Advances in Cryptology—CRYPTO 2000; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1880, pp. 166–183. [Google Scholar]
  16. Ko, K.H.; Choi, D.H.; Cho, M.S.; Lee, J.W. A New Signature Scheme Using Conjugacy Problem; Cryptology ePrint Archive: Report 2002/168. 2002. Available online: http://eprint.iacr.org/2002/168 (accessed on 23 April 2023).
  17. Shpilrain, V.; Ushakov, A. An authentication scheme based on the twisted conjugacy problem. In Proceedings of the ACNS’08 Proceedings of the 6th International Conference on Applied Cryptography and Network Security, Kyoto, Japan, 19–22 June 2008; pp. 366–372. [Google Scholar]
  18. Shpilrain, V.; Zapata, G. Combinatorial group theory and public key cryptography. Appl. Algebra Engrg. Comm. Comput. 2006, 17, 291–302. [Google Scholar] [CrossRef] [Green Version]
  19. Sibert, H.; Dehornoy, P.; Girault, M. Entity authentication schemes using braid word reduction. Discret. Appl. Math 2006, 154, 420–436. [Google Scholar] [CrossRef] [Green Version]
  20. Wang, L.C.; Wang, L.H.; Cao, Z.F.; Yang, Y.X.; Niu, X.X. Conjugate adjoining problem in braid groups and new design of braid-based signatures. Sci. China Inform. Sci. 2010, 53, 524–536. [Google Scholar] [CrossRef] [Green Version]
  21. You, W.Q.; Chen, X.M.; Qi, J.; Shao, R.R. A Public-key Cryptography Base on Braid Group. In Proceedings of the International Conference on Computer, Electronics and Communication Engineering (CECE 2017), Sanya, China, 25–26 June 2017. [Google Scholar]
  22. Anshel, I.; Anshel, M.; Goldfeld, D. Non-abelian key agreement protocols. Discret. Appl. Math. 2003, 130, 3–12. [Google Scholar] [CrossRef] [Green Version]
  23. Cheon, J.H.; Jun, B. A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem. In LNCS, Proceedings of the Advances in Cryptology-CRYPTO 2003, CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; Boneh, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2729, pp. 212–225. [Google Scholar]
  24. Franco, N.; Gonzales-Meneses, J. Conjugacy problem for braid groups and Garside groups. J. Algebra 2003, 266, 112–132. [Google Scholar] [CrossRef] [Green Version]
  25. Garber, D.; Kaplan, S.; Teicher, M.; Tsaban, B.; Vishne, U. Length-based conjugacy search in the Braid group. Contemp. Math. 2006, 418, 75–87. [Google Scholar]
  26. Gebhardt, V. A new approach to the conjugacy problem in Garside groups. J. Algebra 2005, 292, 282–302. [Google Scholar] [CrossRef] [Green Version]
  27. Hofheinz, D.; Steinwandt, R. A practical attack on some braid group based cryptographic primitives. In Proceedings of the Public Key Cryptography—PKC 2003: 6th International Workshop on Practice and Theory in Public Key Cryptography, Miami, FL, USA, 6–8 January 2003; Springer: Berlin/Heidelberg, Germany, 2002; pp. 187–198. [Google Scholar]
  28. Hughes, J. A linear algebraic attack on the AAFG1 braid group cryptosystem. In LNCS, Proceedings of the Information Security and Privacy, 7th Australian Conference-ACISP 2002, Melbourne, Australia, 3–5 July 2002; Batten, L., Seberry, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2384, pp. 176–189. [Google Scholar]
  29. Kallka, A.G. Representation attacks on the braid Diffie-Hellman public key encryption. Appl. Algebra Eng. Commun. Comput. 2006, 17, 257–266. [Google Scholar] [CrossRef] [Green Version]
  30. Lee, S.J.; Lee, E. Potential Weaknesses of the Commutator Key Agreement protocol Based on Braid Groups. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Proceedings 21. Springer: Berlin/Heidelberg, Germany, 2002; pp. 14–28. [Google Scholar]
  31. Lee, E.; Park, J.H. Cryptanalysis of the public-key encryption based on braid groups. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003, EUROCRYPT 2003, Warsaw, Poland, 4–8 May 2003. [Google Scholar]
  32. Myasnikov, A.D.; Ushakov, A. Length based attack and braid groups: Cryptanalysis of Anshel-Anshel-Goldfeld key exchange protocol. In Proceedings of the Public Key Cryptography–PKC 2007: 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, 16–20 April 2007; Proceedings 10. Springer: Berlin/Heidelberg, Germany, 2007; pp. 76–88. [Google Scholar]
  33. Lee, E. Braid groups in cryptology. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2004, 87, 986–992. [Google Scholar]
  34. Lal, S.; Chaturvedi, A. Authentication Schemes Using Braid Groups. arXiv 2005, arXiv:cs/0507066. [Google Scholar]
  35. Wang, B.C.; Hu, Y.P. Signature scheme based on the root extraction problem over braid groups. IET Inf. Secur. 2009, 3, 53–59. [Google Scholar] [CrossRef]
  36. Groch, A.; Hofheinz, D.; Steinwandt, R. A Practical Attack on the Root Problem in Braid Groups. In Proceedings of the Public Key Cryptography-PKC 2003, 6th International Workshop on Theory and Practic Key Cryptography, Miami, FL, USA, 6–8 January 2003; Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
  37. Tsaban, B. On an Authentication Scheme Based on the Root Problem in the Braid Group. arXiv 2005, arXiv:cs/0509059v3. [Google Scholar]
  38. Myasnikov, A.; Shpilrain, V.; Ushakov, A. A Practical Attack on a Braid Group Based Cryptographic Protocol. In Advances in Cryptology–CRYPTO 2005. CRYPTO 2005; Lecture Notes in Computer Science; Shoup, V., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3621. [Google Scholar]
  39. Wang, X.; Li, G.; Yang, L.; Lin, H. Groups with two generators having unsolvable word problem and presentations of Mihailova subgroups. Commun. Algebra 2016, 44, 3020–3037. [Google Scholar] [CrossRef]
  40. Elrifai, E.A.; Morton, H.R. Algorithms for positive braids. Q. J. Math. 1994, 45, 479–497. [Google Scholar] [CrossRef] [Green Version]
  41. Garside, F.A. The braid group and other groups. Q. J. Math. 1969, 20, 235–254. [Google Scholar] [CrossRef] [Green Version]
  42. Mihailova, K.A. The occurence problem for direct products of groups. Math. USSR 1968, 4, 241–251. [Google Scholar]
  43. Bogopolski, O.; Ventura, E. A recursive presentation for Mihailovas subgroup. Group Geom. Dyn. 2008, 4, 407–417. [Google Scholar]
  44. Collins, D.J. Relations among the squares of the generators of the braid group. Invent. Math. 1994, 117, 525–530. [Google Scholar] [CrossRef]
  45. González-Meneses, J. The nth root of a braid is unique up to conjugacy. Algebr. Geom. Topol. 2003, 3, 1103–1118. [Google Scholar] [CrossRef] [Green Version]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lin, H.; Wang, X.; Li, M. Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups. Mathematics 2023, 11, 2892. https://doi.org/10.3390/math11132892

AMA Style

Lin H, Wang X, Li M. Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups. Mathematics. 2023; 11(13):2892. https://doi.org/10.3390/math11132892

Chicago/Turabian Style

Lin, Hanling, Xiaofeng Wang, and Min Li. 2023. "Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups" Mathematics 11, no. 13: 2892. https://doi.org/10.3390/math11132892

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop