Next Article in Journal
Hypergraph-Based Influence Maximization in Online Social Networks
Previous Article in Journal
On Polar Jacobi Polynomials
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Random Generation Topology Coding Technique in Asymmetric Topology Encryption

1
College of Computing Science and Technology, Xi’an University of Science and Technology, NO.58 Yanta Middle Road, Xi’an 710054, China
2
College of Mathematics and Statistics, Northwest Normal University, Lanzhou 730070, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2024, 12(17), 2768; https://doi.org/10.3390/math12172768
Submission received: 23 July 2024 / Revised: 31 August 2024 / Accepted: 2 September 2024 / Published: 6 September 2024

Abstract

:
The security of traditional public key cryptography algorithms depends on the difficulty of the underlying mathematical problems. Asymmetric topological encryption is a graph-dependent encryption algorithm produced to resist attacks by quantum computers on these mathematical problems. The security of this encryption algorithm depends on two types of NP-complete problems: subgraph isomorphism and graph coloring. Topological coding technology refers to the technology of generating key strings or topology signature strings through topological coding graphs. We take odd-graceful labeling and set-ordered odd-graceful labeling as limiting functions, and propose two kinds of topological coding generation technique, which we call the random leaf-adding operation and randomly adding edge-removing operation. Through these two techniques, graphs of the same scale and larger scales can be generated with the same type of labeling so as to derive more number strings, expand the key space, and analyze the topology and property of the generated graphs.

1. Introduction and Preliminaries

The security of the well-known RSA public key, EIGamal, and elliptic curve cryptography is based on difficult mathematical problems which are challenging to solve effectively on classical computers. However, due to the parallelism of quantum computing and the principle of quantum superposition, Shor’s algorithm can solve the integer factorization problem in polynomial time, which means that quantum computers with high computing power will be able to efficiently crack the widely used RSA algorithm [1]. Grover’s algorithm is another quantum algorithm used to search for information in unordered databases, seriously threatening the security of hash functions and symmetric encryption algorithms in cryptography [2,3]. Current encryption technology cannot solve the following problems: (1) there is no combination of multiple disciplines to combat attacks by supercomputers or quantum computers; (2) it is inconceivable that users can remember long bytes of keys, such as 768 and 1024 bytes; (3) it is difficult for users to manage multiple keys; (4) it is not easy to generate single keys for one-time use.
The study of the encryption algorithms mentioned above does not involve the topology of graphs, leading to the introduction of asymmetric topological encryption based on the topological structure of graphs. Wang et al. [4,5] first established topological cryptography theories by combining graph structure and number theory. As a research tool for topological encryption, Yao et al. [6,7] proposed a method of generating number strings by Topcode-matrix based on graph labeling. Zhang et al. [8,9] extended the labeling function and obtained the Topcode-matrix under multiple restricted labelings, and introduced graphic lattices made by graph felicitous-type labelings and colorings in topological coding. In addition, Zhang et al. [10] introduced the use of arbitrary zero-element Abelian finite modular additive graph groups to generate homomorphic graph group encryption technology. Mu et al. [11] designed a topological graph encryption method based on Chinese characters by deriving the strokes of Chinese characters into graphs. Tian et al. [12] generated graphical honeywords on the basis of graph structure and its labeling.
Asymmetric topology encryption is carried out with the help of the topology structure of the graph. Our graph-dependent encryption algorithm is based on topological structure plus mathematical constraints. The specific representation entity is the coloring graph, also known as the coding graph in graph theory. Its process can be briefly described as follows. For a topology graph G, Bob uses the adjacent matrix A ( G ) = ( a i j ) p × p to derive the public key topology signature string S A p u b and the private key topology signature string S A p r i , both of which are number strings. Bob uses the topology coding matrix T c o d e ( G , f ) p × q to generate the public key string N A p u b and the private key string N A p r i . Bob sends the public key topology signature string and public key string to Alice while keeping his own private key topology signature and private key string. Alice uses the public key topology signature string and the public key string to encrypt the plaintext F, then sends the ciphertext F to Bob. Bob uses the private key topology signature for verification; when S A p u b , S A p r i is authenticated by the adjacent matrix A ( G ) = ( a i j ) p × p , Bob determines that the ciphertext F is sent by Alice. Because the adjacency matrix is a one-to-one correspondence with graph G, Alice cannot deny that she sent the ciphertext to Bob; Bob then uses the private key to obtain the plaintext. Topological encryption adopts dual protection to implement topological identity authentication and encryption to ensure file integrity. Figure 1 illustrates the process of asymmetric topology encryption.
The topological coding matrix T c o d e ( G ) = ( U , E , V ) 3 × q T proposed by Yao et al. [7] refers to the arrangement of all labels of the vertices and edges of a graph with p vertices and q edges according to the following: U = ( f ( u 1 ) , f ( u 2 ) , , f ( u p ) ) , V = ( f ( v 1 ) , f ( v 2 ) , , f ( v p ) ) , and E = ( f ( e 1 ) , f ( e 2 ) , , f ( e q ) ) , where T c o d e ( G ) distributes us at least ( 3 q ) ! different number strings in total. Figure 2 shows a simple example of generating different number strings from a T c o d e ( G ) adjacency matrix to derive number strings in a similar way to a topological coding matrix. The four number strings shown below can be generated according to Figure 2, though of course there are many other ways to export a number string:
N 1 ( G ) = 81106101977526138954107111611196617
N 2 ( G ) = 17811101641011561910981639617167725
N 3 ( G ) = 72576161793698110911156104611101871
N 4 ( G ) = 72166571693798111911056114610101718 .
In this paper, we propose two random generation topology coding techniques using graph labeling as tool, in addition to two methods of generating number strings from graph structure. The first method is to randomly add edge-removing, which is used to generate a number string with the same scale as the graph. The second method is to randomly add a leaf, which is used to generate a number string from a larger-scale graph. We show the existence and related properties of odd-graceful labeling generated by these operations to add edge-removing and leafs. It is easy to derive the number string from the topological coding matrix of the graph, but difficult to recover the corresponding original graph from a given number string; thus, these two generation topology coding techniques provide a reliable theoretical guarantee for asymmetric topology encryption.
A ( p , q ) -graph is a graph containing p vertices and q edges. Graph isomorphism means that if two graphs G 1 and G 2 can be reordered or re-labeled so that their structure matches exactly, then the connection relationship between their vertices is exactly the same. The notation [ x , y ] o indicates a set { x , x + 2 , x + 4 , , y } with odd integer 0 x < y ; the symbol [ x , y ] is used to represent a set of consecutive integers { x , x + 1 , x + 2 , , y } . The degree of a vertex u refers to the number of edges adjacent to that vertex u, denoted as d ( u ) ; in particular, a vertex with degree d ( u ) = 1 is called a leaf. Other symbols not listed here can be found in [13].
Definition 1 
([14]). Suppose that a connected ( p , q ) -graph G admits a mapping θ : V ( G ) { 0 , 1 , 2 , } . For each edge x y E ( G ) , the induced edge label is defined as θ ( x y ) = | θ ( x ) θ ( y ) | . We write the vertex label set by θ ( V ( G ) ) = { θ ( u ) : u V ( G ) } and the edge label set by θ ( E ( G ) ) = { θ ( x y ) : x y E ( G ) } . We also have the following constraint conditions:
I. | θ ( V ( G ) ) | = p ;
II. θ ( V ( G ) ) [ 0 , 2 q 1 ] , min θ ( V ( G ) ) = 0 ;
III. θ ( E ( G ) ) = { θ ( x y ) : x y E ( G ) } = [ 1 , 2 q 1 ] o ;
IV. G is a bipartite graph with bipartition ( X , Y ) such that max { θ ( x ) : x X } < min { θ ( y ) : y Y } (or max θ ( X ) < min θ ( Y ) for short).
The following labelings are defined according to the above conditions:
Labeling-1: An odd-graceful labeling θ holds I, II, and III true;
Labeling-2. A set-ordered odd-graceful labeling θ holds I, II, III, and IV true.
Definition 2 
([15]). Let G be a ( p , q ) -graph with 2 q < p ( p 1 ) .
(i) The ( p , q ) -graph obtained by removing an edge x y of E ( G ) and adding a new edge u v E ( G ) is denoted as G + u v x y , where u v and x y are called transform edges. We call the process of obtaining the graph H = G + u v x y the randomly adding edge-removing operation, and say that G is a ± e -graph homomorphism to H, denoted as G ± e H .
(ii) Suppose that the ( p , q ) -graph G admits a W-type labeling/coloring f; if the ( p , q ) -graph H = G + u v x y admits a W-type labeling/coloring g as well, such that f ( V ( G ) ) = g ( V ( H ) ) if f ( V ( G ) ) and f ( E ( G ) { x y } ) = g ( E ( H ) { u v } ) if f ( E ( G ) ) , then we call the process of obtaining H the labeling/coloring-preserved adding edge-removing operation and G the labeling/coloring-preserved ± e -graph homomorphism to H, denoted as G ± e c o l H .
Coloring and labeling are both restricted functions that label or classify vertices and edges; the main difference is that coloring allows f ( u ) = f ( v ) for two different vertices u , v V ( G ) and labeling requires f ( u ) f ( v ) . In Figure 3, a ( 12 , 11 ) -graph G admits an odd-graceful labeling f, and each ( 12 , 11 ) -graph G i made by doing the randomly adding edge-removing operation to the graph G admits an odd-graceful labeling f i induced by f for i [ 1 , 3 ] . In this way, per Definition 2 we have G ± e c o l G i for i [ 1 , 3 ] ; thus, we obtain the following graph homomorphism chain:
G ± e c o l G 1 ± e c o l G 2 ± e c o l G 3 ± e c o l G 2 ± e c o l G 1 ± e c o l G .
Definition 3. 
We define a labeling/coloring-preserved ± e -graph set F ± e c o l G , f in the following way. Each graph ( p , q ) -graphs G i F ± e G , f for i [ 1 , m ] has a labeling f i such that G ± e c o l G 1 with G 1 = G + f 1 ( u 1 v 1 ) f ( x 1 y 1 ) for x 1 y 1 E ( G ) and u 1 v 1 E ( G ) , G j ± e c o l G j + 1 , with G j + 1 = G j + f j + 1 ( u j v j ) f j ( x j y j ) for x j y j E ( G j ) and u j v j E ( G j ) for j [ 1 , m 1 ] . For i [ 1 , m ] , G i admits the same labeling/coloring, but their topology is different.
Similarly, we have a ± e -graph set F ± e G by G ± e H without any labeling/coloring.
Definition 4. 
The graph G obtained by adding a new leaf u v E ( G ) is denoted as G A = G + u v , u V ( G ) , v V ( G ) ; we call the process of obtaining the graph G A the random leaf-adding operation (Figure 4). Here, ‘randomly’ means that any vertex in the graph can have a leaf added to it; we say that G A is a leaf-added graph. Let G be a ( p , q ) -graph; then, the leaf-added graph G A is the result of randomly adding m leaves to graph G, and G A is a ( p A , q A ) -graph with p A = p + m and q A = q + m .

2. Main Results

Theorem 1. 
Let F ± e c o l G , f be a labeling/coloring-preserved ± e -graph set based on a ( p , q ) -graph G admitting an odd-graceful coloring f; then, each graph G F ± e c o l G , f admits an odd-graceful coloring f and F ± e c o l G , f = F ± e c o l G , f .
Proof. 
For T i F ± e c o l G , f , it can be shown that T i is obtained by performing the randomly adding edge-removing operation on graph G in several steps. We obtain T i ± e c o l G , and T i has an odd-graceful labeling f i . We can prove that T i also belongs to the set F ± e c o l G , f . The fact that G F ± e c o l G , f indicates that G is obtained by randomly adding edge-removing to graph G in several steps; then, we have G ± e c o l G , and can obtain G ± e c o l T i . Because G has an odd-graceful coloring f , the edge color set of T i obtained by the randomly adding edge-removing operation is exactly the same as the edge color set of G and G , and still satisfies the constraint that the edge color be the difference in the color of the two end-vertices. In addition, their vertex set satisfies f ( V ( G ) ) = f i ( V ( T i ) = f ( V ( G ) ) ; thus, if f i is still an odd-graceful coloring, then T i F ± e c o l G , f .
Considering that the operation used to randomly add edge-removing is reversible, such as T j = T j + 1 + f j + 1 ( s ) f j ( s ) for f j ( s ) = f j + 1 ( s ) [ 1 , 2 q 1 ] o , it is possible to obtain T j + 1 = T j f j + 1 ( s ) + f j ( s ) by the inverse operation. For T j F ± e c o l G , f , we can obtain T j by randomly adding edge-removing to G in several steps. The result has an odd-graceful labeling f j . In addition, G can be obtained by randomly adding edge-removing to T j in several steps, that is, T j ± e c o l G . We have f ( V ( G ) ) = f ( V ( G ) , f ( E ( G ) ) = f ( E ( G ) , f ( u v ) = | f ( u ) f ( v ) | [ 1 , 2 q 1 ] o for u v E ( G ) ; thus, G admits an odd-graceful labeling f, and we have T j F ± e c o l G , f .
It has already been proved that the sets F ± e c o l G , f and F ± e c o l G , f are equal.    □
Theorem 2. 
Let a ( p , q ) -graph G admitting a set-ordered odd-graceful labeling f, ( X , Y ) represent the bipartition of vertices of G; then, with | X | = s , | Y | = t , the coloring-preserved ± e -graph set produced by the randomly adding edge-removing operation is denoted as F ± e c o l G , f , and the following proposition is true:
(1) Each element T i in F ± e c o l G , f also has a set-ordered graceful labeling.
(2) There are no two cases in F ± e c o l G , f where the labeling of the transform edge is 1 and 2 q 1 .
(3) Let the label of the transformation edge be i; then, the number of elements in F ± e c o l G , f produced in the order of increasing i satisfies | F ± e c o l G , f | s · t q .
(4) A vertex in G is an isolated vertex in T i if and only if it is a leaf or has no adjacent edges labeled 1 or 2 q 1 .
Proof. 
(1) Because G has a set-ordered odd-graceful labeling and each T i contained in T ± e c o l G , f is obtained by performing the randomly adding edge-removing operation on an edge of the graph G or T i 1 , 2 i | T ± e c o l G , f | 1 , every T i can be obtained by performing one or more randomly adding edge-removing operations on graph G. These operations ensure that the vertex label of the graph remains unchanged, which proves that V ( T i ) = V ( G ) and V ( T i ) = X i Y i with X i Y i = , where X i = { x i 1 , x i 2 , , x i s } and Y i = { y i 1 , y i 2 , , y i t } with s + t = p = | V ( T i ) | . Let the graph T i obtained by graph T i 1 have labeling f i ; then, the label of the vertices satisfies the condition of set-ordered f i ( X ) < f i ( Y ) . In addition, we can examine the label of each edge in T i . First, we analyze the first graph T 1 in T ± e G , f , with T 1 obtained by deleting edge u 1 v 1 and adding edge m 1 n 1 on the basis of G and f ( u 1 v 1 ) = f 1 ( m 1 n 1 ) . Both f ( u 1 v 1 ) = | f ( u 1 ) f ( v 1 ) | and f 1 ( m 1 n 1 ) = | f 1 ( m 1 ) f 1 ( n 1 ) | are satisfied, proving that each element T i in F ± e G , f also has a set-ordered graceful labeling.
(2) A graph G admits a set-ordered odd-graceful labeling f. Thus, G has a vertex set V ( G ) = X Y with X Y = , where X = { x 1 , x 2 , , x s } and Y = { y 1 , y 2 , , y t } with s + t = p = | V ( G ) | . According to the definition of set-ordered odd-graceful labeling, we let f ( x i ) = 2 ( i 1 ) with i [ 1 , s ] , f ( y j ) = 2 s 1 + 2 ( j 1 ) with j [ 1 , t ] , and f ( x i y j ) = f ( x i ) f ( y j ) = 2 ( s + j i ) 1 for every edge x i y j E ( G ) . Thus, we obtain the following set-ordered restriction:
0 = f ( x 1 ) < f ( x 2 ) < < f ( x s ) = 2 ( s 1 ) < f ( y 1 ) < f ( y 2 ) < < f ( y t ) = 2 p 3 .
Therefore, we can find that under the set-ordered odd-graceful labeling of the graph G, there is only one case in which the labels of the two end-vertices of the edge with the label 1 are f ( x s y 1 ) = 1 . We have f ( x s ) = 2 ( s 1 ) and f ( y 1 ) = 2 s 1 , where x s X , y 1 Y . For all vertices in G except the two vertices x s and y 1 , the difference between the two labels cannot be 1 and the minimum difference is equal to 2; therefore, there is no T i + 1 = T i 1 + 1 for i [ 1 , | T ± e c o l G , f | 1 ] . Similarly, looking at an edge labeled 2 q 1 with two end-vertices x 1 and y t labeled f ( x 1 ) = 0 and f ( y t ) = 2 q 1 , the difference between the label pairs of all vertices except for x 1 and y t is at most 2 q 3 . Therefore, if no formula T i + 1 = T i ( 2 q 1 ) + 2 q 1 is true for i [ 1 , | T ± e c o l G , f | 1 ] , then Proposition (2) is true.
(3) It is proved by Proposition (2) that when the randomly adding edge-removing operation is carried out from smallest to largest, there must be no edges labeled 1 and 2 q 1 in T ± e c o l G , f , because T i + 1 is obtained by the operation of T i for i [ 1 , | T ± e c o l G , f | 1 ] . Because T i has a set-ordered odd-graceful labeling, T i does not have an even number of labels; in turn, T i + 1 does not have an even number of labels, which shows that the two end-vertices of the new edge will not appear in X or Y. Thus, there can only be one end-vertex in X and one end-vertex in Y. Next, we analyze the number of possible new edges when one of the end-vertices is labeled 0 X , the possible new edges between 0 and each vertex in Y are labeled { 2 q 1 , 2 q 3 , , 2 s 1 } , and the possible new edge labels between a vertex labeled 2 and each vertex in Y are { 2 q 3 , 2 q 5 , , 2 s 3 } . Again, we can list s vertices in X in the neighborhood of each member of the possible new label set { 2 q 1 2 ( i 1 ) , 2 q 1 2 ( i 1 ) 2 , , 2 s 1 2 ( i 1 ) } (refer to the labels listed in Table 1 for details). All the elements in the set are odd, forming an arithmetical sequence with the first term of 2 s 1 2 ( i 1 ) and an arithmetical difference of 2. The total number of possible new edges is s · t and the edge of q in G is part of s t ; thus, when i is arranged from largest to smallest, the total number of T i contained in F ± e c o l G , f satisfies | F ± e c o l G , f | s t q . Figure A1 shows an example of a set T ± e c o l G , f generated by a small-scale graph G.
(4) According to the shown in Table 1, in addition to the labels 1 and 2 q 1 , the other leaf edges satisfy T i + 1 = T i + f i + 1 ( u v ) f i ( m n ) , where u v and end-vertex m n must not overlap because | f ( u ) f ( v ) | = | f ( m ) f ( n ) | = C is a constant. If u = m , that is, if u and m are the same vertex, then v = n must be derived.
Table 1. The labels of the possible new edges.
Table 1. The labels of the possible new edges.
( x i y j ) y t y t 1 y t 2 y 2 y 1
x 1 2 q 1 2 q 3 2 q 5 2 q 2 t + 3 2 q 2 t + 1
x 2 2 q 3 2 q 5 2 q 7 2 q 2 t + 1 2 q 2 t 1
x 3 2 q 5 2 q 7 2 q 9 2 q 2 t 1 2 q 2 t 3
x s 1 2 q 2 s + 3 2 q 2 s + 1 2 q 2 s 1 2 q 2 p + 9 2 q 2 p + 7
x s 2 q 2 s + 1 2 q 2 s 1 2 q 2 s 3 31
(1) If the vertex m is a leaf vertex, that is, d ( m ) = 1 , and the leaf edges connected to m are not labeled 1 and 2 q 1 , then there must be an edge m n such that edge u v E ( T i + 1 ) has the same label as edge m n E ( T i ) . This satisfies the equation f i + 1 ( u v ) = f i ( m n ) ; after the operation T i + 1 = T i + f i + 1 ( u v ) f i ( m n ) , it is the case that m must be the isolated vertex in the structure of the corresponding T i in F ± e c o l G , f .
(2) If m is not the vertex of a leaf, let d ( m ) = k ; if its k adjacent edges do not contain an edge labeled 1 and 2 q 1 , then its adjacent edge in T i F ± e c o l G , f can be obtained by G through k randomly adding edge-removing operations, causing m to become an isolated vertex.    □
Theorem 3. 
A connected bipartite ( p , q ) -graph T admitting a set-ordered odd-graceful labeling and then randomly adding m leaves to T produces a ( p + m , q + m ) -graph T admitting an odd-graceful labeling.
Proof. 
The proof of this theorem is provided by an algorithm called the random leaf-adding algorithm (Algorithm 1).
Algorithm 1 Random Leaf-Adding Algorithm
Input: A connected bipartite ( p , q ) -graph T admitting a set-ordered odd-graceful labeling f.
Output: A connected bipartite ( p + m , q + m ) -graph T admitting an odd-graceful labeling, where T is the result of randomly adding m leaves to T.
Step 1. From the definition of a set-ordered odd-graceful labeling, the vertex set V ( T ) = X Y with X Y = , where X = { x 1 , x 2 , , x s } and Y = { y 1 , y 2 , , y t } with s + t = p = | V ( T ) | . Because max f ( X ) < min f ( Y ) , we have
0 = f ( x 1 ) < f ( x 2 ) < < f ( x s ) < f ( y 1 ) < f ( y 2 ) < < f ( y t ) = 2 q 1 ,
meaning that each f ( x i ) for i [ 1 , s ] is even, each f ( y j ) for j [ 1 , t ] is odd, and
f ( E ( T ) ) = { f ( x i y j ) = f ( y j ) f ( x i ) : x i y j E ( T ) } = [ 1 , 2 q 1 ] o .
Step 2. Next, a random lead-adding operation is performed on graph T to obtain graph T . By randomly adding a i new leaves u i , k to each vertex x i by adding new edges x i u i , k for k [ 1 , a i ] , i [ 1 , s ] and randomly adding b j new leaves v j , r to each vertex y j by adding new edges y j v j , r for r [ 1 , b j ] , j [ 1 , t ] , it is permitted that some a i = 0 or some b j = 0 . The resulting graph is denoted as T .
Step 3. Define a labeling f of T by labeling edges x i u i , k , setting f ( x 1 u 1 , k ) = 2 k 1 for k [ 1 , a 1 ] ,
f ( x i + 1 u i + 1 , r ) = 2 r 1 + l = 1 i 2 a l , r [ 1 , a i + 1 ] , i [ 1 , s 1 ] ,
and f ( x s u s , r ) = 2 r 1 + l = 1 s 1 2 a l for s [ 1 , a s ] ; in addition, the last edge x s u s , a s is colored with f ( x s u s , a s ) = l = 1 s 2 a l 1 .
Let A = l = 1 s 2 a l ; for the newly edges of vertex y j Y , we define their labels as follows:
f ( y t v t , k ) = A 1 + 2 k for k [ 1 , b t ] , f ( y t v t , b t ) = A 1 + 2 b t ;
f ( y t 1 v t 1 , k ) = A 1 + 2 b t + 2 k for k [ 1 , b t 1 ] , f ( y t 1 v t 1 , b t 1 ) = A 1 + 2 b t + 2 b t 1 ;
f ( y t j v t j , k ) = 2 k + A 1 + l = t j + 1 t 2 b l , k [ 1 , b t j ] , j [ 1 , t 2 ] .
Let B = l = 1 t 2 b l ; then, the last edge y 1 v 1 , b 1 is colored with f ( y 1 v 1 , b 1 ) = A + B 1 .
Step 4. This step classifies and labels all vertices in T ; we label each vertex x i X with f ( x i ) = f ( x i ) for i [ 1 , s ] , label added leaves u i , k with f ( u i , k ) = f ( x i ) + f ( x i u i , k ) for k [ 1 , a i ] and i [ 1 , s ] , recolor vertices y j Y with f ( y j ) = f ( y j ) + 2 m for j [ 1 , t ] (where m = 2 ( A + B ) = 2 l = 1 s a l + 2 l = 1 t b l ), and color each vertex v j , r with f ( v j , r ) = f ( y j ) f ( y j v j , r ) for r [ 1 , b j ] and j [ 1 , t ] . In addition, edges that already exist in T are labeled as f ( x i y j ) = f ( x i y j ) + 2 m . Obviously, the following conditions are true: f ( V ( T ) ) [ 0 , 2 q 1 ] and min f ( V ( T ) ) = 0 , f ( E ( T ) ) = [ 1 , 2 q 1 ] o , f ( u v ) = | f ( u ) f ( v ) | .
Step 5. Return the odd-graceful labeling f of T .

3. Conslusions

For the topology structure of a graph, it is easy to obtain the topological coding matrix. The encrypted number string is derived from the topological coding matrix; while a topological coding matrix can be generated a total of (3q)! different number strings, the inverse operation of this process is not easy to achieve. It is difficult to rewrite a topological coding matrix from a number string as well as to redraw the topology of a graph based on a topological matrix because the process involves solving two classes of NP-complete problems, namely, subgraph isomorphism and graph coloring. Therefore, the challenge in this kind of topological key is that its security cannot be guaranteed if subgraph isomorphism and graph coloring can be effectively solved within the capability of current computers.
At present, no polynomial algorithm can draw all the heterogeneous graphs with a specified number of vertices; for example, the number of graphs with only 24 vertices is greater than 2 197 , there are thousands of types of constraint functions based on graph labeling or coloring, and new constraint functions are constantly appearing. At present, no polynomial algorithms provide a scheme for determining a certain type of labeling or coloring in a graph. In this paper, we study different topological coding techniques. Starting from a set-ordered odd-graceful labeling of a graph, the characteristics of the graph generated by randomly adding edge-removing, and the restriction of the set-ordered odd-graceful labeling to every graph in the set T ± e c o l G , f is proved. Then, the existence of the set-ordered odd-graceful labeling of the constructed graph is proved by randomly adding leaves. On the one hand, these two topological coding techniques can quickly generate more key strings or topology signature strings from the topological coding matrix. On the other hand, the process of reconstructing the original topologically encoded graph by tracing back strings is very difficult. Topological coding technology can effectively ensure the security of asymmetric topological encryption and the diversity of topological keys.

Author Contributions

J.S. and B.Y. created and conceptualized the idea. Writing—original draft preparation, J.S.; writing—review and editing, J.S. and B.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China Youth Project under Grant No. 62403375 and the Scientific Research Project of Shaanxi Provincial Education Department under Grant No. 23JK0541.

Data Availability Statement

The data will be made available by the authors on request.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

An example of a set T ± e c o l G , f generated by a small-scale graph G.
Figure A1. Keeping the odd-graceful labeling in the randomly adding edge-removing operation.
Figure A1. Keeping the odd-graceful labeling in the randomly adding edge-removing operation.
Mathematics 12 02768 g0a1

References

  1. Shor, P.W. Polynomial-Time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  2. Grover, L.K. A fast quantum mechanical algorithm for database search. Phys. Rev. Lett. 1997, 79, 212–219. [Google Scholar]
  3. Suhail, S.; Hussain, R.; Khan, A.; Hong, C.S. On the role of hash-based signatures in quantum-safe internet of things: Current solutions and future directions. IEEE Internet Things J. 2021, 8, 1–17. [Google Scholar] [CrossRef]
  4. Wang, H.Y.; Xu, J.; Ma, M.Y.; Zhang, H.Y. A new type of graphical passwords based on odd-elegant labelled graphs. Secur. Commun. Netw. 2018, 2018, 9482345. [Google Scholar] [CrossRef]
  5. Wang, H.Y.; Xu, J.; Yao, B.; Zhang, H.Y. Exploring new cryptographical construction of complex network data. In Proceedings of the 2016 IEEE First International Conference on Data Science in Cyberspace (IEEE DSC), Changsha, China, 13–16 June 2016; pp. 155–160. [Google Scholar]
  6. Yao, B.; Sun, H.; Zhao, M.; Li, J.; Yan, G. On coloring/labelling graphical groups for creating new graphical passwords. In Proceedings of the 2017 IEEE 2nd Information Technology, Networking, Electronic and Automation Control Conference(ITNEC), Chengdu, China, 15–17 December 2017; pp. 1371–1375. [Google Scholar]
  7. Yao, B.; Zhao, M.; Zhang, X.; Mu, Y.; Sun, Y.; Zhang, M.; Yang, S.; Ma, F.; Su, J.; Wang, X.; et al. Topological coding and topological matrices toward network overall security. arXiv 2019, arXiv:1909015872019. [Google Scholar]
  8. Zhang, X.; Ye, C.; Zhang, S.; Yao, B. Graph colorings and labelings having multiple restrictive conditions in topological coding. Mathematics 2022, 10, 1592. [Google Scholar] [CrossRef]
  9. Zhang, X.H.; Zhang, S.M.; Ye, C.F.; Yao, B. Graphic lattices made by graph felicitous-type labelings and colorings of topological coding. Discret. Appl. Math. 2023, 336, 37–46. [Google Scholar] [CrossRef]
  10. Zhang, X.H.; Zhao, M.M.; Yao, B. Various matching keys for asymmetric topology encryption. Discret. Appl. Math. 2024, 344, 140–153. [Google Scholar] [CrossRef]
  11. Mu, Y.; Yao, B. On topological graphic passwords made by hanzi-graphs. In Proceedings of the 2018 IEEE 4th Information Technology and Mechatronics Engineering Conference (ITOEC), Chongqing, China, 14–16 December 2018; pp. 1106–1110. [Google Scholar]
  12. Tian, Y.Z.; Li, L.X.; Peng, H.P.; Yang, Y. Achieving flatness: Graph labelling can generate graphical honeywords. Comput. Secur. 2021, 104, 102212. [Google Scholar] [CrossRef]
  13. Bondy, J.A.; Murty, U.S.R. Graph Theory; Springer: London, UK, 2008. [Google Scholar]
  14. Gallian, J.A. A dynamic survey of graph labelling. Electron. J. Comb. 2020, 6, 4–623. [Google Scholar]
  15. Yao, B.; Su, J.; Ma, F.; Wang, H.Y.; Yao, C. Topological authentication technique in topologically asymmetric cryptosystem. arXiv 2022, arXiv:2202.03993v1. [Google Scholar]
Figure 1. Scheme for asymmetric topology encryption.
Figure 1. Scheme for asymmetric topology encryption.
Mathematics 12 02768 g001
Figure 2. An example of number strings derived from a topological coding matrix.
Figure 2. An example of number strings derived from a topological coding matrix.
Mathematics 12 02768 g002
Figure 3. Keeping the odd-graceful labeling in the randomly adding edge-removing operation.
Figure 3. Keeping the odd-graceful labeling in the randomly adding edge-removing operation.
Mathematics 12 02768 g003
Figure 4. An example of random leaf-adding operation, added leaves are marked with blue vertices and purple vertices.
Figure 4. An example of random leaf-adding operation, added leaves are marked with blue vertices and purple vertices.
Mathematics 12 02768 g004
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Su, J.; Yao, B. Random Generation Topology Coding Technique in Asymmetric Topology Encryption. Mathematics 2024, 12, 2768. https://doi.org/10.3390/math12172768

AMA Style

Su J, Yao B. Random Generation Topology Coding Technique in Asymmetric Topology Encryption. Mathematics. 2024; 12(17):2768. https://doi.org/10.3390/math12172768

Chicago/Turabian Style

Su, Jing, and Bing Yao. 2024. "Random Generation Topology Coding Technique in Asymmetric Topology Encryption" Mathematics 12, no. 17: 2768. https://doi.org/10.3390/math12172768

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop