Research Article
BibTex RIS Cite

Vernam Şifreleme ve Pell-Lucas Dizileriyle Güçlendirilmiş Sayısal İmza Tasarımı

Year 2025, Volume: 1 Issue: 1, 68 - 80, 20.07.2025

Abstract

Bugünün dijital dünyasında veri güvenliği sadece şifreleme ile değil, aynı zamanda verilerin bütünlüğünü vurgulayarak ve koruyarak mümkündür.Sayısal imza algoritmaları bu gerekliliği karşılamak için geliştirilmiş mekanizmalardır. Bu çalışma, Pell-Lucas dizisi kullanılarak güçlendirilen klasik Vernam şifrelemesine dayalı bir sayısal imza algoritmasıdır. Pell-Lucas dizisi, deterministik yapısı ve hızlı büyümesi sayesinde, rastgelelik gerektirmeden yüksek entropili anahtar üretimine olanak sağlamaktadır (Koshy, 2001; Vajda, 1989).Bu yöntemde açık anahtar dizisi, Pell-Lucas dizisinin modüler şekliyle XOR’lanarak özel anahtar elde edilmekte ve bu özel anahtar ile mesaj karakterleri tekrardan XOR işlemi yapılarak sayısal imza üretilmektedir. Doğrulama süreci, iletilen imza ve açık anahtar ile mesajın tutarlılığının test edilmesine dayanmaktadır. Lucas dizisi tabanlı benzer çalışmalardan farklı olarak (Duman & Duman, 2021), bu çalışma daha yüksek sayı alanı, lineer olmayan yapı ve doğrudan imza üretimi gibi özelliklerle literatüre yenilikçi bir katkı sunmaktadır.

References

  • Battarbee, C., Kahrobaei, D., Perret, L., & Shahandashti, S. F. (2023, April 25). SPDH Sign: towards Efficient, Post quantum Group based Signatures. *arXiv*. https://arxiv.org/abs/2304.12900
  • Bennett, C. H., & Brassard, G. (1984). Quantum cryptography: Public key distribution and coin tossing. *Theoretical Computer Science*, 560, 7–11.
  • Bernstein, D. J., Buchmann, J., & Dahmen, E. (2009). Post-Quantum Cryptography. Springer.
  • BTQ. (2025, February 26). One Shot Signatures: A New Paradigm in Quantum Cryptography. *BTQ Blog*. https://btq.com/blog/one-shot-signatures
  • Chavez Saab, J. et al. (2023, June 1). SQIsign: compact post quantum signatures from quaternions and isogenies. *Cryptology ePrint Archive*. https://eprint.iacr.org/2023/765
  • Chen, L., Chen, L.-K., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., & Smith-Cid, M. I. G., Martín, L. O., Martín, D. D., Sánchez Ledesma, R. M., Brito Méndez, J. P., & Martín Ayuso, V. (2023, March 1). A Feasible Hybrid Quantum Assisted Digital Signature for Arbitrary Message Length. *arXiv*. https://arxiv.org/abs/2303.00767
  • Çelik, S. Pell, Pell-Lucas, Jacobsthal ve Jacobsthal-Lucas sayılarında yeni tekrarlı bağıntılar (Master's thesis, Fen Bilimleri Enstitüsü).
  • Duman, M., & Duman, M. G. (2021). Encryption and decryption of the data by using the terms of the Lucas series. Düzce Üniversitesi Bilim ve Teknoloji Dergisi, 9(1), 1–7. https://doi.org/10.29130/dubited.825315
  • Knuth, D. E. (1997). *The Art of Computer Programming, Volume 1: Fundamental Algorithms* (3rd ed.). Addison-Wesley.
  • Koshy, T. (2001). Fibonacci and Lucas Numbers with Applications. John Wiley & Sons.
  • Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1996). *Handbook of Applied Cryptography*. CRC Press.
  • Mollin, R. A. (2006). An Introduction to Cryptography (2nd ed.). Chapman & Hall/CRC.
  • NIST (2023). Post-Quantum Cryptography Standardization. https://csrc.nist.gov/Projects/post-quantum-cryptography
  • Nielsen, M. A., & Chuang, I. L. (2010). *Quantum Computation and Quantum Information* (10th anniversary ed.). Cambridge University Press.
  • Paar, C., & Pelzl, J. (2010). *Understanding Cryptography: A Textbook for Students and Practitioners*. Springer.
  • Prajapat, S., Jain, A., & Thakur, R. S. (2012). A novel approach for information security with automatic variable key using Fibonacci Q-Matrix. International Journal of Computer Communication and Technology, 3(3), 54–57.
  • Quantum Journal. (2023). Quantum Tokens for Digital Signatures. *Quantum*. https://quantum-journal.org/papers/q-2023-06-20-1055
  • Schneier, B. (2015). *Applied Cryptography: Protocols, Algorithms, and Source Code in C* (20th anniversary ed.). Wiley.
  • Singh, S. (1999). *The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography*. Anchor Books.
  • Stakhov, A. (2006). Fibonacci matrices, a generalization of the Cassini formula and a new coding theory. Chaos, Solitons & Fractals, 30(1), 56–66. https://doi.org/10.1016/j.chaos.2005.06.025
  • Stinson, D. R. (2006). Cryptography: Theory and Practice (3rd ed.). Chapman & Hall/CRC.
  • Tone, D. (2016). Report on Post-Quantum Cryptography. NIST IR 8105.
  • Vajda, S. (1989). Fibonacci & Lucas Numbers, and the Golden Section: Theory and Applications. Ellis Horwood Ltd.

Vernam Encryption and Number Series of Pell-Lucas for A Reinforced Digital Signature Design

Year 2025, Volume: 1 Issue: 1, 68 - 80, 20.07.2025

Abstract

In today's digital world, data security is possible not only through encryption, but also by emphasizing and protecting the integrity of the data.. Digital signature algorithms are mechanisms developed to meet this requirement. This work is a digital signature algorithm based on the classical Vernam encryption strengthened using the Pell-Lucas sequence. Due to its deterministic structure and fast growth, the Pell-Lucas sequence enables high-entropy key generation without randomization (Koshy, 2001; Vajda, 1989). In this method, the public key sequence is XOR with the modular form of the Pell-Lucas sequence to obtain a private key and the message characters are XOR again with this private key to generate a digital signature.. The verification process is based on testing the consistency of the message with the transmitted signature and public key. Unlike similar works based on Lucas sequences (Duman & Duman, 2021), this work makes an innovative contribution to the literature with features such as higher number field, non-linear structure and direct signature generation.

References

  • Battarbee, C., Kahrobaei, D., Perret, L., & Shahandashti, S. F. (2023, April 25). SPDH Sign: towards Efficient, Post quantum Group based Signatures. *arXiv*. https://arxiv.org/abs/2304.12900
  • Bennett, C. H., & Brassard, G. (1984). Quantum cryptography: Public key distribution and coin tossing. *Theoretical Computer Science*, 560, 7–11.
  • Bernstein, D. J., Buchmann, J., & Dahmen, E. (2009). Post-Quantum Cryptography. Springer.
  • BTQ. (2025, February 26). One Shot Signatures: A New Paradigm in Quantum Cryptography. *BTQ Blog*. https://btq.com/blog/one-shot-signatures
  • Chavez Saab, J. et al. (2023, June 1). SQIsign: compact post quantum signatures from quaternions and isogenies. *Cryptology ePrint Archive*. https://eprint.iacr.org/2023/765
  • Chen, L., Chen, L.-K., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., & Smith-Cid, M. I. G., Martín, L. O., Martín, D. D., Sánchez Ledesma, R. M., Brito Méndez, J. P., & Martín Ayuso, V. (2023, March 1). A Feasible Hybrid Quantum Assisted Digital Signature for Arbitrary Message Length. *arXiv*. https://arxiv.org/abs/2303.00767
  • Çelik, S. Pell, Pell-Lucas, Jacobsthal ve Jacobsthal-Lucas sayılarında yeni tekrarlı bağıntılar (Master's thesis, Fen Bilimleri Enstitüsü).
  • Duman, M., & Duman, M. G. (2021). Encryption and decryption of the data by using the terms of the Lucas series. Düzce Üniversitesi Bilim ve Teknoloji Dergisi, 9(1), 1–7. https://doi.org/10.29130/dubited.825315
  • Knuth, D. E. (1997). *The Art of Computer Programming, Volume 1: Fundamental Algorithms* (3rd ed.). Addison-Wesley.
  • Koshy, T. (2001). Fibonacci and Lucas Numbers with Applications. John Wiley & Sons.
  • Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1996). *Handbook of Applied Cryptography*. CRC Press.
  • Mollin, R. A. (2006). An Introduction to Cryptography (2nd ed.). Chapman & Hall/CRC.
  • NIST (2023). Post-Quantum Cryptography Standardization. https://csrc.nist.gov/Projects/post-quantum-cryptography
  • Nielsen, M. A., & Chuang, I. L. (2010). *Quantum Computation and Quantum Information* (10th anniversary ed.). Cambridge University Press.
  • Paar, C., & Pelzl, J. (2010). *Understanding Cryptography: A Textbook for Students and Practitioners*. Springer.
  • Prajapat, S., Jain, A., & Thakur, R. S. (2012). A novel approach for information security with automatic variable key using Fibonacci Q-Matrix. International Journal of Computer Communication and Technology, 3(3), 54–57.
  • Quantum Journal. (2023). Quantum Tokens for Digital Signatures. *Quantum*. https://quantum-journal.org/papers/q-2023-06-20-1055
  • Schneier, B. (2015). *Applied Cryptography: Protocols, Algorithms, and Source Code in C* (20th anniversary ed.). Wiley.
  • Singh, S. (1999). *The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography*. Anchor Books.
  • Stakhov, A. (2006). Fibonacci matrices, a generalization of the Cassini formula and a new coding theory. Chaos, Solitons & Fractals, 30(1), 56–66. https://doi.org/10.1016/j.chaos.2005.06.025
  • Stinson, D. R. (2006). Cryptography: Theory and Practice (3rd ed.). Chapman & Hall/CRC.
  • Tone, D. (2016). Report on Post-Quantum Cryptography. NIST IR 8105.
  • Vajda, S. (1989). Fibonacci & Lucas Numbers, and the Golden Section: Theory and Applications. Ellis Horwood Ltd.
There are 23 citations in total.

Details

Primary Language Turkish
Subjects Information Security and Cryptology
Journal Section Research Article
Authors

Tuğba Göresim Toska 0009-0005-5728-8564

Ahmet Karaoğlu 0000-0002-7507-3031

Emel Soylu 0000-0003-2774-9778

Publication Date July 20, 2025
Submission Date June 21, 2025
Acceptance Date July 4, 2025
Published in Issue Year 2025 Volume: 1 Issue: 1

Cite

APA Göresim Toska, T., Karaoğlu, A., & Soylu, E. (2025). Vernam Şifreleme ve Pell-Lucas Dizileriyle Güçlendirilmiş Sayısal İmza Tasarımı. ULUSLARARASI BİLİŞİM SİSTEMLERİ VE UYGULAMALARI DERGİSİ, 1(1), 68-80.

Fee Policy
No fees are charged to authors or their institutions under any circumstances.