Paper 2008/256

ON MIDDLE UNIVERSAL WEAK AND CROSS INVERSE PROPERTY LOOPS WITH EQUAL LENGHT OF INVERES CYCLES

JAIYEOLA Temitope Gbolahan

Abstract

This study presents a special type of middle isotopism under which the weak inverse property(WIP) is isotopic invariant in loops. A sufficient condition for a WIPL that is specially isotopic to a loop to be isomorphic to the loop isotope is established. Cross inverse property loops(CIPLs) need not satisfy this sufficient condition. It is shown that under this special type of middle isotopism, if $n$ is a positive even integer, then a WIPL has an inverse cycle of length $n$ if and only if its isotope is a WIPL with an inverse cycle of length $n$. But, when $n$ is an odd positive integer. If a loop or its isotope is a WIPL with only $e$ and inverse cycles of length $n$, its isotope or the loop is a WIPL with only $e$ and inverse cycles of length $n$ if and only if they are isomorphic. So, that both are isomorphic CIPLs. Explanations and procedures are given on how these results can be used to apply CIPLs to cryptography.

Note: Loops are weaker algebraic structures that generalize groups. Every group is a loop but not every loop is a group.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Submitted for Publication
Keywords
cross inverse property loops(CIPLs)weak inverse property(WIPLs)inverse cycles
Contact author(s)
tjayeola @ oauife edu ng
History
2008-06-10: received
Short URL
https://ia.cr/2008/256
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/256,
      author = {JAIYEOLA Temitope Gbolahan},
      title = {ON MIDDLE UNIVERSAL WEAK AND CROSS INVERSE PROPERTY LOOPS WITH EQUAL LENGHT OF INVERES CYCLES},
      howpublished = {Cryptology ePrint Archive, Paper 2008/256},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/256}},
      url = {https://eprint.iacr.org/2008/256}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.