Next Article in Journal
Constitutive Modeling with Single and Dual Internal Variables
Next Article in Special Issue
Deeper Exploiting Graph Structure Information by Discrete Ricci Curvature in a Graph Transformer
Previous Article in Journal
Optimal Shortcuts to Adiabatic Control by Lagrange Mechanics
Previous Article in Special Issue
TREPH: A Plug-In Topological Layer for Graph Neural Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Graphic Groups, Graph Homomorphisms, and Graphic Group Lattices in Asymmetric Topology Cryptography

1
College of Science, Gansu Agricultural University, Lanzhou 730070, China
2
National Computer Network Emergency Response Technical Team/Coordination Center of China, Beijing 100029, China
3
College of Mathematics and Statistics, Northwest Normal University, Lanzhou 730070, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(5), 720; https://doi.org/10.3390/e25050720
Submission received: 23 February 2023 / Revised: 12 April 2023 / Accepted: 21 April 2023 / Published: 26 April 2023
(This article belongs to the Special Issue Spectral Graph Theory, Topological Indices of Graph, and Entropy)

Abstract

:
Using asymmetric topology cryptography to encrypt networks on the basis of topology coding is a new topic of cryptography, which consists of two major elements, i.e., topological structures and mathematical constraints. The topological signature of asymmetric topology cryptography is stored in the computer by matrices that can produce number-based strings for application. By means of algebra, we introduce every-zero mixed graphic groups, graphic lattices, and various graph-type homomorphisms and graphic lattices based on mixed graphic groups into cloud computing technology. The whole network encryption will be realized by various graphic groups.

1. Introduction

1.1. Research Background

Cryptography is the core technology and basic support to ensure network and information security. As is well known, modern cryptography and its mathematical theories, such as lattice cryptography, are used as a kind of cryptography to resist quantum computing attacks. From Ref. [1], one can learn more about the importance and research status of lattice cryptography in the design of mathematical problems as well as its development and applications.
Xiaogang Wen, an academician of the United States, pointed out in his article entitled “New revolution in physics modern mathematics in condensed matter physics” that “But since the quantum revolution, especially, the second quantum revolution, we are more and more aware that our world is not continuous, but discrete. We should look at the world from the perspective of algebra.” Indeed, the development of modern mathematics proceeds exactly from continuous to discrete as well as from analysis to algebra. Modern mathematics also asserts the notion that discrete algebra is more essential than continuous analysis.
Group theory and, in particular, non-Abelian groups provide plenty of supply of complex and varied problems for cryptography. Over the past few decades, group-based cryptography has been extensively studied. For example, in 1999 Anshel and coauthors proposed the commutator key-exchange protocol based on the braid groups [2]. In 2004, Eick and Kahrobaei proposed the polycyclic groups as a new platform for cryptography [3]. These polycyclic groups are a natural generalization of cyclic groups with more complex algorithmic theory. In 2008, Ostrovsky and Skeith III determined sufficient and necessary conditions for the existence of a fully homomorphic encryption scheme (over a non-zero ring) if and only if homomorphic encryption exists over any finite non-Abelian simple group [4]. Since 2016, graph groups have been proposed by Flores, Kahrobaei, and Koberda for various cryptographic protocols as several of the algorithmic problems in these graph groups are NP-complete, which provides quantum-resistant cryptosystems (see, Section 7 of Ref. [5] for more detail). Moreover, in 2019 Kahrobaei and coauthors proposed the nilpotent groups for making multi-linear maps [6]. In 2021, Anshel and coauthors presented the so-called WalnutDSA™ [7], a group-based quantum-resistant public-key digital signature method on the basis of the one-way function E-multiplication. It can provide very efficient means of validating digital signatures, as the authors claimed [7], which is essential for low-powered and constrained devices. Just very recently, a complete overview of the actual state of group-based cryptography in the quantum era was updated by Kahrobaei, Flores, and Noce [8], in which some important encryption groups such as polycyclic groups and graph groups, as well as relevant combinatorial algebraic problems, are reviewed in detail.
The advantages of asymmetric encryption are as follows: higher security, the public key is public, and the private key is saved by oneself instead of sharing with others. In Ref. [9], we proposed the graphic group based on the Abelian additive operation of finite modulus in 2017, called every-zero graphic group. Graphic groups were further investigated in detail [10,11,12,13,14]. The mixed graphic group was introduced for the first time in Ref. [15] and then employed to encrypt networks in whole. Moreover, the infinite graphic group was also introduced [16].
Cryptographical graphs should possess the following characteristics: (1) they can be conveniently used in daily activities; (2) they are characterized by strong security, i.e., they are difficult to crack; (3) graphs and colorings (resp. labelings) are available for making topological key-pairs. In the present work, our goal is to propose some techniques of asymmetric topology cryptography for encrypting networks.
The present paper is structured as follows. After introducing basic concepts and definitions in Section 1.2, in the following section we shall focus on graphic groups by introducing mixed graphic groups and some particular mixed graphic groups such as infinite mixed graphic groups and their homomorphisms. In Section 3, some graphic lattices will be built up by several every-zero mixed graphic groups for encrypting networks. In Section 4, we will discuss the whole network encryption, such as encrypting tree-like networks.

1.2. Basic Concepts and Definitions

In the present paper, the terminologies and notations from Refs. [17,18,19], as well as the following notations, will be used.
Throughout this paper, let G be a non-trivial simple undirected graph with vertex set V ( G ) and edge set E ( G ) . A graph G is a ( p , q ) -graph if | V ( G ) | = p and | E ( G ) | = q . A tree is a connected acyclic graph, in which a leaf is a vertex of degree one and any two vertices are connected by a unique path. A simple graph is called a complete graph if each pair of distinct vertices is joined by an edge in the graph. A complete graph of n vertices is denoted as K n . A bipartite graph H holds V ( H ) = X Y with X Y = such that each edge u v E ( H ) holds u X and v Y .
The cardinality of a set X is denoted as | X | ; [ a , b ] indicates a set { a , a + 1 , a + 2 , , b } with integers a , b holding a < b ; [ r , s ] o denotes an odd-integer set { r , r + 2 , , s } with odd numbers r , s holding 1 r s 2 true; and Z 0 represents the set of all non-negative integers.
A graph labeling is an assignment of integers to the vertices or edges, or both, subject to certain conditions. In fact, graph labeling was first introduced in the mid 1960s, and since then approximately 200 graph-labeling techniques have been investigated [20]. In addition, the statement “a W-constraint proper total coloring (resp. labeling)” means one of various graph labelings, or one of various graph colorings hereafter. Graph colorings and labelings that are not defined here can be found in Refs. [20,21]. Motivated by the algebraic category, here we propose the graphic category as follows:
Definition 1.
A graphic category G consists of
(i) A set of graphs admitting total colorings;
(ii) A set of morphisms from A to B for two graphs A , B G , which is denoted as H o m ( A , B ) . For two morphisms f H o m ( A , B ) and g H o m ( B , C ) , the morphism g f H o m ( A , C ) is called composition, and it satisfies the following two axioms:
(1) Associativity law. For morphisms f H o m ( A , B ) , g H o m ( B , C ) , and h H o m ( C , D ) , we have ( h g ) f = h ( g f ) ;
(2) Identity law. For any morphism f H o m ( A , B ) , we have f 1 A = f = 1 B f , where 1 A H o m ( A , A ) and 1 B H o m ( B , B ) .
Definition 2.
A set S of graphs S i admitting X-constraint total colorings f i is called the X-constraint every-zero mixed graphic group, if there is an Abelian additive operation “ [ + k ] ” on the elements of S in the following way: arbitrarily take an element S k S as the zero. We define the operation S i [ + k ] S j as follows:
S i [ + k ] S j : = S i [ + ] S j [ ] S k = S λ S
with λ = i + j k ( mod   ε ) computed by
f i [ + k ] f j : = f i ( ω ) + f j ( ω ) f k ( ω ) ( mod   ε ) = f λ ( ω )
with f λ ( ω ) f λ ( V ( S ) E ( S ) ) and any preappointed zero S k S .
Definition 3
(See also Ref. [22]). Suppose that a ( p , q ) -graph G admits a W-constraint total coloring f : V ( G ) E ( G ) [ a , b ] ; a colored Topcode-matrix T c o d e ( G , f ) of the graph G is defined as
T c o d e ( G , f ) = f ( x 1 ) f ( x 2 ) f ( x q ) f ( x 1 y 1 ) f ( x 2 y 2 ) f ( x q y q ) f ( y 1 ) f ( y 2 ) f ( y q ) 3 × q = X f E f Y f = ( X f , E f , Y f ) T
holding the W-constraint W f ( x i ) , f ( x i y i ) , f ( y i ) = 0 for i [ 1 , q ] . Moreover, if G is a bipartite graph with the vertex set V ( G ) = X v Y v and X v Y v = , we stipulate x i X v and y i Y v such that X f Y f = in Equation (3), where “W-constraint” is a mathematical constraint, or a group of mathematical constraints.

2. Graphic Groups

2.1. Mixed Graphic Groups

Wang et al. have defined the mixed graphic group [15]; here, we present an improved definition of the mixed graphic group as follows:
Definition 4.
Suppose that a ( p , q ) -graph G admits a W-constraint proper total coloring f : V ( G ) E ( G ) [ 1 , M ] , such that two color sets f ( V ( G ) ) = { f ( x ) : x V ( G ) } and f ( E ( G ) ) = { f ( u v ) : u v E ( G ) } hold a collection of restrictions. We define a colored graph set M f ( G ) = { G s , k : s [ 1 , p ] , k [ 1 , q ] } with G s , k G , we define a W-constraint proper total coloring g s , k ( x ) = f ( x ) + s ( mod p ) for every vertex x V ( G s , k ) , and g s , k ( u v ) = f ( u v ) + k ( mod q ) for each edge u v E ( G s , k ) .
Lemma 1.
Each colored graph set M f ( G ) defined in Definition 4 forms an every-zero mixed graphic group based on the Abelian additive operation defined in Definition 2.
Proof. 
By Definitions 2 and 4, we define the Abelian additive operation “ G s , k [ + a , b ] G i , j ” on the colored graph set M f ( G ) under a preappointed zero G a , b M f ( G ) as follows,
g s , k ( w ) + g i , j ( w ) g a , b ( w ) ( mod   ε ) = g λ , μ ( w ) M f ( G )
for each element w V ( G ) E ( G ) , where λ = s + i a ( mod   p ) and μ = k + j b ( mod   q ) . As w = x V ( G ) , we have ε = p , and thus Equation (4) is equivalent to
g s , k ( x ) + g i , j ( x ) g a , b ( x ) ( mod   p ) = g λ , μ ( x ) M f ( G ) .
As w = u v E ( G ) , we have ε = q , and Equation (4) is also equivalent to
g s , k ( u v ) + g i , j ( u v ) g a , b ( u v ) ( mod   q ) = g λ , μ ( u v ) M f ( G ) .
Especially, as s = i = a = α , we have mod   ε = mod   q in Equation (4), and thus we obtain
g α , k ( u v ) + g α , j ( u v ) g α , b ( u v ) ( mod   q ) = g α , μ ( u v ) M f ( G )
for u v E ( G ) . When k = j = b = β , and mod   ε = mod   p in Equation (4), we have
g s , β ( x ) + g i , β ( x ) g a , β ( x ) ( mod   p ) = g λ , β ( x ) M f ( G )
for x V ( G ) .
We show the following facts on the colored graph set M f ( G ) :
(i) Zero. Each graph G a , b M f ( G ) can be determined as zero such that G s , k [ + a , b ] G a , b = G s , k .
(ii) Uniqueness. For G s , k [ + a , b ] G i , j = G c , d M f ( G ) and G s , k [ + a , b ] G i , j = G r , t M f ( G ) , we have the facts c = s + i a ( mod   p ) = r and d = k + j b ( mod   q ) = t under the zero G a , b .
(iii) Inverse. Each graph G s , k M f ( G ) has its own inverse G s , k M f ( G ) holding G s , k [ + a , b ] G s , k = G a , b determined by [ g s , k ( w ) + g s , k ( w ) ] ( mod ε ) = 2 g a , b ( w ) for each element w V ( G ) E ( G ) .
(iv) Associative law. Under the zero G a , b , each triple G s , k , G i , j , G c , d M f ( G ) holds
G s , k [ + a , b ] G i , j [ + a , b ] G c , d = G s , k [ + a , b ] G i , j [ + a , b ] G c , d
(v) Commutative law. Each pair of G s , k , G i , j M f ( G ) holds G s , k [ + a , b ] G i , j = G i , j [ + a , b ] G s , k under the zero G a , b .
The proof of the lemma is complete. □
Remark 1.
Regarding the proof of Lemma 1, there are
(i) By Equations (5) and (6) shown in the proof of Lemma 1, we have
f ( x ) + s + f ( x ) + i ( f ( x ) + a ) ( mod   p ) = f ( x ) + s + i a ( mod   p ) = g λ , μ ( x )
with λ = s + i a ( mod   p ) , and
f ( u v ) + k + f ( u v ) + j ( f ( u v ) + b ) ( mod   q ) = f ( u v ) + k + j b ( mod   q ) = g λ , μ ( u v )
with μ = k + j b ( mod   q ) . Thus, we obtain a formula
G s , k [ + ] G i , j [ ] G a , b = G λ , μ M f ( G ) .
(ii) We call the mixed graphic group M f ( G ) = { G s , k : s [ 1 , p ] , k [ 1 , q ] } every-zero mixed graphic group based on the Abelian additive operation “ G i , j [ + a , b ] G s , k ” defined in Equation (4), denote it as G = { M f ( G ) ; [ + ] } , and we present its matrix expression as follows:
G = G 1 , 1 G 1 , 2 G 1 , q G 2 , 1 G 2 , 2 G 2 , q G p , 1 G p , 2 G p , q p × q
(iii) The every-zero mixed graphic group G contains p q graphs in total. There are two particular every-zero graphic subgroups, { F v ( G ) ; [ + ] } = { G s , 1 : s [ 1 , p ] } G and { F e ( G ) ; [ + ] } = { G 1 , k : k [ 1 , q ] } G , based on the Abelian additive operation. In fact, G contains at least ( p + q ) every-zero graphic subgroups.
Figure 1 shows an every-zero mixed graphic group based on a colored graph set M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } , where 6 = 0 ( mod 6 ) and 5 = 5 ( mod 5 ) for vertex colors, whereas 5 = 0 ( mod 5 ) for edge colors. By using the colored graphs shown in Figure 1, one can readily verify Equation (11): G s , k [ + ] G i , j [ ] G a , b = G λ , μ for vertices and edges.
Theorem 1.
Each every-zero mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1; Definitions 3 and 4 form a graphic category based on a preappointed zero G a , b G defined in Definition 1.
Proof. 
We define a graphic morphism  θ a , b ( G s , k , G i , j ) from G s , k to G i , j by the Abelian additive operation G s , k [ + a , b ] G i , j based on a preappointed zero G a , b G = { M f ( G ) ; [ + ] } , that is, θ a , b ( G s , k , G i , j ) : = G s , k [ + a , b ] G i , j . Notice that G s , k [ + a , b ] G i , j = G i , j [ + a , b ] G s , k , so θ a , b ( G s , k , G i , j ) = θ a , b ( G i , j , G s , k ) .
For G i , j , G i + 1 , j + 1 , G i + 2 , j + 2 G , we define the composition of two graphic morphisms as follows:
θ a , b ( G i , j , G i , j + 2 ) = θ a , b ( G i , j , G i , j + 1 ) θ a , b ( G i , j + 1 , G i , j + 2 ) = G i , j [ + a , b ] G i , j + 1 G i , j + 1 [ + a , b ] G i , j + 2 = G i , j [ + a , b ] G i , j + 2
and
θ a , b ( G i , j , G i + 2 , j ) = θ a , b ( G i , j , G i + 1 , j ) θ a , b ( G i + 1 , j , G i + 2 , j ) = G i , j [ + a , b ] G i + 1 , j G i + 1 , j [ + a , b ] G i + 2 , j = G i , j [ + a , b ] G i + 2 , j .
So, we have
θ a , b ( G i , j , G i + 2 , j + 2 ) = θ a , b ( G i , j , G i + 1 , j + 1 ) θ a , b ( G i + 1 , j + 1 , G i + 2 , j + 2 ) = G i , j [ + a , b ] G i + 1 , j + 1 G i + 1 , j + 1 [ + a , b ] G i + 2 , j + 2 = G i , j [ + a , b ] G i + 2 , j + 2 .
Since θ a , b ( G s , k , G i , j ) 1 s , k = θ a , b ( G s , k , G i , j ) for 1 s , k = θ a , b ( G s , k , G s , k ) and 1 i , j θ a , b ( G s , k , G i , j )
= θ a , b ( G s , k , G i , j ) for 1 i , j = θ a , b ( G i , j , G i , j ) , the identity law in Definition 1 holds true. The associativity law stands for graphic morphisms.
In general, by using Equations (13) and (14) repeatedly, we can obtain a graphic morphism composition as follows:
θ a , b ( G i , j , G s , k ) = θ a , b ( G i , j , G c , d ) θ a , b ( G c , d , G s , k ) = G i , j [ + a , b ] G c , d G c , d [ + a , b ] G s , k = G i , j [ + a , b ] G s , k
and the graphic morphism triangular law.
We claim that the every-zero mixed graphic group G = { M f ( G ) ; [ + ] } forms a graphic category based on the graphic morphism set H o m a , b ( G i , j , G s , k ) = { θ a , b ( G i , j , G s , k ) : G i , j , G s , k G } for the preappointed zero G a , b G . □
Theorem 2.
Each every-zero mixed graphic group G = { M f ( G ) ; [ + ] } defined in Definitions 3 and 4 forms m graphic categories such as H o m a , b ( G i , j , G s , k ) , shown in the proof of Theorem 1, for each G a , b G , where m is the number of elements of the every-zero mixed graphic group G .
Theorem 3.
A Topcode-matrix group { T c o d e ( G s , k , g s , k ) : G s , k G = { M f ( G ) ; [ + ] } } based on an every-zero mixed graphic group G = { M f ( G ) ; [ + ] } defined in Definitions 3 and 4 forms a Topcode-matrix category defined in Definitions 1 and 3.
Remark 2.  (i) We take three Topcode-matrices
T c o d e ( G 1 , 2 , g 1 , 2 ) , T c o d e ( G 3 , 3 , g 3 , 3 ) , T c o d e ( G 6 , 4 , g 6 , 4 ) M T = { T c o d e ( G s , k , g s , k ) : G s , k { M f ( G ) ; [ + ] } } ,
where the Topcode-matrix set M T is made by the Topcode-matrices of the colored graphs of the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1. Let T c o d e ( G 6 , 4 , g 6 , 4 ) be zero; we compute
T c o d e ( G 1 , 2 , g 1 , 2 ) [ + ] T c o d e ( G 3 , 3 , g 3 , 3 ) [ ] T c o d e ( G 6 , 4 , g 6 , 4 ) = 0 1 1 3 4 1 5 4 2 3 1 5 4 4 2 [ + ] 2 3 3 5 0 2 1 5 3 4 3 1 0 0 4 [ ] 5 0 0 2 3 3 2 1 4 5 0 4 3 3 1 = 3 4 4 0 1 5 4 3 1 2 4 2 1 1 5 = T c o d e ( G 4 , 1 , g 4 , 1 ) = g 4 , 1 ( x 1 ) g 4 , 1 ( y 1 ) g 4 , 1 ( y 1 ) g 4 , 1 ( y 2 ) g 4 , 1 ( x 3 ) g 4 , 1 ( x 1 y 1 ) g 4 , 1 ( x 2 y 1 ) g 4 , 1 ( x 3 y 1 ) g 4 , 1 ( x 3 y 2 ) g 4 , 1 ( x 3 y 3 ) g 4 , 1 ( y 1 ) g 4 , 1 ( x 2 ) g 4 , 1 ( x 3 ) g 4 , 1 ( x 3 ) g 4 , 1 ( y 3 )
under the edge modular mod   5 and the vertex modular mod 6 . By using the Abelian additive operation “ T c o d e ( G s , k , g s , k ) [ + a , b ] T c o d e ( G i , j , g i , j ) ”, it is not hard to verify the Topcode-matrix set M T forms a Topcode-matrix group.
(ii) From Definition 3, each Topcode-matrix T c o d e ( G s , k , g s , k ) generates ( 3 q ) ! number-based strings for real application. As can be seen from Equation (17), the Topcode-matrix T c o d e ( G 4 , 1 , g 4 , 1 ) can induce the following number-based strings:
344015431242115 , 354244432110125 , 343124421150154
for encrypting digital files of information networks.
(iii) Notice that a Topcode-matrix T c o d e ( G s , k , g s , k ) corresponds to two or more graphs, which are mutually not isomorphic from each other in general; see Figure 2 for examples. Coloring a connected graph with the elements of a Topcode-matrix group { T c o d e ( G s , k , g s , k ) : G s , k G } is a new topic in the Topcode-matrix category.
Theorem 4.
For two every-zero mixed graphic groups { M f ( G ) ; [ + ] } and { F h ( H ) ; [ + ] } defined in Remark 1, suppose that M f ( G ) = { G 1 , G 2 , , G n } and F h ( H ) = { H 1 , H 2 , , H n } , and there are graph homomorphisms G i H i defined by θ i : V ( G i ) V ( H i ) such that each edge u v E ( G i ) corresponds to an edge θ i ( u ) θ i ( v ) E ( H i ) for i [ 1 , n ] . Then, we obtain an every-zero mixed graphic group homomorphism,
{ M f ( G ) ; [ + ] } { F h ( H ) ; [ + ] } .

2.2. Some Mixed Graphic Groups

2.2.1. Twin Mixed Graphic Groups

In Ref. [23], the authors introduced several matching colorings (resp. labelings) of graphs and also pointed out matching diversity: configuration matching partition, coloring matching partition, set matching partition, matching chain, one-vs.-more and more-vs.-more styles of matching partitions, configuration-vs.-configuration, configuration-vs.-labeling, labeling-vs.-labeling and (configuration, labeling)-vs.-(configuration, labeling), etc. Moreover, Wang et al. [15,24] introduced the twin odd-graceful labelings: Suppose f : V ( G ) [ 0 , 2 q 1 ] is an odd-graceful labeling of a ( p , q ) -graph G with p vertices and q edges, and g : V ( H ) [ 1 , 2 q ] is a labeling of another graph H with p vertices and q edges such that each edge u v E ( H ) has its own color defined as g ( u v ) = | g ( u ) g ( v ) | and the edge color set g ( E ( H ) ) = [ 1 , 2 q 1 ] o ; we say ( f , g ) is a twin odd-graceful labeling, and H a twin odd-graceful matching of G. Figure 3 shows some examples of the twin odd-graceful matchings.
By the notation of Remark 1, we can obtain a twin odd-graceful mixed graphic groups  { M f ( G ) ; [ + ] } and { M g ( H ) ; [ + ] } based on a twin odd-graceful labeling ( f , g ) . Notice that G H , or G H , in general.

2.2.2. Dual Mixed Graphic Groups

Suppose that a ( p , q ) -graph G admits a W-constraint total coloring f : V ( G ) E ( G ) [ a , b ] . Let max f = max { f ( w ) : w V ( G ) E ( G ) } and min f = min { f ( w ) : w V ( G ) E ( G ) } . We call the total coloring g ( w ) = max f + min f f ( w ) for each element w V ( G ) E ( G ) totally dual W-constraint total coloring of the total coloring f. Notice that
max g + min g = g ( w ) + f ( w ) = max f + min f , w V ( G ) E ( G ) .
Then, { M g ( G ) ; [ + ] } is called a dual mixed graphic group of the mixed graphic group { M f ( G ) ; [ + ] } based on a pair of mutually dual W-constraint colorings f and g. Notice that these two mixed graphic groups are built up on the same graph G.
Respectively, we call
(i) α ( x ) = max f v + min f v f ( x ) for each vertex x V ( G ) and α ( u v ) = f ( u v ) for each edge u v E ( G ) vertex-dual W-constraint coloring of G, where max f v = max { f ( x ) : x V ( G ) } and min f v = min { f ( x ) : x V ( G ) } ;
(ii) β ( u v ) = max f e + min f e f ( u v ) for each edge u v E ( G ) and β ( x ) = f ( x ) for each vertex x V ( G ) edge-dual W-constraint coloring of G, where max f e = max { f ( u v ) : u v E ( G ) } and min f e = min max { f ( u v ) : u v E ( G ) } ;
(iii) ( α , β ) defined in (i) and (ii) ve-separately dual W-constraint coloring of the total coloring f.
Figure 4 shows some examples for illustrating the four dual colorings mentioned above.

2.2.3. Matching Mixed Graphic Groups

If a ( p , q ) -graph G is bipartite and admits a set-ordered graceful labeling f, there is a dozen of labelings g i equivalent to f [21,25], and thus we obtain a dozen matching mixed graphic groups { M f ( G ) ; [ + ] } and { F g i ( H i ) ; [ + ] } with i [ 1 , m ] for m 2 . For example, these labelings g i are odd-graceful labeling, odd-elegant labeling, edge-magic total labeling, image-labeling, 6C-labeling, odd-6C-labeling, even-odd separable 6C-labeling, and so on (see Ref. [23] for details). Here, we refer to the mixed graphic group { M f ( G ) ; [ + ] } as a private-key, and each mixed graphic group { F g i ( H i ) ; [ + ] } with i [ 1 , m ] as a public-key in encrypting networks.
The complement G ¯ of a simple graph G is the simple graph with vertex set V ( G ) , and two vertices are adjacent in G ¯ if and only if they are not adjacent in G. So, we have { M f ( G ) ; [ + ] } and { M g ( G ¯ ) ; [ + ] } as a pair of matching mixed graphic groups, where G ¯ admits a W-constraint coloring g. In general, for a graph L = G H with V ( L ) = V ( G ) = V ( H ) and E ( G ) E ( H ) = , we have { M f ( G ) ; [ + ] } and { F h ( H ) ; [ + ] } as a pair of matching mixed graphic groups based on the graph L = G H , where H admits a W-constraint coloring h.
Figure 5 shows the complementary graph of a given graph G 1 and some labellings generated from a given set-ordered graceful labelling f 1 of the graph G 1 .

2.3. Infinite Mixed Graphic Groups and Their Homomorphisms

From Definition 4, we obtain an every-zero infinite mixed graphic group
I + ( G , f ; [ + ] ) = { G s , k : < s , k < + }
with G s , k G based on a ( p , q ) -graph G admitting a W-constraint proper total coloring f and G G 0 , 0 , where “ [ + ] ” is the Abelian additive operation “ G s , k [ + a , b ] G i , j ” under a preappointed zero G a , b I + ( G , f ; [ + ] ) for any pair of graphs G s , k , G i , j I + ( G , f ; [ + ] ) .
Remark 3.
The elements of an every-zero infinite mixed graphic group I + ( G , f ; [ + ] ) defined in Equation (19) can fully tile each integer point ( x , y ) of the x O y -plane. Moreover, I + ( G , f ; [ + ] ) contains infinite every-zero mixed graphic groups having finite elements, such as F ( { G s + i , k } i = 1 p ; [ + ] ) and F ( { G s , k + j } j = 1 q ; [ + ] ) . Additionally, I + ( G , f ; [ + ] ) contains infinite every-zero mixed graphic groups having infinite elements.
I + ( G , f ; [ + ] ) is also a graphic category under the graphic morphism composition defined in Equation (16). Particular every-zero mixed graphic groups having infinite elements, or finite elements can be used easily to randomly encrypt networks.
Theorem 5.
(i) Suppose that the coloring f of the ( p , q ) -graph G based on an every-zero infinite mixed graphic group I + ( G , f ; [ + ] ) is equivalent to another W g -constraint total coloring g of the ( p , q ) -graph G based on an every-zero infinite mixed graphic group I + ( G , g ; [ + ] ) . If a mapping φ : V ( G ) E ( G ) V ( G ) E ( G ) exists such that g ( w ) = φ ( f ( w ) ) for w V ( G ) E ( G ) , then we obtain an every-zero infinite mixed graphic group homomorphism,
I + ( G , f ; [ + ] ) I + ( G , g ; [ + ] ) .
(ii) Suppose a graph homomorphism from a ( p , q ) -graph G to a connected graph H based on a mapping φ : V ( G ) V ( H ) such that each edge u v E ( G ) corresponds to an edge φ ( u ) φ ( v ) E ( H ) , and vice versa. Suppose that the ( p , q ) -graph G admits a W-constraint total coloring f, and the graph H admits a W -constraint total coloring h. Then, we obtain an every-zero infinite mixed graphic group homomorphism as follows:
I + ( G , f ; [ + ] ) I + ( H , h ; [ + ] ) .
Notice that, in general, G H .

3. Graphic Lattices

3.1. Mixed Graphic B-Group Lattices

Definition 5.
Using an every-zero mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1 to encrypt a connected graph H by a mapping φ : V ( H ) E ( H ) G such that each edge u v E ( H ) holds φ ( u v ) = φ ( u ) [ + a , b ] φ ( v ) under a preappointed zero G a , b G , we obtain another graph L from the set { φ ( x ) , φ ( u v ) : x V ( H ) , u v E ( H ) } by joining some vertices of the graphs G i u , j u = φ ( u ) G and G i v , j v = φ ( v ) G together with some vertices of the graph G i u v , j u v = φ ( u v ) G via edges, respectively.
In Figure 6, we first use an edge coloring φ to color the edges of the uncolored graph H by the elements of the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1, and then an edge-colored graph H 1 is obtained by expending this mixed graphic group edge coloring φ to the vertex set V ( H ) , which is followed by the totally colored graph H 2 . Moreover, the totally colored graph H 3 is a colored graph homomorphism to H 2 , that is, H 3 c o l o r H 2 .
From the proof of Lemma 1, we use the elements of an every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , p ] , k [ 1 , q ] } based on the Abelian additive operation “ G i , j [ + ] G s , k ” defined in Equation (4) to make a mixed graphic lattice base, i.e.,
B = ( G 1 , 1 , G 2 , 1 , , G p , 1 , , G s , k , , G p , 1 , G p , 2 , , G p , q ) = ( B 1 , B 2 , , B M ) ,
where M = p q .
Definition 6.
With the notation of Equation (22), we can write the graph L in Definition 5 as L = H [ k ] j = 1 M a j B j and call the following set:
L ( F m , n [ k ] B ) = H [ k ] j = 1 M a j B j : a j Z 0 , B j B , H F m , n
under a preappointed zero B k B mixed graphic group latticebased on a mixed graphic lattice base B , where j = 1 M a j 1 and F m , n is a set of graphs with vertex number m and edge number n . Moreover, we call the following set:
L ( F m , n [ ] B ) = L ( F m , n [ k ] B ) : H k B
mixed graphic B -group latticesince each element of the mixed graphic lattice base B can be referred to as zero under the Abelian additive operation.
Remark 4.
Regarding Definition 5, we have
(i) In general, two graphs H [ k ] j = 1 M a j B j and H [ s ] j = 1 M a j B j are not isomorphic from each other for two different zeros B k , B s B .
(ii) There are many different ways to join the graph G i u v , j u v = φ ( u v ) with two graphs G i u , j u = φ ( u ) and G i v , j v = φ ( v ) by edges in Definition 5; in other words, the number of graphs of forming H [ k ] j = 1 M a j B j is two or more, see Figure 7.
(iii) Since two graphs B k , B s B form two homomorphically equivalent graph homomorphisms B k B s , we obtain the following mixed graphic group lattice homomorphisms:
L ( F m , n [ k ] B ) L ( F m , n [ s ] B ) L ( F m , n [ k ] B ) .
This technology has great potential for cloud computation in the future of quantum computing.

3.2. Graphic Lattices Made by Graph Matchings

In the following discussion, we will use traditional complementary graphs and G-complementary graphs to build up graphic lattices.

3.2.1. Traditional Graph and Its Complement

Let G ¯ be the complement of a simple graph G; then, we say that ( G , G ¯ ) is a complete-graphic matching. For a graph operation “ ( ) ”, we have a complementary mixed graphic lattice
L ( F ¯ m , n ( ) B ) = G ¯ ( ) i = 1 M a i B i : a i Z 0 , B i B , G ¯ F ¯ m , n ,
where the mixed graphic lattice base B = ( B 1 , B 2 , , B M ) is defined in Equation (22), F ¯ m , n is the set of all complements of graphs of F m , n defined in Definition 6, and i = 1 M a i 1 .
Let B ¯ = ( B ¯ 1 , B ¯ 2 , , B ¯ M ) be the complementary base of the mixed graphic lattice base B with the complement B ¯ i of B i for i [ 1 , M ] . We obtain a complementary mixed graphic lattice
L ( F m , n ( ) B ¯ ) = G ( ) i = 1 M a i B ¯ i : a i Z 0 , B ¯ i B ¯ , G F m , n
with i = 1 M a i 1 . Moreover, we obtain a totally complementary mixed graphic lattice as follows:
L ( F ¯ m , n ( ) B ¯ ) = G ¯ ( ) i = 1 M a i B ¯ i : a i Z 0 , B ¯ i B ¯ , G ¯ F ¯ m , n
with i = 1 M a i 1 .
We call L ( F m , n [ k ] B ) and L ( F ¯ m , n ( ) B ¯ ) a matching of complementary mixed graphic lattices. However, for each graph G * = G ( ) i = 1 M a i B i of L ( F m , n [ k ] B ) , the complementary graph G * ¯ of G * is not a graph G ¯ ( ) i = 1 M a i B ¯ i of L ( F ¯ m , n ( ) B ¯ ) , in general.

3.2.2. G-Complementary

A graph G has two proper subgraphs G 1 and G 2 such that V ( G ) = V ( G 1 ) = V ( G 2 ) , E ( G 1 ) E ( G 2 ) = , and E ( G 1 ) E ( G 2 ) = E ( G ) . Thereby, we call ( G 1 , G 2 ) a G-matching. Accordingly, we have the G-complementary mixed graphic lattice like that defined in Equation (28).

4. Encrypting Networks in Whole

In asymmetric topology cryptography, one would encrypt graphs (resp. networks) by mixed graphic groups, and we call these colorings mixed graphic group colorings. For the number N m of graphs of n vertices, Harary and Palmer [26] computed two graph numbers
N 23 = 559946939699792080597976380819462179812276348458981632 2 179 N 24 = 195704906302078447922174862416726256004122075267063365754368 2 197 .
The large number of graphs, and of colorings in graph theory, can provide us with flexible and diverse asymmetric topology technology with stable security performance and can also increase the technical cost and intolerable time cost to the cracker. Encrypting networks in whole is an application of mixed graphic groups and mixed graphic group lattices.

4.1. Mixed Graphic Group Colorings in Encrypting Networks

Here, we present a proof for the following theorem, as shown partly in Ref. [16]:
Theorem 6.
For each graph L of a graphic B -group lattice L ( F m , n [ ] B ) defined in Definition 5, Equations (23) and (24) form an every-zero mixed graphic group { F α ( L ) ; [ + ] } defined in Remark 1, where the graph L admits a total coloring α.
Proof. 
Suppose that a ( p , q ) -graph G admits a total coloring f and L is a graph of a graphic B -group lattice L ( F m , n [ k ] B ) , so L = H [ k ] j = 1 M a j B j as defined in Equation (23) and Definition 5.
Notice that each graph G s , k G defined in Remark 1 admits a W-constraint proper total coloring g s , k in Definition 4. Suppose the graph L admits a total coloring φ : V ( L ) E ( L ) G , then each edge u v E ( L ) holds φ ( u v ) = G i u v , j u v G , φ ( u ) = G i u , j u G and φ ( v ) = G i v , j v G , such that
G i u v , j u v = φ ( u v ) = φ ( u ) [ + a , b ] φ ( v ) = G i u , j u [ + a , b ] G i v , j v
with i u v = i u + i v a ( mod   p ) and j u v = j u + j v b ( mod   q ) , under a preappointed zero G a , b G . In the graph L, there is at least one edge between φ ( u ) = G i u , j u and φ ( u v ) = G i u v , j u v , and there is at least one edge between φ ( v ) = G i v , j v and φ ( u v ) = G i u v , j u v .
Now, let us define a total coloring α for the graph L as follows:
(i) α ( w ) = g s , k ( w ) for each element w V ( G s , k ) E ( G s , k ) V ( L ) E ( L ) if G s , k L .
(ii) For an edge x y E ( L ) holding x V ( G s , k ) and y V ( G i , j ) , we color this edge x y with α ( x y ) = g s , k ( x ) + g i , j ( y ) ( mod   q ) .
Next, we shall make the copies L i , j of the graph L with L i , j L for i [ 1 , p * ] and j [ 1 , q * ] , where p * = | V ( L ) | and q * = | E ( L ) | , and then put the copies into a set S ( L ) = { L i , j : i [ 1 , p * ] , j [ 1 , q * ] } . Moreover, we define a total coloring β i , j for each graph L i , j by setting
(i) β i , j ( u ) = α ( u ) + i ( mod   p * ) for each vertex u V ( L i , j ) ;
(ii) β i , j ( u v ) = α ( u v ) + j ( mod   q * ) for each edge u v E ( L i , j ) ;
(iii) For an edge x y E ( L ) holding x V ( G s , k ) and y V ( G i , j ) , we color this edge x y with β s , k ( x ) + β i , j ( y ) ( mod   q * ) .
For a preappointed zero L a , b S ( L ) , we have the following Abelian additive operation “ L i , j [ + a , b ] L s , k ”:
L i , j [ + a , b ] L s , k : = L i , j [ + ] L s , k [ ] L a , b = L λ , μ S ( L )
for any two graphs L i , j , L s , k S ( L ) , such that
β i , j ( w ) + β s , k ( w ) β a , b ( w ) = β λ , μ ( w )
holds true as λ = i + s a ( mod   p * ) and λ = j + k b ( mod   q * ) .
We show that the set S ( L ) holds the following facts:
(i) Zero. Every graph L a , b S ( L ) can be as zero such that L i , j [ + a , b ] L a , b : = L i , j for any graph L i , j of S ( L ) .
(ii) Closure law. For each preappointed zero L a , b , we have
L i , j [ + a , b ] L s , k : = L i , j [ + ] L s , k [ ] L a , b = L λ , μ S ( L )
(iii) Inverse. Every graph L i , j S ( L ) has its own inverse L i 1 , j 1 S ( L ) with i 1 = 2 a i and j 1 = 2 b j , such that L i , j [ + a , b ] L i 1 , j 1 : = L a , b .
(iv) Associative law. L i , j [ + a , b ] L s , k [ + a , b ] L c , d = L i , j [ + a , b ] L s , k [ + a , b ] L c , d .
(v) Commutative law. L i , j [ + a , b ] L s , k = L s , k [ + a , b ] L i , j .
Thereby, the set S ( L ) forms an every-zero mixed graphic group, denoted as S ( L ) = { F α ( L ) ; [ + ] } , and the set S ( L ) is a graphic category under the graphic morphism composition defined in Equation (16).
We can define another total coloring γ i , j for each graph L i , j S ( L ) by making
(i) γ i , j ( x ) = α ( x ) + i ( mod   p ) for each vertex x V ( L i , j ) ;
(ii) γ i , j ( x y ) = α ( x y ) + j ( mod   q ) for each edge x y E ( L i , j ) ;
(iii) For an edge u v E ( L ) holding x V ( G s , k ) and y V ( G i , j ) , we color this edge u v with γ s , k ( u ) + γ i , j ( v ) ( mod   q ) , such that the set S ( L ) forms an every-zero mixed graphic group S ( L ) = { F α ( L ) ; [ + ] } .
The proof of the theorem is complete. □

4.2. Encrypting Tree-like Networks

As tree-like networks are easily accessible in real applications, have simple structures, and admit a lot of colorings, we will apply mixed graphic group colorings to encrypt tree-like networks. A tree T admits a mixed graphic group total coloring
θ : V ( T ) E ( T ) G = { M f ( G ) ; [ + ] }
as defined in Remark 1, where M f ( G ) = { G i , j : i [ 1 , p ] , j [ 1 , q ] } .
Theorem 7.
A tree T with its maximum degree Δ admits a mixed graphic group total coloring θ from V ( T ) E ( T ) to a mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1 and p q > Δ , such that θ ( u v ) θ ( u w ) for any pair of adjacent edges u v and u w of T.
Proof. 
We construct another tree H = T w z by removing a leaf w of the tree T, where the leaf w is adjacent to the vertex z of T, and keep the maximum degree Δ ( H ) = Δ ( T ) . Assume that the tree H = T w z admits a mixed graphic group total coloring h from V ( H ) E ( H ) to a mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1 and p q > Δ ( H ) , such that the colors h ( u v ) h ( u w ) for any pair of adjacent edges u v and u w of H.
Let N ( z ) = { x 1 , x 2 , , x k , w } be the set of neighboring vertices of the vertex z in the tree T. We define a mixed graphic group total coloring θ : V ( T ) E ( T ) G = { M f ( G ) ; [ + ] } as θ ( x ) = h ( x ) for x V ( T ) E ( T ) { w , w z } , θ ( w z ) = G i 0 , j 0 G { h ( z x i ) : i [ 1 , k ] } , and θ ( w ) = G s 0 , k 0 G { h ( z ) , h ( z x i ) : i [ 1 , k ] } , such that θ ( w z ) = h ( z ) [ + a , b ] θ ( w ) under a preappointed zero G a , b G .
We obtain the proof of the theorem. □
Theorem 8.
Each tree T of n edges admits amixed graphic group total coloring θ from V ( T ) E ( T ) to a mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1, such that the edge index set { ( i , j ) : θ ( u i v j ) = G i , j G , u i v j E ( T ) } = X , where X = { ( i 1 , j 1 ) , ( i 2 , j 2 ) , , ( i n , j n ) } with ( i s , j s ) ( i k , j k ) for s k is a preappointed index set.
Proof. 
Assume that any tree T of n 1 edges holds this theorem and T admits a mixed graphic group total coloring F : V ( T ) E ( T ) G , such that each edge u v E ( T ) is colored with
G λ , μ = F ( u v ) = F ( u ) [ + a , b ] F ( v ) = G i , j [ + a , b ] G s , k
under a preappointed zero G a , b G , and the edge index set is just
{ ( λ , μ ) : F ( u λ v μ ) = G λ , μ G , u λ v μ E ( T ) } = X { ( i n , j n ) } .
We add a new vertex w to the tree T by joining w with any vertex x of T via a new edge x w . The resulting tree is denoted as H = T + { w , x w } . Obviously, the tree H has n vertices.
We define a mixed graphic group total coloring θ : V ( H ) E ( H ) G , such that each element z V ( T ) E ( T ) V ( H ) E ( H ) is colored with θ ( z ) = F ( z ) .
For the vertex w and the edge x w of the tree H = T + { w , x w } , we set θ ( w ) = G α , β and θ ( x w ) = G i n , j n G θ ( E ( T ) ) such that
G i n , j n = θ ( x w ) = θ ( x ) [ + a , b ] θ ( w ) = G γ , δ [ + a , b ] G α , β
with i n = γ + α a ( mod   p ) and j n = δ + β b ( mod   q ) , where the edge color set θ ( E ( T ) ) = { G λ , μ : F ( u v ) = G λ , μ G , u v E ( T ) } . Finally, we obtain the desired edge index set
{ ( i , j ) : θ ( x i y j ) = G i , j G , x i y j E ( H ) } = X
and the theorem follows from the induction. □
Corollary 1.
If a connected graph H of n edges admits amixed graphic group total coloring θ from V ( H ) E ( H ) to a mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1, such that the edge index set I n d e x = { ( i , j ) : θ ( u i v j ) = G i , j G , u i v j E ( H ) } , where I n d e x = { ( i 1 , j 1 ) , ( i 2 , j 2 ) , , ( i n , j n ) } with ( i s , j s ) ( i k , j k ) for s k is a preappointed edge index set, then the connected graph H corresponds to at least a tree T of n edges such that T holds Theorem 8, and there is a colored graph homomorphism T c o l o r H .
Theorem 9.
The edges of a tree T can be colored arbitrarily by a mixed graphic group proper edge coloring φ from the edge set E ( T ) to a mixed graphic group G = { M f ( G ) ; [ + ] } defined in Remark 1, and then this mixed graphic group proper edge coloring φ can be expended to the vertex set V ( T ) , such that each edge u v E ( T ) holds φ ( u v ) = φ ( u ) [ + a , b ] φ ( v ) under a preappointed zero G a , b G .
Proof. 
Let G a , b G be a preappointed zero. Suppose that a tree T of p vertices admits a mixed graphic group edge coloring F : E ( T ) G , and this coloring F has been expended to V ( T ) , such that F ( u v ) = F ( u ) [ + a , b ] F ( v ) for each edge u v E ( T ) , and F ( u v ) F ( u w ) for any pair of adjacent edges u v , u w E ( T ) . We construct a new tree H = T + { w , x w } by adding a new vertex w to the tree T and a new edge x w with x E ( T ) .
For this new tree H, we define a mixed graphic group edge coloring φ : E ( H ) G with φ ( u v ) = F ( u v ) if u v E ( T ) E ( H ) , and the mixed graphic group edge coloring φ can be expended to V ( T ) V ( H ) , such that φ ( u v ) = φ ( u ) [ + a , b ] φ ( v ) for each edge u v E ( T ) by the induction. Next, we take φ ( w ) = G α G and φ ( x w ) = G λ G { φ ( x y i ) : y i N ( x ) } holding G λ = φ ( x w ) = φ ( x ) [ + a , b ] φ ( w ) = G β [ + a , b ] G α with λ = α + β k ( mod   q ) . Finally, we expend the mixed graphic group proper edge coloring φ to V ( H ) , such that φ ( x y ) = φ ( x ) [ + a , b ] φ ( y ) for each edge x y E ( H ) , and φ ( u v ) φ ( u w ) for any pair of adjacent edges u v , u w E ( H ) ; thus, the induction is complete. □

4.3. Graphic Lattices for the Encryption of Dynamic Networks

For the encryption of dynamic networks, we define the following every-zero dynamically mixed graphic group: an every-zero dynamically mixed graphic group G ( t ) = { M f t ( G ) ; [ + ] } is based on a dynamically colored graph set M f t ( G ) = { G i , j ( t ) : i [ 1 , p ] , j [ 1 , q ] } with G s , k ( t ) G ( t ) for t [ α , β ] , where a ( p , q ) -graph G ( t ) admits a W-constraint proper total coloring f t : V ( G ) E ( G ) [ 1 , n ( t ) ] for t [ α , β ] , and each graph G i , j ( t ) admits a W-constraint proper total coloring g s , k t ( x ) = f t ( x ) + s ( mod   p ) for every vertex x V ( G i , j ( t ) ) , and g s , k t ( u v ) = f t ( u v ) + k ( mod   q ) for each edge u v E ( G i , j ( t ) ) .
Obviously, G ( t ) = { M f t ( G ) ; [ + ] } for t [ α , β ] forms dynamically graphic categories.
With the dynamically colored graph set M f t ( G ) = { G i , j ( t ) : i [ 1 , p ] , j [ 1 , q ] } , we have a dynamically mixed graphic lattice base as follows:
B ( t ) = ( G 1 , 1 ( t ) , G 2 , 1 ( t ) , , G p , 1 ( t ) , , G s , k ( t ) , , G p , 1 ( t ) , G p , 2 ( t ) , , G p , q ( t ) ) = ( B 1 ( t ) , B 2 ( t ) , , B M ( t ) ) ,
where M = p q . For a graph operation “ ( ) ”, we have a dynamically mixed graphic lattice
L ( F m , n ( t ) ( ) B ( t ) ) = H ( t ) ( ) k = 1 M a k B k ( t ) : a k Z 0 , B k ( t ) B ( t ) , H ( t ) F m , n ( t )
such that each network H ( t ) is encrypted to another graph L ( t ) = H t ( ) k = 1 M a k B k ( t ) for t [ α , β ] , where k = 1 M a k 1 .
As the graph operation “ ( ) ” in Equation (34) is the vertex-coinciding operation, an example is shown in Figure 8.

5. Summary

To summarize, in the present contribution we firstly defined the graphic category, generalized the mixed graphic groups, and proposed the graphic lattices and various graph-type homomorphisms, from which some useful results were obtained. Based on these results, we then discussed in detail how to encrypt networks in whole by using the mixed graphic groups and the mixed graphic group lattices. In the end, the graphic lattices for the encryption of the dynamic networks were introduced, and the vertex-coinciding operation in the dynamically mixed graphic lattice was illustrated on the basis of the every-zero mixed graphic groups.

Author Contributions

Conceptualization, M.Z. and B.Y.; methodology, M.Z. and B.Y.; investigation, M.Z. and B.Y.; writing—original draft, M.Z.; and writing—review & editing, H.W. and B.Y. All authors have read and agreed to the published version of the manuscript.

Funding

The Science and Technology Program of Gansu Province under Grant No. 22JR5RA876 and the National Natural Science Foundation of China under Grants No. 61163054, No. 61363060, and No. 61662066.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The data used to support the findings of this study are included within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wang, X.; Liu, M. Survey of lattice-based cryptography. J. Cryptologic Res. 2014, 1, 13–27. (In Chinese) [Google Scholar]
  2. Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
  3. Eick, B.; Kahrobaei, D. A new platform for cryptology? arXiv 2004, arXiv:math/0411077v1. [Google Scholar]
  4. Ostrovsky, R.; Skeith, W.E., III. Communication complexity in algebraic two-party protocols. In Proceedings of the 28th Annual International Cryptology Conference (Advances in Cryptology—CRYPTO 2008), Santa Barbara, CA, USA, 17–21 August 2008; pp. 379–396. [Google Scholar]
  5. Flores, R.; Kahrobaei, D.; Koberda, T. Algorithmic problems in right-angled Artin groups: Complexity and applications. J. Algebra 2019, 519, 111–129. [Google Scholar] [CrossRef]
  6. Kahrobaei, D.; Tortora, A.; Tota, M. Multilinear cryptography using nilpotent groups. arXiv 2019, arXiv:1902.08777v2. [Google Scholar]
  7. Anshel, I.; Atkins, D.; Goldfeld, D.; Gunnells, P.E. WalnutDSA™: A group theoretic digital signature algorithm. Int. J. Comput. Math. Comput. Syst. Theory 2021, 6, 260–284. [Google Scholar] [CrossRef]
  8. Kahrobaei, D.; Flores, R.; Noce, M. Group-based cryptography in the quantum era. Not. Am. Math. Soc. 2023, 70, 2–13. [Google Scholar] [CrossRef]
  9. Yao, B.; Sun, H.; Zhao, M.; Li, J.; Yan, G. On coloring/labelling graphical groups for creating new graphical passwords. In Proceedings of the 2017 IEEE 2nd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC 2017), Chengdu, China, 15–17 December 2017; pp. 1371–1375. [Google Scholar]
  10. Sun, H.; Zhang, X.; Zhao, M.; Yao, B. New algebraic groups produced by graphical passwords based on colorings and labellings. In Proceedings of the MATEC Web Conference (ICMITE 2017), Chengdu, China, 16–17 December 2017; Volume 139, p. 00152. [Google Scholar]
  11. Yao, B.; Mu, Y.; Sun, H.; Zhang, X.; Wang, H.; Su, J.; Ma, F. Algebraic groups for construction of topological graphic passwords in cryptography. In Proceedings of the 2018 IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC 2018), Chongqing, China, 12–14 October 2018; pp. 2211–2216. [Google Scholar]
  12. Yao, B.; Sun, H.; Su, J.; Wang, H.; Zhao, M. Various matchings of graphic groups for graphic lattices in topological coding. In Proceedings of the ICIBA 2020, Chongqing China, 6–8 November 2020; pp. 1–6. [Google Scholar]
  13. Zhao, M.; Yao, M.; Zhang, X.; Sun, Y.; Yao, B. Coding graphic groups for network security. In Proceedings of the IEEE 4th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC 2019), Chengdu, China, 20–22 December 2019; pp. 2118–2122. [Google Scholar]
  14. Zhao, M.; Yao, M.; Yao, B. On modular-2q graphic groups of topological coding for graphic passwords. In Proceedings of the IEEE International Conference on Information Technology, Big Data and Artificial Intelligence (ICIBA), Chongqing, China, 6–8 November 2020; pp. 458–462. [Google Scholar]
  15. Wang, H.; Su, J.; Yao, B. Graphic groups towards cryptographic systems resisting classical and quantum computers. In Proceedings of the IEEE 5th Information Technology and Mechatronics Engineering Conference (ITOEC), Chongqing, China, 12–14 June 2020. [Google Scholar]
  16. Yao, B. Graphic lattices and matrix lattices of topological coding. arXiv 2020, arXiv:2005.03937v1. [Google Scholar]
  17. Bondy, J.A.; Murty, U.S.R. Graph Theory; Springer: London, UK, 2008. [Google Scholar]
  18. Bondy, J.A.; Murty, U.S.R. Graph Theory with Application; MacMillan: London, UK, 1976. [Google Scholar]
  19. Bang-Jensen, J.; Gutin, G. Digraphs: Theory, Algorithms and Applications; Springer: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
  20. Gallian, J.A. A dynamic survey of graph labeling. Electron. J. Comb. 2022. [Google Scholar] [CrossRef] [PubMed]
  21. Yao, B.; Wang, H. Recent colorings and labelings in topological coding. arXiv 2021, arXiv:2106.15254v1. [Google Scholar]
  22. Yao, B.; Zhang, X.; Sun, H.; Su, J.; Ma, F.; Wang, H. Parameterized colorings and labellings of graphs in topological coding. arXiv 2022, arXiv:2207.03381v1. [Google Scholar]
  23. Yao, B.; Sun, H.; Zhang, X.; Mu, Y.; Sun, Y.; Wang, H.; Su, J.; Zhang, M.; Yang, S.; Yang, C. Topological graphic passwords and their matchings towards cryptography. arXiv 2018, arXiv:1808.03324v1. [Google Scholar]
  24. Wang, H.; Xu, J.; Yao, B. Twin odd-graceful trees towards information security. Procedia Comput. Sci. 2017, 107, 15–20. [Google Scholar] [CrossRef]
  25. Yao, B.; Liu, X.; Yao, M. Connections between labellings of trees. Bull. Iran. Math. Soc. 2017, 43, 275–283. [Google Scholar]
  26. Harary, F.; Palmer, E.M. Graphical Enumeration; Academic Press: Cambridge, MA, USA, 1973. [Google Scholar]
Figure 1. An every-zero mixed graphic group G for illustrating Definition 4 and Lemma 1.
Figure 1. An every-zero mixed graphic group G for illustrating Definition 4 and Lemma 1.
Entropy 25 00720 g001
Figure 2. (af) correspond to one Topcode-matrix, but (aaff) are mutually not isomorphic from each other.
Figure 2. (af) correspond to one Topcode-matrix, but (aaff) are mutually not isomorphic from each other.
Entropy 25 00720 g002
Figure 3. The graph G admits an odd-graceful labeling, which forms a twin odd-graceful matching together with each of the graphs H i with i [ 1 , 5 ] .
Figure 3. The graph G admits an odd-graceful labeling, which forms a twin odd-graceful matching together with each of the graphs H i with i [ 1 , 5 ] .
Entropy 25 00720 g003
Figure 4. Examples for illustrating four dual colorings.
Figure 4. Examples for illustrating four dual colorings.
Entropy 25 00720 g004
Figure 5. Examples of the complementary graph and three colorings g 1 , g 2 , g 3 generated from the coloring f 1 of G 1 by equivalent transformation.
Figure 5. Examples of the complementary graph and three colorings g 1 , g 2 , g 3 generated from the coloring f 1 of G 1 by equivalent transformation.
Entropy 25 00720 g005
Figure 6. A graphic-group-coloring for illustrating Definition 5, where (a) is an uncolored graph H; (b) is an edge-colored graph H 1 obtained by coloring the edges of H with the elements of the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1; (c) is a totally colored graph H 2 ; and (d) is a tree obtained from H 2 by splitting some vertices of H 2 .
Figure 6. A graphic-group-coloring for illustrating Definition 5, where (a) is an uncolored graph H; (b) is an edge-colored graph H 1 obtained by coloring the edges of H with the elements of the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1; (c) is a totally colored graph H 2 ; and (d) is a tree obtained from H 2 by splitting some vertices of H 2 .
Entropy 25 00720 g006
Figure 7. A graph L for illustrating Definition 6 and Remark 4 (ii). L is obtained from the totally colored graph H 2 shown in Figure 6 by the edge-join operation and the every-zero mixed graphic group shown in Figure 1.
Figure 7. A graph L for illustrating Definition 6 and Remark 4 (ii). L is obtained from the totally colored graph H 2 shown in Figure 6 by the edge-join operation and the every-zero mixed graphic group shown in Figure 1.
Entropy 25 00720 g007
Figure 8. A graph Q for illustrating the vertex-coinciding operation in the dynamically mixed graphic lattice shown in Equation (34) based on the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1.
Figure 8. A graph Q for illustrating the vertex-coinciding operation in the dynamically mixed graphic lattice shown in Equation (34) based on the every-zero mixed graphic group M f ( G ) = { G s , k : s [ 1 , 6 ] , k [ 1 , 5 ] } shown in Figure 1.
Entropy 25 00720 g008
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, M.; Wang, H.; Yao, B. Graphic Groups, Graph Homomorphisms, and Graphic Group Lattices in Asymmetric Topology Cryptography. Entropy 2023, 25, 720. https://doi.org/10.3390/e25050720

AMA Style

Zhao M, Wang H, Yao B. Graphic Groups, Graph Homomorphisms, and Graphic Group Lattices in Asymmetric Topology Cryptography. Entropy. 2023; 25(5):720. https://doi.org/10.3390/e25050720

Chicago/Turabian Style

Zhao, Meimei, Hongyu Wang, and Bing Yao. 2023. "Graphic Groups, Graph Homomorphisms, and Graphic Group Lattices in Asymmetric Topology Cryptography" Entropy 25, no. 5: 720. https://doi.org/10.3390/e25050720

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop