Next Article in Journal
Solving the Optimal Selection of Wellness Tourist Attractions and Destinations in the GMS Using the AMIS Algorithm
Next Article in Special Issue
On the Inverse Symmetric Division Deg Index of Unicyclic Graphs
Previous Article in Journal
On Barrier Binary Options in the Telegraph-like Financial Market Model
Previous Article in Special Issue
Snake Graphs Arising from Groves with an Application in Coding Theory
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Cayley Hash Values of Brauer Messages and Some of Their Applications in the Solutions of Systems of Differential Equations

by
María Alejandra Osorio Angarita
1,
Agustín Moreno Cañadas
2,
Cristian Camilo Fúneme
2,
Odette M. Mendez
2 and
Robinson-Julian Serna
3,*
1
Escuela de Ingeniería de Sistemas, Facultad de Ingeniería, Universidad Pedagógica y Tecnológica de Colombia, Avenida Central del Norte 39-115, Tunja 150003, Colombia
2
Departamento de Matemáticas, Universidad Nacional de Colombia, Edificio Yu Takeuchi 404, Kra 30 No 45-03, Bogotá 11001000, Colombia
3
Escuela de Matemáticas y Estadística, Universidad Pedagógica y Tecnológica de Colombia, Avenida Central del Norte 39-115, Tunja 150003, Colombia
*
Author to whom correspondence should be addressed.
Computation 2022, 10(9), 164; https://doi.org/10.3390/computation10090164
Submission received: 19 August 2022 / Revised: 12 September 2022 / Accepted: 14 September 2022 / Published: 17 September 2022
(This article belongs to the Special Issue Graph Theory and Its Applications in Computing)

Abstract

:
Cayley hash values are defined by paths of some oriented graphs (quivers) called Cayley graphs, whose vertices and arrows are given by elements of a group H . On the other hand, Brauer messages are obtained by concatenating words associated with multisets constituting some configurations called Brauer configurations. These configurations define some oriented graphs named Brauer quivers which induce a particular class of bound quiver algebras named Brauer configuration algebras. Elements of multisets in Brauer configurations can be seen as letters of the Brauer messages. This paper proves that each point ( x , y ) V = R \ { 0 } × R \ { 0 } has an associated Brauer configuration algebra Λ B ( x , y ) induced by a Brauer configuration B ( x , y ) . Additionally, the Brauer configuration algebras associated with points in a subset of the form ( ( x ) , ( x ) ] × ( ( y ) , ( y ) ] V have the same dimension. We give an analysis of Cayley hash values associated with Brauer messages M ( B ( x , y ) ) defined by a semigroup generated by some appropriated matrices A 0 , A 1 , A 2 GL ( 2 , R ) over a commutative ring R . As an application, we use Brauer messages M ( B ( x , y ) ) to construct explicit solutions for systems of linear and nonlinear differential equations of the form X ( t ) + M X ( t ) = 0 and X ( t ) X 2 ( t ) N ( t ) = N ( t ) for some suitable square matrices, M and N ( t ) . Python routines to compute Cayley hash values of Brauer messages are also included.

1. Introduction

Hash functions are compression functions that are easy to compute. They are helpful tools in several cryptographic tasks. Ensuring data integrity and password authentication systems are some of the primary roles of hash functions. Data integrity provided by hash functions prevents undesirable data modification [1].
To date, it is believed that well-posed hash functions such as SHA256 are unbreakable by several attacks, including those conducted by a quantum computer.
The Cayley graph  C H , s = ( V , E ) associated with a subset s of a multiplicative (semi)group H is a k-regular graph, whose set of vertices V are in bijective correspondence with the set H . In this case, if  v g 1 , v g 2 V are vertices corresponding to the elements g 1 , g 2 H , then there is an arrow connecting v g 1 and v g 2 provided that there is an element s s , such that g 1 1 g 2 s 1 = 1 , where 1 is the identity element of the group H . The idea behind the use of Cayley graphs in cryptography is to produce hash functions that are collision resistant. The input to these functions gives directions for walking around the graph, and the output is the ending vertex of the walk [2].
On the other hand, Brauer messages were introduced by Espinosa et al. [3] in their research regarding some bound quiver algebras called Brauer configuration algebras by Green and Schroll [4]. This paper provides Cayley hash values to some of these Brauer messages.
Brauer messages have applications in different science fields. For instance, they were used by Cañadas et al. in the graph energy theory to compute the trace norm of some matrices and in the war games theory to declare winners and losers in war games based on the behavior of a missile defense system (MDS) [5]. Furthermore, mutations of Brauer messages can be used to give an algebraic interpretation of the Advanced Encryption Standard (AES) key schedule [6].

1.1. Motivations

This paper uses an interaction between cryptography, algebraic geometry, combinatorics, and the theory of representation of associative algebras to obtain applications of the theory of Brauer configuration algebras in cryptography and differential equations.
Relationships between algebraic geometry and Brauer configuration algebras are motivated by a recent paper published by Green and Schroll [7], who proved that each point in an affine variety has an associated suitable associative algebra and that all these algebras have the same dimension. As an interpretation of this result, we prove that, associated with each point in R * × R * , there is a suitable Brauer configuration algebra and that Brauer configuration algebras associated with points in a set of the form ( m , m + 1 ] × ( n , n + 1 ] , m , n Z have the same dimension. The messages arising from these Brauer configurations (called Brauer messages) are used to provide solutions for linear and nonlinear systems of differential equations. We compute Cayley hash values of Brauer messages establishing for which integer numbers such hash values are collision-resistant.
Henceforth, we outline the main results presented in this paper and how previous works are used to obtain them.

1.2. Contributions

We prove that each point ( x , y ) V = R \ { 0 } × R \ { 0 } is associated with a suitable Brauer configuration algebra. Properties of these algebras are also established. In particular, it is proved that their dimensions can be computed by enumerating suitable lattice paths. Similar conditions have their corresponding centers.
As an application, we interpret message specializations of these Brauer configurations as appropriated matrices with applications in Catalan combinatorics and differential equations. It is also proved that some of these matrices are solutions to some linear and nonlinear systems of differential equations of the form X ( t ) + 2 γ 1 X ( t ) = 0 and  X ( t ) X 2 ( t ) M e ( α , γ , β ) t = M e ( α , γ , β ) t , where M e ( α , γ , β ) is a matrix whose entries are given by appropriated Brauer messages. It is worth noting that finding explicit solutions to nonlinear differential equations is in general a cumbersome problem.
Cayley hash functions based on matrix semigroups are applied to some Brauer messages to prove that these hash families are collision resistant.
Python routines to compute Cayley hash values of Brauer messages associated with points in the plane are also introduced.
Figure 1 shows how previous works, mutations, and Brauer configuration algebras (BCAs) can be related to obtain the main results (targets of red arrows) presented in this paper.
In Section 2.1.1, we recall the main results regarding BCAs; Proposition 1 and Theorem 2 give formulas for the dimensions of these algebras and their centers.
Theorem 3 provides the properties of BCAs associated with points in the plane. Their dimensions and combinatorial data regarding indecomposable projective modules over these algebras are given.
Theorem 4 describes arithmetic properties of specialized matrices given by mutations of Brauer configurations associated with the plane.
Corollary 1 provides explicit solutions of linear and nonlinear systems of differential equations.
Section 4 is devoted to Cayley hash functions. Theorem 5 gives Cayley hash values for appropriated matrix semigroups. These results allow to give Cayley hash values of Brauer messages. Corollary 2 proves that Sosnovski hash functions are collision-resistant when they are applied to Brauer messages.
This paper is distributed as follows: Section 2 is devoted to recalling definitions and notation used throughout the document. In particular, we recall the notion of Brauer configuration algebra. In Section 3, we give our main results. We associate to each point ( x , y ) V an apropriated Brauer configuration algebra determining which of them have the same dimension. Mutations are defined for the variables associated with these algebras. Such mutations give rise to new classes of matrices with applications in combinatorics and differential equations. Section 4 is devoted to the values of Cayley hash functions associated with Brauer messages. Experimental data are given in Section 5. Concluding remarks and possible future works are described in Section 6. Appendix A gives Python routines to compute Brauer messsages, their Sosnovski hash values, and polygons of Brauer configurations associated with the plane.

2. Background and Related Work

In this section, we introduce some definitions and notation to be used throughout the paper. In particular, a brief overview regarding hash functions and Brauer configuration algebras is given [4].
Henceforth, the symbol F ( C ) denotes a field (the complex numbers field), and ( x ) ( ( x ) ) denotes the smallest (greatest) integer greater (less) than or equal to a real number x. In path algebras F Q , it is assumed that F is an algebraic closed field.

2.1. Related Work on Cayley Hash Functions

This section gives a background on hash functions, in particular, Cayley hash functions.
Hash functions are easy-to-compute compression functions, as described before. Such functions are used in several contexts. For instance, they are helpful in password management systems. Servers that authenticate user passwords save a one-way hash associated with a unique password so that if an attacker steals the database, it may be unfeasible for the attacker to recover the original password as plaintext [1,8].
A hash family is a four-tuple ( X , Y , K , H ) , where
  • X is a set of possible messages, which could be finite or infinite.
  • Y is a finite set of possible message digests or authentication tags.
  • K is the set of keys.
  • For each k K , there is a hash function h K : X Y H . If  | X | and | Y | denote the cardinals of X and Y , and  2 | Y | | X | , then h k is said to be a compression function. If  X = Y , and the hash function h is the identity, then h is said to be an unkeyed hash function [1,2].
A hash function is said to be secure if the following three problems are difficult to solve:
Preimage 
Instance: A hash function h : X Y and an element y Y .
Find: x X such that h ( x ) = y
Second Preimage 
Instance: A hash function h : X Y and an element x X .
Find: x X such that x x and h ( x ) = h ( x )
Collision
Instance: A hash function h : X Y and an element x X .
Find: x , x X such that x x and h ( x ) = h ( x ) .  
Hash functions are used to construct a short fingerprint or digest the message of some data. If an attacker alters the data, then the fingerprint will no longer be valid. One of the most used methods to construct iterated hash functions is the Merkle–Damgård scheme, which builds hash functions from a compression function. Rivest introduced, in 1990, the first scheme of this type named MD4. Soon afterwads, Rivest himself proposed an improved version of MD4 called MD5.
Collisions in the compression function of MD4 and MD5 were discovered in the 1990s.
The family of secured hash algorithms (SHAs) was proposed as a standard by NIST in 1993. SHA-0 was adopted as FIPS 180. Each of these hash algorithms was an improvement of the earlier versions to prevent previously found attacks.
It was shown in 1998 that SHA-0 allows collisions in approximately 2 61 steps, whereas the first collision for SHA-1 was found in 2017. SHA-2 includes the four hash functions known as SHA-224, SHA-256, SHA-384, and SHA-512, according to the sizes of the corresponding fingerprints. It is worth pointing out that currently SHA-256, which outputs 256 bits fingerprints, is the most used hash function. It is the basis of many password authentication systems.
According to the National Academy of Sciences, Engineering, and Medicine [8] (NAE), although, nowadays it is believed to be essentially impossible to break a hash function such as SHA-256, password hashing is at higher risk due to the size of all 10-character passwords being only about 2 66 passwords, and thus prone to an attack based on a quantum computer.
Possible attacks on the currently used hash functions have encouraged the use of provably secure hash functions, whose security is based on the difficulty of solving a known hard problem.
Cayley hash functions based on the Cayley graph of certain (semi)groups are examples of these types of schemes, whose security follows from the hardness of the expander graph problem associated with a (semi)group.
In 1991, Zémor [9] introduced hash function schemes based on matrix products in the special linear group Sl ( F p ) , where p is a fixed prime number. Zémor himself and Tillich [10] broke such schemes. Furthermore, they introduced the group Sl ( F 2 n ) to increase the security of the original hash functions [11]. In this setting, F 2 n is a field.
Due to the popularity of the hash functions introduced by Zémor and Tillich, several proposals in the same line were proposed by Petit and Lubotzki et al., who introduced Cayley hash functions based on Ramanujan graphs, in particular LPS hash functions [12,13,14,15].
The Tillich–Zémor hash function hashes each bit of a given message individually. In this case, the matrices have the form A = α 1 1 0 and B = α α + 1 1 1 , where F 2 n = F 2 [ x ] / ( p ( x ) ) , F 2 is the two-element field, ( p ( x ) ) is the ideal generated by an irreducible polynomial of degree n, and  α is a root of p ( x ) . For instance, the message M = 110011 is hashed to the matrix B 2 A 2 B 2 .
It is worth noting that the Tillich–Zémor hash function was successfully attacked by Grass et al. [16], who obtained collisions using the Euclidean algorithm for polynomials. Afterwards, Petit and Quisquater [17] introduced an extended form of Grass et al.’s algorithm to provide a second preimage algorithm. Grassl et al. also ran Grover’s algorithm on a quantum computer to study the strength of the cryptographic system AES [18].
Mullan and Tsaban [19] introduced a general attack for the Tillich–Zémor scheme. It runs with polynomial time o ( q ) to find collisions for an arbitrary q. It does not work for bit strings of length n > 100 .
Other pairs of matrices such as in the Tillich–Zémor scheme have been proposed by Bromber et al. and Sosnovki, who introduced a semigroup platform corresponding to the hash functions f ( x ) = 2 x + 1 and g ( x ) = 3 x + 1 modulo a prime p > 3 (the corresponding associated matrices have the form A = 2 1 0 1 and B = 3 1 0 1 ). In this case, the input string hash function can have an arbitrary length, and the output has the size 2 l o g ( p ) .
In this paper, we applied Sosnovski hash functions to Brauer messages to investigate their collision-resistant property.

2.1.1. Background and Related Work on Brauer Configuration Algebras

Brauer configuration algebras (BCAs) were introduced by Green and Schroll [4] to generalize research on tame algebras. Soon afterwards, Cañadas et al. used these algebras and their associated messages to obtain applications in cryptography, cibersecurity, and the graph energy theory [3,5,6,20,21].
It is worth pointing out that Espinosa [3] introduced in his doctoral dissertation the notion of the message of a Brauer configuration as the element of a word algebra. He used Brauer messages to give formulas for the number of perfect matchings of a snake graph and the number of homological ideals associated with a Nakayama algebra. On the other hand, Cañadas et al. introduced mutations of Brauer configurations to give an algebraic description of the cryptosystem AES [6].
In this paper, we associate Brauer configuration algebras with points in the plane, establishing which points have associated Brauer configuration algebras with the same dimension.

2.1.2. Path Algebras

In this section, we give a brief discussion on quivers, path algebras, and their ideals based on the work of Assem et al. [22].
A quiver or directed graph  Q = ( Q 0 , Q 1 ) is a quadruple consisting of two sets: Q 0 (whose elements are called points or vertices) and Q 1 (whose elements are called arrows) and two maps s , t : Q 1 Q 0 which associate to each arrow α Q 1 , its source s ( α ) Q 0 , and its target t ( α ) Q 0 , respectively. If  F is an algebraically closed field, then we let F Q denote the path algebra associated with the quiver Q, whose underlying F -vector space has as its basis the set of all paths of length l 0 in Q,  such that the product of two basis vectors is given by the usual concatenation of paths.
The following Figure 2 shows a quiver Q with four vertices a 1 , a 2 , a 3 , and a 4 and three arrows α 1 , α 2 , and  α 3 . Note that, Q 1 = { α 1 , α 2 , α 3 } is the set of paths of length 1, whereas Q 2 = { α 1 α 2 , α 1 α 3 } is the set of paths of length 2 in Q.
The basis B of the algebra F Q associated with the quiver Q shown in Figure 2 is B = { e a 1 , e a 2 , e a 3 , e a 4 , α 1 , α 2 , α 3 , α 1 α 2 , α 1 α 3 } , where { e a 1 , e a 2 , e a 3 , e a 4 } is the set of primitive idempotents, with  e a i 2 = e a i and  e a i e a j = 0 if  i j .
Let Q be a finite and connected quiver. The two-sided ideal R Q of the path algebra F Q generated (as an ideal) by the arrows of Q is called the arrow ideal of F Q . A two-sided ideal I of F Q is said to be admissible if there exists m 2 such that R Q m I R Q 2 .
If I is an admissible ideal of F Q , the pair ( Q , I ) is said to be a bound quiver. The quotient algebra F Q / I is said to be the algebra of the bound quiver ( Q , I ) or, simply, a bound quiver algebra.
Let Q be a quiver. A relation in Q with coefficients in F is an F -linear combination of paths of length, with at least two having the same source and target.
If ( ρ j ) j J is a set of relations for a quiver Q such that the ideal they generate ρ j j J is admissible, we say that the quiver Q is bound by the relation ( ρ j ) j J or by the relations ρ j = 0 [22].
Henceforth, we let rad Λ denote the radical of a path algebra Λ = F Q , which is the intersection of all maximal ideals. Actually, if I is an admissible ideal of Λ , it holds that rad ( F Q / I ) = R Q / I .
If ≺ is an admissible well-ordering on the set of paths, i.e.,  ≺ is a well-ordering such that
  • If a , b , u , v Q , where u a v and u b v are both nonzero a u a v or a = u a v .
  • If a b , then u a v u b v .
Then, the tip  T i p ( x ) = w of an element x F Q is the maximal path w with respect to ≺ such that w has a nonzero coefficient in x when it is written as a linear combination of the elements of a fixed basis of F Q . T i p ( X ) = { T i p ( x ) x X } is the set of tips of elements in X [7].
Let I be an ideal in a path algebra F Q and let G I . If  T i p ( G ) = T i p ( I ) , then G is a Gröbner basis for I with respect to ≺.

2.1.3. Brauer Configuration Algebras

In this section, we briefly discuss the main results regarding Brauer configuration algebras [4].
A Brauer configuration algebra Λ B (or simply Λ if no confusion arises) is induced by a Brauer configuration B = ( B 0 , B 1 , μ , O ) , consisting of a pair of finite sets B 0 and B 1 , a function μ : B 0 N + ( N + denote the set of positive integers), and an orientation O .
  • Elements of B 0 ( B 1 ) are called vertices (polygons). Polygons are labeled multisets consisting of vertices.
  • If V B 1 , then | V | > 1 (i.e., each polygon contains more than one vertex).
  • O is a choice for each vertex δ B 0 of a cyclic ordering of the polygons in which δ occurs as a vertex including repetitions (see [4] for more details). For instance, if a vertex δ B 0 occurs in polygons V i i , V i 2 , , V i m for suitable indices, then the cyclic order is obtained by linearly ordering the list, say
    V i 1 d 1 < V i 2 d 2 < < V i m d m , d i s > 0 ,
    where, V i s d s = V i s ( 1 ) < V i s ( 2 ) < < V i s ( d s ) means that vertex δ occurs d s times in polygon V i s , denoted d s = o c c ( δ , V i s ) . The cyclic order is completed by adding the relation V i m < V i 1 . Note that if  V i 1 < < V i t is the chosen ordering at vertex δ , then the same ordering can be represented by any cyclic permutation.
    The sequence (1) is said to be the successor sequence at vertex δ , denoted S δ , which is unique up to permutations. Note that Green and Schroll [4] mentioned that different orientation choices are typically associated to nonisomorphic Brauer configuration algebras.
    Henceforth, in this paper, if a vertex δ δ belongs to some polygons V j 1 , V j 2 , V j k ordered according to the already defined cyclic ordering associated with the vertex δ , then we assume that up to permutations the cyclic ordering associated with the vertex δ is built, taking into account that polygons V j 1 , V j 2 , V j k inherit the order given by the successor sequence S δ .
  • If V ¯ denotes the underlying set defined by a polygon V (repetitions are not allowed in V ¯ ), then V B 1 V ¯ = B 0 .
If δ B 0 , then the valency v a l ( δ ) of δ is given by the identity
v a l ( δ ) = V B 1 o c c ( δ , V ) .
If δ B 0 is such that μ ( δ ) v a l ( δ ) = 1 , then δ is said to be truncated (it occurs once in just one polygon). Otherwise, δ is a nontruncated vertex. A Brauer configuration without truncated vertices is said to be reduced.
Algorithm 1 is a short version of an algorithm defined by Cañadas et al. in [5] to build a Brauer configuration algebra.
The following results describe the structure of Brauer configuration algebras [4,23].
Algorithm 1: Construction of a Brauer configuration algebra
  • Input A reduced Brauer configuration B = ( B 0 , B 1 , μ , O ) .
  • Output The Brauer configuration algebra Λ B = F Q B / I B .
  • Construct the quiver Q B = ( ( Q B ) 0 , ( Q B ) 1 , s , t ) as follows:
    • ( Q B ) 0 = B 1 .
    • For each covering V i < V j in a successor sequence S δ , define an arrow V i V j α i δ ( Q B ) 1 .
    • For each path defined by a successor sequence S δ , construct a special cycle
      C δ Q B defined by the union S δ { V i m < V i 1 } , where, V i 1 = min S δ and  V i m = max S δ .
  • Define the path algebra F Q B .
  • The admissible ideal I B is generated by relations of the following types:
    (a)
    Identify special cycles associated with nontruncated vertices in the same polygon (i.e., if  δ 1 , δ 2 U with U B 1 , then C δ 1 μ ( δ 1 ) C δ 2 μ ( δ 2 ) ).
    (b)
    If C δ is a special cycle associated with a nontruncated vertex δ , then a
    product of the form C μ ( δ ) a I B if a is the first arrow of δ .
    (c)
    Products of the form a b F Q B with a induced by a covering in a special
    cycle C δ 1 and b induced by another special cycle C δ 2 (with δ 1 δ 2 )
    belong to I B .
  • Λ B = F Q B / I B is a Brauer configuration algebra with a basis consisting of
    classes of special cycles and classes of prefixes of special cycles.
Theorem 1
([4], Theorem B, Proposition 2.7, Theorem 3.10, Corollary 3.12). Let Λ B be a Brauer configuration algebra with Brauer configuration B = ( B 0 , B 1 , μ , O ) .
  • There is a bijection between the set of indecomposable projective Λ B -modules and the polygons of B . Moreover, if  P V is an indecomposable Λ B -module induced by a polygon V with r nontruncated vertices, then rad P V = r i = 1 U i , where for each i, U i is a uniserial Λ B -module. U i U j is uniserial for all 1 i , j r .
  • I is admissible, and  Λ B is multiserial and symmetric.
  • The number of summands in the rad P V / soc P V of an indecomposable projective Λ B -module P V with rad 2 P V 0 equals the number of nontruncated vertices of the polygon V counting repetitions.
  • If V B 1 , | V | 3 , δ V is a truncated vertex, B = ( B 0 , B 1 , μ , O ) , B 0 = B 0 \ { δ } , B 1 = B 1 \ V V with V = V \ { δ } , then Λ B and Λ B are isomorphic.
Proposition 1 and Theorem 2 give formulas for the dimensions dim F Λ B and dim F Z ( Λ B ) of a Brauer configuration algebra Λ and its center Z ( Λ B ) [4,23].
Proposition 1
([4], Proposition 3.13). Let Λ B be a Brauer configuration algebra associated with the Brauer configuration B and let C = { C 1 , , C t } be a full set of equivalence class representatives of special cycles. Assume that for i = 1 , , t , C i is a special δ i -cycle where δ i is a nontruncated vertex in B . Then,
dim F Λ B = 2 | Q 0 | + C i C | C i | ( n i | C i | 1 ) = δ i Γ 0 δ i non - truncated v a l ( δ i ) ( n i v a l ( δ i ) 1 ) ,
where | Q 0 | denotes the number of vertices of Q, | C i | denotes the number of arrows in the δ i -cycle C i , and n i = μ ( δ i ) .
Theorem 2
(Theorem 4.9, [23]). Let Λ B = F Q / I be the Brauer configuration algebra associated with the connected and reduced Brauer configuration B . Then,
dim F Z ( Λ B ) = 1 + δ B 0 μ ( δ ) + | B 1 | | B 0 | + # ( L o o p s Q ) | C B | ,
where C B = { δ Γ 0 v a l ( δ ) = 1 , a n d μ ( δ ) > 1 } .
Proposition 2
([4], Proposition 3.6). Let Λ B be the Brauer configuration algebra associated with a connected Brauer configuration B . The algebra Λ B has a length grading induced from the path algebra F Q if and only if there is an N Z > 0 such that for each nontruncated vertex δ B 0 v a l ( δ ) μ ( δ ) = N .

2.2. The Message of a Brauer Configuration

The notion of the message of a Brauer configuration and labeled Brauer configurations were introduced by Espinosa et al. [3] to define suitable specializations of some Brauer configuration algebras. According to them, since polygons in a Brauer configuration B = ( B 0 , B 1 , μ , O ) are multisets, it is possible to assume that any polygon U B 1 is given by a word w ( U ) of the form
w ( U ) = δ 1 s 1 δ 2 s 2 δ t 1 s t 1 δ t s t ,
where for each i, 1 i t , s i = occ ( δ i , U ) .
The message is in fact an algebra of words element W B associated with a fixed Brauer configuration, such that for a given field F the word algebra W B consists of formal sums of words with the form α i F U B 1 α i w ( U ) , 0 w ( U ) = ε is the empty word, and  1 w ( U ) = w ( U ) for any U B 1 . The product in this case is given by the usual word concatenation. The formal product (or word product)
M ( B ) = U B 1 w ( U )
is said to be the message of the Brauer configuration B .
If R is a ring, then a specialization of a reduced Brauer configuration B = ( B 0 , B 1 , μ , O ) is a Brauer configuration
B e = ( B 0 e , B 1 e , μ e , O e )
endowed with a suitable map e : B 0 R , such that
B 0 e = Img e R , B 1 e = e ( B 1 ) = { e ( H ) H B 1 } , if H B 1 then e ( H ) = { e ( δ i ) δ i H } e ( B 1 ) , w e ( U ) = ( ( e ( δ 1 ) ) f 1 ( e ( δ 2 ) ) f 2 ( e ( δ n ) ) f n ) is the specialization under e of a word w ( U ) = δ 1 f 1 δ 2 f 2 δ n f n associated with a polygon U B 1 . μ e ( e ( δ ) ) = μ ( δ ) , for any vertex δ B 0 .
The orientation O e is defined by the orientation O , in such a way that if
S δ = U i 1 d 1 < U i 2 d 2 < < U i m d m
is a successor sequence associated with a vertex δ B 0 (see (1)), then, for some d j > 0 , 1 j m , it holds that
S e ( δ ) = ( e ( U i 1 ) ) d 1 < ( e ( U i 2 ) ) d 2 < < ( e ( U i m ) ) d m
is contained in the successor sequence S e ( δ ) associated with e ( δ ) B 0 e .
M ( B e ) = U B 1 e w e ( U ) (∝ is a suitable operation associated with the specialization ring) is the specialized message of the Brauer configuration B provided that, in such a case, each word can be interpreted by a product of the specialization ring elements.
A Brauer configuration B = ( B 0 , B 1 , μ , O ) is said to be S-labeled (or simply labeled, if no confusion arises) by an integer sequence S = { n 1 , n 2 , , n | Γ 1 | } if each polygon U i j is labeled by an integer number n j , 1 j | B 1 | . In such a case, we often write B 1 = { ( U 1 , n 1 ) , ( U 2 , n 2 ) , , ( U k , n k ) } ,
For each vertex δ B 0 , a corresponding cyclic ordering of labeled polygons where δ occurs is defined. One advantage of labeling Brauer configurations is that the set S can be used to systematically define the orientation associated with each vertex or obtain the polygons recursively [3].
It is worth noticing that any finite set can be used to label Brauer configurations. In this paper, we use finite well-ordered sets of lattice paths to label Brauer configurations.

3. Main Results

In this section, we give properties of Brauer configuration algebras Λ B ( x , y ) associated with points ( x , y ) V .
If ( x , y ) { ( r , s ) R 2 r > 0 , s > 0 } = D , then ( x , y ) defines a path P connecting P 0 = ( x , y ) with ( 0 , 0 ) . Internal vertices P i are such that;
P i { ( ( x ) ( i 2 ) , y ) , ( x , ( y ) ( i 2 ) ) } , for 2 i x y 1 . P 1 { ( ( x ) , y ) , ( x , ( y ) ) } .
An arrow α P connecting vertices ( ( x ) i , y ) , ( ( x ) ( i + 1 ) , y ) ( ( ( x ) , y i ) , ( ( x ) , y ( i + 1 ) ) ) is labeled by a symbol x (y). The same is assumed if the arrow α connects points ( ( x ) , y ) and ( ( x ) , ( y ) ) and ( ( x , ( y ) ) and ( ( x ) , ( y ) ) ). Since, it is easy to see that there are ( x ) + ( y ) ( x ) = c ( x , y ) of such paths, we endowed this set with a linear order ⪯. We let L ( x , y ) denote such a set of paths, whose elements L 1 ( x , y ) , L 2 ( x , y ) , , L c ( x , y ) ( x , y ) are ordered in the form:
L 1 ( x , y ) L 2 ( x , y ) L c ( x , y ) ( x , y ) .
A labeled (by the set L ( x , y ) ) Brauer configuration B ( x , y ) is associated with each point ( r , s ) D in such a way that:
B ( r , s ) = ( B 0 ( r , s ) , B 1 ( r , s ) , μ ( r , s ) , O ( r , s ) ) , B 0 ( r , s ) = { x , y } , B 1 ( r , s ) = { ( P 1 , L 1 ( r , s ) ) , ( P 2 , L 2 ( r , s ) ) , , ( P c ( r , s ) , L c ( r , s ) ( r , s ) ) } , μ ( r , s ) ( x ) = μ ( r , s ) ( y ) = 1 , ( P i , L i ( r , s ) ) < ( P i + 1 , L i + 1 ( r , s ) ) if and only if L i ( r , s ) L i + 1 ( r , s ) , 1 i c ( r , s ) 1 , w ( P i ) = x r y s is the word associated with each polygon P i .
Successor sequences S x and  S y have the forms:
S x = ( P i , L 1 ( r , s ) ) ( 1 ) < ( P i , L 2 ( r , s ) ) ( 2 ) < < ( P i , L r ( r , s ) ) ( r ) < ( P c ( r , s ) , L 1 ( r , s ) ) ( 1 ) < < ( P c ( r , s ) , L r ( r , s ) ) ( r ) , S y = ( P i , L 1 ( r , s ) ) ( 1 ) < ( P i , L 2 ( r , s ) ) ( 2 ) < < ( P i , L s ( r , s ) ) ( s ) < ( P c ( r , s ) , L 1 ( r , s ) ) ( 1 ) < < ( P c ( r , s ) , L s ( r , s ) ) ( s ) .
The following Figure 3 shows a Brauer quiver Q B ( r , s ) induced by a Brauer configuration B ( r , s ) , with  ( r ) + ( s ) = 4 .
For all possible values of i, j, and k, the admissible ideal I B ( r , s ) is generated by relations of the form:
  • α x i α x i + 1 ,    α x i β y i + 1 ,    β y i β y i + 1 ,
  • α x i c i + 1 , k y ,    c j , k y α x j ,    β y j c j + 1 , k x ,
  • ( c i , j x ) 2 ,     ( c i , j y ) 2 .
  • C x C y ,    C r a , where C x ( C y ) is a special cycle associated with vertex x (y), and a is the first arrow of a special cycle C r , r { x , y } .
The following result gives the structure of Brauer configuration algebras Λ B ( r , s ) = F Q B ( r , s ) / I B ( r , s ) induced by Brauer configurations of type B ( r , s ) .
Theorem 3.
For r , s D , it holds that:
  • The Brauer configuration algebra Λ B ( r , s ) is reduced and connected.
  • Λ B ( r , r ) has length grading induced by the path algebra F Q B ( r , r ) .
  • The number of summands in the heart h t ( P i ) of the indecomposable projective module P i equals r + s , and for any i, 1 i r + s .
  • dim F Λ B ( r , s ) = ( r 2 + s 2 ) c ( r , ( s ) ) c ( r , ( s ) ) ( r + s 2 ) .
  • If ( x , y ) ( ( r ) , ( r ) ] × ( ( s ) , ( s ) ] , then dim F Λ B ( x , y ) = dim F Λ B ( r , ( s ) ) .
  • dim F Z ( Λ B ( r , ( s ) ) = 1 + ( ( r ) + ( s ) 1 ) c ( r , ( s ) ) .
Proof. 
  • Since each polygon contains vertices x and y, it follows that the Brauer configuration B ( r , s ) is reduced. Furthermore, c ( ( r ) , ( s ) ) i = 1 P i . Thus, Q B ( r , s ) is connected.
  • Since μ ( r , r ) v a l ( x ) = μ ( r , r ) v a l ( y ) = r 2 r r , the result holds as a direct consequence of Proposition 2.
  • Each polygon P i has r vertices denoted by x and s vertices denoted by y. Thus, P i has r + s nontruncated vertices, counting repetitions.
  • v a l ( x ) = r c ( ( r ) , ( s ) ) ,    v a l ( y ) = s c ( ( r ) , ( s ) ) , and  | B 1 ( r , s ) | = c ( ( r ) , ( s ) ) .
  • Since rad 2 Λ B ( r , s ) 0 , it suffices to observe that
    # ( L o o p s Q B ( r , s ) ) = ( s 1 ) c ( ( r ) , ( s ) ) + ( r 1 ) c ( ( r ) , ( s ) ) .
  • We note that by definition L ( r , s ) = L ( x , y ) , if  ( x , y ) ( ( r ) , ( r ) ] × ( ( s ) , ( s ) ] .
   □
Remark 1.
Similar results as those presented in Theorem 3 can be obtained in the other quadrants of V = R * × R * by building sets L ( r , s ) connecting consecutive vertices in an appropriated fashion. For instance, in the fourth quadrant, arrows in paths connect vertices ( ( r ) , ( s ) ) and ( 0 , 0 ) with consecutive internal vertices of the form ( ( r ) i , y ) , ( ( r ) ( i + 1 ) , y ) or of the form ( x , ( s ) i ) , ( x , ( s ) ( i + 1 ) ) .

Mutation and Frozen Regions in the Plane

Let f 2 D be a line segment containing points ( n , k ) , ( x 1 , 0 ) , ( 0 , x 1 ) ( Z × Z ) D , with  x 1 = n + k . Let f 1 be a differentiable increasingly monotone curve on the interval [ 0 , x 0 ] with f 1 ( x 0 ) = 0 , and  f 1 ( 0 ) = y 0 , x 0 , and y 0 are real numbers such that 0 x 0 x 1 , and  0 y 0 x 1 , thus, 0 f 1 f 2 . These inequalities define a region R f r 1 ( R m ) bounded by the coordinate axes f 1 and f 2 (bounded by the coordinate axes and f 1 ). R f r 1 is said to be a frozen (mutation) region. Figure 4 shows regions R f r 1 and R m . We let R ( f 1 , f 2 ) denote the set { ( x , y ) D 0 x x 1 , 0 y f 2 ( x ) } .
Mutation and frozen regions allow defining a new labeling for sets L ( x , y ) of paths associated with Brauer configurations of type (8). Such a labeling is defined as follows:
  • Arrows α = a b L ( x , y ) are labeled with symbols x (horizontal arrows), y (vertical arrows), and z (y mutations).
  • An arrow α = a y b L ( x , y ) is labeled with a new symbol z, i.e.,  α = a b z , if the target b Int R m bd ( R m ) \ { f } . Where, Int X ( b d ( X ) ) denotes the interior (boundary) of a set X endowed with the usual topology of R 2 .
  • The labeling of an arrow α = a y b L ( x , y ) is kept without changes if b Int R m .
Figure 5 shows an example of this kind of labeling with f 1 ( x ) = 2 3 x + 2 , 0 x 3 , and f 2 ( x ) = 49 4 x 2 , 0 x 7 2 .
The Brauer configuration B ( ( 3 , 3 ) , f 1 , f 2 ) = ( B 0 ( 3 , 3 ) , B 1 ( 3 , 3 ) , μ ( 3 , 3 ) , O ( 3 , 3 ) ) is defined as follows:
  • B 0 ( 3 , 3 ) = { x , y , m } .
  • | B 1 ( 3 , 3 ) | = | Q 0 | = 4 2 = 6 .
  • B 1 ( 3 , 3 ) = ( U i ( 3 , 3 ) , L i ( 3 , 3 ) ) 1 i 6 .
  • L 1 ( 3 , 3 ) = x mm x ,    L 2 ( 3 , 3 ) = x m x m ,    L 3 ( 3 , 3 ) = x x mm ,
    L 4 ( 3 , 3 ) = y x x m ,     L 5 ( 3 , 3 ) = y x m x ,    L 6 ( 3 , 3 ) = y m x x .
  • μ ( 3 , 3 ) ( x ) = μ ( 3 , 3 ) ( y ) = μ ( 3 , 3 ) ( m ) = 1 .
  • The successor sequences S x , S y , and  S m at vertices x, y, and  m have the following forms:
    S x = ( U 1 ( 3 , 3 ) ) ( 2 ) < ( U 2 ( 3 , 3 ) ) ( 2 ) < ( U 3 ( 3 , 3 ) ) ( 2 ) < ( U 4 ( 3 , 3 ) ) ( 2 ) < ( U 5 ( 3 , 3 ) ) ( 2 ) < ( U 6 ( 3 , 3 ) ) ( 2 ) . S y = U 4 ( 3 , 3 ) < U 5 ( 3 , 3 ) < U 6 ( 3 , 3 ) . S m = ( U 1 ( 3 , 3 ) ) ( 2 ) < ( U 2 ( 3 , 3 ) ) ( 2 ) < ( U 3 ( 3 , 3 ) ) ( 2 ) < U 4 ( 3 , 3 ) < U 5 ( 3 , 3 ) < U 6 ( 3 , 3 ) .
  • v a l ( x ) = 12 ,    v a l ( y ) = 3 ,    v a l ( m ) = 9 .
  • dim F Λ B ( 3 , 3 ) = 212 .
  • dim F Z ( Λ B ( 3 , 3 ) ) = 16 .
Figure 6 illustrates polygons, U 1 , , U 6 .
Figure 7 shows the Brauer quiver induced by the Brauer configuration B ( ( 3 , 3 ) , f 1 , f 2 ) .
The admissible ideal is generated by the following relations (together with those related to special cycles) for all possible values of i, j, and h:
  • ( l i x ) 2 , ( l i y ) 2 , and  ( l i m ) 2 .
  • l i a l j b , if  a b .
  • γ i m l j x , l j x γ i m .
  • α i x l j m , l j m α i x .
  • β j y l i x , l i x β j y .
  • γ i m β j y , β j y γ i m .
  • γ i m α j x , α j x γ i m .
  • α i x β j y , β j y α i x .
  • s x α h x , s y β h y , and  s m γ h m .
Remark 2.
Henceforth, we consider the specialization e : B 0 ( ( x , y ) , f 1 , f 2 ) C , with  e ( x ) = e ( y ) = 1 and  e ( m ) = e i ϕ for some fixed ϕ, 0 ϕ 2 π associated with the Brauer configuration (8) and its mutation. A specialized word is given by a product over C of the x, y, and m specializations, whereas a message M ( B ( ( x , y ) , f 1 , f 2 ) of the Brauer configuration B ( ( x , y ) , f 1 , f 2 ) is the sum over C of the specialized words.
The following is an example of the specializations introduced in Remark 2:
e ( w ( U 1 ( 3 , 3 ) ) ) = 1 · e i ϕ · e i ϕ · 1 , e ( w ( U 2 ( 3 , 3 ) ) ) = 1 · e i ϕ · 1 · e i ϕ , e ( w ( U 3 ( 3 , 3 ) ) ) = 1 · 1 · e i ϕ · e i ϕ , e ( w ( U 4 ( 3 , 3 ) ) ) = 1 · 1 · 1 · e i ϕ , e ( w ( U 5 ( 3 , 3 ) ) ) = 1 · 1 · e i ϕ · 1 , e ( w ( U 6 ( 3 , 3 ) ) ) = 1 · e i ϕ · 1 · 1 .
The specialized message M e ( B ( 3 , 3 ) , f 1 , f 2 ) = 3 e 2 i ϕ + 3 e i ϕ . If  ϕ = π / 2 , then M e ( B ( 3 , 3 ) , f 1 , f 2 ) ϕ = π / 2 = 3 + 3 i .
If x 1 = 4 , we can define new Brauer configuration algebras and corresponding messages associated with points ( r , s ) { ( x , y ) D ( Z × Z ) y x + 4 } and straight lines given by the formulas f α 1 ( x ) = x + α for ( 0 x 0 = i 4 ) N ,    0 α 4 .
If x 0 = x 1 = 4 , then f 4 1 ( x ) = f 4 2 ( x ) = x + 4 ,    0 x 4 .
The labeled Brauer configuration B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) = ( B 0 ( 2 , 2 ) , B 1 ( 2 , 2 ) , μ ( 2 , 2 ) , O ( 2 , 2 ) ) is defined as follows:
  • B 0 ( 2 , 2 ) = { x , m } .
  • | B 1 ( 2 , 2 ) | = | Q 0 | = 4 2 = 6 .
  • B 1 ( 2 , 2 ) = ( U i ( 2 , 2 ) , L i ( 2 , 2 ) ) 1 i 6 ,
    L 1 ( 2 , 2 ) = x x m m ,         L 2 ( 2 , 2 ) = x m x m ,         L 3 ( 2 , 2 ) = x m m x ,
    L 4 ( 2 , 2 ) = m m x x ,         L 5 ( 2 , 2 ) = m x m x ,          L 6 ( 2 , 2 ) = m x x m .
  • μ ( 2 , 2 ) ( x ) = μ ( 2 , 2 ) ( m ) = 1 .
  • The successor sequences S x and S m at vertices x and m have the following form:
    ( U 1 ( 2 , 2 ) ) ( 2 ) < ( U 2 ( 2 , 2 ) ) ( 2 ) < ( U 3 ( 2 , 2 ) ) ( 2 ) < ( U 4 ( 2 , 2 ) ) ( 2 ) < ( U 5 ( 2 , 2 ) ) ( 2 ) < ( U 6 ( 2 , 2 ) ) ( 2 ) .
  • v a l ( x ) = v a l ( m ) = 12 .
  • dim F Λ B ( ( 2 , 2 ) , f 3 1 , f 3 2 ) = 276 .
  • dim F Z ( Λ B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) = 19 .
M e ( B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) ) ϕ = π = M ( 4 , 4 , 2 ) = 6 e 2 i π = 6 .
Figure 8 shows the Brauer quiver induced by the Brauer configuration B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) .
The specialized messages M e ( α , γ , β ) associated with Brauer configurations B ( ( r , s ) , f α 1 ( x ) = x + α , f 4 2 ( x ) = x + 4 ) with 0 α 4 are given in the following Table 1.
Notation M e ( ( r , s ) , f α 1 , f 4 2 ) = M ( α , 4 , β ) , 0 α 4 , 1 β 3 in Table 1 gives rise to a 5 × 5 -matrix M 4 , for which M ( α , 4 , 0 ) = 1 and  M ( α , 4 , 4 ) = ( 1 ) α .
M 4 = M e ( 0 , 4 , 0 ) M e ( 1 , 4 , 0 ) M e ( 2 , 4 , 0 ) M e ( 3 , 4 , 0 ) M e ( 4 , 4 , 0 ) M e ( 0 , 4 , 1 ) M e ( 1 , 4 , 1 ) M e ( 2 , 4 , 1 ) M e ( 3 , 4 , 1 ) M e ( 4 , 4 , 1 ) M e ( 0 , 4 , 2 ) M e ( 1 , 4 , 2 ) M e ( 2 , 4 , 2 ) M e ( 3 , 4 , 2 ) M e ( 4 , 4 , 2 ) M e ( 0 , 4 , 3 ) M e ( 1 , 4 , 3 ) M e ( 2 , 4 , 3 ) M e ( 3 , 4 , 3 ) M e ( 4 , 4 , 3 ) M e ( 0 , 4 , 4 ) M e ( 1 , 4 , 4 ) M e ( 2 , 4 , 4 ) M e ( 3 , 4 , 4 ) M e ( 4 , 4 , 4 )
We call these matrices message-matrices associated with f x 1 2 .
The next Theorem 4 gives some properties of message-matrices M B = ( M ( α , γ , β ) ) = ( M e ( B ( ( α , γ α ) , f α 1 , f γ 2 ) ) with x 1 = γ > 1 ,    0 α γ .
Theorem 4.
For fixed non-negative integers α, β, an integer γ > 1 ; the message-matrix M γ associated with a linear map f γ 2 satisfies the following identities:
  • M e ( α , γ , β 1 ) + M e ( α , γ , β ) = M e ( α , γ + 1 , β ) .
  • M e ( α 1 , γ , β ) + M e ( α , γ , β ) + M e ( α , γ , β + 1 ) = M e ( α 1 , γ , β + 1 ) .
  • M e ( α , γ , β 1 ) = h N ( 1 ) h γ 1 h β 1 γ α h 1 ,     v u = 0 , if  u > v .
  • M e ( 0 , γ , β ) = γ β .
  • M e ( 1 , 2 m + 1 , m ) is the number of Dyck paths P in the ( x , y ) plane from ( 0 , 0 ) to ( 2 m , 0 ) with steps ( 1 , 1 ) and ( 1 , 1 ) that never pass below the x-axis.
  • ( M e ( α , γ , β ) ) 2 = 2 γ I γ + 1 , where I γ denotes the γ × γ identity matrix.
  • The determinant | M e ( α , γ , β ) | = ( 2 ) t γ , where t γ = γ ( γ + 1 ) 2 denotes the γth triangular number.
Proof. 
  • The first item follows from the identity
    M e ( B ( ( α , γ α ) , f α 1 , f γ + 1 2 ) ) = s ( 1 ) + t ( 1 ) , where s ( x ) = x M e ( B ( ( α 1 , γ α ) , f α 1 , f γ 2 ) ) , t ( y ) = y M e ( B ( ( α , γ α 1 ) , f α 1 , f γ 2 ) ) .
  • (Induction) Suppose that entries of a n × n -matrix B are obtained from entries of an ( n 1 ) × ( n 1 ) matrix A via the property 1 and that entries of matrix A satisfy the property 2. According to the description, it suffices to prove that b 9 = b 5 + b 6 + b 10 . Indeed,
    A = a 1 a 2 a 4 a 5 a 7 a 8 B = b 5 b 6 b 9 b 10
    Suppose that matrix A satisfies property 2, i.e.,  M e ( α 1 , γ , β 1 ) + M e ( α , γ , β ) + M e ( α , γ , β + 1 ) = M e ( α 1 , γ , β + 1 ) . Thus,
    a 4 + a 7 = ( a 1 + a 2 + a 5 ) + ( a 4 + a 5 + a 8 ) ,
    a 4 + a 7 = ( a 1 + a 4 ) + ( a 2 + a 5 ) + ( a 5 + a 8 ) ,
    therefore,
    a 4 + a 7 = b 9 , a 1 + a 4 = b 5 , a 2 + a 5 = b 6 a n d a 5 + a 8 = b 10 ,
    b 9 = b 5 + b 6 + b 10 (see identities (14) and (15)).
  • The identity is a direct consequence of property 1. Note that
    M e ( α , γ , β 1 ) = M e ( α 1 , γ , β 2 ) + M e ( α , γ , β 2 ) =
    h N ( 1 ) h j 1 h β 2 γ α h 2 + h N ( 1 ) h γ 1 h β 2 γ α h 1 = h N γ 1 h [ β 2 γ α h 2 + β 2 γ α h 1 ] =
    h N ( 1 ) h γ 1 h β 1 γ α h 1 = M e ( α , γ , β 1 ) .
  • If we proceed by induction, assuming that the assertion is true for any matrix M e ( α , ι , γ ) , 1 ι β 1 , then it holds that M e ( 0 , γ 1 , β 1 ) + M e ( 0 , γ 1 , β ) = M e ( 0 , γ , β ) = γ 1 β 1 + γ 1 β = γ β .
  • It follows from the identity C m = M e ( 1 , 2 m + 1 , m ) , where C m = 1 m + 1 2 m m + 1 is the mth Catalan number.
  • By construction, we note that if R α 0 e ( C γ 0 e ) is the α 0 th row ( γ 0 th column of M e ( α , γ , β ) )., then the inner product
    R α 0 e , C γ 0 e = γ ι = 0 γ + 1 ι , if α 0 γ 0 , 0 , otherwise .
  • | M e ( α , γ , β ) | 2 = ( ± | M e ( α , γ , β ) | ) 2 = 2 γ ( γ + 1 )
   □
The following Corollary 1 uses the properties given in Theorem 4 to obtain explicit solutions of some linear and nonlinear systems of differential equations.
Corollary 1.
If i 2 = 1 , c o s ( M e ( α , γ , β ) t ) = e i t M e ( α , γ , β ) + e i t M e ( α , γ , β ) 2 , s i n ( M e ( α , γ , β ) t ) = e i t M e ( α , γ , β ) e i t M e ( α , γ , β ) 2 . And  t g ( M e ( α , γ , β ) t ) = s i n ( M e ( α , γ , β ) t ) ( c o s ( M e ( α , γ , β ) t ) ) 1 . Then
  • c o s ( M e ( α , γ , β ) t ) is a solution of the linear system of differential equations
    X ( t ) + 2 γ 1 X ( t ) = 0 .
  • t g ( M e ( α , γ , β ) t ) is a solution of the nonlinear system of differential equations
    X ( t ) X 2 ( t ) M e ( α , γ , β ) t = M e ( α , γ , β ) t .
Proof. 
It suffices to note that
e t M e ( α , γ , β ) = 1 2 B 1 2 S h ( 2 γ 1 2 t ) M e ( α , β , γ ) + C h ( 2 β 1 2 t ) I γ , e t M e ( α , γ , β ) = 1 2 γ 1 2 S h ( 2 γ 1 2 t ) M e ( α , γ , β ) + C h ( 2 β 1 2 t ) I γ , d d t ( e t M e ( α , γ , β ) ) = C h ( 2 k 1 2 t ) M e ( α , γ , β ) + 2 β 1 2 2 β 1 S h ( 2 β 1 2 t ) ( M e ( α , γ , β ) ) 2 = M e ( α , γ , β ) ( C h ( 2 β 1 2 t ) I γ + 1 2 β 1 2 S h ( 2 γ 1 2 t ) M e ( α , γ , β ) ) = M e ( α , γ , β ) e t M e ( α , γ , β ) . d d t ( e t M e ( α , γ , β ) ) = C h ( 2 γ 1 2 t ) M e ( α , γ , β ) + 2 γ 1 2 2 γ 1 S h ( 2 γ 1 2 t ) ( M e ( α , γ , β ) ) 2 = M e ( α , γ , β ) ( C h ( 2 γ 1 2 t ) I γ + 1 2 γ 1 2 S h ( 2 γ 1 2 t ) M e ( α , γ , β ) ) = M e ( α , γ , β ) e t M e ( α , γ , β ) .
where S h ( x ) ( C h ( x ) ) denote the usual hyperbolic sine (cosine) function.    □

4. Cayley Hash Values of Brauer Messages Associated with the Plane

In this section, we compute and analyze Cayley hash values of Brauer messages
M e ( B ( r , s ) , f α 1 , f γ 2 ) .
Cayley hash functions are examples of provably secure hash functions. The following Algorithm 2 allows building a hash function from an expander Cayley graph:    
Algorithm 2: Construction of a Cayley hash
  • Fix a finite (semi)group H with a set of generators s with the same size as the text alphabet A .
  • Choose an injective function f : A s .
  • The hash function of the text or word x 1 x 2 x k is the (semi)group element f ( x 1 ) f ( x 2 ) f ( x k ) .
Remark 3.
Note that, under these circumstances, message specializations e : B 0 ( ( x , y ) , f 1 , f 2 ) C , as those defined in Remark 2 with e ( x ) = i and  e ( m ) = i , are nothing but Cayley hash functions if f 1 = f 2 . In such a case, we assume that H is the group of nth roots of unity for n > 1 fixed.
As an example of the setting posed in Remark 3. We assume n = 4 , H = { 1 , 1 , i , i } , and s = { i = e ( x ) , i = e ( m ) } . Thus, up to permutation M e ( B ( 2 , 1 ) , x + 3 , x + 3 ) = x x m x m x m x x x = i , m = i = i is the corresponding Cayley hash.
Figure 9 shows the Cayley graph defined in Remark 3. Labels of the arrows are given by the set s = { i , i } , i.e., the arrow a b c denotes the identity a b = c .
It is worth pointing out that Tillich and Zémor introduced hash functions associated with the special group Sl ( 2 , R ) with R = Z 2 [ x ] / ( p ( x ) ) Z 2 n , where p ( x ) is an irreducible polynomial of degree n over Z 2 . A 0 = x 1 1 0    and    A 1 = x x + 1 1 1 are the generators of the Tillich–Zémor hash function. In such a case, if  M = m 1 m 2 m k { 0 , 1 } * , then the corresponding Tillich–Zémor hash function H : { 0 , 1 } * Sl ( 2 , R ) assigns the matrix product A m 1 A m 2 A m k mod p ( x ) , m i { 0 , 1 } to the message M = m 1 m 2 m k { 0 , 1 } * .
The Tillich–Zémor ideas were generalized by Sosnovski [2], who introduced the semigroup generated by the linear functions f 0 ( x ) = 2 x + 1 and f 1 ( x ) = 3 x + 1 over the field Z p with p > 3 . Her algorithm (Algorithm 3) goes as follows:
Algorithm 3: Sosnovski hash function.
  • Consider the matrices A 0 = 2 1 0 1    and    A 1 = 3 1 0 1 .
  • Apply the assignment 0 A 0 ,    1 A 1 .
  • Compute h ( b 1 b 2 b k ) = A b 1 A b 2 A b k mod p .
  • The associated linear function has the form L ( x ) = r x + s .
  • The hash value has the form ( r + s , s ) .
According to Sosnovski [2], a binary text is associated with a directed path P in the Cayley graph generated by f 0 and f 1 (the initial vertex s ( P ) of P is given by the identity). Her algorithm hashes a bit string with a time complexity of at most 2 n multiplications and 2 n additions in F p . In  Z p , each addition (multiplication) requires O ( l o g p ) ( O ( l o g 2 p ) ) bit operations. Thus, if  p 2 m for m fixed, then the number of bit operations to evaluate a hash value of an n bit string is O ( m 2 n ) .
The family of hash functions has the following properties:
  • Variable size input and fixed output size.
  • The Cayley graphs of the semigroup have relatively large girth.
  • Efficient computation.
  • Pseudorandom.
  • Collision resistant.
In this paper, we compute the Sosnovski hash function to the Brauer messages M ( B ( x , y ) , f 1 , f 2 ) . To perform this, we apply the assignment x A 0 , y A 1 ,
m = A 0 1 A 1 A 0 = A 2 .
In other words, we obtain specialized Brauer messages
H ( M ( B ( x , y ) , f 1 , f 2 ) ) = H ( M e ( B ( x , y ) , f 1 , f 2 ) x = A 0 , y = A 1 , m = A 2 ) .
For i > 1 , the Sosnovski–Brauer hash H ( M i ) = h i of a matrix M i is recursively obtained by applying the following procedure:
It is worth pointing out that the multiplication of two of these matrices takes O ( 2 2 , 3728596 ) . Thus, constructing H i requires O ( 2 2 , 3728596 ( i + 1 ) ) bit operations, which can be reduced by using Theorem 5 and Sosnovki [2] arguments regarding the complexity of her hash function.
The following algorithm allows obtaining any block B j i from the seeds B 0 i 1 and B 0 i . Henceforth, all the products are assumed to be computed modulo a fixed prime number p.
Python gives the complexity and execution time of the algorithm proposed as O ( 2 n ) and 1.3 × ( 0.97 ) n seconds, respectively, if  H i consists of n, 2 × 2 matrices, bearing in mind that choosing an orientation O ( r , s ) associated with a Brauer configuration B ( r , s ) at a point ( r , s ) has complexity O ( ( r + s s ) 2 ) . Such an orientation gives the appropriate matrix multiplication sequence. For instance, for modulo 2 127 1 , we have that H 1 = A 0 A 1 A 0 A 2 , where B 1 1 = A 0 A 2 .    
B 0 , 1 2 = A 0 A 0 , B 0 , 2 2 = A 1 A 0 , B 0 , 3 2 = A 0 A 1 , B 0 , 4 2 = A 1 A 1 , B 0 2 = A 0 A 0 A 1 A 0 A 0 A 1 A 1 A 1 , B 1 2 = A 0 A 0 A 1 A 0 A 0 A 2 A 1 A 2 , B 2 2 = A 0 A 0 A 2 A 0 A 0 A 2 A 2 A 2 , H 2 = A 0 A 0 A 1 A 0 A 0 A 1 A 1 A 1 A 0 A 0 A 1 A 0 A 0 A 2 A 1 A 2 A 0 A 0 A 2 A 0 A 0 A 2 A 2 A 2 . h 2 = ( 3825661771 , 1648879435 ) = ( 3825661771 , 1648879435 ) mod 2 127 1 .
The following Theorem 5 gives formulas for some Sosnovski hash functions associated with arbitrary products of the matrices A 0 , A 1 , and  A 2 (all the operations are assumed to be computed modulo a fixed prime number p).
Theorem 5.
If j 0 = 0 , j i , h i 1 ,
a 11 = 2 m t = 1 j 2 t 1 3 m 1 t = 1 j 2 t , a 12 = ( 2 j 1 1 ) + m 1 k = 1 2 k t = 1 j 2 t 1 3 k t = 1 j 2 t ( 2 j 2 k + 1 1 ) , a 12 = m 1 k = 1 2 k t = 1 j 2 t 1 3 k t = 1 j 2 t 2 ( 3 j 2 k 1 2 ) , b 11 = 3 m t = 1 h 2 t 1 2 m 1 t = 1 h 2 t , b 12 = m k = 1 3 k t = 1 h 2 t 1 2 k 1 t = 1 h 2 t ( 2 h 2 k 1 ) , b 12 = 3 h 1 1 2 + m k = 1 3 k t = 1 h 2 t 1 2 k t = 1 h 2 t ( 3 h 2 k + 1 1 ) 2 , c 11 = 2 t 1 mod 3 t m j t 3 t 0 , 2 mod 3 0 < t < m j t , c 12 = k 1 mod 3 k m 2 t 1 mod 3 t < k j t 3 t 0 , 2 mod 3 0 < t < k j t ( 2 j k 1 ) , c 12 = k 2 mod 3 k < m 2 t 1 mod 3 t < k j t 3 t 0 , 2 mod 3 0 < t < k j t ( 3 j k 1 ) 2 , c 12 = k 0 mod 3 k < m 2 t 1 mod 3 t < k j t 3 t 0 , 2 mod 3 0 < t < k j t 3 ( 3 j k 1 ) 4 .
Then,
H ( A 0 j 1 A 1 j 2 A 0 j 2 m 1 ) = ( a 11 + a 12 + a 12 , a 12 + a 12 ) , H ( A 1 h 1 A 0 h 2 A 1 h 2 m 1 ) = ( b 11 + b 12 + b 12 , b 12 + b 12 ) , H ( A 0 j 1 A 1 j 2 A 2 j 3 A 1 j m 2 A 2 j m 1 A 0 j m ) = ( c 11 + c 12 + c 12 + c 12 , c 12 + c 12 + c 12 ) , for m = 1 + 3 d , d 0 .
Proof. 
It suffices noting that for k 1 :
H ( A 0 k ) = H ( 2 k 2 k 1 0 1 ) = ( 2 k + 1 1 , 2 k 1 ) , H ( A 1 k ) = H ( 3 k 3 k 1 2 0 1 ) = ( 3 k + 1 1 2 , 3 k 1 2 ) , H ( A 2 k ) = H ( 3 k 3 ( 3 k 1 ) 4 0 1 ) = ( 3 k + 2 1 4 , 3 ( 3 k 1 ) 4 ) .
   □
Remark 4.
We recall that Cassaigne et al. [24] proved that if A = a 0 0 1 , B = b 1 0 1 , with  a , b Q \ { 1 , 0 , 1 } . Then, the semigroup generated by A and B is free if | a | + | b | 1 . Additionally, there is a prime p for which ν p ( a )   a n d   ν p ( b ) > 0 , where ν z is the p-adic value of the number z. Such a result proves that two words in the semigroup generated by matrices A = a b 0 c and B = a b 0 c are different if A and B do not commute.
The following result proves that the Sosnovski function is collision-resistant for any Brauer message M i , i 1 .
Corollary 2.
Let c l l ( h n ) be the number of collisions associated with the Sosnovski hash values of Brauer messages for a fixed positive integer n. Then, Lim n c l l ( h n ) = 0 .
Proof. 
The result holds as a direct consequence of the results described in Remark 4.    □

5. Experimental Data

This section gives some experimental results obtained by running Python routines in an Acer Predator Helios (intel core i7, 11th generation). We give execution times for Sosnovski and Tillich–Zémor hash values of Brauer messages associated with points in V = R * × R * . Figure 10 shows the number of bits of the compressed Brauer messages.
Table 2 and Table 3 give matrices H i , 1 i 3 (see Algorithms 4 and 5), which are hash values of Brauer messages in the sense of Tillich–Zémor (for x = 1 ) and Sosnovski, respectively. These tables also show the number of collisions between these messages for the prime numbers considered by Sosnovski for her experimental data. Routine 4 in the appendix gives these values for arbitrary prime numbers and any matrix H i .
Algorithm 4: Sosnovski –Brauer hash function.
  • For i > 1 ,    1 k 2 i ,     0 j i , and a fixed prime P.
  • B j , k i = A h 1 j A h 2 j A h i j mod p ,    A h t j { A 0 , A 1 , A 2 } .
  • Matrix A h i j j is in the jth position of the block B j , k i .
  • Define B j i = B j , 1 i B j , 2 i B j , 2 i i mod p .
  • Define H i = B 0 i B 1 i B i i mod p .     B 0 i is the seed of H i = r 11 i r 12 i 0 1 .
  • Define h i = ( r 11 i + r 12 i , r 12 i ) .
Algorithm 5: Building blocks B j i .
  • Define B 0 , 1 1 = A 0 ,    B 0 , 2 1 = A 1 ,    B 0 1 = A 0 A 1 .
  • If 1 k 2 i 1 , then B 0 , k i = B 0 , k i 1 A 0 . If  k > 2 i 1 , then B 0 , k i = B 0 , k mod 2 i 1 i 1 A 1 .
  • For 1 j i , B j i is obtained by replacing any occurrence of A 1 B 0 i
    in positions { 0 , 1 , 2 , , j } for A 2 .
Table 4 and Table 5 give the execution time to compute Tillich–Zémor and Sosnovski hash values of the Brauer messages. Figure 10 shows how Brauer messages are compressed by Sosnovski hash values. Figure 11 shows a comparison between execution times to compute Sosnovski and Tillich–Zémor hash values of the Brauer messages h 3 , h 4 , and h 5 for prime numbers ( 2 127 1 ) to ( 2 257 1053 ) given in Table 4 and Table 5.

Discussion

Brauer messages associated with regions without mutations are nothing but bit strings, so the Sosnovski algorithm can be applied to obtain their corresponding hash values without increasing the algorithm’s execution time. On the other hand, the complexity of such an algorithm is exponential, and the execution time increases for Brauer messages associated with mutation regions.
Note that the hash values of Brauer messages associated with mutation regions obtained via Sosnovski matrices and their conjugates require fixing an orientation associated with a Brauer configuration B ( r , s ) at a point ( r , s ) . To choose such an orientation O ( r , s ) has complexity O ( ( r + s s ) 2 ) .

6. Concluding Remarks and Future Work

Brauer configuration algebras can be associated to each point ( x , y ) R * × R * . Their dimensions can be computed by using appropriated binomial numbers. The same computations allow giving formulas for their centers. It is worth pointing out that suitable specializations allow obtaining matrices with applications in several scientific fields. For instance, such matrices give solutions to linear and no-linear differential equation systems. The specialized matrices give rise to elements in appropriated semigroups, which we call Brauer messages. The Sosnovski hash values of these messages are collision-resistant for large enough prime numbers. However, the execution time for giving such hashes is exponential when applied to Brauer messages with mutations.

Future Work

The following investigations are interesting tasks to be addressed in the future.
  • To introduce new classes of matrices defined by specializations of variables associated with general bounded regions.
  • To give explicit solutions for new classes of systems of differential equations by using specialized Brauer messages.
  • To investigate hash values of Brauer messages associated with more general groups and semigroups. For instance, there is no up-to-date hash function based on generators of any of the Thompson groups. These approaches would decrease the complexity and execution time when computing hash values of Brauer messages arising from mutation regions.

Author Contributions

Investigation, M.A.O.A., A.M.C., C.C.F., O.M.M. and R.-J.S.; writing—review and editing, M.A.O.A., A.M.C., C.C.F., O.M.M. and R.-J.S. All authors have read and agreed to the published version of the manuscript.

Funding

Seminar Alexander Zavadskij on Representation of Algebras and their Applications, Universidad Nacional de Colombia. The fourth author was partially supported by MinCiencias-Colombia, Convocatoria 907 de 2021.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
B 0 Set of vertices of a Brauer configuration B
C Complex numbers field
dim F Λ B Dimension of a Brauer configuration algebra
dim F Z ( Λ B ) Dimension of the center of a Brauer configuration algebra
h i The Sosnovski hash value associated with a matrix Brauer message M i
N The set of natural numbers
occ ( α , V ) Number of occurrences of a vertex α in a polygon V
R The set of real numbers
t i ith triangular number
V i ( α ) Ordered sequence of polygons
v a l ( α ) Valency of a vertex α
w ( V ) The word associated with a polygon V
( x ) The greatest integer less than or equal to x
( x ) The smallest integer greater than or equal to x

Appendix A. Python Routines

In this section, we give python routines to compute lattice paths (routine [2]), words associated with each point ( x , y ) R * × R * , i.e., (routine [3]). In other words, routine [3] computes the set B 1 ( x , y ) of the Brauer configuration B ( x , y ) . Routine [4] computes matrices H i associated with the semigroup generated by matrices A 0 , A 1 , and A 2 over Z . Matrices H i , execution times, and collisions between hash values of specialized Brauer messages are computed modulo a prime number p via routine [7].
Computation 10 00164 i001Computation 10 00164 i002Computation 10 00164 i003Computation 10 00164 i004Computation 10 00164 i005

References

  1. Stinson, D.; Paterson, M. Cryptography: Theory and Practice, 4th ed.; Chapman and Hall/CRC Press: Boca Raton, FL, USA, 2019. [Google Scholar] [CrossRef]
  2. Sosnovski, B. Cayley Graphs of Semigroups and Applications to Hashing. Ph.D. Thesis, City University of New York, New York, NY, USA, 2016. [Google Scholar]
  3. Espinosa, P.F.F. Categorification of Integer Sequences and Its Applications. Ph.D. Thesis, Universidad Nacional de Colombia, Bogotá, Colombia, 2020. [Google Scholar]
  4. Green, E.L.; Schroll, S. Brauer configuration algebras: A generalization of Brauer graph algebras. Bull. Sci. Math. 2017, 141, 539–572. [Google Scholar] [CrossRef]
  5. Cañadas, A.M.; Espinosa, P.F.F.; Rios, G.B. Wargaming with quadratic forms and Brauer configuration algebras. Mathematics 2022, 10, 729. [Google Scholar] [CrossRef]
  6. Cañadas, A.M.; Gaviria, I.D.M.; Vega, J.D.C. Relationships between the Chicken McNugget Problem, Mutations of Brauer Configuration Algebras and the Advanced Encryption Standard. Mathematics 2021, 9, 1937. [Google Scholar] [CrossRef]
  7. Green, E.L.; Hille, L.; Schroll, S. Algebras and varieties. Algebr. Represent. Theor. 2021, 24, 367–388. [Google Scholar] [CrossRef]
  8. National Academies of Sciences, Engineering, and Medicine. Quantum Computing: Progress and Prospects; The National Academies Press: Washington, DC, USA, 2018. [Google Scholar] [CrossRef]
  9. Zémor, G. Hash functions and graphs with large girths. In Advances in Cryptology-EUROCRYPT’91; Springer: Berlin/Heidelberg, Germany, 1991; Volume 547, pp. 508–511. [Google Scholar] [CrossRef]
  10. Tillich, J.P.; Zémor, G. Group-theoretic hash functions. In Algebraic Coding: First French-Israeli Workshop, Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1994; Volume 781, pp. 90–110. [Google Scholar] [CrossRef]
  11. Tillich, J.P.; Zémor, G. Hashing with SL2. In Advances in Cryptology-CRYPTO’94; Springer: Berlin/Heidelberg, Germany, 1994; Volume 839, pp. 40–49. [Google Scholar] [CrossRef]
  12. Charles, D.X.; Lauter, K.E.; Goren, E.Z. Cryptographic hash Functions from expander graphs. J. Cryptol. 2007, 22, 93–113. [Google Scholar] [CrossRef]
  13. Petit, C. On Graph-Based Cryptographic Hash Functions. Ph.D. Thesis, Universit Catholique de Louvain, Ottignies-Louvain-la-Neuve, Belgium, 2009. [Google Scholar]
  14. Petit, C.; Lauter, K.; Quisquater, J.-J. Full cryptanalysis of LPS and Morgenstern hash functions. In Security and Cryptography for Networks, Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5229. [Google Scholar] [CrossRef]
  15. Lubotzky, A.; Phillips, R.; Sarnak, P. Ramanujan graphs. Combinatorica 1988, 3, 261–277. [Google Scholar] [CrossRef]
  16. Grassl, M.; Ilić, I.; Magliveras, S.; Steiwandt, R. Cryptanalysis of the Tillich-Zémor hash function. J. Cryptol. 2011, 24, 148–156. [Google Scholar] [CrossRef]
  17. Petit, C.; Quisquater, J.-J. Preimages of the Tillich-Zémor hash function. In Selected Areas in Cryptography. SAC 2010. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6544. [Google Scholar] [CrossRef]
  18. Grassl, M.; Langenber, B.; Roetteler, M.; Steiwandt, R. Applying Grover’s algorithm to AES: Quantum resource estimates. In Post-Quantum Cryptography. PQCrypto 2016. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9606. [Google Scholar] [CrossRef]
  19. Mullan, C.; Tsaban, B. SL2 homomorphic hash functions: Worst case to average case reduction and short collision search. In Designs, Codes and Cryptography; Springer: Berlin/Heidelberg, Germany, 2016; Volume 81, pp. 83–107. [Google Scholar] [CrossRef]
  20. Agudelo Muñeton, N.; Cañadas, A.M.; Gaviria, I.D.M.; Fernández, P.F.F. {0,1}-Brauer configuration algebras and their applications in the graph energy theory. Mathematics 2021, 9, 3042. [Google Scholar] [CrossRef]
  21. Cañadas, A.M.; Angarita, M.A.O. Brauer configuration algebras for multimedia based cryptography and security applications. Multimed Tools Appl. 2021, 80, 23485–23510. [Google Scholar] [CrossRef]
  22. Assem, I.; Skowronski, A.; Simson, D. Elements of the Representation Theory of Associative Algebras; Cambridge University Press: Cambridge, UK, 2006. [Google Scholar] [CrossRef]
  23. Sierra, A. The dimension of the center of a Brauer configuration algebra. J. Algebra 2018, 510, 289–318. [Google Scholar] [CrossRef]
  24. Cassaigne, J.; Harju, T.; Karhumäki, J. On the undecidability of freeness of matrix semigroups. Intern. J. Algebra Comput. 1999, 9, 295–305. [Google Scholar] [CrossRef]
Figure 1. This graph shows how the background relates to the main results presented in this paper.
Figure 1. This graph shows how the background relates to the main results presented in this paper.
Computation 10 00164 g001
Figure 2. A quiver Q with four vertices and three arrows α 1 , α 2 , and α 3 , s ( α 2 ) = s ( α 3 ) = a 2 = t ( α 1 ) , s ( α 1 ) = a 1 , t ( α 2 ) = a 3 , and t ( α 3 ) = a 4 .
Figure 2. A quiver Q with four vertices and three arrows α 1 , α 2 , and α 3 , s ( α 2 ) = s ( α 3 ) = a 2 = t ( α 1 ) , s ( α 1 ) = a 1 , t ( α 2 ) = a 3 , and t ( α 3 ) = a 4 .
Computation 10 00164 g002
Figure 3. Example of a Brauer quiver associated with a Brauer configuration B ( r , s ) . The symbol c i x ( c j y ) denotes a set of loops c i , k x ( c j , m y ) associated with the vertex x (y), 1 k r , 1 m s .
Figure 3. Example of a Brauer quiver associated with a Brauer configuration B ( r , s ) . The symbol c i x ( c j y ) denotes a set of loops c i , k x ( c j , m y ) associated with the vertex x (y), 1 k r , 1 m s .
Computation 10 00164 g003
Figure 4. Frozen ( R f r 1 ) and mutation ( R m ) regions.
Figure 4. Frozen ( R f r 1 ) and mutation ( R m ) regions.
Computation 10 00164 g004
Figure 5. Example of a labeling with mutations associated with a region R ( 2 3 x + 2 ( 0 x 3 ) , 49 4 x 2 ( 0 x 7 2 ) ) .
Figure 5. Example of a labeling with mutations associated with a region R ( 2 3 x + 2 ( 0 x 3 ) , 49 4 x 2 ( 0 x 7 2 ) ) .
Computation 10 00164 g005
Figure 6. Labeled polygons U 1 , , U 6 B 1 ( 3 , 3 ) .
Figure 6. Labeled polygons U 1 , , U 6 B 1 ( 3 , 3 ) .
Computation 10 00164 g006
Figure 7. Brauer quiver Q B ( ( 3 , 3 ) , f 1 , f 2 ) induced by the Brauer configuration B ( ( 3 , 3 ) , f 1 , f 2 ) .
Figure 7. Brauer quiver Q B ( ( 3 , 3 ) , f 1 , f 2 ) induced by the Brauer configuration B ( ( 3 , 3 ) , f 1 , f 2 ) .
Computation 10 00164 g007
Figure 8. Brauer quiver associated with the labeled Brauer configuration B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) .
Figure 8. Brauer quiver associated with the labeled Brauer configuration B ( ( 2 , 2 ) , f 4 1 , f 4 2 ) .
Computation 10 00164 g008
Figure 9. Example of a Cayley graph associated with the 4th unity roots, with s = { i , i } .
Figure 9. Example of a Cayley graph associated with the 4th unity roots, with s = { i , i } .
Computation 10 00164 g009
Figure 10. The specialized Brauer message given by a product of ( i + 1 ) 2 i . Sosnovski matrices are compressed by f ( i ) = 225.7621855345912 + 0.04323899371069182 bits.
Figure 10. The specialized Brauer message given by a product of ( i + 1 ) 2 i . Sosnovski matrices are compressed by f ( i ) = 225.7621855345912 + 0.04323899371069182 bits.
Computation 10 00164 g010
Figure 11. Execution time of the Tillich–Zémor and Sosnovski hash values of the Brauer messages h 3 h 5 .
Figure 11. Execution time of the Tillich–Zémor and Sosnovski hash values of the Brauer messages h 3 h 5 .
Computation 10 00164 g011
Table 1. Specialized messages of type M e ( B ( ( r , s ) , y = x + α , y = x + 4 ) ) , 0 α 4 .
Table 1. Specialized messages of type M e ( B ( ( r , s ) , y = x + α , y = x + 4 ) ) , 0 α 4 .
M e ( ( 3 , 1 ) , f 0 1 , f 4 2 ) = 4 M e ( ( 2 , 2 ) , f 0 1 , f 4 2 ) = 6 M e ( ( 1 , 3 ) , f 0 1 , f 4 2 ) = 4
M e ( ( 3 , 1 ) , f 1 1 , f 4 2 ) = 2 M e ( ( 2 , 2 ) , f 1 1 , f 4 2 ) = 0 M e ( ( 1 , 3 ) , f 1 1 , f 4 2 ) = 2
M e ( ( 3 , 1 ) , f 2 1 , f 4 2 ) = 0 M e ( ( 2 , 2 ) , f 2 1 , f 4 2 ) = 2 M e ( ( 1 , 3 ) , f 2 1 , f 4 2 ) = 0
M e ( ( 3 , 1 ) , f 3 1 , f 4 2 ) = 2 M e ( ( 2 , 2 ) , f 3 1 , f 4 2 ) = 0 M e ( ( 1 , 3 ) , f 3 1 , f 4 2 ) = 2
M e ( ( 3 , 1 ) , f 4 1 , f 4 2 ) = 4 M e ( ( 2 , 2 ) , f 4 1 , f 4 2 ) = 6 M e ( ( 1 , 3 ) , f 4 1 , f 4 2 ) = 4
Table 2. Matrices H i , 1 i 3 give Tillich–Zémor hash values of Brauer messages M i .
Table 2. Matrices H i , 1 i 3 give Tillich–Zémor hash values of Brauer messages M i .
PTillich–Zémor Hash
H 1 H 2 H 3 Collisions
2 127 1 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 137 555 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 147 387 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 157 213 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 167 771 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 177 919 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 187 477 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 197 775 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 207 429 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 217 675 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 227 721 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 237 949 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 247 309 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 256 1053 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
Table 3. Matrices H i , 1 i 3 are used to compute hash values h i (see Algorithm 4).
Table 3. Matrices H i , 1 i 3 are used to compute hash values h i (see Algorithm 4).
PMatrices H i Giving Sosnovski Hash Values h i
H 1 H 2 H 3 Collisions
2 127 1 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 137 555 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 147 387 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 157 213 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 167 771 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 177 919 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 187 477 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 197 775 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 207 429 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 217 675 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 227 721 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 237 949 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 247 309 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
2 257 1053 4 3 1 1 12239 10101 9039 7460 182280071328474839 157775084815395758 105888059171015748 91652902014389615 0
Table 4. Execution time to compute Tillich–Zémor hash values of Brauer messages.
Table 4. Execution time to compute Tillich–Zémor hash values of Brauer messages.
PTillich–Zémor Hash Execution Time
h 1 h 2 h 3 h 4 h 5
2 127 1 0.0004341602325439453 0.0006673336029052734 0.006798982620239258 0.03159761428833008 0.06526613235473633
2 137 55 0.000347137451171875 0.0006449222564697266 0.0022611618041992188 0.013956308364868164 0.05859231948852539
2 147 387 0.0003173351287841797 0.0006644725799560547 0.0023436546325683594 0.014194965362548828 0.060041189193725586
2 157 213 0.00032806396484375 0.0006654262542724609 0.002361774444580078 0.016431093215942383 0.06098580360412598
2 167 771 0.0003294944763183594 0.0006687641143798828 0.0022988319396972656 0.015888214111328125 0.06810140609741211
2 177 919 0.0004961490631103516 0.0006742477416992188 0.006218671798706055 0.015798568725585938 0.05859708786010742
2 187 477 0.00031685829162597656 0.0006656646728515625 0.002795696258544922 0.01443624496459961 0.07203435897827148
2 197 775 0.0003066062927246094 0.0006654262542724609 0.0022869110107421875 0.01398324966430664 0.056220293045043945
2 207 429 0.0002818107604980469 0.0006542205810546875 0.0022432804107666016 0.014203786849975586 0.05470752716064453
2 217 675 0.0002760887145996094 0.0006759166717529297 0.0022957324981689453 0.014241695404052734 0.05180048942565918
2 227 721 0.0002751350402832031 0.0006277561187744141 0.0022869110107421875 0.013881683349609375 0.05261635780334473
2 237 949 0.00027751922607421875 0.0006544589996337891 0.0023217201232910156 0.014061689376831055 0.06566166877746582
2 247 309 0.0002579689025878906 0.0006601810455322266 0.0023131370544433594 0.01390981674194336 0.05171465873718262
2 257 1053 0.0002589225769042969 0.0006580352783203125 0.002287626266479492 0.013902425765991211 0.06003284454345703
Table 5. Execution time to compute Sosnovski hash values of Brauer messsages.
Table 5. Execution time to compute Sosnovski hash values of Brauer messsages.
PSosnovski Hash Execution Time
h 1 h 2 h 3 h 4 h 5
2 127 1 0.00385975837707519530.00076317787170410160.0043647289276123050.013133287429809570.04121112823486328
2 137 55 0.00098156929016113280.00077080726623535160.0032429695129394530.0134365558624267580.043032169342041016
2 147 387 0.0009973049163818360.00072646141052246090.0043783187866210940.0145881175994873050.044119834899902344
2 157 213 0.00096249580383300780.00079274177551269530.00332403182983398440.0193352699279785160.041307926177978516
2 167 771 0.00127100944519042970.00083923339843750.00338435173034667970.0131528377532958980.04137396812438965
2 177 919 0.00098156929016113280.00069618225097656250.00321602821350097660.0129477977752685550.04337811470031738
2 187 477 0.00095176696777343750.00078868865966796880.00325846672058105470.012706041336059570.04137253761291504
2 197 775 0.0012567043304443360.00087141990661621090.0035650730133056640.0224967002868652340.05827641487121582
2 207 429 0.00099849700927734380.00074124336242675780.00325584411621093750.0132582187652587890.041890859603881836
2 217 675 0.00104284286499023440.00079226493835449220.00330805778503417970.014813184738159180.041900634765625
2 227 721 0.00100946426391601560.00096011161804199220.0035672187805175780.014405727386474610.04564785957336426
2 237 949 0.0030479431152343750.00073456764221191410.0035946369171142580.0147981643676757810.04285454750061035
2 247 309 0.00107312202453613280.00081801414489746090.0035090446472167970.014872789382934570.043372392654418945
2 257 1053 0.00100684165954589840.00079584121704101560.0032887458801269530.0157678127288818360.04678201675415039
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Osorio Angarita, M.A.; Cañadas, A.M.; Fúneme, C.C.; Mendez, O.M.; Serna, R.-J. Cayley Hash Values of Brauer Messages and Some of Their Applications in the Solutions of Systems of Differential Equations. Computation 2022, 10, 164. https://doi.org/10.3390/computation10090164

AMA Style

Osorio Angarita MA, Cañadas AM, Fúneme CC, Mendez OM, Serna R-J. Cayley Hash Values of Brauer Messages and Some of Their Applications in the Solutions of Systems of Differential Equations. Computation. 2022; 10(9):164. https://doi.org/10.3390/computation10090164

Chicago/Turabian Style

Osorio Angarita, María Alejandra, Agustín Moreno Cañadas, Cristian Camilo Fúneme, Odette M. Mendez, and Robinson-Julian Serna. 2022. "Cayley Hash Values of Brauer Messages and Some of Their Applications in the Solutions of Systems of Differential Equations" Computation 10, no. 9: 164. https://doi.org/10.3390/computation10090164

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop