Talk:Octonion algebra

Latest comment: 3 years ago by Crodrigue1 in topic Comment on N. Furey and Standard Model

Cryptographic applications edit

Yongge Wang claimed to have designed efficient fully homomorphic encryption schemes using octonion algebras.

Reference: Yongge Wang. Algebra and Noise-Free Fully Homomorphic Encryption (FHE) Schemes, IACR ePrint, https://eprint.iacr.org/2016/068.pdf Octonion [dead link]
The paper of Wang is now withdrawn. As there is not clear why this happened, maybe the chapter on crypto applications should be more cautious.Isbromberg (talk) 19:34, 15 April 2016 (UTC)Reply
The section was removed from the article. Use in encryption may be described and documented and returned to the article. — Rgdboer (talk) 00:47, 20 July 2016 (UTC)Reply

2nd Formula may contain typo: q should be Q edit

2nd formula on page... (q+Qe)(r+Re) = (qr+yR*Q)+(Rq+qr*)e

...should be... (q+Qe)(r+Re) = (qr+yR*Q)+(Rq+Qr*)e

meaning : last q should be Q

no changes made. Peawormsworth (talk) 01:49, 8 June 2020 (UTC)Reply

Comment on N. Furey and Standard Model edit

I think this comment is missleading: the algebra devised by Furey is that of complex quaternions (a quaternion with complex components) which is eigth dimensional, of course, but it is not the same as Cayley - Dickson algebra with eight dimensions. Complex quaternions have nilpotents, idempotents [1] and many other zero divisors, while Cayley - Dickson octonions are a division algebra. — Preceding unsigned comment added by Crodrigue1 (talkcontribs) 02:06, 30 January 2021 (UTC)Reply

References

  1. ^ Peter Rowlands (2007) "Zero to Infinity: The Foundations of Physics", World Scientific, https://doi.org/10.1142/6544