-
2
-
-
79955735535
-
Vulnerability of two multiple-key agreement protocols
-
10.1016/j.compeleceng.2011.02.007 1220.94049
-
Farash, M.S.; Bayat, M.; Attari, M.A.: Vulnerability of two multiple-key agreement protocols. Comput. Electr. Eng. 37(2), 199-204 (2011)
-
(2011)
Comput. Electr. Eng.
, vol.37
, Issue.2
, pp. 199-204
-
-
Farash, M.S.1
Bayat, M.2
Attari, M.A.3
-
3
-
-
84899624931
-
A certificateless multiple-key agreement protocol without one-way Hash functions based on bilinear pairings
-
10.7763/IJET.2012.V4.374
-
Farash, M.S.; Attari, M.A.; Bayat, M.: A certificateless multiple-key agreement protocol without one-way Hash functions based on bilinear pairings. IACSIT Int. J. Eng. Technol. 4(3), 321-325 (2012)
-
(2012)
IACSIT Int. J. Eng. Technol.
, vol.4
, Issue.3
, pp. 321-325
-
-
Farash, M.S.1
Attari, M.A.2
Bayat, M.3
-
4
-
-
84876280558
-
A new efficient authenticated multiple-key exchange protocol from bilinear pairings
-
10.1016/j.compeleceng.2012.09.004
-
Farash, M.S.; Attari, M.A.; Atani, R.E.; Jami, M.: A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Comput. Electr. Eng. 39(2), 530-541 (2013)
-
(2013)
Comput. Electr. Eng.
, vol.39
, Issue.2
, pp. 530-541
-
-
Farash, M.S.1
Attari, M.A.2
Atani, R.E.3
Jami, M.4
-
5
-
-
84893678218
-
A pairing-free ID-based key agreement protocol with different PKGs
-
Farash, M.S.; Attari, M.A.: A pairing-free ID-based key agreement protocol with different PKGs. Int. J. Netw. Secur. 16(2), 143-148 (2014)
-
(2014)
Int. J. Netw. Secur.
, vol.16
, Issue.2
, pp. 143-148
-
-
Farash, M.S.1
Attari, M.A.2
-
7
-
-
1342306864
-
A symmetric image encryption scheme based on 3D chaotic cat maps
-
10.1016/j.chaos.2003.12.022 1049.94009 2043749
-
Chen, G.; Mao, Y.; Chui, C.: A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21(3), 749-761 (2004)
-
(2004)
Chaos Solitons Fractals
, vol.21
, Issue.3
, pp. 749-761
-
-
Chen, G.1
Mao, Y.2
Chui, C.3
-
8
-
-
24944459842
-
Chaos-based image encryption algorithm
-
10.1016/j.physleta.2005.08.006 1195.94056
-
Guan, Z.H.; Huang, F.; Guan, W.: Chaos-based image encryption algorithm. Phys. Lett. A 346, 153-157 (2005)
-
(2005)
Phys. Lett. A
, vol.346
, pp. 153-157
-
-
Guan, Z.H.1
Huang, F.2
Guan, W.3
-
9
-
-
34249064674
-
A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps
-
10.1016/j.physleta.2007.01.081
-
Behnia, S.; Akhshani, A.; Ahadpour, S.; Mahmodi, H.; Akhavan, A.: A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Phys. Lett. A 366, 391-396 (2007)
-
(2007)
Phys. Lett. A
, vol.366
, pp. 391-396
-
-
Behnia, S.1
Akhshani, A.2
Ahadpour, S.3
Mahmodi, H.4
Akhavan, A.5
-
10
-
-
37549014203
-
A new image encryption algorithm based on hyper-chaos
-
10.1016/j.physleta.2007.07.040 1217.94096
-
Gao, T.; Chen, Z.: A new image encryption algorithm based on hyper-chaos. Phys. Lett. A 372, 394-400 (2008)
-
(2008)
Phys. Lett. A
, vol.372
, pp. 394-400
-
-
Gao, T.1
Chen, Z.2
-
11
-
-
40849137988
-
A fast image encryption scheme based on chaotic standard map
-
10.1016/j.physleta.2007.12.026 1220.94044
-
Wong, K.; Kwok, B.; Law, W.: A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 372, 2645-2652 (2008)
-
(2008)
Phys. Lett. A
, vol.372
, pp. 2645-2652
-
-
Wong, K.1
Kwok, B.2
Law, W.3
-
12
-
-
78049452836
-
A chaotic image encryption algorithm based on perceptron model
-
10.1007/s11071-010-9749-8 1209.94015
-
Wang, X.; Yang, L.; Liu, R.: A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn. 62, 615-621 (2010)
-
(2010)
Nonlinear Dyn.
, vol.62
, pp. 615-621
-
-
Wang, X.1
Yang, L.2
Liu, R.3
-
13
-
-
79952007772
-
Chaotic encryption algorithm based on alternant of stream cipher and block cipher
-
10.1007/s11071-010-9821-4 2782935
-
Wang, X.; Wang, X.; Zhao, J.; Zhang, Z.: Chaotic encryption algorithm based on alternant of stream cipher and block cipher. Nonlinear Dyn. 63(4), 587-597 (2011)
-
(2011)
Nonlinear Dyn.
, vol.63
, Issue.4
, pp. 587-597
-
-
Wang, X.1
Wang, X.2
Zhao, J.3
Zhang, Z.4
-
14
-
-
79959528048
-
A speech encryption using fractional chaotic systems
-
10.1007/s11071-010-9877-1 1251.94013 2812012
-
Sheu, L.J.: A speech encryption using fractional chaotic systems. Nonlinear Dyn. 65(1-2), 103-108 (2011)
-
(2011)
Nonlinear Dyn.
, vol.65
, Issue.1-2
, pp. 103-108
-
-
Sheu, L.J.1
-
15
-
-
33747348397
-
An extended method for obtaining S-boxes based on three-dimensional chaotic baker maps
-
10.1016/j.chaos.2005.10.022 1138.94354 2262290
-
Chen, G.; Chen, Y.; Liao, X.: An extended method for obtaining S-boxes based on three-dimensional chaotic baker maps. Chaos Solitons Fractals 31(3), 571-579 (2007)
-
(2007)
Chaos Solitons Fractals
, vol.31
, Issue.3
, pp. 571-579
-
-
Chen, G.1
Chen, Y.2
Liao, X.3
-
16
-
-
59949096428
-
A block cipher with dynamic S-boxes based on tent map
-
10.1016/j.cnsns.2008.12.005 1221.94068 2502315
-
Wang, Y.; Wong, K.; Liao, X.; Xiang, T.: A block cipher with dynamic S-boxes based on tent map. Commun. Nonlinear Sci. Numer. Simul. 14(7), 3089-3099 (2009)
-
(2009)
Commun. Nonlinear Sci. Numer. Simul.
, vol.14
, Issue.7
, pp. 3089-3099
-
-
Wang, Y.1
Wong, K.2
Liao, X.3
Xiang, T.4
-
17
-
-
9644303109
-
One-way hash function construction based on the chaotic map with changeable parameter
-
10.1016/j.chaos.2004.07.003 1068.94019 2110024
-
Xiao, D.; Liao, X.; Deng, S.: One-way hash function construction based on the chaotic map with changeable parameter. Chaos Solitons Fractals 24, 65-71 (2005)
-
(2005)
Chaos Solitons Fractals
, vol.24
, pp. 65-71
-
-
Xiao, D.1
Liao, X.2
Deng, S.3
-
18
-
-
77949485060
-
A chaos-based hash function with both modification detection and localization capabilities
-
10.1016/j.cnsns.2009.10.012 1222.94040 2602707
-
Xiao, D.; Shih, F.; Liao, X.: A chaos-based hash function with both modification detection and localization capabilities. Commun. Nonlinear Sci. Numer. Simul. 15(9), 2254-2261 (2010)
-
(2010)
Commun. Nonlinear Sci. Numer. Simul.
, vol.15
, Issue.9
, pp. 2254-2261
-
-
Xiao, D.1
Shih, F.2
Liao, X.3
-
19
-
-
70449124689
-
Analysis and improvement of a chaos-based hash function construction
-
10.1016/j.cnsns.2009.05.065 1221.94043 2563933
-
Deng, S.; Li, Y.; Xiao, D.: Analysis and improvement of a chaos-based hash function construction. Commun. Nonlinear Sci. Numer. Simul. 15(5), 1338-1347 (2010)
-
(2010)
Commun. Nonlinear Sci. Numer. Simul.
, vol.15
, Issue.5
, pp. 1338-1347
-
-
Deng, S.1
Li, Y.2
Xiao, D.3
-
21
-
-
23144460039
-
Security of public key cryptosystems based on Chebyshev polynomials
-
10.1109/TCSI.2005.851701 2167459
-
Bergamo, P.; Arco, P.; Santis, A.; Kocarev, L.: Security of public key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I Regul. Pap. 52, 1382-1393 (2005)
-
(2005)
IEEE Trans. Circuits Syst. i Regul. Pap.
, vol.52
, pp. 1382-1393
-
-
Bergamo, P.1
Arco, P.2
Santis, A.3
Kocarev, L.4
-
22
-
-
27144443033
-
Novel public key encryption technique based on multiple chaotic systems
-
10.1103/PhysRevLett.95.098702
-
Bose, R.: Novel public key encryption technique based on multiple chaotic systems. Phys. Rev. Lett. 95(9), 098702 (2005)
-
(2005)
Phys. Rev. Lett.
, vol.95
, Issue.9
, pp. 098702
-
-
Bose, R.1
-
23
-
-
33750489725
-
Security of public key encryption technique based on multiple chaotic system
-
Wang, K.; Pei, W.; Zhou, L.; Cheung, Y.; He, Z.: Security of public key encryption technique based on multiple chaotic system. Phys. Lett. A 360, 259-262 (2006)
-
(2006)
Phys. Lett. A
, vol.360
, pp. 259-262
-
-
Wang, K.1
Pei, W.2
Zhou, L.3
Cheung, Y.4
He, Z.5
-
24
-
-
40249103088
-
Cryptanalysis of the public key encryption based on multiple chaotic systems
-
10.1016/j.chaos.2006.09.047 1134.94371 2400324
-
Zhang, L.: Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 37, 669-674 (2008)
-
(2008)
Chaos Solitons Fractals
, vol.37
, pp. 669-674
-
-
Zhang, L.1
-
25
-
-
6344239137
-
An efficient entire chaos- based scheme for deniable authentication
-
10.1016/j.chaos.2004.06.069 1070.94023
-
Xiao, D.; Liao, X.; Wong, K.: An efficient entire chaos- based scheme for deniable authentication. Chaos Solitons Fractals 23(4), 1327-1331 (2005)
-
(2005)
Chaos Solitons Fractals
, vol.23
, Issue.4
, pp. 1327-1331
-
-
Xiao, D.1
Liao, X.2
Wong, K.3
-
26
-
-
17644411093
-
Security problems with a chaos-based deniable authentication scheme
-
10.1016/j.chaos.2004.12.023 1077.94019
-
Alvarez, G.: Security problems with a chaos-based deniable authentication scheme. Chaos Solitons Fractals 26, 7-11 (2005)
-
(2005)
Chaos Solitons Fractals
, vol.26
, pp. 7-11
-
-
Alvarez, G.1
-
27
-
-
33751227507
-
A novel key agreement protocol based on chaotic maps
-
10.1016/j.ins.2006.07.026 2288747
-
Xiao, D.; Liao, X.; Deng, S.: A novel key agreement protocol based on chaotic maps. Inf. Sci. 177, 136-1142 (2007)
-
(2007)
Inf. Sci.
, vol.177
, pp. 136-1142
-
-
Xiao, D.1
Liao, X.2
Deng, S.3
-
28
-
-
43049150816
-
Security of a key agreement protocol based on chaotic maps
-
10.1016/j.chaos.2007.01.017 1146.94304 2423362
-
Han, S.: Security of a key agreement protocol based on chaotic maps. Chaos Solitons Fractals 38, 764-768 (2008)
-
(2008)
Chaos Solitons Fractals
, vol.38
, pp. 764-768
-
-
Han, S.1
-
29
-
-
62949175202
-
Chaotic map based key agreement with/out clock synchronization
-
10.1016/j.chaos.2007.06.030 1197.94190 2512932
-
Han, S.; Chang, E.: Chaotic map based key agreement with/out clock synchronization. Chaos Solitons Fractals 39, 1283-1289 (2009)
-
(2009)
Chaos Solitons Fractals
, vol.39
, pp. 1283-1289
-
-
Han, S.1
Chang, E.2
-
30
-
-
38349025681
-
Using time-stamp to improve the security of a chaotic maps-based key agreement protocol
-
10.1016/j.ins.2007.11.001 1131.94017 2406988
-
Xiao, D.; Liao, X.; Deng, S.: Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf. Sci. 178, 1598-11602 (2008)
-
(2008)
Inf. Sci.
, vol.178
, pp. 1598-11602
-
-
Xiao, D.1
Liao, X.2
Deng, S.3
-
31
-
-
77958150942
-
Secure group key agreement protocol based on chaotic hash
-
10.1016/j.ins.2010.06.013 1194.94185
-
Guo, X.; Zhang, J.: Secure group key agreement protocol based on chaotic hash. Inf. Sci. 180, 4069-4074 (2010)
-
(2010)
Inf. Sci.
, vol.180
, pp. 4069-4074
-
-
Guo, X.1
Zhang, J.2
-
32
-
-
70449471727
-
A chaotic maps-based key agreement protocol that preserves user anonymity
-
Tseng, H.; Jan, R.; Yang, W.: A chaotic maps-based key agreement protocol that preserves user anonymity. In: IEEE International Conference on Communications, ICC'09, Germany, pp. 1-6 (2009).
-
(2009)
IEEE International Conference on Communications, ICC'09, Germany
, pp. 1-6
-
-
Tseng, H.1
Jan, R.2
Yang, W.3
-
33
-
-
78049382801
-
An anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2010.08.015 1221.94057 2736063
-
Niu, Y.; Wang, X.: An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 16(4), 1986-1992 (2011)
-
(2011)
Commun. Nonlinear Sci. Numer. Simul.
, vol.16
, Issue.4
, pp. 1986-1992
-
-
Niu, Y.1
Wang, X.2
-
34
-
-
84856471309
-
Efficiency and security problems of anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2011.11.010 1242.68014 2880446
-
Yoon, E.: Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2735-2740 (2012)
-
(2012)
Commun. Nonlinear Sci. Numer. Simul.
, vol.17
, Issue.7
, pp. 2735-2740
-
-
Yoon, E.1
-
35
-
-
84861748201
-
An extended chaotic maps-based key agreement protocol with user anonymity
-
10.1007/s11071-011-0247-4 1254.94038 2929856
-
Lee, C.; Chen, C.; Wu, C.; Huang, S.: An extended chaotic maps-based key agreement protocol with user anonymity. Nonlinear Dyn. 69(1-2), 79-87 (2012)
-
(2012)
Nonlinear Dyn.
, vol.69
, Issue.1-2
, pp. 79-87
-
-
Lee, C.1
Chen, C.2
Wu, C.3
Huang, S.4
-
36
-
-
84863989374
-
Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol
-
10.1007/s11071-012-0335-0 1256.68056 2943375
-
He, D.; Chen, Y.; Chen, Y.: Cryptanalysis and improvement of an extended chaotic maps-based key agreement protocol. Nonlinear Dyn. 69(3), 1149-1157 (2012)
-
(2012)
Nonlinear Dyn.
, vol.69
, Issue.3
, pp. 1149-1157
-
-
He, D.1
Chen, Y.2
Chen, Y.3
-
37
-
-
84856430473
-
Security improvement on an anonymous key agreement protocol based on chaotic maps
-
10.1016/j.cnsns.2011.11.025 1242.68013 2880466
-
Xue, K.; Hong, P.: Security improvement on an anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 17(7), 2969-2977 (2012)
-
(2012)
Commun. Nonlinear Sci. Numer. Simul.
, vol.17
, Issue.7
, pp. 2969-2977
-
-
Xue, K.1
Hong, P.2
-
38
-
-
84870943285
-
A security-enhanced key agreement protocol based on chaotic maps
-
doi: 10.1002/sec.537
-
Chen, T.; Wang, B.; Tu, T.; Wang, C.: A security-enhanced key agreement protocol based on chaotic maps. Secur. Commun. Netw. (2012). doi: 10.1002/sec.537
-
(2012)
Secur. Commun. Netw.
-
-
Chen, T.1
Wang, B.2
Tu, T.3
Wang, C.4
-
39
-
-
84893016503
-
Cryptanalysis of a key agreement protocol based on chaotic Hash
-
He, D.; Khan, M.K.: Cryptanalysis of a key agreement protocol based on chaotic Hash. Int. J. Electron. Secur. Digit. Forensics 5(3/4), 172-177 (2013)
-
(2013)
Int. J. Electron. Secur. Digit. Forensics
, vol.5
, Issue.3-4
, pp. 172-177
-
-
He, D.1
Khan, M.K.2
-
40
-
-
84870863840
-
A secure chaotic maps-based key agreement protocol without using smart cards
-
doi: 10.1007/s11071-012-0628-3
-
Gong, P.; Li, P.; Shi, W.: A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. (2012). doi: 10.1007/s11071-012-0628-3
-
(2012)
Nonlinear Dyn.
-
-
Gong, P.1
Li, P.2
Shi, W.3
-
41
-
-
80052079550
-
Parameter Selection in Public Key Cryptosystem based on Chebyshev Polynomials over Finite Field
-
10.4304/jcm.6.5.400-408
-
Li, Z.; Cui, Y.; Jin, Y.; Xu, H.: Parameter Selection in Public Key Cryptosystem based on Chebyshev Polynomials over Finite Field. J. Commun. 6(5), 400-408 (2011)
-
(2011)
J. Commun.
, vol.6
, Issue.5
, pp. 400-408
-
-
Li, Z.1
Cui, Y.2
Jin, Y.3
Xu, H.4
|