Studying the performance of artificial neural networks on problems related to cryptography
暂无分享,去创建一个
[1] Arne Winterhof,et al. A note on the interpolation of the Diffie-Hellman mapping , 2001 .
[2] George D. Magoulas,et al. Effective Backpropagation Training with Variable Stepsize , 1997, Neural Networks.
[3] Geoffrey E. Hinton,et al. Learning internal representations by error propagation , 1986 .
[4] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[5] Gerasimos C. Meletiou,et al. Explicit form for the discrete logarithm over the field ${\rm GF}(p,k)$ , 1993 .
[6] M. N. Vrahatis,et al. Adaptive stepsize algorithms for on-line training of neural networks , 2001 .
[7] Michael N. Vrahatis,et al. Artificial nonmonotonic neural networks , 2001, Artif. Intell..
[8] Igor E. Shparlinski,et al. Polynomial representations of the Diffie-Hellman mapping , 2001, Bulletin of the Australian Mathematical Society.
[9] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[10] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[11] Halbert White,et al. Connectionist nonparametric regression: Multilayer feedforward networks can learn arbitrary mappings , 1990, Neural Networks.
[12] Andrew M. Odlyzko,et al. Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.
[13] Arne Winterhof,et al. Polynomial Interpolation of the Discrete Logarithm , 2002, Des. Codes Cryptogr..
[14] Gary L. Mullen,et al. A polynomial representation for logarithms in GF(q) , 1986 .
[15] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[16] Allan Pinkus,et al. Approximation theory of the MLP model in neural networks , 1999, Acta Numerica.
[17] Andrew M. Odlyzko,et al. Discrete Logarithms: The Past and the Future , 2000, Des. Codes Cryptogr..
[18] Martin A. Riedmiller,et al. A direct adaptive method for faster backpropagation learning: the RPROP algorithm , 1993, IEEE International Conference on Neural Networks.
[19] Martin Fodslette Møller,et al. A scaled conjugate gradient algorithm for fast supervised learning , 1993, Neural Networks.
[20] Harald Niederreiter,et al. A short proof for explicit formulas for discrete logarithms in finite fields , 1990, Applicable Algebra in Engineering, Communication and Computing.
[21] Dimitris K. Tasoulis,et al. Cryptography through Interpolation, Approximation and Computational Intelligence Methods , 2003 .
[22] Donald F. Specht,et al. Probabilistic neural networks , 1990, Neural Networks.
[23] D. Signorini,et al. Neural networks , 1995, The Lancet.
[24] Stephen C. Pohlig,et al. An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.
[25] Gary L. Mullen,et al. A note on discrete logarithms in finite fields , 1992, Applicable Algebra in Engineering, Communication and Computing.
[26] Ueli Maurer,et al. The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..
[27] Leonard M. Adleman,et al. A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[28] Igor E. Shparlinski,et al. On Certain Exponential Sums and the Distribution of Diffie–Hellman Triples , 1999 .
[29] Kurt Hornik,et al. Multilayer feedforward networks are universal approximators , 1989, Neural Networks.
[30] Michael N. Vrahatis,et al. A FIRST STUDY OF THE NEURAL NETWORK APPROACH IN THE RSA CRYPTOSYSTEM , 2002 .
[31] M. N. Vrahatisa,et al. A class of gradient unconstrained minimization algorithms with adaptive stepsize , 1999 .
[32] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.