Security of public-key cryptosystems based on Chebyshev polynomials
暂无分享,去创建一个
Alfredo De Santis | Paolo D'Arco | Ljupco Kocarev | Pina Bergamo | A. D. Santis | L. Kocarev | P. D'Arco | P. Bergamo | P. D’Arco
[1] Iwao Sasase,et al. A Secret Key Cryptosystem by Iterating a Chaotic Map , 1991, EUROCRYPT.
[2] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[3] Thomas Beth,et al. Cryptanalysis of Cryptosystems Based on Remote Chaos Replication , 1994, CRYPTO.
[4] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[5] Xiaofeng Liao,et al. Using Chebyshev chaotic map to construct infinite length hash chains , 2004, 2004 International Conference on Communications, Circuits and Systems (IEEE Cat. No.04EX914).
[6] L. Kocarev. Chaos-based cryptography: a brief overview , 2001 .
[7] Edmund Taylor Whittaker,et al. A Course of Modern Analysis , 2021 .
[8] Z. Kotulski,et al. APPLICATION OF DISCRETE CHAOTIC DYNAMICAL SYSTEMS IN CRYPTOGRAPHY — DCC METHOD , 1999 .
[9] Adi Shamir,et al. How to share a secret , 1979, CACM.
[10] Tomasz Kapitaniak,et al. Controlling Chaos: Theoretical and Practical Methods in Non-linear Dynamics , 1996 .
[11] Ljupco Kocarev,et al. Public-key encryption based on Chebyshev maps , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..
[12] Ronald L. Rivest,et al. Introduction to Algorithms , 1990 .
[13] Eyal Kushilevitz,et al. Secret sharing over infinite domains , 1993, Journal of Cryptology.
[14] E. L. Wachspress. Evaluating elliptic functions and their inverses , 2000 .
[15] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[16] David P. Woodruff,et al. Cryptography in an Unbounded Computational Model , 2002, EUROCRYPT.
[17] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[18] Ken Umeno,et al. Exactly Solvable Chaos and Addition Theorems of Elliptic Functions (Applied Mathematics of Discrete Integrable Systems) , 1997, chao-dyn/9704007.
[19] Richard J. Fateman,et al. Lookup tables, recurrences and complexity , 1989, ISSAC '89.
[20] Eyal Kushilevitz,et al. Private Computations over the Integers , 1995, SIAM J. Comput..
[21] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[22] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[23] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[24] Ken Umeno,et al. METHOD OF CONSTRUCTING EXACTLY SOLVABLE CHAOS , 1996, chao-dyn/9610009.
[25] Shujun Li,et al. Analyses and New Designs of Digital Chaotic Ciphers , 2003 .
[26] Irene A. Stegun,et al. Handbook of Mathematical Functions. , 1966 .
[27] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[28] Tohru Kohda,et al. Jacobian elliptic Chebyshev rational maps , 2001 .
[29] Douglas R. Stinson,et al. Cryptography: Theory and Practice , 1995 .
[30] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[31] P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .
[32] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[33] K. Wong,et al. A fast chaotic cryptographic scheme with dynamic look-up table , 2002 .
[34] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[35] Eli Biham,et al. Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91 , 1991, EUROCRYPT.
[36] Edward Ott,et al. Controlling chaos , 2006, Scholarpedia.
[37] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.