21
Views
0
CrossRef citations to date
0
Altmetric
Articles

Baptista chaotic cryptosystem based on alternate superior dynamic lookup table

, , &

References

  • Alvarez, G., Montoya, F., Romera, M., and Pastor, G. Cryptanalysis of an ergodic chaoticcipher. Physics letters a, 311(2-3), pp. 172-179, (2003). doi: 10.1016/S0375-9601(03)00469-9
  • Ariffin, M. R. K. and Noorani, M. S. M. Modified Baptista type chaotic cryptosystem via matrix secretkey. Physics Letters A, 372(33), pp. 5427-5430, (2008). doi: 10.1016/j.physleta.2008.06.077
  • Badea, R. A. Encrypting Multimedia Data Using Modified Baptista’s Chaos-Based Algorithm, In Future Access Enablers for Ubiquitous and Intelligent Infrastructures: Third International Conference, FAB-ULOUS 2017, Bucharest, Romania, October 12-14, 2017, Proceedings (Vol. 241, p. 185). Springer (2018).
  • Baptista, M. S. Cryptography with chaos. Physics Letters A, 240(1-2), pp. 50-54, (1998). doi: 10.1016/S0375-9601(98)00086-3
  • Bouroubi, Sadek, and Louiza Rezkallah. “Rotating Disk Cryptosystem: RDC. “ Journal of Information and Optimization Sciences (2019): 1-13. doi: 10.1080/02522667.2019.1572977
  • Deacon, S., Dueñez, E., & Iovino, J. A public-key threshold cryptosystem based on residue rings. Journal of Discrete Mathematical Sciences and Cryptography, 10(4), pp. 559-571, (2007). doi: 10.1080/09720529.2007.10698139
  • Jin, Hua, Aixin Wang, and Yatao Zhu. “Network security of low power wireless router based on clustering routing algorithm. “ Journal of Interdisciplinary Mathematics 21, no. 5 (2018): 1221-1225. doi: 10.1080/09720502.2018.1495229
  • Kanso, A., Ghebleh, M. and Noura, H. A variant of Baptista’s encryption scheme. Security and Communication Networks, 8(18), pp. 3701-3712, (2015). doi: 10.1002/sec.1293
  • Kant, S., Asthana, R. K., & Jangid, B. L. Comparative performance of the classifiers for cryptosystem identification. Journal of Discrete Mathematical Sciences and Cryptography, 13(4), pp. 347-368, (2010). doi: 10.1080/09720529.2010.10698299
  • Khan, Tayyab, Karan Singh, Mohamed Abdel-Basset, Hoang Viet Long, Satya P. Singh, and Manisha Manjul. “A Novel and Comprehensive Trust Estimation Clustering Based Approach for Large Scale Wireless Sensor Networks. “ IEEE Access 7 (2019): 58221-58240. doi: 10.1109/ACCESS.2019.2914769
  • Li, S., Chen, G., Wong, K. W., Mou, X. and Cai, Y. Baptista-type chaotic cryptosystems : problemsand countermeasures. Physics Letters A, 332(5-6), pp. 368-375, (2004). doi: 10.1016/j.physleta.2004.09.028
  • Li, S., Mou, X. and Cai, Y. Improving the security of a chaotic encryption approach. Physics Letters, 290(3-4), pp. 127-133 (2001). doi: 10.1016/S0375-9601(01)00612-0
  • Meshram, Chandrashekhar, and Xiangxue Li. “New efficient key authentication protocol for public key cryptosystem using DL over multiplicative group. “ Journal of Information and Optimization Sciences 39, no. 2 (2018): 391-400. doi: 10.1080/02522667.2017.1411013
  • Pareek, N. K., Patidar, V. and Sud, K. K. Cryptography using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 10(7), pp. 715-723, (2005). doi: 10.1016/j.cnsns.2004.03.006
  • Pal, Jiban K. “Administering a cryptology centre by means of scientometric indicators. “ Collnet Journal of Scientometrics and Information Management 10, no. 1 (2016): 97-123. doi: 10.1080/09737766.2016.1177947
  • Rani, M. and Agarwal, R. A new experimental approach to study the stability of the logisticmap. Chaos, Solitons& Fractals, 41(4), pp. 2062–2066, (2009). doi: 10.1016/j.chaos.2008.08.022
  • Viswanath, M. K., and M. Ranjith Kumar. A Public-Key Cryptosystem Using Hill’s Cipher. Journal of Discrete Mathematical Sciences and Cryptography, 18(1-2), pp. 129-138, (2015). doi: 10.1080/09720529.2014.962856
  • Wang, X. and Yu, C. Cryptanalysis and improvement on a cryptosystem based on a chaotic map. Computers & Mathematics with Applications, 57(3), pp. 476-482, (2009). doi: 10.1016/j.camwa.2008.09.042
  • Wei, J., Liao, X., Wong, K. W. and Zhou, T. Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 12(5),pp. 814–822, (2007). doi: 10.1016/j.cnsns.2005.06.001
  • Wong, K. W. A fast, chaotic cryptographic scheme with a dynamic look-up table. Physics Letters, 298(4), pp. 238-242, (2002). doi: 10.1016/S0375-9601(02)00431-0
  • Xiang, T., Liao, X., Tang, G., Chen, Y. and Wong, K. W. A novel block cryptosystem based oniterating a chaotic map. Physics Letters A, 349(1-4), pp. 109-115, (2006). doi: 10.1016/j.physleta.2005.02.083
  • Xiao, D., Liao, X. and Wong, K. W. Improving the security of a dynamic look-up table based chaotic cryptosystem. IEEE Transactions on Circuits and Systems II: Express Briefs, 53(6), pp. 502-506, (2006). doi: 10.1109/TCSII.2006.875336
  • Yadav, A. and Rani, M. ps algorithm in different forms of the logistic map in the superior orbit. Chaos and Complexity Letters, 12(3), pp. 185-198, (2018).
  • Yadav, A. Parrondo s paradox in superior fractals and chaos. pp. 52–64, (2014).

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.