84
Views
1
CrossRef citations to date
0
Altmetric
Articles

An Efficient Identity-Based Cryptographic Model for Chebyhev Chaotic Map and Integer Factoring Based Cryptosystem

, , , &

References

  • Al-Hazaimeh, O. M., Al-Jamal, M. F., Alhindawi, N., & Omari, A. (2017). Image encryption algorithm based on Lorenz chaotic map with dynamic secret keys. Neural Computing and Applications, 13(3), 1–11. doi:10.1007/s00521-017-3195-1
  • Boneh, D., & Franklin, M. K. (2003). Identity based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615. doi:10.1137/S0097539701398521
  • Chain, K., & Kuo, C. (2013). A new digital signature scheme based on chaotic maps. Nonlinear Dynamics, 74(4), 1003–1012. doi:10.1007/s11071-013-1018-1
  • Chandrashekhar, M. (2015). An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem. Information Processing Letters, 115(2), 351–358.
  • Chandrashekhar, M., & Obaidat, M. (2015). An ID-based quadratic exponentiation randomized cryptographic scheme. IEEE proceedings of International Conference on Computer, Information, and Telecommunication Systems, Gijon, Spain. doi:10.1109/CITS.2015.7297722
  • Chandrashekhar, M., & Suchitra, A. M. (2013). An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem. Information Processing Letters, 113, 375–380.
  • Chandrashekhar, M., & Suchitra, A. M. (2011). Some modification in ID-based cryptosystem using IFP & DDLP. International Journal of Advanced Computer Science and Applications, 2(8), 25–29.
  • Chandrashekhar, M., & Suchitra, A. M. (2017). Constructing ID-based cryptography technique for IFP and GDLP based cryptosystem. Journal of Discrete Mathematical Sciences and Cryptography, 20(5), 1121–1134.
  • Chandrashekhar, M., Suchitra, A. M., & Zhang, M. (2012). An ID-based cryptographic mechanisms based on GDLP and IFP. Information Processing Letters, 112(19), 753–758. doi:10.1016/j.ipl.2012.06.018
  • Chen, W., Quan, C., & Tay, C. J. (2009). Optical color image encryption based on Arnold transform and interference method. Optics Communications, 282(18), 3680–3685. doi:10.1016/j.optcom.2009.06.014
  • Diffie, W., & Hellman, M. E. (1976). New direction in cryptography. Ieee Transactions on Information Theory, 2(6), 644–654. doi:10.1109/TIT.1976.1055638
  • El-Gamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31, 469–472.
  • Li, X., & Zhao, D. (2010). Optical color image encryption with redefined fractional Hartley trans- form. International Journal for Light and Electron Optics, 121(7), 673–677. doi:10.1016/j.ijleo.2008.10.008
  • Liu, Y., & Xue, K. (2016). An improved secure and efficient password and chaos-based two party key agreement protocol. Nonlinear Dynamics, 84(2), 549–557. doi:10.1007/s11071-015-2506-2
  • Martin, K., Lukac, R., & Plataniotis, K. N. (2005). Efficient encryption of wavelet-based coded color images. Pattern Recognition, 38(7), 1111–1115. doi:10.1016/j.patcog.2005.01.002
  • Matthews, R. (1989). On the derivation of a chaotic encryption algorithm. Cryptologia, 13(1), 29–42. doi:10.1080/0161-118991863745
  • Pang, L., Li, H., & Wang, Y. (2013). NMIBAS: A novel multi-receiver ID-based anonymous signcryption with decryption fairness. Computing and Informatics, 32(3), 441–460.
  • Shamir, A. (1985). Identity-based cryptosystem and signature scheme. In G.R. Blakley and D. Chaum (Eds.), Advances in cryptology – CRYPT0 ’84. LNCS, 196 (pp. 47–53). Berlin: Springer-Verlag.
  • Tay, C. J., Quan, C., Chen, W., & Fu, Y. (2010). Color image encryption based on interference and virtual optics. Optics & Laser Technology, 42(2), 409–415. doi:10.1016/j.optlastec.2009.08.016
  • Tsujii, S., & Itoh, T. (1989). An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communications, 7(4), 467–473. doi:10.1109/49.17709
  • Yoon, E. J. (2012). Efficiency and security problems of anonymous key agreement protocol based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 17(7), 2735–2740. doi:10.1016/j.cnsns.2011.11.010
  • Zhang, L. (2008). Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos, Solitons & Fractals, 37(3), 669–674. doi:10.1016/j.chaos.2006.09.047

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.