1,057
Views
3
CrossRef citations to date
0
Altmetric
COMPUTER SCIENCE

A block encryption algorithm based on exponentiation transform

ORCID Icon, , ORCID Icon & | (Reviewing editor)
Article: 1788292 | Received 23 Oct 2019, Accepted 19 Jun 2020, Published online: 03 Jul 2020

References

  • Amerbayev, V. M., Biyashev, R. G., & Nyssanbaeva, S. E. (2005). Use of nonpositional notations in cryptographic protection. Izv National Academy of Sciences Resp Kazakhstan, Series Physical Materials, (3), 84–12.
  • Babenko, L. K., & Ischukova, E. A. (2006). Modern block encryption algorithms and methods of their analysis. Helios, ARV.
  • Biyashev, R., Nyssanbayeva, S., & Kapalova, N. (2013). The key exchange algorithm on basis of modular arithmetic. Proceedings of International Conference on Electrical, Control and Automation Engineering (ECAE2013) (pp. 16–21), Hong Kong-Lancaster, USA: DEStech Publications.
  • Biyashev, R. G. (1985). Development and investigation of methods of the overall increase in reliability in data exchange systems of distributed ACSs [Doctoral Dissertation in Technical Sciences]. (in Russian)
  • Biyashev, R. G., & Nyssanbayeva, S. E. (2012). Algorithm for creation a digital signature with error detection and correction. Cybernetics and Systems Analysis, 48(4), 489–497. https://doi.org/10.1007/s10559-012-9428-5
  • Chengqing, L., Zhang, Y., & Xie, E. Y. (2019). When an attacker meets a cipher-image in 2018: A year in review. Journal of Information Security and Applications, 48, 102361. https://doi.org/http://dx.doi.10.1016/j.jisa.2019.102361
  • Chipiga, A. A. (2007). Application of extended Galois fields to increase information secrecy of data transfer [Text]. А.А. Chipiga, I.A. Kalmykov, A.B. Khaivatov, Sagdeev A.K. Advances in Modern Science, (5), 103–105.  http://econf.rae.ru/article/3633
  • Chipiga, A. A. (2009). Cryptographic data protection in information technologies based on nonpositional polynomial notations [Text]/А.А. Chipiga, I.A. Kalmykov, A.V. Barilskaya, O.A. Kikhtenko. SFU News, Technical science (pp. 210–220).
  • Chipiga, A. A. (2009, November 1520). Implementation of the inverse nonlinear encryption procedure using the index representation for the Galois field. In А. А. Chipiga, I. A. Kalmykov, A. V. Barilskaya, O. A. Kikhtenko, & V. R. Gakhov (Eds.), Proceedings of the electronic correspondence conference of the Russian Academy of Natural Sciences “Applied research and development in priority areas of science and technology.
  • Ivanov, M. A., & Chugunkov, I. V. (2003). The theory, application, and evaluation of the quality of pseudorandom sequence generators. CUDYC-OBRAZ (pp. 240). Moscow.
  • Kapalova, N., & Dyusenbayev, D. (2016). Security analysis of an encryption scheme based on nonpositional polynomial notations. Open Engineering, 6(1), 250–258. https://doi.org/10.1515/eng-2016-0034
  • Kapalova, N., & Haumen, A. (2018). The model of encryption algorithm based on non-positional polynomial notations and constructed on an SP-network. Open Engineering, 8(1), 140–146. https://doi.org/10.1515/eng-2018-0013
  • Knuth, D. E. (2004). The art of computer programming. Transl. from English, 3rd ed., V. 2. Seminumerical Algorithms. Publishing house Williams.
  • Li, C., Lin, D., & Lü, J. (2017). Cryptanalyzing an image-scrambling encryption algorithm of pixel bits. IEEE Multimedia, 3(3), 64–71. https://doi.org/10.1109/MMUL.2017.3051512
  • Li, C., Lin, D., Lü, J., & Hao, F. (2018). Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE MultiMedia, 25(4), 46–56. https://doi.org/10.1109/MMUL.2018.2873472
  • Liu, L., Hao, S., Lin, J., Wang, Z., Hu, X., & Miao, S. (2018). Image block encryption algorithm based on chaotic maps. IET Signal Processing, 12(1), 22–30. https://doi.org/10.1049/iet-spr.2016.0584
  • Moldovyan, A. A. (2002). Cryptography: Fast ciphers, SPb. BHV-Petersburg. (in Russian).
  • Nyssanbayeva, B. S., Kapalova, N., & Haumen, A. (2016). Modified symmetric block encryption-decryption algorithm based on modular arithmetic. Proceedings of the International Conference on Wireless Communications, Network Security and Signal Processing (WCNSSP2016) (pp. 263–265).
  • Preneel, B. (1993, January). Analysis and design of cryptographic hash functions [Ph.D. dissertation]. Katholieke Universiteit Leuven.
  • Ullah, A., Jamal, S. S., & Shah, T. (2018). A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dynamics, 91(1), 359–370. https://doi.org/10.1007/s11071-017-3874-6
  • Xiong, Y., He, A., & Quan, C. (2018a). Security analysis of a double-image encryption technique based on an asymmetric algorithm. Journal of the Optical Society of America. A, Optics and Image Science, 35(2), 320–326. https://doi.org/10.1364/JOSAA.35.000320
  • Xiong, Y., He, A., & Quan, C. (2018b). Cryptanalysis of an optical cryptosystem based on phase-truncated Fourier transform and nonlinear operations. Optics Communications, 428, 120–130. https://doi.org/10.1016/j.optcom.2018.07.058.R