Cite

Barker, W.C., Barker, E. and Mouha, N. (2012). Recommendation for the Triple Data Encryption Algorithm (TDEA) block cipher, Revision 2, NIST Special Publication 800-67, National Institute of Standards and Technology, Gaithersburg, MD.10.6028/NIST.SP.800-67r1Search in Google Scholar

Biham, E. and Shamir, A. (1992). Differential cryptanalysis of the full 16-round DES, in E.F. Brickell (Ed.), Advances in Cryptology—CRYPTO’92, Lecture Notes in Computer Science, Vol. 740, Springer, Berlin/Heidelberg, pp. 79–88.Search in Google Scholar

Carlet, C. (2005). On highly nonlinear S-boxes and their inability to thwart DPA attacks, INDOCRYPT, Bangalore, India, pp. 49–62.Search in Google Scholar

Chen, W. and Chen, X. (2013). Ghost imaging for three-dimensional optical security, Applied Physics Letters103(22): 221106.10.1063/1.4836995Search in Google Scholar

Chen, W. and Chen, X. (2014). Double random phase encoding using phase reservation and compression, Journal of Optics16(2): 025402.10.1088/2040-8978/16/2/025402Search in Google Scholar

Chen, W., Chen, X. and Sheppard, C.J. (2012). Optical color-image encryption and synthesis using coherent diffractive imaging in the Fresnel domain, Optics Express20(4): 3853–3865.10.1364/OE.20.003853Search in Google Scholar

Chen, W., Javidi, B. and Chen, X. (2014). Advances in optical security systems, Advances in Optics and Photonics6(2): 120–155.10.1364/AOP.6.000120Search in Google Scholar

Daemen, J. and Rijmen, V. (1999). AES proposal: Rijndael, FIPS 197, National Institute of Standards and Technology, Gaithersburg, MD.Search in Google Scholar

David, E., Penney, C. and Edwards, H. (2009). Ecuaciones diferenciales y problemas con valores en la frontera, cómputo y modelado, Pearson Educación, México, pp. 429–440.Search in Google Scholar

Elminaam, D.S.A., Abdual-Kader, H.M. and Hadhoud, M.M. (2010). Evaluating the performance of symmetric encryption algorithms., IJ Network Security10(3): 216–222.Search in Google Scholar

Feller, W. (2015). On the normal approximation to the binomial distribution, in R. Schiling et al. (Eds.), Selected Papers I, Springer, Cham, pp. 655–665.10.1007/978-3-319-16859-3_32Search in Google Scholar

Gaboardi, M. and Rogers, R. (2017). Local private hypothesis testing: Chi-square tests, arXiv 1709.07155.Search in Google Scholar

Gallian, J. (2012). Contemporary Abstract Algebra, 8th Edn, Cengage Learning, Boston, MA.Search in Google Scholar

Guionnet, A. (2002). Large deviations upper bounds and central limit theorems for non-commutative functionals of Gaussian large random matrices, Annales de l’Institut Henri Poincare B: Probability and Statistics38(3): 341–384.10.1016/S0246-0203(01)01093-7Search in Google Scholar

Hemanth Chakravarthy, M. and Kannan, E. (2015). Hybrid elliptic curve cryptography using ant colony based authentication system for cloud computing, Journal of Engineering and Applied Sciences10(16): 7273–7279.Search in Google Scholar

Huang, X. and Ye, G. (2014). An image encryption algorithm based on hyper-chaos and DNA sequence, Multimedia Tools and Applications72(1): 57–70.10.1007/s11042-012-1331-6Search in Google Scholar

Jiang, M., Shen, Y., Jian, J. and Liao, X. (2006). Stability, bifurcation and a new chaos in the logistic differential equation with delay, Physics Letters A350(3): 221–227.10.1016/j.physleta.2005.10.019Search in Google Scholar

Koziel, B., Jalali, A., Azarderakhsh, R., Jao, D. and Mozaffari-Kermani, M. (2016). NEON-SIDH: Efficient implementation of supersingular isogeny Diffie–Hellman key exchange protocol on arm, International Conference on Cryptology and Network Security, Milan, Italy, pp. 88–103.Search in Google Scholar

Kritzer, P., Pillichshammer, F., Niederreiter, H. and Winterhof, A. (2014). Uniform Distribution and Quasi-Monte Carlo Methods: Discrepancy, Integration and Applications, De Gruyter, Boston, MA.10.1515/9783110317930Search in Google Scholar

Kryachko, E.S. (2006). On the proof by reductio ad absurdum of the Hohenberg–Kohn theorem for ensembles of fractionally occupied states of coulomb systems, International Journal of Quantum Chemistry106(8): 1795–1798.10.1002/qua.20970Search in Google Scholar

Kumar, M., Iqbal, A. and Kumar, P. (2016). A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography, Signal Processing125: 187–202.10.1016/j.sigpro.2016.01.017Search in Google Scholar

Lang, J., Tao, R. and Wang, Y. (2010). Image encryption based on the multiple-parameter discrete fractional Fourier transform and chaos function, Optics Communications283(10): 2092–2096.10.1016/j.optcom.2010.01.060Search in Google Scholar

Li, L., El-Latif, A.A.A. and Niu, X. (2012). Elliptic curve Elgamal based homomorphic image encryption scheme for sharing secret images, Signal Processing92(4): 1069–1078.10.1016/j.sigpro.2011.10.020Search in Google Scholar

Lozupone, V. (2018). Analyze encryption and public key infrastructure (PKI), International Journal of Information Management38(1): 42–44.10.1016/j.ijinfomgt.2017.08.004Search in Google Scholar

Luca, F.,Mireles, D.J. and Shparlinski, I.E. (2004). MOV attack in various subgroups on elliptic curves, Illinois Journal of Mathematics48(3): 1041–1052.10.1215/ijm/1258131069Search in Google Scholar

Luis, F.J.E.G.y. and Encinas, H. (2004). Una revisión de los criptosistemas de clave pública sobre curvas elípticas e hiperelípticas, in B. Ramos Álvarez and A. Ribagorda Garnacho (Eds), Avances en criptología y seguridad de la información, Ediciones Díaz de Santos, Madrid, pp. 149.Search in Google Scholar

Matsui, M. (1993). Linear cryptanalysis method for DES cipher, Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, pp. 386–397.Search in Google Scholar

Michael, S. (2006). Calculus, Third Edition, Cambridge University Press, Cambridge.Search in Google Scholar

Nom-151 (2002). Norma Oficial Mexicana NOM-151-SCFI-Prácticas comerciales, Requisitos que deben observarse para la conservación de mensajes de datos, Diario Oficial de la Federación, México.Search in Google Scholar

Rukhin, A., Soto, J., Nechvatal, J., Smid, M. and Barker, E. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications, Technical report, Booz-Allen and Hamilton Inc, Mclean, VA.Search in Google Scholar

Sakthivel, A. and Nedunchezhian, R. (2014). Analyzing the point multiplication operation of elliptic curve cryptosystem over prime field for parallel processing, International Arab Journal of Information Technology11(4): 322–328.Search in Google Scholar

Sam, I.S., Devaraj, P. and Bhuvaneswaran, R.S. (2012). A novel image cipher based on mixed transformed logistic maps, Multimedia Tools and Applications56(2): 315–330.10.1007/s11042-010-0652-6Search in Google Scholar

Shannon, E. (1948). A mathematical theory of communication, Bell System Technical Journal27(3): 379–423.10.1002/j.1538-7305.1948.tb01338.xSearch in Google Scholar

Silva García, V.M. (2007). Criptoanálisis para la modificación de los estándares des y triple des, DSc thesis, Instituto Politécnico Nacional, México, pp. 24–29.Search in Google Scholar

Stinson, D.R. (2005). Cryptography: Theory and Practice, CRC Press, Boca Raton, FL.Search in Google Scholar

Strogatz, S. H. (2014). Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering, Westview Press, New York, NY.Search in Google Scholar

Thangavel, M., Varalakshmi, P., Murrali, M. and Nithya, K. (2015). An enhanced and secured RSA key generation scheme (ESRKGS), Journal of Information Security and Applications20: 3–10.10.1016/j.jisa.2014.10.004Search in Google Scholar

Washington, L.C. (2008). Elliptic Curves: Number Theory and Cryptography, CRC Press, Boca Raton, FL.Search in Google Scholar

Yarom, Y., Genkin, D. and Heninger, N. (2017). CacheBleed: A timing attack on OpenSSL constant-time RSA, Journal of Cryptographic Engineering7(2): 99–112.10.1007/s13389-017-0152-ySearch in Google Scholar

Ye, G. (2010). Image scrambling encryption algorithm of pixel bit based on chaos map, Pattern Recognition Letters31(5): 347–354.10.1016/j.patrec.2009.11.008Search in Google Scholar

Zhang, X. (2011). Lossy compression and iterative reconstruction for encrypted image, IEEE Transactions on Information Forensics and Security6(1): 53–58.10.1109/TIFS.2010.2099114Search in Google Scholar

Zhu, H., Zhao, C. and Zhang, X. (2013). A novel image encryption–compression scheme using hyper-chaos and Chinese remainder theorem, Signal Processing: Image Communication28(6): 670–680.10.1016/j.image.2013.02.004Search in Google Scholar

eISSN:
2083-8492
Idioma:
Inglés
Calendario de la edición:
4 veces al año
Temas de la revista:
Mathematics, Applied Mathematics