New Key Exchange Protocol Based on Mandelbrot and Julia Fractal Sets.
In this paper, we propose a new cryptographic key exchange protocol based on Mandelbrot and Julia Fractal sets. The Fractal based key exchange protocol is possible because of the intrinsic connection between the Mandelbrot and Julia Fractal sets. In the proposed protocol, Mandelbrot Fractal functio...
| Main Authors: | Alia, Mohammad Ahmad, Samsudin, Azman |
|---|---|
| Format: | Article |
| Language: | English |
| Published: |
Dr. Sang H. Lee
2007
|
| Subjects: | |
| Online Access: | http://eprints.usm.my/9494/ http://eprints.usm.my/9494/1/New_Key_Exchange_Protocol_Based_on_Mandelbrot_and_Julia_Fractal_Sets.pdf |
Similar Items
A New Public-Key Cryptosystem Based On Mandelbrot And Julia Fractal Sets.
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
A New Digital Signature Scheme Based on Mandelbrot and Julia Fractal Sets.
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
A New Approach To Public-Key Cryptosystem Based On Mandelbrot And Julia Fractal Sets.
by: A. Alia, Mohammad Ahmad
Published: (2008)
by: A. Alia, Mohammad Ahmad
Published: (2008)
Generalized Scheme For Fractal Based Digital Signature (GFDS).
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
by: Alia, Mohammad Ahmad, et al.
Published: (2007)
Cryptanalysis of simple three-party key exchange protocol (S-3PAKE)
by: Phan, Raphael C.-W., et al.
Published: (2008)
by: Phan, Raphael C.-W., et al.
Published: (2008)
Visual Public-Key Cryptosystems.
by: Samsudin, Azman
Published: (2012)
by: Samsudin, Azman
Published: (2012)
A Comparison Between Inter-Asterisk eXchange
Protocol and Jingle Protocol: Session Time
by: Haj Aliwi, H. S., et al.
Published: (2016)
by: Haj Aliwi, H. S., et al.
Published: (2016)
Securing Telecommunication Based On Speaker Voice As The Public Key.
by: Enayah, Monther Rateb, et al.
Published: (2007)
by: Enayah, Monther Rateb, et al.
Published: (2007)
Unreliable Network Re-Authentication Protocol Based On Hybrid Key Using CSP Approach.
by: Ramadass, Sureswaran, et al.
Published: (2007)
by: Ramadass, Sureswaran, et al.
Published: (2007)
Cryptanalysis of the n-party encrypted Diffie-Hellman key exchange using different passwords
by: Phan, Raphael Chung Wei, et al.
Published: (2006)
by: Phan, Raphael Chung Wei, et al.
Published: (2006)
Stego Keys Performance on Feature Based Coding Method in Text Domain
by: Din, Roshidi, et al.
Published: (2017)
by: Din, Roshidi, et al.
Published: (2017)
Cryptanalysis of an improved client-to-client password-authenticated key exchange (C2C-PAKE) scheme
by: Phan, , RCW, et al.
Published: (2005)
by: Phan, , RCW, et al.
Published: (2005)
Individual recognition based on human iris using fractal dimension approach
by: Lee, , PS, et al.
Published: (2004)
by: Lee, , PS, et al.
Published: (2004)
A New Image-Database Encryption Based on A Hybrid Approach of Data-at-Rest and Data-in-Motion Encryption Protocol.
by: Ooi, Bee Sien, et al.
Published: (2004)
by: Ooi, Bee Sien, et al.
Published: (2004)
Internet Telephony Transport Protocol (ITTP): An Efficient Transport Protocol For Voip Applications
by: Abu-Alhaj, Mosleh Mohammad
Published: (2011)
by: Abu-Alhaj, Mosleh Mohammad
Published: (2011)
A New Visual Public-Key Cryptosystem Based On Non-Expansion Technique And Boolean Operations
by: Jaafar, Abdullah Mohammed Abdo Ali
Published: (2011)
by: Jaafar, Abdullah Mohammed Abdo Ali
Published: (2011)
ECSC-128: New Stream Cipher Based On Elliptic Curve Discrete Logarithm Problem.
by: Suwais, Khaled, et al.
Published: (2007)
by: Suwais, Khaled, et al.
Published: (2007)
A New Approach to Enhance E-mail Performance through POP3 Protocol
by: Al Bazar, Hussein, et al.
Published: (2008)
by: Al Bazar, Hussein, et al.
Published: (2008)
Zot-Binary: A New Number System And Its Application On Number Theory Based Public-Key Cryptography
by: Jahani, Shahram
Published: (2016)
by: Jahani, Shahram
Published: (2016)
Effect of Stochastic Noise on Superior Julia Sets
by: Mamta, Rani, et al.
Published: (2010)
by: Mamta, Rani, et al.
Published: (2010)
Computation of cryptographic keys from face biometrics
by: Goh,, A, et al.
Published: (2003)
by: Goh,, A, et al.
Published: (2003)
lPv6 Transition: Why A New Security Mechanisms Model Is Necessary.
by: Hj Mat Taib, Abidah, et al.
Published: (2007)
by: Hj Mat Taib, Abidah, et al.
Published: (2007)
A key distribution scheme for secure multicast over IPv6 wireless networks
by: Aye, Win, Win, et al.
Published: (2005)
by: Aye, Win, Win, et al.
Published: (2005)
Personalised cryptographic key generation based on FaceHashing
by: TEOH, A
Published: (2004)
by: TEOH, A
Published: (2004)
A novel key release scheme from biometrics
by: Song, , Ong Thian, et al.
Published: (2006)
by: Song, , Ong Thian, et al.
Published: (2006)
An Efficient Distributed Slotted Multi-Hop Wireless Mac Protocol For Internet Of Things
by: Sarvghadi, Mohammad Ali
Published: (2021)
by: Sarvghadi, Mohammad Ali
Published: (2021)
Generation of replaceable cryptographic keys from dynamic handwritten signatures
by: Yip, , WK, et al.
Published: (2006)
by: Yip, , WK, et al.
Published: (2006)
Cryptographic keys from dynamic hand-signatures with biometric secrecy preservation and replaceability
by: Kuan, , YW, et al.
Published: (2005)
by: Kuan, , YW, et al.
Published: (2005)
Protocol Based Interaction in Component-Based Software Systems.
by: Alhazbi, Saleh, et al.
Published: (2007)
by: Alhazbi, Saleh, et al.
Published: (2007)
Self-Verification Of Public-Key
Agreement Over Voip Using Random
Fusion Scheme
by: Alfin Syafalni, Alfin Syafalni
Published: (2016)
by: Alfin Syafalni, Alfin Syafalni
Published: (2016)
Flaws in generic watermarking protocols based on zero-knowledge proofs
by: Phan, , RCW, et al.
Published: (2005)
by: Phan, , RCW, et al.
Published: (2005)
CST332 - INTERNET PROTOCOL ARCHITECTURE & ROUTING APRIL 2008.
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2008)
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2008)
CST332 - INTERNET PROTOCOLS, ARCHITECTURE AND ROUTING JANUARY 2012
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2012)
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2012)
Enhanced Techniques For Detection And Classification Of Neighbor Discovery Protocol Anomalies
by: Firas (M.H.) S., Najjar
Published: (2016)
by: Firas (M.H.) S., Najjar
Published: (2016)
A proposed mapping architecture between IAX and jingle protocols
by: Haj Aliwi, Hadeel Saleh, et al.
Published: (2016)
by: Haj Aliwi, Hadeel Saleh, et al.
Published: (2016)
CST 332 - INTERNET PROTOCOL ARCHITECTURE & ROUTING APRIL 08.
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2008)
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2008)
CST332 – Internet Protocols, Architecture & Routing January 2018
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2018)
by: PPSKOM, Pusat Pengajian Sains Komputer
Published: (2018)
Rough Set Granularity in Mobile Web Pre-Caching
by: Sulaiman, Sarina, et al.
by: Sulaiman, Sarina, et al.
Division-Based Methods For Large Point Sets Registration
by: Chen , Junfen
Published: (2016)
by: Chen , Junfen
Published: (2016)
On the Rila-Mitchell security protocols for biometrics-based cardholder authentication in smartcards
by: Phan, , RCW, et al.
Published: (2005)
by: Phan, , RCW, et al.
Published: (2005)
Similar Items
-
A New Public-Key Cryptosystem Based On Mandelbrot And Julia Fractal Sets.
by: Alia, Mohammad Ahmad, et al.
Published: (2007) -
A New Digital Signature Scheme Based on Mandelbrot and Julia Fractal Sets.
by: Alia, Mohammad Ahmad, et al.
Published: (2007) -
A New Approach To Public-Key Cryptosystem Based On Mandelbrot And Julia Fractal Sets.
by: A. Alia, Mohammad Ahmad
Published: (2008) -
Generalized Scheme For Fractal Based Digital Signature (GFDS).
by: Alia, Mohammad Ahmad, et al.
Published: (2007) -
Cryptanalysis of simple three-party key exchange protocol (S-3PAKE)
by: Phan, Raphael C.-W., et al.
Published: (2008)