1995
DOI: 10.1007/3-540-60084-1_70
|View full text |Cite
|
Sign up to set email alerts
|

Break Finite Automata Public Key Cryptosystem

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

1997
1997
2016
2016

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(9 citation statements)
references
References 12 publications
0
9
0
Order By: Relevance
“…An excellent source for comprehensive information about both single and public key cryptosystems based on finite automata is [15]. A few attacks and suggestions on how to avoid them have been proposed in [2,3,5,6] for public key cryptosystems. However, in the single-key cryptosystem domain, we have not seen any successful attacks so far [15].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…An excellent source for comprehensive information about both single and public key cryptosystems based on finite automata is [15]. A few attacks and suggestions on how to avoid them have been proposed in [2,3,5,6] for public key cryptosystems. However, in the single-key cryptosystem domain, we have not seen any successful attacks so far [15].…”
Section: Related Workmentioning
confidence: 99%
“…In the public-key cryptosystem domain, various FA cryptosystems, termed as FAPKC0, FAPKC1, FAPKC2, FAPKC93, FAPKC3 and FAPKC4 [18,15], have been proposed. Some successful attacks have been reported on certain types of FA public-key cryptosystems [2,3,5,6]. However, in the single-key cryptosystem domain, we have not seen any successful attacks on the FA cryptosystems [15].…”
Section: Introductionmentioning
confidence: 99%
“…Described FAPKC can be broken by 1) solving the nonlinear equation (4) over GF(2); 2) exhaustive searching from the end of the plaintext to the beginning [5].…”
Section: Fapkc Design Principlesmentioning
confidence: 99%
“…The results of the performance tests show that the encrypting time is more than 184 megabytes per second, whereas decrypting time is about 35 megabytes per second. 7 …”
Section: Performance Testmentioning
confidence: 99%
“…Firstly, the random number generator is independent from the key. Secondly, the weakly reversibility of automata does not affect the cryptosystem, so this system cannot be attacked with methods used for defeating FAPKC cryptosystems [5][6][7][8][9][10]. Thirdly, the key automaton is chosen randomly from a large set of automata with more than 256 states and more that 256 input signals, i.e., more than 256 (256!)…”
Section: Related Workmentioning
confidence: 99%