1986
DOI: 10.1007/bf02943296
|View full text |Cite
|
Sign up to set email alerts
|

Two varieties of finite automaton public key cryptosystem and digital signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
18
0

Year Published

1988
1988
2016
2016

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 32 publications
(18 citation statements)
references
References 12 publications
0
18
0
Order By: Relevance
“…Finite automata based public key cryptography termed FAPKC0 was introduced in [16] in 1985. Since then various public key cryptosystems based on finite automata have been proposed like FAPKC1, FAPKC2, FAPKC93, FAPKC3 and FAPKC4 [17,18,19].…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Finite automata based public key cryptography termed FAPKC0 was introduced in [16] in 1985. Since then various public key cryptosystems based on finite automata have been proposed like FAPKC1, FAPKC2, FAPKC93, FAPKC3 and FAPKC4 [17,18,19].…”
Section: Related Workmentioning
confidence: 99%
“…The specifics of how this can be generated using the subkeys is as follows. For the first h 0 + k 0 component matrices, we use alternate subkeys K 1 , K 3 , K 5 and so on in a circular manner, rolling over to the beginning when we reach K 16 . Since we need only 64 bits in order to construct an 8X8 bit matrix, we use three permutation tables M-1, M-2 and M-3 (e.g., as shown in Tables 4, 5, 6) to derive 64 random bits from the 96-bit keys, using the similar operations as those in the PC-1 table (refer to…”
Section: Generation Of Automata and Starting Statementioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, the cryptosystem based on nondeterministic finite automat cannot be attacked using reversibility. 6 …”
Section: Algorithm 2: Decryption Algorithmmentioning
confidence: 99%
“…Firstly, the random number generator is independent from the key. Secondly, the weakly reversibility of automata does not affect the cryptosystem, so this system cannot be attacked with methods used for defeating FAPKC cryptosystems [5][6][7][8][9][10]. Thirdly, the key automaton is chosen randomly from a large set of automata with more than 256 states and more that 256 input signals, i.e., more than 256 (256!)…”
Section: Related Workmentioning
confidence: 99%