
Mohamad Rushdan Md Said- PhD
- Professor (Associate) at Universiti Putra Malaysia
Mohamad Rushdan Md Said
- PhD
- Professor (Associate) at Universiti Putra Malaysia
About
109
Publications
55,401
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
907
Citations
Current institution
Publications
Publications (109)
Elliptic net scalar multiplication (ENSM) is a recent trend in cryptography. The first ENSM was constructed using short Weierstrass's division polynomials over a prime field. However, the ENSM over binary field is unknown. Hence, this study proposes a scalar multiplication via elliptic net upon Koblitz curves over binary field. The objectives outli...
Chord and tangent is a classical method to calculate the elliptic curve scalar multiplication. Alternatively, the scalar multiplication can be calculated by dividing polynomials over certain finite fields and the first elliptic net scalar multiplication was implemented on a short Weierstrass curve. The net was originated from non-linear recurrence...
Implementing chaotic systems in various applications such as sensors and cryptography shows that the sensitivity and complexity of these systems are highly required. Beside that, many existing chaotic systems exhibit low sensitivity, limited chaotic or hyperchaotic behavior, and low complexity, and this can give a negative effect on the chaos-based...
We hereby propose a cosine chaotification technique (CCT), which has simple structure, complex nonlinear dynamics and bounded orbits, to enhance the chaotic behavior as well as the complexity performance of discrete chaotic systems. To demonstrate the effectiveness of the CCT, we apply the CCT on three different examples, including one-dimensional...
In this work, the dynamical behaviors of a low-dimensional model, which governs the interplay between a driver associated with pressure gradient and relaxation of instability due to magnetic field perturbations , are investigated. Besides that, two nonlinear controllers are constructed precisely to shift the equilibria of the plasma model apart fro...
In this work, the dynamical behaviors of a low-dimensional model, which governs the interplay between a driver associated with pressure gradient and relaxation of instability due to magnetic field perturbations, are investigated. Besides that, two nonlinear controllers are constructed precisely to shift the equilibria of the plasma model apart from...
Derived from Lorenz-Haken equations, this paper presents a new 4D chaotic laser system with three equilibria and only two quadratic nonlinearities. Dynamics analysis, including stability of symmetric equilibria and the existence of coexisting multiple Hopf bifurcations on these equilibria, are investigated, and the complex coexisting behaviors of t...
In this paper, we investigate the dynamical behavior in an M -dimensional nonlinear hyperchaotic model (M-NHM), where the
occurrence of multistability can be observed. Four types of coexisting attractors including single limit cycle, cluster of limit
cycles, single hyperchaotic attractor, and cluster of hyperchaotic attractors can be found, which a...
Elliptic Net is a powerful method to compute cryptographic pairings or scalar multiplication. The elliptic net rank one originated from the nonlinear recurrence relations, also known as the elliptic divisibility sequence. In this paper, a generalization of equivalent sequences is defined. Combining the new generalization with a few restrictions on...
Elliptic nets are a powerful method for computing cryptographic pairings. The theory of rank one nets relies on the sequences of elliptic divisibility, sets of division polynomials, arithmetic upon Weierstrass curves, as well as double and double-add properties. However, the usage of rank two elliptic nets for computing scalar multiplications in Ko...
In this paper, a new 3D chaotic system with trigonometric function term as a nonlinear controller is proposed. Depending on the nonlinear controller and the value of the parameters, the proposed system exhibits self-excited attractor with an unstable equilibrium, and hidden attractor with no equilibrium or a stable equilibrium. In addition, the unu...
This paper proposes an M-dimensional nonlinear hyperchaotic model (M-NHM) for producing new discrete-time systems with complex hyperchaotic behaviors. The M-NHM is constructed by designing an M-dimensional nonlinear system (M ≥ 2) to generate a chaotic behavior. To enhance the nonlinearity of M-NHM, hence changing its behavior to hyperchaotic, an i...
Elliptic net is widely used as a computational tool in cryptographic pairing. The theory of this net is originated from non-linear recurrence relations which also known as elliptic divisibility sequences. In this study, at first we review the history of elliptic net such as recurrence sequences and elliptic divisibility sequences with their importa...
Elliptic net is widely used as a computational tool in cryptographic pairing. The theory of this net is originated from non-linear recurrence relations which also known as elliptic divisibility sequences. In this study, at first we review the history of elliptic net such as recurrence sequences and elliptic divisibility sequences with their importa...
In this paper, we give some solutions L2×2 for L2×23≡A2×2(modN) when A2×2 is zero, identity, [ef00] and [ef0h] matrices. As a result, the use of a secret key L4×4=[L2×2I−L2×2I+L2×2−L2×2] should be avoided in order to enhance the security of Cipher Tetragraphic Trifunction transformations, C4×J(t)≡L4×4P4×j(modN) where t∈ {1,2,3}, C4×j(t) is cipherte...
𝜏-adic non-adjacent form (TNAF) of 𝛼 an element of the ring 𝑍(𝜏)={𝛼=𝑐+𝑑𝜏:𝑐,𝑑∈ℤ} is an expansion where the digits are generated by successively dividing 𝛼 by 𝜏, allowing remainders of −1, 0 or 1. The implementation of TNAF as the multiplier of scalar multiplication (SM) on Koblitz curve is one of the most efficient technique. It can eliminate the el...
Based on the one-dimensional Sine map and the two-dimensional Hénon map, a new two-dimensional Sine-Hénon alteration model (2D-SHAM) is hereby proposed. Basic dynamic characteristics of 2D-SHAM are studied through the following aspects: equilibria, Jacobin eigenvalues, trajectory, bifurcation diagram, Lyapunov exponents and sensitivity dependence t...
Elliptic net is a generalization of elliptic divisibility sequence and in cryptography field, most cryptographic pairings that are based on elliptic curve such as Tate pairing can be improved by applying elliptic nets algorithm. The elliptic net is constructed by using n dimensional array of values in rational number satisfying nonlinear recurrence...
The atom bond connectivity (ABC) index is one of the recently most investigated degree-based molecular structure descriptors that have applications in chemistry. For a graph G, the ABC index is defined as \( ABC(G) = \sum\nolimits_{uv \in E(G)} {\sqrt {d_{v} + d_{u} - 2/d_{v} \cdot d_{u} } } \), where d
u
denotes the degree of a vertex u in G. In t...
Based on the Maxwell-Bloch equations, we considered a five-dimensional ODE system, describing the dynamics of a semiconductor laser. The system has rich dynamics with multi-periodic, chaotic and hyperchaotic states. In this analysis, we have investigated the hyperchaotic nature of the aforesaid model and proposed a communication scheme, the general...
The atom-bond connectivity (ABC) index is one of the recently most investigated degree based molecular structure descriptors that have applications in chemistry. For a graph G, the ABC index is defined as ABC(G) =∑ uv∈E(G) √[dv +du -2]/[dvdu], where du denotes the degree of a vertex u in G. In this paper, we establish the general formulas for the a...
In this paper, we proposed a topologically conjugate map, equivalent to the well known logistic map. This constructed map is defined on the integer domain [0, 2n) with a view to be used as a random number generator (RNG) based on an integer domain as is the required in classical cryptography. The maps were found to have a one to one correspondence...
This analysis shows the dynamics of a hyperchaotic system changes from its original state to a synchronized state with nonlinear controller. The decreasing complexity of the coupled systems also quantifies the loss of information from its original state to the synchronized state. We proposed and modified a chaos synchronization based secure communi...
Let G be a simple connected molecular graph. The eccentric connectivity index \( \upxi(G) \) is defined as \( \xi (G) = \mathop \sum \nolimits_{v\epsilon V(G)} { \text{deg} } (v)\,\text{ec}(v) \), where \( { \text{deg} }(v) \) denotes the degree of vertex v and \( {\text{ec}}(v) \) is the largest distance between v and any other vertex \( u\,\epsil...
Let G be a molecular graph. The distance between two vertices of G is the length of a shortest path
connecting these two vertices. The eccentricity of a vertex u in G is the largest distance between u
and any other vertex in G. In this paper, we consider some infinite families of molecular graphs with
application to cycloalkanes and compute their s...
The index of atom-bond connectivity (ABC) models the stability of linear and branched alka- nes,uv as well as the strain energy of cycloalkanes. This index is defined as ABC(G) = ∑ uv∈E(G) ( d v + d u −2)/( d v × d u ) The degree of the vertex u is the number of edges with u as an end vertex, denotes by du in G. In this work, we compute the ABC ind...
Let G = (V,E) be a simple connected molecular graph. The eccentric connectivity index ξ (G) is a distance-based molecular structure descriptor that was recently used for mathematical modelling of biological activities of diverse nature. In such a simple molecular graph, vertices represent atoms and edges represent chemical bonds, we denoted the set...
The atom-bond connectivity (ABC) index is one of the recently most investigated degree based molecular structure descriptors that have applications in chemistry. For a graph G, the ABC index is defined as ABC(G) =∑ uv∈E(G) √ [dv +du -2]/[dv.du], where du denotes the degree of a vertex u in G. In this paper, we establish the general formulas for the...
Scalar point multiplication plays an important role in Elliptic Curve Cryptosystem (ECC). Double-Base Number System (DBNS) expansion is one of the proposed methods for computation of scalar multiplication. In a greedy approach the largest {2, 3}-integer is obtained in the form of 2 a 3 b , less than or equal to x. Then we use pure-integer nonlinear...
An algorithm was developed for elliptic scalar multiplication (SM) on Koblitz curve where the multiplier of SM is in the form of Pseudo τ-adic Non-Adjacent Form (pseudoTNAF). This expansion is equivalent to τ-adic Non-Adjacent Form (TNAF) and Reduced τ-adic Non-Adjacent Form (RTNAF) that was produced by Solinas in the year 1997 and 2000 respectivel...
The atom-bond connectivity (ABC) index is one of the newly most studied degree based molecular structure descriptors, which have chemical applications. For a graph G, the ABC index can be defined as
A
B
C
(
G
)
=
Σ
u
v
∈
E
(
G
)
d
v
+
d
u
−
2
/
d
v
.
d
u
, where d
u
, the degree of the vertex u is the number of edges with u as an end v...
Let G = (V, E) be a simple connected molecular graph. In such a simple molecular graph, vertices and edges are depicted atoms and chemical bonds respectively, we refer to the sets of vertices by V (G) and edges by E (G). If d(u, v) be distance between two vertices u, v ∈ V(G) and can be defined as the length of a shortest path joining them. Then, t...
The atom bond connectivity (ABC) index provides a good model for the stability of linear and branched alkanes as well as the strain energy of cycloalkanes, which is defined as ABC = uv∈E(G) du+dv −2 dudv , we denotes du the degree of vertex u in G. In this paper, we study the general formula for ABC index of certain graphs and vertex gluing of grap...
Let G = (V, E) be a simple connected molecular graph. In such a simple molecular graph, vertices represent atoms and edges represent chemical bonds, we denoted the sets of vertices and edges by V(G) and E(G), respectively. If d(u, v) be the notation of distance between vertices u, v ε V(G) and is defined as the length of a shortest path connecting...
Improvement in the implementation of elliptic curves cryptography and reducing its complexity are still being actively researched. The representation of integers in non adjacent form has been the subject of various investigations in slightly different contexts. The n-digit Non Adjacent Form (NAF) representation of an integer has no two consecutive...
Nowadays, elliptic curve based cryptosystem is an efficient public key cryptosystem, The very expensive operation in this cryptographic protocol is the elliptic curve scalar multiplication (elliptic curve point multiplication). Efforts have been mainly focused on developing efficient algorithms for representing the scalar which is involved of ellip...
The generation of pseudo-random numbers (bits) plays a critical role in a large number of applications such as statistical mechanics, numerical simulations, gaming industry, communication or cryptography. The choice of secret keys for cryptographic primitives largely depends on the quality of random numbers used. These random numbers are fundamenta...
This article has been originated to institute for obtaining the History and the trend of Development of Fractal based Biometric Cryptography. Here we endeavour to assemble the bygone information for representing the trend of progress of cryptography operated with the perception of Fractal. On a whole, Fractal is a geometric figure of non-integer di...
In ECC, scalar multiplication is the dominant operation, namely computing nP from a point P on an elliptic curve where the multiplier n is an integer, defined as the point resulting from adding P + P + ⋯ + P, n times. The T-NAF proposed by Solinas, is one of the most efficient algorithms to compute scalar multiplications on Koblitz curves. In th...
The LUC4,6 cryptosystem is a system analogy with RSA cryptosystem and extended from LUC and LUC3 cryptosystems. The process of encryption and decryption are derived from the fourth order linear recurrence sequence and based on Lucas function. This paper reports an investigation into the common modulus attack on the LUC4,6 cryptosystem. In general,...
Elliptic curve scalar multiplication is the operation of successively adding a point along an elliptic curve to itself k times. It is used in elliptic curve cryptography (ECC) as a means of producing a trapdoor function. In this paper, algorithms to compute the elliptic curve scalar multiplication using a special form for integers will introduce, a...
Due to the fast development in data communication systems and computer networks in recent years, the necessity to protect the secret data has become extremely imperative. Several methods have been proposed to protect the secret data; one of them is the secret sharing scheme. It is a method of distributing a secret K among a finite set of participan...
In this paper, a new cryptosystem will be developed which is analogue to ElGamal encryption scheme and based on Lucas sequence in the elliptic curve group over finite field. In this encryption scheme, an Elliptic curve Diffie-Hellman (ECDH) key agreement be the first part of the encryption, the keys of this encryption scheme is defined based on ell...
In this paper we apply Newton polyhedron technique in estimating the p-adic sizes of common zeros of partial derivative polynomial associated with a quartic polynomial. It is found that the p-adic sizes of a common zeros can be determined explicitly in terms of the p-adic orders of coefficients of dominant terms of polynomial.
Biometric identification protocol has been received an increasing interest recently. It is a process that determines person identity by making use of their biometric features. A new biometric identification method is presented in this paper based on partial self-similarity that used to identify features within fingerprint images. This approach is a...
Elliptic curve cryptosystems (ECC) provides better security for each bit key utilized compared to the RSA cryptosystem. For this reason, it is projected to have more practical usage than the RSA. In ECC, scalar multiplication (or point multiplication) is the dominant operation, namely, computing nP from a point P on an elliptic curve, where n is an...
A fast point doubling and point addition operations on an elliptic curve over prime field are proposed. This occur when we use a special coordinates system (to represent any point on elliptic curve over prime field. Using this system improved the elliptic curve point arithmetic by reducing the computation cost for point doubling and point addition...
Cryptography is the mathematics of secret codes. Symmetric-key block ciphers are the most fundamental elements in many cryptographic systems. They provide confidentiality which is used in a large variety of applications such as protection of the secrecy of login passwords, e-mail messages, video transmissions and many other applications. This paper...
The fourth order Lucas sequence is a linear recurrence relation related
to quartic polynomial and based on Lucas function. This sequence had
been used to develop the LUC4,6 cryptosystem. As we know, the efficiency
is one of the crucial parts of the cryptosystem and it is depended on
computation time for Lucas sequence which is used to develop the p...
The LUC4,6 cryptosystem is a system analogy to RSA cryptosystem and extended from LUC and LUC3 cryptosystems. Therefore, the security problem of the LUC4,6 cryptosystem is based on integer factorization which is similar to RSA, LUC and LUC3 cryptosystems. The Hastad's attack is one of the polynomial attack which relied on the polynomial structure o...
Key exchange or key establishment is any process in cryptography by which users are able to share or exchange a secret key. The problem on the key exchange is how to exchange any keys or information so that no third party can obtain a copy. This paper will discuss the Diffie-Hellman key exchange and the key exchange for new cryptosystem analogous t...
The elliptic curve crypto-system (ECC) performs two levels of computations, lower point operations, and upper scalar multiplication levels. The use of usual serial design and affine coordinates to apply ECC computations increases the time delay and weaken the security of the crypto-system against simple power attack (SPA). This work combines the in...
Since 1989, many cryptosystems based on chaotic maps have been proposed for cryptographic implementation. These cryptosystems were motivated by the fact that chaotic maps are usually noise-like and very sensitive to initial conditions. Their sensitivity to initial conditions and their spreading out of trajectories over the whole interval seems to b...
Elliptic curves scalar multiplication over some …nite …elds, attrac- tive research area, which paid much attention by researchers in the recent years. Researchs still in progress to improve elliptic curves cryptography implemen- tation and reducing it's complexity. Elliptic curve point-halving algorithm proposed in (11) and later double-base chain...
Password authentication is a mechanism used to authenticate user identity over
insecure communication channel. In this paper, a new method to improve the
security of password authentication is proposed. It is based on the compression
capability of the fractal image coding to provide an authorized user a secure
access to registration and login proce...
We have investigated the security of different variants of the golden cryptography, and showed that all the variants of the cryptosystem are not secure against chosen-plaintext attack.
In this paper, a novel digital signature protocol is proposed. It is based on the iterated function system attractor, which is regarded as an emerging method. The idea behind our proposed method is based on selecting a known fractal set and then finding the attractor of the affine transformation functions. The attractor is then used in the encrypti...
An efficient computation of scalar multiplication in elliptic curve cryptography can be achieved by reducing the original problem into a chain of additions and doublings. Finding the shortest addition chain is an NP-problem. To produce the nearest possible shortest chain, various methods were introduced and most of them depends on the representatio...
Elliptic Curves Crypto-system (ECC) has been widely involved in many security applications. ECC computations suffer the long time inversion operation when applied using usual affine coordinates which affects the performance of ECC. Moreover, while the majority of previous researches focused on addressing the performance of ECC, other factors that p...
The Banach fixed point theorem has applications in several branches of science. Many authors prove this theorem in different types of fuzzy metric spaces and fuzzy fractal spaces. The aim of this paper is to prove the Banach fixed point theorem in a new generalized space called multi fuzzy fractal space.
A common goal of cryptographic research is to design protocols that provide a confidential and authenticated transmission channel for messages over an insecure network. Hash functions are used within digital signature schemes to provide data integrity for cryptographic applications. In this paper, we take a closer look at the security and efficienc...
This paper proposes several hardware design schemas for Montgomery ECC over GF (p). Three known projective coordinates were used to apply ECC computations, in order to eliminate the long time inversion operation, which are Homogeneous, López-Dahab, and Jacobean coordinates. Unlike the usual serial design implementations, our proposed designs utiliz...
A secure method of identification is crucial to avoid computer deception dynamics. This could be attained by using zero4mowledge protocols. Zero-knowledge protocols are cryptographic protocols that have been proven to provide secure entity authentication without revealing any knowledge to any entity or to any eavesdropper and used to build effectiv...
Addition chain is the solution to computability constraint of the problematic large number arithmetic. In elliptic curve cryptography, a point arithmetic on elliptic curve can be reduced to repetitive addition and doubling operations. Based on this idea, various methods were proposed, lately a decomposition method based on prime decomposition was p...
Cryptosystem based on Lucas Functions is known as LUC Cryptosystem. Lucas Functions are the special form of second-order linear recurrence relation using a large public integer as modulus. In this paper, an efficient computation algorithm for LUC Cryptosystem is developed. It is based on Addition Chain. The computation time for existing and new alg...
Fractal theories are applied to enhance the efficiency and performance of cryptosystem due to their inherent complexity and mathematical framework. A new digital signature scheme based on Iterated Function System (IFS) is proposed, which can reduce computation cost and increase security of the system. The properties of the proposed system are discu...
Elliptic curve (EC) pairings have been the focus of attention of researchers and cryptographers, especially after identity-based cryptosystems (IBC) were proposed in 2001. The Weil and Tate pairing is considered as the most important pairings used in cryptographical protocols and their applica-tions. The computation efficiency of the Weil and Tate...
The first step for evaluation of block ciphers is the confidence on attainment of some properties such as completeness, strict avalanche criterion and static information leakage. The attainment of these properties causes the strength of confusion and diffusion properties in block ciphers. In this paper, we describe the computational efficiency of t...
Elliptic curves (EC) scalar multiplication over some finite fields, is an attractive research area, and it has been paid much attention by re-searchers in the recent years. Researchs still in progress to improve the imple-mentation of elliptic curves cryptography (ECC) and reducing its complexity. Elliptic curve point-halving algorithm proposed in...
Cryptography is the mathematics of secret codes. Symmetric-key block ciphers are the most fundamental elements in many cryptographic systems. They provide confidentiality which is used in a large variety of applications such as protection of the secrecy of login passwords, e-mail messages, video transmissions and many other applications. This paper...
Most public key encryption methods suffers from the inability to prove the difficulty of the algorithms, which summarizes under the category of mathematical problems that have inverses which are believed (but not proven) (o be hard. The length and strength of the cryptography keys are considered an important mechanism. The keys used for encryption...
In this paper we first review the AES specifications. We point out the fundamentally different approach taken by AES block cipher, review the main construction of AES, and explain the Strength of AES against the new cryptanalytic attacks.
Problem statement: Until recently, many addition chain techniques constructed to support scalar multiplication operation have been proposed tailored to limited computational resources. In securing the efficiency of ECC point operation, the combinations of the two basic operations, point addition and doubling are mostly implemented. Using binary met...
Problem statement: The algebraic expression of the Advanced Encryption Standard (AES) RIJNDAEL S-box involved only 9 terms. The selected mapping for RIJNDAEL S-box has a simple algebraic expression. This enables algebraic manipulations which can be used to mount interpolation attack. Approach: The interpolation attack was introduced as a cryptanaly...
A special group based on a linear recurrence equation plays an important role in
modern cryptography. Its relation appeared differently in various cryptosystem.
Some cryptosystems that use this linear recurrence property are LUC, LUCDIF, and
LUCELG but the first practical Lucas function in a cryptosystem is LUC, presented
by Peter Smith and Michael...
Problem statement: With the rapid development in the communications and information transmissions there is a growing demand for new approaches that increase the security of cryptographic systems. Approach: Therefore some emerging theories, such as fractals, can be adopted to provide a contribution toward this goal. In this study we proposed a new c...
Problem statement: In this study, we proposed a new 64-bit block cipher that accepted a variable-length key up to 512 bits, which was suitable for implementation in a variety of environments. Approach: The cipher algorithm was a 16-round Feistel network with a bijective function f and was made up of two key-dependent 16×16 S-boxes, bitwise rotation...
CLEFIA , a 128-bit block cipher designed using Diffusion Switching Mechanism (DSM) , was proposed by Sony Corporation in 2007. The attainment of some properties such as completeness, strict avalanche criterion and randomness cause the invigoration of confusion and diffusion properties in block ciphers. In this paper, we evaluate CLEFIA by consideri...
The IFS is a scheme for describing and manipulating complex fractal attractors using simple mathematical models. More precisely, the most popular "fractal -based" algorithms for both representation and compression of computer images have involved some implementation of the method of Iterated Function Systems (IFS) on complete metric spaces. In this...
A special group based on a linear recurrence equation plays an important role in modern cryptography. Its relation appeared differently in various cryptosystem. Some cryptosystems that use this linear recurrence property are LUC, LUCDIF, and LUCELG but the first practical Lucas function in a cryptosystem is LUC, presented by Peter Smith and Michael...
Most of public-key cryptosystems rely on one-way functions. The cryptosystems can be used to encrypt and sign messages. The LUC Cryptosystem is a cryptosystem based on Lucas Functions. The encryption process used a public key which was known publicly and the decryption used a private key which was known only by sender and receiver of the messages....
The LUC Cryptosystem is one of public key cryptosystem. Both encryption and decryption process will use Lucas Function as its computation technique. At the moment, we are already developed a fast computation techniques for LUC Cryptosystem. The comparisons of the techniques are done by an analysis on its computation technique and computation time....
Lucas Functions is a special form of second order linear recurrence relation. This function has been used in the LUC Cryptosystems. The encryption process of this system is the computations of V(e), while the decryption process is done by the computations of V(d). The V(e) and V(d) are both Lucas Function. The performances of computations of LUC ar...
FDE is a bit-oriented and DES-like block cipher, it uses bit substitution and permutation to perform Shannon,s confusion and diffusion operations. In its round function substitution and permutation applied to bits of data block. Since these operations are bit oriented , conventional implementation of this cipher on general purpose that bit access i...