scispace - formally typeset
Search or ask a question
Author

Eddie Shahril Ismail

Bio: Eddie Shahril Ismail is an academic researcher from National University of Malaysia. The author has contributed to research in topics: Cryptography & Discrete logarithm. The author has an hindex of 9, co-authored 51 publications receiving 346 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the Adomian decomposition method was applied to the Lorenz system to find an analytical solution in terms of a rapidly convergent infinite power series with easily computable terms.
Abstract: In this paper, the Adomian decomposition method (ADM) is applied to the famous Lorenz system. The ADM yields an analytical solution in terms of a rapidly convergent infinite power series with easily computable terms. Comparisons between the decomposition solutions and the fourth-order Runge–Kutta (RK4) numerical solutions are made for various time steps. In particular we look at the accuracy of the ADM as the Lorenz system changes from a non-chaotic system to a chaotic one.

109 citations

Journal ArticleDOI
TL;DR: In this paper, the Adomian decomposition method is applied to the Chen system, which is a three-dimensional system of ODEs with quadratic nonlinearities, yielding an analytical solution in terms of a rapidly convergent infinite power series with easily computable terms.
Abstract: In this paper, the Adomian decomposition method (ADM) is applied to the Chen system which is a three-dimensional system of ODEs with quadratic nonlinearities. The ADM yields an analytical solution in terms of a rapidly convergent infinite power series with easily computable terms. Comparisons between the decomposition solutions and the classical fourth-order Runge–Kutta (RK4) numerical solutions are made. In particular we look at the accuracy of the ADM as the Chen system changes from a non-chaotic system to a chaotic one. To highlight some computational difficulties due to a high Lyapunov exponent, a comparison with the Lorenz system is given.

48 citations

Journal ArticleDOI
TL;DR: This study proposed a new signature scheme based on multiple hard problems namely factoring and discrete logarithms which was shown to be secure against the most five considering attacks for signature schemes.
Abstract: Problem statement: A digital signature scheme allows one to sign an electronic message and later the produced signature can be validated by the owner of the message or by any verifier. Most of the existing digital signature schemes were developed based on a single hard problem like factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. Although these schemes appear secure, one day in a near future they may be exploded if one finds a solution of the single hard problem. Approach: To overcome this problem, in this study, we proposed a new signature scheme based on multiple hard problems namely factoring and discrete logarithms. We combined the two problems into both signing and verifying equations such that the former depends on two secret keys whereas the latter depends on two corresponding public keys. Results: The new scheme was shown to be secure against the most five considering attacks for signature schemes. The efficiency performance of our scheme only requires 1203Tmul+Th time complexity for signature generation and 1202Tmul+Th time complexity for verification generation and this magnitude of complexity is considered minimal for multiple hard problems-like signature schemes. Conclusions: The new signature scheme based on multiple hard problems provides longer and higher security level than that scheme based on one problem. This is because no enemy can solve multiple hard problems simultaneously.

47 citations

Journal ArticleDOI
17 May 2020-Symmetry
TL;DR: This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers based on the linear fractional transformation and permutation function and analyzes the security properties by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion.
Abstract: Substitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.

29 citations

Journal Article
TL;DR: This paper presents new fifth-order diagonally implicit Runge-Kutta integration formulas for stiff initial value problems, designed to be Lstable method.
Abstract: This paper presents new fifth-order diagonally implicit Runge-Kutta integration formulas for stiff initial value problems, designed to be Lstable method. The stability of the method is analyzed and numerical results are shown to verify the conclusions. Mathematics Subject Classifications: 51N20, 62J05, 70F99

22 citations


Cited by
More filters
01 Apr 1997
TL;DR: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity.
Abstract: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind. The emphasis is on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity. Topics covered includes an introduction to the concepts in cryptography, attacks against cryptographic systems, key use and handling, random bit generation, encryption modes, and message authentication codes. Recommendations on algorithms and further reading is given in the end of the paper. This paper should make the reader able to build, understand and evaluate system descriptions and designs based on the cryptographic components described in the paper.

2,188 citations

Journal ArticleDOI
TL;DR: In this paper, the magnetohydrodynamic boundary layer flow of a Casson fluid over an exponentially permeable shrinking sheet has been investigated and the analytical solution arising differential system has been computed by the Adomian Decomposition Method (ADM).

309 citations

Journal ArticleDOI
TL;DR: This is Applied Cryptography Protocols Algorithms And Source Code In C Applied Cryptographic Protocols algorithms and Source Code in C By Schneier Bruce Author Nov 01 1995 the best ebook that you can get right now online.

207 citations