关注
Muhammad Asyraf Asbullah
Muhammad Asyraf Asbullah
Institute for Mathematical Research, Universiti Putra Malaysia
在 upm.edu.my 的电子邮件经过验证
标题
引用次数
引用次数
年份
A New Efficient Asymmetric Cryptosystem Based on the Integer Factorization Problem of N=p^{2}q
K Ariffin, M Rezal, MA Asbullah, NA Abu, Z Mahad
Malaysian Journal of Mathematical Sciences 7 (S), 19-37, 2013
50*2013
Design of Rabin-like Cryptosystem without Decryption Failure
MA Asbullah, MRK Ariffin
Malaysian Journal of Mathematical Sciences 10 (S), 1 - 18, 2016
322016
New Attacks on RSA with Modulus N= p^{2}q Using Continued Fractions
MA Asbullah, MRK Ariffin
Journal of Physics: Conference Series 622 (1), 012019, 2015
282015
A new hyperchaotic map for a secure communication scheme with an experimental realization
NMG Al-Saidi, D Younus, H Natiq, MRK Ariffin, MA Asbullah, Z Mahad
Symmetry 12 (11), 1881, 2020
262020
New Cryptanalytic Attack on RSA Modulus N = pq Using Small Prime Difference Method
MR Kamel Ariffin, SI Abubakar, F Yunos, MA Asbullah
Cryptography 3 (1), 2, 2018
252018
Analysis on the Rabin- cryptosystem
MA Asbullah, MRK Ariffin, Z Mahad
AIP Conference Proceedings 1787 (1), 080012, 2016
182016
Analysis on the AAβ Cryptosystem
MA Asbullah, MRK Ariffin
5th International Cryptology and Information Security Conference 2016 …, 2016
182016
Comparative analysis of three asymmetric encryption schemes based upon the intractability of square roots modulo
MA Asbullah, MRK Ariffin
The 4th International Cryptology and Information Security Conference 2014, 86-99, 2014
162014
Efficient Methods to Overcome Rabin Cryptosystem Decryption Failure
Z Mahad, MA Asbullah, MRK Ariffin
Malaysian Journal of Mathematical Sciences (MJMS) 11 ((S)), 9–20, 2017
152017
Enhancing chaos complexity of a plasma model through power input with desirable random features
H Natiq, MR Kamel Ariffin, MA Asbullah, Z Mahad, M Najah
Entropy 23 (1), 48, 2020
132020
On the improvement attack upon some variants of RSA cryptosystem via the continued fractions method
WNA Ruzai, MRK Ariffin, MA Asbullah, Z Mahad, A Nawawi
IEEE Access 8, 80997-81006, 2020
132020
A New Simultaneous Diophantine Attack Upon RSA Moduli N= pq
SI Abubakar, MRK Ariffin, MA Asbullah
Cryptology and Information Security Conference 2018, 119, 2018
122018
A New Approach to Estimate the Mix Efficiency
MA Asbullah, A Jaafar
Applied Mathematical Sciences 4 (43), 2135-2143, 2010
122010
Extending Pollard Class of Factorable RSA Modulus
AHA Ghafar, MRK Ariffin, MA Asbullah
Cryptology and Information Security Conference 2018, 103, 2018
102018
Increment of insecure RSA private exponent bound through perfect square RSA diophantine parameters cryptanalysis
WNAWM Ruzai, A Nitaj, MRK Ariffin, Z Mahad, MA Asbullah
Computer Standards & Interfaces 80, 103584, 2022
92022
Determination of a good indicator for estimated prime factor and its modification in Fermat’s factoring algorithm
RRM Tahir, MA Asbullah, MRK Ariffin, Z Mahad
Symmetry 13 (5), 735, 2021
82021
A new LSB attack on special-structured RSA primes
AH Abd Ghafar, MR Kamel Ariffin, MA Asbullah
Symmetry 12 (5), 838, 2020
72020
Another Proof Of Wiener's Short Secret Exponent
MA Asbullah, MRK Ariffin
Malaysian Journal of Science (MJS) 38 (Special Issue 1), 67-73, 2019
72019
Rabin- Cryptosystem: Practical and Efficient Method for Rabin based Encryption Scheme
MA Asbullah, MRK Ariffin
arXiv preprint arXiv:1411.4398, 2014
72014
On the Hastad's Attack to LUC Cryptosystem and Compared with Other RSA-Type Cryptosystem
WT Jin, H Kamarulhaili, MRM Said
Malaysian Journal of Mathematical Sciences 7, 1-17, 2013
72013
系统目前无法执行此操作,请稍后再试。
文章 1–20