Metrika

  • citati u SCIndeksu: [1]
  • citati u CrossRef-u:[20]
  • citati u Google Scholaru:[]
  • posete u poslednjih 30 dana:9
  • preuzimanja u poslednjih 30 dana:8

Sadržaj

članak: 1 od 1  
2016, vol. 64, br. 2, str. 483-495
Neuronska kriptografija
General Staff of Serbian Army Forces, Department for Telecommunication and Informatics (J-6), Centre for Applied Mathematics and Electronics, Belgrade

e-adresaadanijela@ptt.rs
Ključne reči: tree parity mašina; neuronske mreže; kriptografija
Sažetak
U ovom radu prikazana je neuronska kriptografija, zasnovana na tree parity mašini (TPM). Proučavana je sinhronizacija dve mreže bazirana na međusobnom obučavanju. Opisan je trening TPM zasnovan na Hebbovom, anti-Hebbovom i random walk protokolu, kao i na protokolu za generisanje tajnog ključa. Prikazani su najznačajniji napadi na proces generisanja ključa.
Reference
*** (2004) Neural Cryptography. CyberTrone, Code Project websiteRR [Internet], Dostupno na: http://www.codeproject.com, Preuzeto: 19.08.2015.godine
Abed, S. (2012) Cryptography Using Artificial Neural Network. Al-dananeer, 14(1), pp. 378-402
Basin, D., Peterson, K. (2015) Information Security and Cryptography. Springer
Dolecki, M., Kozera, R. (2015) Distance of the initial weights of tree parity machine drawn from different distributions. Advances in Science and Technology Research Journal, 9: 137-142
El-Zoghabi, A., Yassin, A.H., Hussein, H.H. (2013) Survey Report on Cryptography Based on Neural Networks. International Journal of Emerging Technology and Advanced Engineering, 3(12), pp. 456-462
Godhavari, T., Alamelu, N.R. (2010) Cryptography Using Neural Network. Technology World Quarterly Journal, 2(4), pp. 49-54
Kanter, I., Kinzel, W., Kanter, E. (2002) Secure exchange of information by synchronization of neural networks. Europhysics Letters (EPL), 57(1): 141-147
Kinzel, W., Kanter, I. (2002) Neural Cryptography. Cornel University Library, [Internet], Dostupno na http://arxiv.org/abs/cond-mat/0208453v1, Preuzeto: 20.08.2015.godine
Klein, E., Mislovaty, R., Kanter, R., Ruttor, A., Kinzel, W. (2004) Synchronization of neural networks by mutual learning and its application to cryptography. u: Advances in Neural Information Processing Systems, pp. 689-696
Klimov, A., Mityagin, A., Shamir, A. (2002) Analysis of Neural Cryptography. Lecture Notes in Computer Science, str. 288-298
Mislovaty, R., Perchenok, Y., Kinzel, W., Kanter, I. (2002) Phys. Rev. E, E 66, 066102
Prabakaran, N., Loganathan, P., Vivekanandan, P. (2008) Neural Cryptography with Multiple Transfer Functions and Multiple Learning Rule. International Journal of Soft Computing, 3(3), pp. 177-181
Protić, D.D. (2015) Feedforward neuronske mreže - Levenberg-Marquardt optimizacija i Optimal Brain Surgeon pruning. Vojnotehnički glasnik, vol. 63, br. 3, str. 11-28
Rosen-Zvi, M., Kanter, I., Kinzel, W. (2002) Cryptography based on neural networks analytical results. Journal of Physics A: Mathematical and General, 35(47): L707-L713
Rouse, M. (2015) Nonrepudiation. TechTarget, [Internet] Dostupno na http://searchsecurity.techtarget.com/definition/nonrepudiation, Preuzeto: 14.08.2015.godine
Ruttor, A. (2006) Neural Synchronization and Cryptography. Wurzburg: Fakultat fur Phyisik und Astronomie, Dissertation zur Erlangung des naturwissenschaftlichen Doktorgrades der Bayerischen Julius- Maximilians-Universitat
Ruttor, A., Kinzel, W., Shacham, L., Kanter, I. (2004) Neural cryptography with feedback. Cornel University Library, [Internet], Dostupno na: http://arxiv.org/abs/cond-mat/0311607v2, Preuzeto: 17.08.2015.godine
Wang, D. (2015) Neural Synchronization Using Genetic Algorithm for Secure Key Establishment. Journal of Engineering Science and Technology Review, 8(2), pp. 152-156
Yu, W., Cao, J. (2006) Cryptography based on delayed chaotic neural networks. Physics Letters A, 356(4-5): 333-338
Zhou, J., Xu, Q., Pei, W., He, Z., Szu, H. (2004) Step to improve neural cryptography against flipping attacks. International Journal of Neural Systems, 14(06): 393-405
 

O članku

jezik rada: engleski
vrsta rada: pregledni članak
DOI: 10.5937/vojtehg64-8877
objavljen u SCIndeksu: 27.04.2016.
metod recenzije: dvostruko anoniman
Creative Commons License 4.0

Povezani članci

Nema povezanih članaka