Academic literature on the topic 'Digital signature algorithms'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Digital signature algorithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Digital signature algorithms"

1

Stallings, William. "Digital Signature Algorithms." Cryptologia 37, no. 4 (October 2013): 311–27. http://dx.doi.org/10.1080/01611194.2013.797044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Tuan Nguyen, Duy Ho Ngoc, and Nikolay A. Moldovyan. "Collective Signature Protocols for Signing Groups based on Problem of Finding Roots Modulo Large Prime Number." International Journal of Network Security & Its Applications 13, no. 04 (July 31, 2021): 59–69. http://dx.doi.org/10.5121/ijnsa.2021.13405.

Full text
Abstract:
Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.
APA, Harvard, Vancouver, ISO, and other styles
3

Yesina, M. V., and B. S. Shahov. "Analysis and research of digital signature algorithm Picnic." Radiotekhnika, no. 203 (December 23, 2020): 19–24. http://dx.doi.org/10.30837/rt.2020.4.203.02.

Full text
Abstract:
An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of digital signature (DS) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. They are described in detail and studied at the first stage of the US NIST International Competition. In the second round, a number of decisions were made to merge some candidates for the post-quantum DS standard. 9 candidates were left for further research at the 2nd round: Crystals-Dilithium, Falcon, GeMSS, LUOV, MQDSS, Picnic, qTESLA, Rainbow and SPHINCS+. Three of them (Dilithium, Falcon, qTeSLA) are based on the stability of algebraic lattices (Lattice-based), four (GeMSS, LUOV, MQDSS, Rainbow) are based on multivariate transformations (MQ-transformations), one (SPHINCS+) is based on the stability of hash-function, one (Picnic) is based on the stability of the hash-function and block stream ciphers. During the 2nd round of the US NIST Competition the following finalist algorithms and alternative algorithms were selected as digital signatures according to the results of research on promising post-quantum cryptographic algorithms. As finalists algorithms such DS algorithms as Crystals-Dilithium, Falcon and Rainbow. Alternative algorithms are GeMSS, Picnic and SPHINCS+ were selected. This paper studies the peculiarities of construction of the digital signature algorithm considered as a candidate for the promising post-quantum standard of the NIST PQC competition – Picnic, also it analyzes the protection of the algorithm from known attacks. Data from the comparison of post-quantum algorithms such as digital signature are given. The description of the Picnic algorithm and its parameters are given.
APA, Harvard, Vancouver, ISO, and other styles
4

Toradmalle, Dhanashree, Jayabhaskar Muthukuru, and B. Sathyanarayana. "Certificateless and provably-secure digital signature scheme based on elliptic curve." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 4 (August 1, 2019): 3228. http://dx.doi.org/10.11591/ijece.v9i4.pp3228-3231.

Full text
Abstract:
With the internet today available at the user’s beck, and call data or Information Security plays a vital role. Confidentiality, Integrity, Availability, and Non-repudiation are the pillars of security on which every application on the web is based on. With these basic requirements the users also need the security in low resource constrained environments making it more challenging for the security experts to design secured cryptographic algorithms. Digital Signatures play a pivotal role in Authentication. They help in verifying the integrity of the data being exchanged. Elliptical curves are the strongest contenders in Digital Signatures, and much research is being done to enhance the method in many ways. The paper briefs a secured and improved ECDSA Elliptical Curve Digital Signature Algorithm which is an improved and secured version of the Digital Signature Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
5

Fan, Ai Wan, and Shu Xi Lu. "An Improved Elliptic Curve Digital Signature Algorithm." Applied Mechanics and Materials 34-35 (October 2010): 1024–27. http://dx.doi.org/10.4028/www.scientific.net/amm.34-35.1024.

Full text
Abstract:
In elliptic curve cryptography, reverse-mode operation is the impact on the efficiency of digital signature one of the most important factor. Analysis of the limited domain of elliptic curve digital signature process, to prove the correctness of the algorithm, a non-mode based on the inverse operation of the elliptic curve digital signature algorithm, the algorithm does not reduce the security on the basis of improved algorithms Efficiency.
APA, Harvard, Vancouver, ISO, and other styles
6

Isnaini, Herdita Fajar, and Karyati Karyati. "Penerapan skema tanda tangan Schnorr pada pembuatan tanda tangan digital." PYTHAGORAS: Jurnal Pendidikan Matematika 12, no. 1 (June 4, 2017): 57. http://dx.doi.org/10.21831/pg.v12i1.11631.

Full text
Abstract:
Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key
APA, Harvard, Vancouver, ISO, and other styles
7

Nazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (July 31, 2019): 273. http://dx.doi.org/10.22146/ijccs.47267.

Full text
Abstract:
Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.
APA, Harvard, Vancouver, ISO, and other styles
8

El-Rahman, Sahar A., Daniyah Aldawsari, Mona Aldosari, Omaimah Alrashed, and Ghadeer Alsubaie. "A Secure Cloud Based Digital Signature Application for IoT." International Journal of E-Services and Mobile Applications 10, no. 3 (July 2018): 42–60. http://dx.doi.org/10.4018/ijesma.2018070103.

Full text
Abstract:
IoT (Internet of Things) is regarded as a diversified science and utilization with uncommon risks and opportunities of business. So, in this article, a digital signature mobile application (SignOn) is presented where, it provides a cloud based digital signature with a high security to sustain with the growth of IoT and the speed of the life. Different algorithms were utilized to accomplish the integrity of the documents, authenticate users with their unique signatures, and encrypt their documents in order to provide the best adopted solution for cloud-based signature in the field of IoT. Where, ECDSA (Elliptic Curve Digital Signature Algorithm) is utilized to ensure the message source, Hash function (SHA-512) is used to detect all information variations, and AES (Advanced Encryption Standard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts and documents, keeping the data in electronic form in a secure cloud environment and shortens the duration of the signing process. Whereas, it allows the user to sign electronic documents and then, the verifier can validate the produced signature.
APA, Harvard, Vancouver, ISO, and other styles
9

Olorunfemi, Temitope O. S., B. K. Alese ., S. O. Falaki ., and O. Fajuyigbe . "Implementation of Elliptic Curve Digital Signature Algorithms." Journal of Software Engineering 1, no. 1 (December 15, 2006): 1–12. http://dx.doi.org/10.3923/jse.2007.1.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yen, S. M., and C. S. Laih. "Fast algorithms for LUC digital signature computation." IEE Proceedings - Computers and Digital Techniques 142, no. 2 (1995): 165. http://dx.doi.org/10.1049/ip-cdt:19951788.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Digital signature algorithms"

1

Sjöberg, Mikael. "Post-quantum algorithms for digital signing in Public Key Infrastructures." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210909.

Full text
Abstract:
One emerging threat to Public Key Infrastructures is the possible development of large-scale quantum computers, which would be able to break the public-key cryptosystems used today. Several possibly post-quantum secure cryptographic algorithms have been proposed but so far they have not been used in many practical settings. The purpose of this thesis was to find post-quantum digital signature algorithms that might be suitable for use in Public Key Infrastructures today. To answer the research question, an extensive literature study was conducted where relevant algorithms were surveyed. Algorithms with high-grade implementations in different cryptographic libraries were benchmarked for performance. Hash-based XMSS and SPHINCS, multivariate-based Rainbow and lattice-based BLISS-B were benchmarked and the results showed that BLISS-B offered the best performance, on par with RSA and ECDSA. All the algorithms did however have relatively large signature sizes and/or key sizes. Support for post-quantum digital signature algorithms in Public Key Infrastructure products could easily be achieved since many algorithms are implemented in cryptographic libraries. The algorithms that could be recommended for use today were SPHINCS for high-security applications and possibly BLISS-B for lower security applications requiring higher efficiency. The biggest obstacles to widespread deployment of post-quantum algorithms was deemed to be lack of standardisation and either inefficient operations compared to classical algorithms, uncertain security levels, or both.
Ett nytt hot mot Public Key Infrastructures är den möjliga utvecklingen av storskaliga kvantdatorer som kan knäcka de asymmetriska kryptosystem som används idag. Ett flertal eventuellt kvantsäkra algoritmer har presenterats men de har än så länge inte sett mycket praktisk användning. Målet med detta examensarbete var att försöka identifiera eventuellt kvantsäkra signaturalgoritmer som skulle kunna lämpa sig för användning i Public Key Infrastructures idag. För att besvara forskningsfrågan gjordes en utredande litteraturstudie där relevanta signaturalgoritmer identifierades. Därefter prestandatestades de algoritmer som var implementerade i kryptografiska bibliotek. De algoritmer som prestandatestades var de hash-baserade algoritmerna XMSS och SPHINCS, flervariabel-baserade Rainbow och gitter-baserade BLISS-B. Resultaten visade att BLISS-B hade bäst prestanda och att prestandan var i nivå med RSA och ECDSA. Samtliga algoritmer hade emellertid relativt stora signatur- och/eller nyckelstorlekar. Eventuellt kvantsäkra algoritmer skulle redan idag kunna stödjas i Public Key Infrastructures eftersom många algoritmer finns implementerade i kryptografiska bibliotek. SPHINCS kunde rekommenderas när hög säkerhet krävs medan BLISS-B möjligtvis skulle kunna användas när lägre säkerhet kan tolereras i utbyte mot bättre prestanda. Största hindren för utbredd användning ansågs vara en brist på standardisering samt ineffektiva operationer jämfört med klassiska algoritmer och/eller tveksamma säkerhetsnivåer.
APA, Harvard, Vancouver, ISO, and other styles
2

Martynenko, Mykola. "Investigation of cryptographic algorithms for the transfer of financial information." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-9347.

Full text
Abstract:
The purpose of the investigation is to determine the most effective solution, which allows safe storing and transmitting of financial information in terms of execution speed, resistance to hacking and ease of implementation. Research object is subject area related to the transfer of encrypted financial information like: encryption algorithms, algorithm of hashing functions, algorithm of electronic digital signature. The result of research is the software implementation of the server and client for sending encrypted information. Also client could only encrypt/decrypt information. The main part of research is to find the most suitable algorithm for transfer of encrypted banking information. The solution has been implemented on the Java programming language in programming environment IntelliJ IDEA 8, using Java Cryptography Extension (JCE) for digital signature.
APA, Harvard, Vancouver, ISO, and other styles
3

Vychodil, Petr. "Softwarová podpora výuky kryptosystémů založených na problému faktorizace velkých čísel." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218146.

Full text
Abstract:
This thesis deals with new teaching software, which supports asymmetric encryption algorithms based on the issue of large numbers´ factorization. A model program was created. It allows to carry out operations related to encryption and decryption with an interactive control. There is a simple way to understand the principle of the RSA encryption method with its help. The encryption of algorithms is generally analysed in chapters 1,2. Chapters 3 and 4 deals with RSA encryption algorithm in much more details, and it also describes the principles of the acquisition, management and usage of encryption keys. Chapters 5 suggest choosing of appropriate technologies for the creation of the final software product, which allow an appropriate way to present the characteristics of the extended RSA encryption algorithm. The final software product is the java applet. Aplet is described in the chaprers 6 and 7. It is divided into a theoretical and practical part. The theoretical part presents general information about the RSA encryption algorithm. The practical part allows the users of the program to have a try at tasks connected with the RSA algorthm in their own computers. The last part of Java applet deals with the users´ work results. The information obtained by the user in the various sections of the program are satisfactory enough to understand the principle of this algorithm´s operations.
APA, Harvard, Vancouver, ISO, and other styles
4

Pereira, Geovandro Carlos Crepaldi Firmino. "Multivariate and hash-based post-quantum digital signatures." Universidade de São Paulo, 2015. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-08072016-145451/.

Full text
Abstract:
The conventional digital signature schemes widely used today may have their security threatened with the possibility of the rising of a large quantum computer. Moreover, such schemes are not entirely suitable for utilization on very constrained-resource platforms. Therefore, there is a need to look at alternatives that present reasonable security in the medium and long term, in addition to attaining acceptable performance when few resources are available. This work provides more efficient multivariate and hash-based post-quantum digital signatures and targets the deployment in scenarios like Internet of Things and Wireless Sensor Networks where the typical devices are very resource-constrained. In the context of multivariable quadratic digital signatures we describe a new technique that attempts to minimize the main drawbacks of these schemes, the large key sizes. The new technique explores certain structures compact matrix rings. Some of the analyzed matrix rings are not secure (one of the attacks runs in polynomial time). Other less compact matrix rings are investigated and they apparently do not suffer a polynomial time attack, but unfortunately are still far from deployment on very constrained platforms. On the other hand, this work describes a method for hash-based signatures providing a 2/3 reduction of the signature sizes in the Merkle-Winternitz multi-time signature scheme. In fact, the signature sizes constitute the main bottleneck of these schemes. The improvement also leads to a 2/3 reduction in the run times (key generation, signing and verifying) and in energy consumption for all these operations on an AVR ATmega128L microcontroller, typically found in Wireless Sensor Networks. This result is much more promising for the deployment in an IoT scenario.
Os esquemas convencionais de assinatura digital mais usados na atualidade têm sua segurança ameaçada com a possibilidade da construção de um computador quântico de grande porte. Ademias, tais esquemas não têm se mostrado completamente adequados para uso em plataformas com recursos computacionais extremamente escassos. Surge então a necessidade da busca por alternativas que satisfaçam as condições de segurança a médio e longo prazo, além de apresentarem desempenho razoável quando poucos recursos computacionais estão disponíveis. Este trabalho obtém assinaturas digitais pós-quânticas multivariadas quadráticas e baseadas em hash mais eficientes e tem o intuito de torna-las práticas em cenários como Internet das Coisas e Redes de Sensores Sem Fio (RSSF), caracterizados por apresentarem dispositivos com recursos computacionais limitados. No contexto de assinaturas multivariadas quadráticas, descreve-se uma nova técnica que tenta minimizar o principal gargalo desses esquemas, o grande tamanho de chaves. A nova técnica explora certos anéis matriciais com estrutura compacta. Mostra-se que alguns dos anéis analisados não são seguros (um dos ataques apresenta tempo polinomial), enquanto outros anéis menos compactos aparentam não sofrer ataque polinomial, mas infelizmente ainda não são adequados para uso em dispositivos muito restritos. Por outro lado, descreve-se um método para obter assinaturas digitais baseadas em hash que fornece redução das assinaturas para 2/3 do tamanho original do esquema multi-time Merkle-Winternitz. De fato, o tamanho das assinaturas constitui o principal gargalo desses esquemas, A melhoria também acarreta uma redução em 2/3 nos tempos de execução (geração de chave, geração de assinaturas e verificação de assinatura) e no consumo de energia para essas operações quando executadas em um microcontrolador AVR tipicamente usado em Redes de Sensores Sem Fio, o AT-mega 128L. Este resultado torna-se promissor para implantação de assinaturas baseadas em hash no cenário de Internet das Coisas.
APA, Harvard, Vancouver, ISO, and other styles
5

Kouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.

Full text
Abstract:
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digital signatures by those elliptic curves. Method: Algebraic Structure of elliptic curves over finite fields and Discrete logarithms. This has been done by two types of attacks namely Baby Step, Giant Step and Pollard’s Rho and all of the programming parts has been done by means of Mathematica. Conclusion: We have come into a conclusion of having the probable good points which are the points of high order on elliptic curves through the mentioned attacks in which solving the ECDLP is harder if these points have been used in generating the digital signature. These probable good points can be estimated by means of a function we have come up with. The input of this function is the order of the point and the output is the time of finding the answer of ECDLP.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Gindy, Ahmed M. N. "Design and analysis of Discrete Cosine Transform-based watermarking algorithms for digital images. Development and evaluation of blind Discrete Cosine Transform-based watermarking algorithms for copyright protection of digital images using handwritten signatures and mobile phone numbers." Thesis, University of Bradford, 2011. http://hdl.handle.net/10454/5450.

Full text
Abstract:
This thesis deals with the development and evaluation of blind discrete cosine transform-based watermarking algorithms for copyright protection of digital still images using handwritten signatures and mobile phone numbers. The new algorithms take into account the perceptual capacity of each low frequency coefficients inside the Discrete Cosine Transform (DCT) blocks before embedding the watermark information. They are suitable for grey-scale and colour images. Handwritten signatures are used instead of pseudo random numbers. The watermark is inserted in the green channel of the RGB colour images and the luminance channel of the YCrCb images. Mobile phone numbers are used as watermarks for images captured by mobile phone cameras. The information is embedded multiple-times and a shuffling scheme is applied to ensure that no spatial correlation exists between the original host image and the multiple watermark copies. Multiple embedding will increase the robustness of the watermark against attacks since each watermark will be individually reconstructed and verified before applying an averaging process. The averaging process has managed to reduce the amount of errors of the extracted information. The developed watermarking methods are shown to be robust against JPEG compression, removal attack, additive noise, cropping, scaling, small degrees of rotation, affine, contrast enhancements, low-pass, median filtering and Stirmark attacks. The algorithms have been examined using a library of approximately 40 colour images of size 512 512 with 24 bits per pixel and their grey-scale versions. Several evaluation techniques were used in the experiment with different watermarking strengths and different signature sizes. These include the peak signal to noise ratio, normalized correlation and structural similarity index measurements. The performance of the proposed algorithms has been compared to other algorithms and better invisibility qualities with stronger robustness have been achieved.
APA, Harvard, Vancouver, ISO, and other styles
7

Kirlar, Baris Bulent. "Isomorphism Classes Of Elliptic Curves Over Finite Fields Of Characteristic Two." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606489/index.pdf.

Full text
Abstract:
In this thesis, the work of Menezes on the isomorphism classes of elliptic curves over finite fields of characteristic two is studied. Basic definitions and some facts of the elliptic curves required in this context are reviewed and group structure of elliptic curves are constructed. A fairly detailed investigation is made for the isomorphism classes of elliptic curves due to Menezes and Schoof. This work plays an important role in Elliptic Curve Digital Signature Algorithm. In this context, those isomorphism classes of elliptic curves recommended by National Institute of Standards and Technology are listed and their properties are discussed.
APA, Harvard, Vancouver, ISO, and other styles
8

Min, Menglei. "Evaluation and Implementation for Pushing Automatic Updates to IoT Devices." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-31483.

Full text
Abstract:
In recent years, Internet of Things has developed rapidly, and now has penetrated into human life and industrial production. It is speculated that the internet of things will become ubiquitous in the future, which will bring a series of problems. First, the large number of things will lead to operated system and software updates consuming a lot of manpower and resources. Another problem is the Internet of things facing security issues, in recent years for the means of Internet of things and tools have been increasing largely. Therefore, to achieve a secure automatic update on the Internet of Things is essential. This report will follow such an automatic update system based on Internet of things to expand. First it elaborated on the main motive of this problem, found three existing related works and three security methods for communication to analyze. Then combined results of analysis, put forward own a secure automatic update solution: manager and devices connect and mutual authentication in real time, at the same time, the manager will regularly check the database to see if there is new version application. When the administrator uploads a new version, the manager will download the version and then sends to all devices, then device installs and finally restart itself. Next, the report described how to implement this system in detail and evaluated it. In the end, this report summarized and introduces the future work.
APA, Harvard, Vancouver, ISO, and other styles
9

Debris-Alazard, Thomas. "Cryptographie fondée sur les codes : nouvelles approches pour constructions et preuves ; contribution en cryptanalyse." Electronic Thesis or Diss., Sorbonne université, 2019. http://www.theses.fr/2019SORUS482.

Full text
Abstract:
Dans cette thèse nous nous intéressons à la cryptographie utilisant des codes correcteurs. Cette proposition, née du système de chiffrement à clef publique de McEliece, est à ce jour considérée comme post-quantique, ie : pouvant être utilisée sur ordinateur classique et résistante face à un adversaire muni d'un ordinateur quantique. Nous avons élaboré des attaques contre le schéma de signature RankSign, qui faisait partie des soumissions au processus de standardisation post-quantique du NIST, ainsi que contre le premier chiffrement fondée sur l'identité utilisant des codes. Nous proposons une nouvelle signature utilisant des codes : Wave. Nous avons introduit une nouvelle trappe, les codes (U,U+V)-généralisés. Nous montrons comment les utiliser pour décoder en des distances où le décodage est génériquement difficile. Nous montrons ensuite que pour ces codes la stratégie de Gentry Peikert et Vaikuntanathan, fructueuse en cryptographie utilisant des réseaux, peut être suivie. Cela est en partie dû à une méthode de rejet qui évite toute fuite d’information. Notre système repose sur le décodage générique à grande distance. Nous avons alors étudié la complexité de résolution de ce problème et proposé le meilleur algorithme connu à ce jour pour le résoudre. Nous étudions une des rares alternatives du décodage par ensemble d'information : le décodage statistique. Nous améliorons les techniques pour trouver des équations de parité de modéré puis nous donnons la première étude asymptotique de ce décodeur grâce à de nouveaux sur les polynômes de Krawtchouk. Nous montrons alors que le décodage statistique n'est pas compétitif avec les décodeurs par ensemble d'information
In this thesis we study code-based cryptography. By this term we mean the crypto-systems whose security relies on the generic decoding problem. The first of those systems is a public key encryption scheme proposed by McEliece in 1978. Four decades later, no attack is known to present a serious threat on the system, even on a quantum computer. This makes code-based cryptography a credible candidate for post-quantum cryptography. First we give attacks against the code-based signature scheme RankSign, which was proposed to the post-quantum standardization of the NIST, and against the first code-based Identity-Based-Encryption scheme. On the other hand we propose a new code-based signature scheme: Wave. For this design we introduced a new trapdoor, the family of generalized (U,U+V)-codes. We show how to decode them for weights such that the generic decoding problem is hard. Then we show how to follow the Gentry-Peikert and Vaikuntanathan strategy which has proved to be fruitful in lattice-based cryptography. This was done by avoiding any information leakage of signatures thanks to an efficient rejection sampling. Furthermore, for the first time we propose a crypto-system whose security relies on the generic decoding problem for high distances. We give in this thesis the best known algorithm to solve this problem. At last, we study one of the few alternatives to information set decoding: the statistical decoding. First we improve algorithms to compute parity-check equations of small or moderate weight and we make the first asymptotic study of its complexity. We show that statistical decoding is not competitive with information set decoding contrary to what was claimed. This study relies on new results about Krawtchouk polynomials
APA, Harvard, Vancouver, ISO, and other styles
10

Guzý, Ladislav. "Elektronický podpis a jeho využití v účetnictví." Master's thesis, Vysoká škola ekonomická v Praze, 2013. http://www.nusl.cz/ntk/nusl-197614.

Full text
Abstract:
Diploma thesis is focused on matters of electronic signatures and their possible usage in accounting and business process. The paper is divided into two parts. Subject of the first part is general analysis of terminology and characteristics of electronic signature, certificates and certification authorities and time stamps, including analysis of strengths and weaknesses of these services. At the end of this theory part are outlined some of the most common choices of using electronic signature in accounting system. In second part are analysed results of research, which was performed by sending questionnaire to a number of randomly chosen companies.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Digital signature algorithms"

1

Schneier, Bruce. "Public-Key Digital Signature Algorithms." In Applied Cryptography, Second Edition, 483–502. Indianapolis, Indiana: John Wiley & Sons, Inc., 2015. http://dx.doi.org/10.1002/9781119183471.ch20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tian, Haibo, Peiran Luo, and Yinxue Su. "An Efficient Group Signature Based Digital Currency System." In Parallel Architectures, Algorithms and Programming, 380–92. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-2767-8_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Moldovyan, Alexandr Andreevich, Nikolay Andreevich Moldovyan, Ngoc Han Phieu, Cong Manh Tran, and Hieu Minh Nguyen. "Digital Signature Algorithms Based on Hidden Discrete Logarithm Problem." In Frontiers in Intelligent Computing: Theory and Applications, 1–12. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-9920-6_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moldovyan, Nikolay, and Andrey Moldovyan. "Vector Finite Groups as Primitives for Fast Digital Signature Algorithms." In Lecture Notes in Geoinformation and Cartography, 317–30. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00304-2_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Su, Shenghui, Yongquan Cai, and Changxiang Shen. "The Banknote Anti-forgery System Based on Digital Signature Algorithms." In Intelligence and Security Informatics, 44–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-69304-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Moldovyan, Nikolay A., Dmitriy N. Moldovyan, Alexander A. Moldovyan, Hieu Minh Nguyen, and Le Hoang Tuan Trinh. "Post-quantum Digital-Signature Algorithms on Finite 6-Dimensional Non-commutative Algebras." In Future Data and Security Engineering, 325–41. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63924-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Prasad, Ajay. "Digital Signatures." In Emerging Security Algorithms and Techniques, edited by Keshav Kaushik, 249–72. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor &: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nishida, Yuki, Hiromasa Saito, Ran Chen, Akira Kawata, Jun Furuse, Kohei Suenaga, and Atsushi Igarashi. "Helmholtz: A Verifier for Tezos Smart Contracts Based on Refinement Types." In Tools and Algorithms for the Construction and Analysis of Systems, 262–80. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-72013-1_14.

Full text
Abstract:
AbstractA smart contract is a program executed on a blockchain, based on which many cryptocurrencies are implemented, and is being used for automating transactions. Due to the large amount of money that smart contracts deal with, there is a surging demand for a method that can statically and formally verify them.This tool paper describes our type-based static verification tool Helmholtz for Michelson, which is a statically typed stack-based language for writing smart contracts that are executed on the blockchain platform Tezos. Helmholtz is designed on top of our extension of Michelson’s type system with refinement types. Helmholtz takes a Michelson program annotated with a user-defined specification written in the form of a refinement type as input; it then typechecks the program against the specification based on the refinement type system, discharging the generated verification conditions with the SMT solver Z3. We briefly introduce our refinement type system for the core calculus Mini-Michelson of Michelson, which incorporates the characteristic features such as compound datatypes (e.g., lists and pairs), higher-order functions, and invocation of another contract. Helmholtz successfully verifies several practical Michelson programs, including one that transfers money to an account and that checks a digital signature.
APA, Harvard, Vancouver, ISO, and other styles
9

Noroozi, Erfaneh, Salwani Mohd Daud, Ali Sabouhi, and Hafiza Abas. "A New Dynamic Hash Algorithm in Digital Signature." In Communications in Computer and Information Science, 583–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35326-0_58.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sun, Xiuyan. "An Improved Symmetric Key Encryption Algorithm for Digital Signature." In Lecture Notes in Electrical Engineering, 467–73. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14350-2_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Digital signature algorithms"

1

Haraty, Ramzi A., A. N. El-Kassar, and Bilal M. Shebaro. "A Comparative Study of Elgamal Based Digital Signature Algorithms." In 2006 World Automation Congress. IEEE, 2006. http://dx.doi.org/10.1109/wac.2006.375953.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xuan, Zuguang, Zhenjun Du, and Rong Chen. "Comparison Research on Digital Signature Algorithms in Mobile Web Services." In 2009 International Conference on Management and Service Science (MASS). IEEE, 2009. http://dx.doi.org/10.1109/icmss.2009.5301198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Rusnak, Patrik. "Algorithms for Calculation of Logical Derivatives for Survival Signature and their Analysis." In 2021 International Conference on Information and Digital Technologies (IDT). IEEE, 2021. http://dx.doi.org/10.1109/idt52577.2021.9497638.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gong, Qianru, and Xingju Wang. "Security algorithms of digital signature-based to mainstream electronic trading site account." In 2013 International Conference on Information and Communication Technology for Education. Southampton, UK: WIT Press, 2014. http://dx.doi.org/10.2495/icte130031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Umamageswari, A., and G. R. Suresh. "Novel algorithms for secure medical image communication using Digital Signature with various attacks." In 2013 Fifth International Conference on Advanced Computing (ICoAC). IEEE, 2013. http://dx.doi.org/10.1109/icoac.2013.6921943.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Akinyele, Joseph A., Matthew Green, Susan Hohenberger, and Matthew W. Pagano. "Machine-generated algorithms, proofs and software for the batch verification of digital signature schemes." In the 2012 ACM conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2382196.2382248.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Noel, Moses Dogonyaro, Onomza Victor Waziri, Muhammad Shafii Abdulhamid, Adebayo Joseph Ojeniyi, and Malvis Ugonna Okoro. "Comparative Analysis of Classical and Post-quantum Digital Signature Algorithms used in Bitcoin Transactions." In 2020 2nd International Conference on Computer and Information Sciences (ICCIS). IEEE, 2020. http://dx.doi.org/10.1109/iccis49240.2020.9257656.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Scarselli, Rafael B., Leonardo Fiório Soares, and Igor Monteiro Moraes. "Uma avaliação de Algoritmos Criptográficos em Redes IEC 61850: Uma Abordagem Prática." In II Workshop de Segurança Cibernética em Dispositivos Conectados. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/wscdc.2019.7704.

Full text
Abstract:
This paper evaluates cryptographic algorithms applied to the GOOSE protocol in IEC 61850 communication networks for electrical substations.The IEC suggest the use of RSA for digital signature of GOOSE messages andat the same time define a maximum communication latency of 3 ms for critical messages. Through practical experiments with devices with low computational power, the inviability of the RSA suggested by the IEC is confirmed. Results show that the AES symmetric cryptography algorithm with the CMAC technique meets the time constraints defined by IEC, even when the entire payload of a 459-byte packet is encrypted.
APA, Harvard, Vancouver, ISO, and other styles
9

Setiawan, Hermawan, and Kesuma Rey Citra. "Design of Secure Electronic Disposition Applications by Applying Blowfish, SHA-512, and RSA Digital Signature Algorithms to Government Institution." In 2018 International Seminar on Research of Information Technology and Intelligent Systems (ISRITI). IEEE, 2018. http://dx.doi.org/10.1109/isriti.2018.8864280.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Reis, Paulo Ricardo, and Fábio Borges. "Digital Signatures in a Quantum World: Evaluating The Trade-off Between Performance and Security for GeMSS." In V Workshop de Regulação, Avaliação da Conformidade e Certificação de Segurança. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/wrac.2019.14034.

Full text
Abstract:
With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes a method for deriving the size of keys from the security parameter evaluated.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Digital signature algorithms"

1

Cooper, David A., Daniel C. Apon, Quynh H. Dang, Michael S. Davidson, Morris J. Dworkin, and Carl A. Miller. Recommendation for Stateful Hash-Based Signature Schemes. National Institute of Standards and Technology, October 2020. http://dx.doi.org/10.6028/nist.sp.800-208.

Full text
Abstract:
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with their multi-tree variants, the Hierarchical Signature System (HSS) and multi-tree XMSS (XMSSMT).
APA, Harvard, Vancouver, ISO, and other styles
2

Blake-Wilson, S., G. Karlinger, T. Kobayashi, and Y. Wang. Using the Elliptic Curve Signature Algorithm (ECDSA) for XML Digital Signatures. RFC Editor, April 2005. http://dx.doi.org/10.17487/rfc4050.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Allende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
APA, Harvard, Vancouver, ISO, and other styles
4

Pornin, T. Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). RFC Editor, August 2013. http://dx.doi.org/10.17487/rfc6979.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Josefsson, S., and I. Liusvaara. Edwards-Curve Digital Signature Algorithm (EdDSA). RFC Editor, January 2017. http://dx.doi.org/10.17487/rfc8032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Housley, R. Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS). RFC Editor, August 2018. http://dx.doi.org/10.17487/rfc8419.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Degtyarev, A. GOST R 34.10-2012: Digital Signature Algorithm. Edited by V. Dolmatov. RFC Editor, December 2013. http://dx.doi.org/10.17487/rfc7091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dolmatov, V., ed. GOST R 34.10-2001: Digital Signature Algorithm. RFC Editor, March 2010. http://dx.doi.org/10.17487/rfc5832.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hoffman, P., and W. C. A. Wijngaards. Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC. RFC Editor, April 2012. http://dx.doi.org/10.17487/rfc6605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fu, D., and J. Solinas. IKE and IKEv2 Authentication Using the Elliptic Curve Digital Signature Algorithm (ECDSA). RFC Editor, January 2007. http://dx.doi.org/10.17487/rfc4754.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography