To see the other types of publications on this topic, follow the link: Digital signature algorithms.

Journal articles on the topic 'Digital signature algorithms'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Digital signature algorithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Stallings, William. "Digital Signature Algorithms." Cryptologia 37, no. 4 (October 2013): 311–27. http://dx.doi.org/10.1080/01611194.2013.797044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Tuan Nguyen, Duy Ho Ngoc, and Nikolay A. Moldovyan. "Collective Signature Protocols for Signing Groups based on Problem of Finding Roots Modulo Large Prime Number." International Journal of Network Security & Its Applications 13, no. 04 (July 31, 2021): 59–69. http://dx.doi.org/10.5121/ijnsa.2021.13405.

Full text
Abstract:
Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.
APA, Harvard, Vancouver, ISO, and other styles
3

Yesina, M. V., and B. S. Shahov. "Analysis and research of digital signature algorithm Picnic." Radiotekhnika, no. 203 (December 23, 2020): 19–24. http://dx.doi.org/10.30837/rt.2020.4.203.02.

Full text
Abstract:
An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of digital signature (DS) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. They are described in detail and studied at the first stage of the US NIST International Competition. In the second round, a number of decisions were made to merge some candidates for the post-quantum DS standard. 9 candidates were left for further research at the 2nd round: Crystals-Dilithium, Falcon, GeMSS, LUOV, MQDSS, Picnic, qTESLA, Rainbow and SPHINCS+. Three of them (Dilithium, Falcon, qTeSLA) are based on the stability of algebraic lattices (Lattice-based), four (GeMSS, LUOV, MQDSS, Rainbow) are based on multivariate transformations (MQ-transformations), one (SPHINCS+) is based on the stability of hash-function, one (Picnic) is based on the stability of the hash-function and block stream ciphers. During the 2nd round of the US NIST Competition the following finalist algorithms and alternative algorithms were selected as digital signatures according to the results of research on promising post-quantum cryptographic algorithms. As finalists algorithms such DS algorithms as Crystals-Dilithium, Falcon and Rainbow. Alternative algorithms are GeMSS, Picnic and SPHINCS+ were selected. This paper studies the peculiarities of construction of the digital signature algorithm considered as a candidate for the promising post-quantum standard of the NIST PQC competition – Picnic, also it analyzes the protection of the algorithm from known attacks. Data from the comparison of post-quantum algorithms such as digital signature are given. The description of the Picnic algorithm and its parameters are given.
APA, Harvard, Vancouver, ISO, and other styles
4

Toradmalle, Dhanashree, Jayabhaskar Muthukuru, and B. Sathyanarayana. "Certificateless and provably-secure digital signature scheme based on elliptic curve." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 4 (August 1, 2019): 3228. http://dx.doi.org/10.11591/ijece.v9i4.pp3228-3231.

Full text
Abstract:
With the internet today available at the user’s beck, and call data or Information Security plays a vital role. Confidentiality, Integrity, Availability, and Non-repudiation are the pillars of security on which every application on the web is based on. With these basic requirements the users also need the security in low resource constrained environments making it more challenging for the security experts to design secured cryptographic algorithms. Digital Signatures play a pivotal role in Authentication. They help in verifying the integrity of the data being exchanged. Elliptical curves are the strongest contenders in Digital Signatures, and much research is being done to enhance the method in many ways. The paper briefs a secured and improved ECDSA Elliptical Curve Digital Signature Algorithm which is an improved and secured version of the Digital Signature Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
5

Fan, Ai Wan, and Shu Xi Lu. "An Improved Elliptic Curve Digital Signature Algorithm." Applied Mechanics and Materials 34-35 (October 2010): 1024–27. http://dx.doi.org/10.4028/www.scientific.net/amm.34-35.1024.

Full text
Abstract:
In elliptic curve cryptography, reverse-mode operation is the impact on the efficiency of digital signature one of the most important factor. Analysis of the limited domain of elliptic curve digital signature process, to prove the correctness of the algorithm, a non-mode based on the inverse operation of the elliptic curve digital signature algorithm, the algorithm does not reduce the security on the basis of improved algorithms Efficiency.
APA, Harvard, Vancouver, ISO, and other styles
6

Isnaini, Herdita Fajar, and Karyati Karyati. "Penerapan skema tanda tangan Schnorr pada pembuatan tanda tangan digital." PYTHAGORAS: Jurnal Pendidikan Matematika 12, no. 1 (June 4, 2017): 57. http://dx.doi.org/10.21831/pg.v12i1.11631.

Full text
Abstract:
Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key
APA, Harvard, Vancouver, ISO, and other styles
7

Nazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (July 31, 2019): 273. http://dx.doi.org/10.22146/ijccs.47267.

Full text
Abstract:
Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.
APA, Harvard, Vancouver, ISO, and other styles
8

El-Rahman, Sahar A., Daniyah Aldawsari, Mona Aldosari, Omaimah Alrashed, and Ghadeer Alsubaie. "A Secure Cloud Based Digital Signature Application for IoT." International Journal of E-Services and Mobile Applications 10, no. 3 (July 2018): 42–60. http://dx.doi.org/10.4018/ijesma.2018070103.

Full text
Abstract:
IoT (Internet of Things) is regarded as a diversified science and utilization with uncommon risks and opportunities of business. So, in this article, a digital signature mobile application (SignOn) is presented where, it provides a cloud based digital signature with a high security to sustain with the growth of IoT and the speed of the life. Different algorithms were utilized to accomplish the integrity of the documents, authenticate users with their unique signatures, and encrypt their documents in order to provide the best adopted solution for cloud-based signature in the field of IoT. Where, ECDSA (Elliptic Curve Digital Signature Algorithm) is utilized to ensure the message source, Hash function (SHA-512) is used to detect all information variations, and AES (Advanced Encryption Standard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts and documents, keeping the data in electronic form in a secure cloud environment and shortens the duration of the signing process. Whereas, it allows the user to sign electronic documents and then, the verifier can validate the produced signature.
APA, Harvard, Vancouver, ISO, and other styles
9

Olorunfemi, Temitope O. S., B. K. Alese ., S. O. Falaki ., and O. Fajuyigbe . "Implementation of Elliptic Curve Digital Signature Algorithms." Journal of Software Engineering 1, no. 1 (December 15, 2006): 1–12. http://dx.doi.org/10.3923/jse.2007.1.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yen, S. M., and C. S. Laih. "Fast algorithms for LUC digital signature computation." IEE Proceedings - Computers and Digital Techniques 142, no. 2 (1995): 165. http://dx.doi.org/10.1049/ip-cdt:19951788.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Vračar, Ljubomir M., Milan D. Stojanović, Aleksandar S. Stanimirović, and Zoran D. Prijić. "Influence of Encryption Algorithms on Power Consumption in Energy Harvesting Systems." Journal of Sensors 2019 (April 8, 2019): 1–9. http://dx.doi.org/10.1155/2019/8520562.

Full text
Abstract:
Autonomous energy harvesting sensors present one of the most attractive areas of microelectronics at the moment. They are a part of Internet of Things (IoT) systems so the data need to be protected across transmission. One way for data protection is encryption and the other way is digital signature. However, energy consumption of those systems is increased using protections algorithms, and it should be considered because these are energy harvesting systems. The paper describes the ways in which data encryption and digital signature algorithms can be implemented in resource limited systems based on an 8-bit microcontroller. Alongside the implementation method, the paper deals with the energy demands of the selected encryption algorithms and digital signatures. The execution time, energy consumption, and memory consumption will be considered.
APA, Harvard, Vancouver, ISO, and other styles
12

Olabode, Olatubosun, AdeniyiJide Kehinde, Akinyede Olufemi, Oluwadare A. Samuel, and Fasoranbaku A. Olusoga. "A SIGNATURE IDENTIFICATION SYSTEM WITH PRINCIPAL COMPONENT ANALYSIS AND STENTIFORD THINNING ALGORITHMS." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 9 (June 23, 2015): 6074–84. http://dx.doi.org/10.24297/ijct.v14i9.7079.

Full text
Abstract:
Several biometric security systems have been implemented. Biometric is the use of a person’s physiological or behavioural characteristics to identify the individual. An example of behavioural method of biometric is signature identification. Signature identification is the use of handwritten signature to identify a person. This paper attempt design and implement an algorithm for handwritten signature identification. The signature identification system consists of signature acquisition, preprocessing, features extraction and matching stages. Signature acquisition can be either online or offline (both were considered in this research work). Online signatures are obtained by signing on digital tablets while offline signatures are scanned (or snapped) into the system. Preprocessing stage of the system include turning the image to greyscale. The grey image is further converted to binary (black and white). The image is then thinned, using Stentiford thinning algorithm. Stentiford thinning algorithm in an iterative thinning method with a good thinned imaged output. The image is finally cropped to rid the image of unnecessary white spaces. For features extraction, principal component analysis is used. Principal Component Analysis is a good statistical tool for identifying pattern in data. Features extracted from each signature are stored as a template. After features extraction, the distance between signature templates are computed using Manhattan distance. If the distance exceeds a certain threshold, the test signature is rejected (otherwise it is accepted). The design system has a FAR of 4% and an FRR of 6% for offline signatures. A FAR of 2% and an FRR of 3% were obtained for online signatures
APA, Harvard, Vancouver, ISO, and other styles
13

Zentai, Daniel. "On the Efficiency of the Lamport Signature Scheme." Land Forces Academy Review 25, no. 3 (September 1, 2020): 275–80. http://dx.doi.org/10.2478/raft-2020-0033.

Full text
Abstract:
AbstractPost-quantum (or quantum-resistant) cryptography refers to a set of cryptographic algorithms that are thought to remain secure even in the world of quantum computers. These algorithms are usually considered to be inefficient because of their big keys, or their running time. However, if quantum computers became a reality, security professionals will not have any other choice, but to use these algorithms. Lamport signature is a hash based one-time digital signature algorithm that is thought to be quantum-resistant. In this paper we will describe some simulation results related to the efficiency of the Lamport signature.
APA, Harvard, Vancouver, ISO, and other styles
14

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (February 26, 2021): 2082. http://dx.doi.org/10.3390/app11052082.

Full text
Abstract:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.
APA, Harvard, Vancouver, ISO, and other styles
15

Moldovyan, D. N., A. A. Moldovyan, and D. Yu Guryanov. "Alternative signature generation procedures in the digital signature schemes based on the hidden discrete logarithm problem." Informatization and communication, no. 2 (April 30, 2020): 100–107. http://dx.doi.org/10.34219/2078-8320-2020-11-2-100-107.

Full text
Abstract:
Public-key cryptographic algorithms and protocols based on computational difficulty of the factorization problem and on the discrete logarithm problem are widely used in information-telecommunication systems. Currently the problem of construction of the post-quantum algorithms and protocols, i.e. cryptoschemes that are secure to potential attacks using quantum computers, represents a challenge in the area of applied and theoretic cryptography. In the literature the postquantum signature schemes based on the hidden discrete logarithm problem that is formulated in the finite non-commutativeassociative algebras were proposed. A disadvantage of such signature schemes is comparatively large size of the private key. The goal of the study is to develop an alternative signature generation procedures that will allow to reduce significantly the size of the private key. To achieve the goal, it is using the elements of the public key to compute the fixation vector at the first step of the signature formation procedure. As a result, there are designed alternative signature generation procedures in two known signature schemes based on the computational difficulty of the hidden discrete logarithm problem. Application of the proposed procedures gives possibility to reduce the size of the private key. The practical significance of the study is reduction the size of the protected memory in the electronic devices used for computation of the digital signatures.
APA, Harvard, Vancouver, ISO, and other styles
16

Farooq, Shaik Mullapathi, S. M. Suhail Hussain, and Taha Selim Ustun. "S-GoSV: Framework for Generating Secure IEC 61850 GOOSE and Sample Value Messages." Energies 12, no. 13 (July 1, 2019): 2536. http://dx.doi.org/10.3390/en12132536.

Full text
Abstract:
Standardized communication plays an important role in substation automation system (SAS). IEC 61850 is a de-facto standard in SAS. It facilitates smooth communication between different devices located in the substation by achieving interoperability. Generic Object-Oriented Substation Event (GOOSE) and Sample Value (SV) messages developed according to IEC 61850 enable efficient monitoring and operation control of SAS. IEC 61850 is very popular due to its flexible and robust modeling. As the number of critical infrastructures that employed IEC 61850 increases, it is important to study cybersecurity aspects as well. To this end, this paper develops a software framework, S-GoSV (Secure GOOSE and SV), that generates custom GOOSE and Sample Value messages. Furthermore, security features are added to protect them from different security attacks within a substation. IEC 62351-6 specifies digital signatures to achieve node authentication and messages integrity. Therefore, S-GoSV implements RSASSA-PKCS1-v1_5 digital signature algorithm based on RFC 2313. Performance studies show that digital signature algorithms based on RSA signing and verification take long times and do not conform to timing requirements stipulated by IEC 61850 for power system communication. To address this, Message Authentication Code (MAC) based digital signature algorithm, Keyed Hash-Message Authentication Code- Secure Hash Algorithm (HMAC-SHA256), is additionally implemented in S-GoSV framework for securing GOOSE messages.
APA, Harvard, Vancouver, ISO, and other styles
17

Haraty, Ramzi A., A. N. El-Kassar, and Bilal Shibaro. "A Comparative Study of RSA Based Digital Signature Algorithms." Journal of Mathematics and Statistics 2, no. 1 (January 1, 2006): 354–59. http://dx.doi.org/10.3844/jmssp.2006.354.359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Haraty, Ramzi A., A. N. El-Kassar, and Bilal M. Shebaro. "A comparative study of ElGamal based digital signature algorithms." Journal of Computational Methods in Sciences and Engineering 6, s1 (April 6, 2007): S147—S156. http://dx.doi.org/10.3233/jcm-2006-6s112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

A, Sangita. "Analytical Study of Modified RSA Algorithms for Digital Signature." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 3 (2015): 944–49. http://dx.doi.org/10.17762/ijritcc2321-8169.150310.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Castillo, E., D. P. Morales, A. García, L. Parrilla, E. Todorovich, and U. Meyer-Baese. "Design Time Optimization for Hardware Watermarking Protection of HDL Designs." Scientific World Journal 2015 (2015): 1–14. http://dx.doi.org/10.1155/2015/752969.

Full text
Abstract:
HDL-level design offers important advantages for the application of watermarking to IP cores, but its complexity also requires tools automating these watermarking algorithms. A new tool for signature distribution through combinational logic is proposed in this work. IPP@HDL, a previously proposed high-level watermarking technique, has been employed for evaluating the tool. IPP@HDL relies on spreading the bits of a digital signature at the HDL design level using combinational logic included within the original system. The development of this new tool for the signature distribution has not only extended and eased the applicability of this IPP technique, but it has also improved the signature hosting process itself. Three algorithms were studied in order to develop this automated tool. The selection of a cost function determines the best hosting solutions in terms of area and performance penalties on the IP core to protect. An 1D-DWT core and MD5 and SHA1 digital signatures were used in order to illustrate the benefits of the new tool and its optimization related to the extraction logic resources. Among the proposed algorithms, the alternative based on simulated annealing reduces the additional resources while maintaining an acceptable computation time and also saving designer effort and time.
APA, Harvard, Vancouver, ISO, and other styles
21

Jasem, Farah Maath, Ali Makki Sagheer, and Abdullah M. Awad. "Enhancement of digital signature algorithm in bitcoin wallet." Bulletin of Electrical Engineering and Informatics 10, no. 1 (February 1, 2021): 449–57. http://dx.doi.org/10.11591/eei.v10i1.2339.

Full text
Abstract:
Bitcoin is a peer-to-peer electronic cash system largely used for online financial transactions. It gained popularity due to its anonymity, privacy, and comparatively low transaction cost. Its wallet heavily relies on Elliptic Curve Digital Signature Algorithm (ECDSA). Weaknesses in such algorithms can significantly affect the safety and the security of bitcoin wallets. In this paper, a secure key management wallet was designed based on several changes in the wallet parts. In the cold wallet, we employed an image-based passphrase to achieve a strong entropy source of master seed. The hot wallet, the proposed key_ Gen algorithm is modifying to the key generation step of the ECDSA that it is to generate a fresh key pair at each transaction. The final part ensures recovering all keys on both hot and cold wallets without daily backups in case of losing the wallet. The findings prove that the proposed cold wallet is resisting against a dictionary attack and overcoming the memorizing problem. The proposed hot wallet model acquires good anonymity and privacy for bitcoin users by eliminating transaction likability without additional cost. The execution time for signing a transaction of the proposed model is~70 millisecond, which is then important in the bitcoin domain.
APA, Harvard, Vancouver, ISO, and other styles
22

Kochubinskya, A. I., and O. M. Fal’. "Blind digital signature calculation algorithms based on the Ukrainian national digital signature standard DSTU 4145-2002 and Russian digital signature standard GOST R 34.10-20011." Cybernetics and Systems Analysis 48, no. 4 (July 2012): 558–62. http://dx.doi.org/10.1007/s10559-012-9434-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Kuznetsov, Alexander, Anastasia Kiyan, Andrey Pushkarev, and Tatiana Kuznetsova. "A NEW APPROACH TO BUILDING A POST-QUANTUM SCHEME OF ELECTRONIC DIGITAL SIGNATURE." Information systems and technologies security, no. 1 (2) (2020): 23–30. http://dx.doi.org/10.17721/ists.2020.1.23-30.

Full text
Abstract:
Cryptographic information security techniques are essential in building a modern cybersecurity infrastructure. Recently, there have been new challenges and threats to cryptographic transformation. In particular, the emergence and rapid development of the latest quantum computing technologies necessitates the urgent need for the development and research of new methods of post-quantum cryptographic transformations, that is, those that will be sustainable even if quantum cryptanalysis is possible. This article is devoted to the analysis of possibilities of implementation of digital signature schemes based on using error-correcting codes. This approach allows cryptographers to build schemes that are resistant to both classic cryptanalysis and cryptanalysis which uses quantum computing. The article describes the principles of the classic digital signature scheme which is named CFS and built using a Niederreiter-like transform, and also we propose a new approach that enables an implementation of signature according to the McEliece transformations. This approach preserves the advantages of its predecessor and provides additional protection against special attacks. Also, a comparative analysis and characterization of the considered schemes according to the criteria of resistance to classic and quantum cryptanalysis, complexity of necessary transformations and length of generated signatures are made. The results show that reliable and secure cryptographic transformations can be built, in particular, electronic digital signature algorithms that are code-based and secure even in the case of quantum cryptanalysis. However, it should be noted that the drawback of code-based signature schemes is the large amount of key data required by the algorithm, as well as the difficulty in creating a signature due to the need for multiple decryption of the syndrome, which remains a topical topic and needs further research
APA, Harvard, Vancouver, ISO, and other styles
24

K, Leela, and Smitha Vinod. "Implementation of Digital Signature Using Hybrid Cryptosystem." International Journal of Engineering & Technology 7, no. 3.4 (June 25, 2018): 34. http://dx.doi.org/10.14419/ijet.v7i3.4.14671.

Full text
Abstract:
Security is a major concern when it comes to electronic data transfer. Digital signature uses hash function and asymmetric algorithms to uniquely identify the sender of the data and it also ensures integrity of the data transferred. Hybrid encryption uses both symmetric and asymmetric cryptography to enhance the security of the data. Digital Signature is used to identify the owner of the document but it does not hide the information while transferring the document. Anyone can read the message. To avoid this, data sent along with the signature should be secured. In this paper, Digital signature is combined with hybrid encryption to enhance the security level. Security of the data or the document sent is achieved by using hybrid encryption technique along with digital signature.
APA, Harvard, Vancouver, ISO, and other styles
25

Lee, Dae-Hwi, Kangbin Yim, and Im-Yeong Lee. "A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments." Sensors 20, no. 14 (July 17, 2020): 3983. http://dx.doi.org/10.3390/s20143983.

Full text
Abstract:
The Internet of Things (IoT) environment consists of numerous devices. In general, IoT devices communicate with each other to exchange data, or connect to the Internet through a gateway to provide IoT services. Most IoT devices participating in the IoT service are lightweight devices, in which the existing cryptographic algorithm cannot be applied to provide security, so a more lightweight security algorithm must be applied. Cryptographic technologies to lighten and provide efficiency for IoT environments are currently being studied a lot. In particular, it is necessary to provide efficiency for computation at a gateway, a point where many devices are connected. Additionally, as many devices are connected, data authentication and integrity should be fully considered at the same time, and thus digital signature schemes have been proposed. Among the recently studied signature algorithms, the certificateless signature (CLS) based on certificateless public key cryptography (CL-PKC) provides efficiency compared to existing public key-based signatures. However, in CLS, security threats, such as public key replacement attacks and signature forgery by the malicious key generation center (KGC), may occur. In this paper, we propose a new signature scheme using CL-PKC in generating and verifying the signature of a message in an IoT environment. The proposed scheme is a certificateless aggregate arbitrated signature, and the gateway aggregates the signatures of messages generated by the device group to reduce the size of the entire signature. In addition, it is designed to be safe from security threats by solving the problems caused by public key replacement attacks and malicious KGC, and adding arbitrated signatures of the gateway to strengthen non-repudiation.
APA, Harvard, Vancouver, ISO, and other styles
26

YOU, Lin, and Yong-xuan SANG. "Effective generalized equations of secure hyperelliptic curve digital signature algorithms." Journal of China Universities of Posts and Telecommunications 17, no. 2 (April 2010): 100–115. http://dx.doi.org/10.1016/s1005-8885(09)60454-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Zhou, Jie, Jian Bai, and Meng Shan Jiang. "White-Box Implementation of ECDSA Based on the Cloud Plus Side Mode." Security and Communication Networks 2020 (November 19, 2020): 1–10. http://dx.doi.org/10.1155/2020/8881116.

Full text
Abstract:
White-box attack context assumes that the running environments of algorithms are visible and modifiable. Algorithms that can resist the white-box attack context are called white-box cryptography. The elliptic curve digital signature algorithm (ECDSA) is one of the most widely used digital signature algorithms which can provide integrity, authenticity, and nonrepudiation. Since the private key in the classical ECDSA is plaintext, it is easy for attackers to obtain the private key. To increase the security of the private key under the white-box attack context, this article presents an algorithm for the white-box implementation of ECDSA. It uses the lookup table technology and the “cloud plus side” mode to protect the private key. The residue number system (RNS) theory is used to reduce the size of storage. Moreover, the article analyzes the security of the proposed algorithm against an exhaustive search attack, a random number attack, a code lifting attack, and so on. The efficiency of the proposed scheme is compared with that of the classical ECDSA through experiments.
APA, Harvard, Vancouver, ISO, and other styles
28

Susilawati Mohamad, Fatma, Fadi Mohammad Alsuhimat, Mohamad Afendee Mohamed, Mumtazimah Mohamad, and Azrul Amri Jamal. "Detection and Feature Extraction for Images Signatures." International Journal of Engineering & Technology 7, no. 3.28 (August 17, 2018): 44. http://dx.doi.org/10.14419/ijet.v7i3.28.20963.

Full text
Abstract:
The signing process is one of the most important processes used by organizations to ensure the confidentiality of information and to protect it against any unauthorized penetration or access to such information. As organizations and individuals enter the digital world, there is an urgent need for a digital system capable of distinguishing between the original and fraud signature, in order to ensure individuals authorization and determine the powers allowed to them. In this paper, three widely used feature detection algorithms, HARRIS, BRISK (Binary Robust Invariant Scalable Keypoints) and FAST (Features from Accelerated Segment), these algorithms are compared to calculate the run time and accuracy for set of signature images. Three techniques have been applied using (UTSig) dataset; the experiment consisted of four phases: first, applying the techniques on one image, then on four images, then on eight images, finally applying the techniques on ten images where time and accuracy were calculated for each algorithm in the all phases. The results showed that the BRISK algorithm got the best result among the feature detection algorithm in terms of accuracy and the FAST algorithm got the best result among the feature detection algorithm in terms of run time.
APA, Harvard, Vancouver, ISO, and other styles
29

Sihombing, Grace Lamudur Arta. "HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (March 6, 2017): 75–83. http://dx.doi.org/10.30743/infotekjar.v1i2.66.

Full text
Abstract:
Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman) algorithm. The advantages of hybrid cryptography is the speed in processing data using a symmetric algorithm and easy transfer of key using asymmetric algorithm. This can increase the speed of transaction processing data. Stream Cipher Algorithm using the image digital signature as a keys, that will be secured by the RSA algorithm. So, the key for encryption and decryption are different. Blum Blum Shub methods used to generate keys for the value p, q on the RSA algorithm. It will be very difficult for a cryptanalyst to break the key. Analysis of hybrid cryptography stream cipher and RSA algorithms with digital signatures as a key, indicates that the size of the encrypted file is equal to the size of the plaintext, not to be larger or smaller so that the time required for encryption and decryption process is relatively fast.
APA, Harvard, Vancouver, ISO, and other styles
30

Циганенко, О. С. "Development of digital signature algorithm based on the Niederriter crypto-code system." Системи обробки інформації, no. 3(162), (September 30, 2020): 86–94. http://dx.doi.org/10.30748/soi.2020.162.09.

Full text
Abstract:
The development of computing resources in the post-quantum period calls into question the provision of the required level of stability of symmetric and asymmetric cryptography algorithms. The advent of a full-scale quantum computer based on the Shore and Grover algorithms greatly increases the capabilities of cybercriminals and reduces the resilience of cryptosystems used in protocols for basic security services. The article analyzes the main requirements for resistance to post-quantum cryptography algorithms. In such conditions, it is necessary to use modified cryptosystems that provide an integrated required level of stability and efficiency of cryptocurrencies. One such mechanism is the crypto-code constructs of McEliece and Niederriter, which provide the required indicators of durability, efficiency and reliability. The paper analyzes the construction of the crypto-code structure of the Niederriter on elliptical (EC), modified elliptical codes (MEC) shortened and / or extended, and defective codes, practical algorithms for their implementation. An advanced protocol for the formation of a digital signature using Niederriter crypto-code constructions is proposed.
APA, Harvard, Vancouver, ISO, and other styles
31

Kommey, Benjamin, Seth Kotey, Gideon Adom-Bamfi, and Eric Tutu Tchao. "Lossy codecs for digital image signatures." Sustainable Engineering and Innovation 3, no. 2 (July 28, 2021): 92–101. http://dx.doi.org/10.37868/sei.v3i2.id144.

Full text
Abstract:
Most applications in recent times make use of images one way or the other. As physical devices for capturing images improve, the quality and sizes of images also increase. This causes a significant footprint of images on storage devices. There is ongoing research to reduce the footprint of images on storage. Since storage is a finite resource, the goal is to reduce the sizes of images while maintaining enough quality pleasant to the human eye. In this paper, the design of two lossy codecs for compressing grayscale digital signature images has been presented. The algorithms used either simple thresholding or transform coding to introduce controlled losses into the image coding chain. This was to reduce, to a great extent, the average number of bits per pixel required to represent the images. The codecs were implemented in MATLAB and experiments were conducted with test images to study the performances of the algorithms.
APA, Harvard, Vancouver, ISO, and other styles
32

Hendry Leo Kanickam, S., and L. Jayasimman. "Comparative Analysis of Hash Authentication Algorithms and ECC Based Security Algorithms in Cloud Data." Asian Journal of Computer Science and Technology 8, no. 1 (February 5, 2019): 53–61. http://dx.doi.org/10.51983/ajcst-2019.8.1.2118.

Full text
Abstract:
Cloud computing is ensuring the security of stored data in cloud computing servers is one of the mainly demanding issues. In Cloud numerous security issues arises such as authentication, integrity and confidentiality. Different encryption techniques attempt to overcome these data security issues to an enormous extent. Hashing algorithm plays an important role in data integrity, message authentication, and digital signature in modern information security. For security purpose using encryption algorithm like ECC (Elliptic Curve Cryptography) and Authentication of data integrity using hashing algorithms like MD5, and SHA-512. This combination method provides data security, authentication and verification for secure cloud computing.
APA, Harvard, Vancouver, ISO, and other styles
33

Ilyani Ahmad, Jasmin, Roshidi Din, and Mazida Ahmad. "Analysis Review on Public Key Cryptography Algorithms." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 2 (November 1, 2018): 447. http://dx.doi.org/10.11591/ijeecs.v12.i2.pp447-454.

Full text
Abstract:
This paper presents several Public Key Cryptography (PKC) algorithms based on the perspective of researchers’ effort since it was invented in the last four decades. The categories of the algorithms had been analyzed which are Discrete Logarithm, Integer Factorization, Coding Theory, Elliptic Curve, Lattices, Digital Signature and Hybrid algorithms. This paper reviewed the previous schemes in different PKC algorithms. The aim of this paper is to present the comparative trends of PKC algorithms based on number of research for each algorithm in last four decades, the roadmap of PKC algorithms since they were invented and the most chosen algorithms among previous researchers. Finally, the strength and drawback of proposed schemes and algorithms also presented in this paper.
APA, Harvard, Vancouver, ISO, and other styles
34

Moldovyan, Nikolay, and Dmitry Moldovyan. "A post-quantum digital signature scheme on groups with four-dimensional cyclicity." Information and Control Systems, no. 2 (April 29, 2021): 43–51. http://dx.doi.org/10.31799/1684-8853-2021-2-43-51.

Full text
Abstract:
Introduction: Development of practical post-quantum signature schemes is a current challenge in the applied cryptography. Recently, several different forms of the hidden discrete logarithm problem were proposed as primitive signature schemes resistant to quantum attacks. Purpose: Development of a new form of the hidden discrete logarithm problem set in finite commutative groups possessing multi-dimensional cyclicity, and a method for designing post-quantum signature schemes. Results: A new form of the hidden discrete logarithm problem is introduced as the base primitive of practical post-quantum digital signature algorithms. Two new four-dimensional finite commutative associative algebras have been proposed as algebraic support for the introduced computationally complex problem. A method for designing signature schemes on the base of the latter problem is developed. The method consists in using a doubled public key and two similar equations for the verification of the same signature. To generate a pair of public keys, two secret minimum generator systems <G, Q> and <H, V> of two different finite groups G<G, Q> and G<H, V> possessing two-dimensional cyclicity are selected at random. The first public key (Y, Z, U) is computed as follows: Y = Gy1Qy2a, Z = Gz1Qz2b, U = Gu1Qu2g, where the set of integers (y1, y2, a, z1, z2, b, u1, u2, g) is a private key. The second public key (Y¢, Z¢, U¢) is computed as follows: Y¢ = Hy1Vy2a, Z¢ = Hz1Vz2b, U¢ = Hu1Vu2g. Using the same parameters to calculate the corresponding elements belonging to different public keys makes it possible to calculate a single signature which satisfies two similar verification equations specified in different finite commutative associative algebras. Practical relevance: Due to a smaller size of the public key, private key and signature, as well as approximately equal performance as compared to the known analogues, the proposed digital signature scheme can be used in the development of post-quantum signature algorithms.
APA, Harvard, Vancouver, ISO, and other styles
35

Moldovyan, Dmitry, Alexandr Moldovyan, and Nikolay Moldovyan. "A novel method for development of post-quantum digital signature schemes." Information and Control Systems, no. 6 (December 15, 2020): 21–29. http://dx.doi.org/10.31799/1684-8853-2020-6-21-29.

Full text
Abstract:
Introduction: Development of post-quantum digital signature standards represents a current challenge in the area of cryptography. Recently, the signature schemes based on the hidden discrete logarithm problem had been proposed. Further development of this approach represents significant practical interest, since it provides possibility of designing practical signature schemes possessing small size of public key and signature. Purpose: Development of the method for designing post-quantum signature schemes and new forms of the hidden discrete logarithm problem, corresponding to the method. Results: A method for designing post-quantum signature schemes is proposed. The method consists in setting the dependence of the publickey elements on masking multipliers that eliminates the periodicity connected with the value of discrete logarithm of periodic functions constructed on the base of the public parameters of the cryptoscheme. Two novel forms for defining the hidden discrete logarithm problem in finite associative algebras are proposed. The first (second) form has allowed to use the finite commutative (non-commutative) algebra as algebraic support of the developed signature schemes. Practical relevance: Due to significantly smaller size of public key and signature and approximately equal performance in comparison with the known analogues, the developed signature algorithms represent interest as candidates for practical post-quantum cryptoschemes.
APA, Harvard, Vancouver, ISO, and other styles
36

Mark Espalmado, John, and Edwin Arboleda. "DARE Algorithm: A New Security Protocol by Integration of Different Cryptographic Techniques." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 2 (April 1, 2017): 1032. http://dx.doi.org/10.11591/ijece.v7i2.pp1032-1041.

Full text
Abstract:
Exchange of information between computer networks requires a secure communications channel to prevent and monitor unauthorized access, modification and denial of the computer network. To address this growing problem, security experts sought ways to advance the integrity of data transmission. Security Attacks compromises the security and hence hybrid cryptographic algorithms have been proposed to achieve safe service in the proper manner, such as user authentication and data confidentiality. Data security and authenticity are achieved using these algorithms. Moreover, to improve the strength and cover each algorithm’s weaknesses, a new security algorithm can be designed using the combination of different cryptographic techniques. This design uses Digital Signature Algorithm (DSA) for authentic key generation, Data Encryption Standard (DES) for key scheduling, and Advanced Encryption Standard (AES) and Rivest–Schamir–Adleman Algorithm (RSA) in encrypting data. This new security algorithm has been proposed for improved security and integrity by integration of these cryptographic techniques.
APA, Harvard, Vancouver, ISO, and other styles
37

Kuryazov, D. M. "Development of electronic digital signature algorithms with compound modules and their cryptanalysis." Journal of Discrete Mathematical Sciences and Cryptography 24, no. 4 (April 20, 2021): 1085–99. http://dx.doi.org/10.1080/09720529.2021.1878628.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Lan, Haitao, Charat Thongprayoon, Adil Ahmed, Vitaly Herasevich, Priya Sampathkumar, Ognjen Gajic, and John C. O’Horo. "Automating Quality Metrics in the Era of Electronic Medical Records: Digital Signatures for Ventilator Bundle Compliance." BioMed Research International 2015 (2015): 1–6. http://dx.doi.org/10.1155/2015/396508.

Full text
Abstract:
Ventilator-associated events (VAEs) are associated with increased risk of poor outcomes, including death. Bundle practices including thromboembolism prophylaxis, stress ulcer prophylaxis, oral care, and daily sedation breaks and spontaneous breathing trials aim to reduce rates of VAEs and are endorsed as quality metrics in the intensive care units. We sought to create electronic search algorithms (digital signatures) to evaluate compliance with ventilator bundle components as the first step in a larger project evaluating the ventilator bundle effect on VAE. We developed digital signatures of bundle compliance using a retrospective cohort of 542 ICU patients from 2010 for derivation and validation and testing of signature accuracy from a cohort of random 100 patients from 2012. Accuracy was evaluated against manual chart review. Overall, digital signatures performed well, with median sensitivity of 100% (range, 94.4%–100%) and median specificity of 100% (range, 100%–99.8%). Automated ascertainment from electronic medical records accurately assesses ventilator bundle compliance and can be used for quality reporting and research in VAE.
APA, Harvard, Vancouver, ISO, and other styles
39

Lozhnikov, P. S., and A. E. Sulavko. "Generation of a biometrically activated digital signature based on hybrid neural network algorithms." Journal of Physics: Conference Series 1050 (July 2018): 012047. http://dx.doi.org/10.1088/1742-6596/1050/1/012047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Moldovyan, Dmitry, Alexander Moldovyan, and Denis Guryanov. "Blind signature protocols based on hidden discrete logarithm problem." Information and Control Systems, no. 3 (June 15, 2020): 71–78. http://dx.doi.org/10.31799/1684-8853-2020-3-71-78.

Full text
Abstract:
Introduction: The progress in the development of quantum computing has raised the problem of constructing post-quantum two-key cryptographic algorithms and protocols, i.e. crypto schemes resistant to attacks from quantum computers. Based on the hidden discrete logarithm problem, some practical post-quantum digital signature schemes have been developed. The next step could be the development of post-quantum blind signature protocols. Purpose: To develop blind signature protocols based on the computational difficulty of the hidden discrete logarithm problem. Method: The use of blinding factors introduced by the client during the blind signature protocol when the parameters necessary for the blind signature formation are passed to the signatory. Results: It has been proposed to use blinding multipliers of two different types: left-sided and right-sided ones. With them, you can develop blind signature protocols on the base of schemes with a verification equation defined in non-commutative algebraic structures. New blind signature protocols have been developed, based on the computational difficulty of the hidden discrete logarithm problem. As the algebraic carrier for the developed protocols, finite non-commutative associative algebras of two types are used: 1) those with a global two-sided unit, and 2) those with a large set of global left units. Practical relevance: The proposed protocols have a high performance and can be successfully implemented either in software or in hardware.
APA, Harvard, Vancouver, ISO, and other styles
41

Al-Zubaidie, Mishall, Zhongwei Zhang, and Ji Zhang. "REISCH: Incorporating Lightweight and Reliable Algorithms into Healthcare Applications of WSNs." Applied Sciences 10, no. 6 (March 15, 2020): 2007. http://dx.doi.org/10.3390/app10062007.

Full text
Abstract:
Healthcare institutions require advanced technology to collect patients’ data accurately and continuously. The tradition technologies still suffer from two problems: performance and security efficiency. The existing research has serious drawbacks when using public-key mechanisms such as digital signature algorithms. In this paper, we propose Reliable and Efficient Integrity Scheme for Data Collection in HWSN (REISCH) to alleviate these problems by using secure and lightweight signature algorithms. The results of the performance analysis indicate that our scheme provides high efficiency in data integration between sensors and server (saves more than 24% of alive sensors compared to traditional algorithms). Additionally, we use Automated Validation of Internet Security Protocols and Applications (AVISPA) to validate the security procedures in our scheme. Security analysis results confirm that REISCH is safe against some well-known attacks.
APA, Harvard, Vancouver, ISO, and other styles
42

Akinyele, Joseph A., Matthew Green, Susan Hohenberger, and Matthew Pagano. "Machine-generated algorithms, proofs and software for the batch verification of digital signature schemes." Journal of Computer Security 22, no. 6 (December 16, 2014): 867–912. http://dx.doi.org/10.3233/jcs-140507.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Nurullaev, Mirkhon, and RAKHMATILLO DJURAEVICH ALOEV. "SOFTWARE, ALGORITHMS AND METHODS OF DATA ENCRYPTION BASED ON NATIONAL STANDARDS." IIUM Engineering Journal 21, no. 1 (January 20, 2020): 142–66. http://dx.doi.org/10.31436/iiumej.v21i1.1179.

Full text
Abstract:
The article provides a brief description of the cryptography service provider software developed by the authors of this article, which is designed to create encryption keys, create private and public keys of electronic digital signature, create and confirm authenticity of digital signatures, hashing, encrypting, and simulating data using the algorithms described in the State Standards of Uzbekistan. It can be used in telecommunications networks, public information systems, and government corporate information systems by embedding into applications that store, process, and transmit information that does not contain information related to state secrets, as well as in the exchange of information, and ensuring the legal significance of electronic documents. The cryptography service provider includes the following functional components: a dynamically loadable library that implements a biophysical random number sensor; a dynamic library that implements cryptographic algorithms in accordance with the State Standards of Uzbekistan; a module supporting work with external devices; an installation module that provides the installation of a cryptography service provider in the appropriate environment of operation (environment). ABSTRAK: Artikel ini memberikan penerangan ringkas tentang perisian penyedia perkhidmatan kriptografi yang dibangunkan oleh pengarang artikel ini, yang direka untuk membuat kunci penyulitan, kunci persendirian dan awam tandatangan digital elektronik, membuat dan mengesahkan kesahihan tandatangan digital, hashing, penyulitan dan simulasi data menggunakan algoritma yang dinyatakan dalam Standard Negeri Uzbekistan. Ia boleh digunakan dalam rangkaian telekomunikasi, sistem maklumat awam, sistem maklumat korporat kerajaan dengan memasukkan aplikasi aplikasi yang menyimpan, memproses dan menghantar maklumat yang tidak mengandungi maklumat yang berkaitan dengan rahsia negara, serta pertukaran maklumat dan memastikan undang-undang kepentingan dokumen elektronik. Penyedia perkhidmatan kriptografi termasuk komponen berfungsi sebagai berikut: perpustakaan dinamik yang boleh dimuatkan yang melaksanakan sensor nombor rawak biofisika; perpustakaan dinamik yang melaksanakan algoritma kriptografi mengikut Standard Negeri Uzbekistan; modul menyokong kerja dengan peranti luaran; modul pemasangan yang menyediakan pemasangan penyedia perkhidmatan kriptografi dalam persekitaran operasi yang sesuai (persekitaran).
APA, Harvard, Vancouver, ISO, and other styles
44

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (August 1, 2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator for NIST P-256/-521 elliptic curves, developed in the context of the European Processor Initiative. The proposed architecture supports the most used cryptography schemes based on ECC such as Elliptic Curve Digital Signature Algorithm (ECDSA), Elliptic Curve Integrated Encryption Scheme (ECIES), Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV). A modified version of Double-And-Add-Always algorithm for Point Multiplication has been proposed, which allows the execution of Point Addition and Doubling operations concurrently and implements countermeasures against power and timing attacks. A simulated approach to extract power traces has been used to assess the effectiveness of the proposed algorithm compared to classical algorithms for Point Multiplication. A constant-time version of the Shamir’s Trick has been adopted to speed-up the Double-Point Multiplication and modular inversion is executed using Fermat’s Little Theorem, reusing the internal modular multipliers. The accelerator has been verified on a Xilinx ZCU106 development board and synthesized on both 45 nm and 7 nm Standard-Cell technologies.
APA, Harvard, Vancouver, ISO, and other styles
45

Dorgham, O., Banan Al-Rahamneh, Ammar Almomani, Moh'd Al-Hadidi, and Khalaf F. Khatatneh. "Enhancing the Security of Exchanging and Storing DICOM Medical Images on the Cloud." International Journal of Cloud Applications and Computing 8, no. 1 (January 2018): 154–72. http://dx.doi.org/10.4018/ijcac.2018010108.

Full text
Abstract:
Medical image information can be exchanged remotely through cloud-based medical imaging services. Digital Imaging and Communication in Medicine (DICOM) is considered to be the most commonly used medical image format among hospitals. The objective of this article is to enhance the secure transfer and storage of medical images on the cloud by using hybrid encryption algorithms, which are a combination of symmetric encryption algorithms and asymmetric encryption algorithms that make the encryption process faster and more secure. To this end, three different algorithms are chosen to build the framework. These algorithms are simple and suitable for hardware or software implementation because they require low memory and low computational power yet provide high security. Also, security was increased by using a digital signature technique. The results of the analyses showed that for a DICOM file with size 12.5 Mb, 2.957 minutes was required to complete the process. This was totaled from the encryption process took 1.898 minutes, and the decryption process took 1.059 minutes.
APA, Harvard, Vancouver, ISO, and other styles
46

Gao, Wenhua, and Li Yang. "Quantum Election Protocol Based on Quantum Public Key Cryptosystem." Security and Communication Networks 2021 (April 13, 2021): 1–15. http://dx.doi.org/10.1155/2021/5551249.

Full text
Abstract:
There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required, and no trusted third party or anonymous channels are required. The protocol is suitable for large-scale elections with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (ii) It is the first protocol that dismantles the contradiction between verifiability and receipt-freeness in a quantum election protocol. It satisfies all eight requirements stated earlier under the physical assumptions that there exists a one-way untappable channel from the administrator to the voter and that there is no collusion between any of the three parties in the protocol. Compared with current election protocols with verifiability and receipt-freeness, this protocol relies upon fewer physical assumptions. (iii) This construction is flexible and can be instantiated into an election scheme having post-quantum security by applying cryptographic algorithms conveying post-quantum security. Moreover, utilizing quantum digital signature and public key encryption yields a good result: the transmitted ballots are in quantum states, so owing to the no-cloning theorem, ballot privacy is less likely to be compromised, even if private keys of the signature and public key encryption are leaked after the election. However, in existing election protocols employing classic digital signatures and public key encryption, ballot privacy can be easily violated if attackers obtain private keys. Thus, our construction enhances privacy.
APA, Harvard, Vancouver, ISO, and other styles
47

Lovtsov, D. A., and L. V. Terenteva. "Legal Regulation of International Commercial Electronic Contracts. Technological and Legal Aspects of Electronic Signature." Lex Russica, no. 7 (July 23, 2020): 115–26. http://dx.doi.org/10.17803/1729-5920.2020.164.7.115-126.

Full text
Abstract:
In the modern realities of converting document flow to the digital plane, the issues of validity of contracts concluded in electronic form, as well as the conditions for recognizing an electronic signature, are of particular importance. In this regard, the authors turn to the study of the provisions of the United Nations Convention on the Use of Electronic Communications in International Contracts of 2005, as well as other international trade agreements to clarify their applicability to cross-border contracts concluded in electronic form.In the paper, the authors raise the question of the validity of an electronic cross-border transaction that falls under the regulation of the Vienna Convention on Contracts for the International Sale of Goods of 1980, the USSR reservation to which on the inadmissibility of concluding a contract not in writing, but in any form, continues to apply. In this regard, the authors explore the possibility of interpreting article 13 of the 1980 Vienna Convention containing the definition of the "written form", outside of the general rule of interpretation of the provisions of the 1980 Vienna Convention provided for in article 7.Based on the comparative analysis of national and international legal norms, norms of soft law regulating electronic documents, the authors reveal a number of problems arising from the lack of specificity of the mechanism of recognition of foreign electronic signatures in Russia and put forward proposals for their solution. To this end, the authors explore the possibilities of developing international standards for the compatibility of technological algorithms for electronic digital signatures using an asymmetric scheme, based on which foreign certificates of electronic signature keys can be recognized.
APA, Harvard, Vancouver, ISO, and other styles
48

Alexandrova, Elena, Maria Poltavtseva, and Anastasia Yarmak. "Application of hierarchic authentication to isogenies of elliptic curves for providing safety of data routing in the systems of analysis of digital production traffic." SHS Web of Conferences 44 (2018): 00007. http://dx.doi.org/10.1051/shsconf/20184400007.

Full text
Abstract:
The article discusses the peculiarities of the process of information routing in the course of acquisition and processing big data of digital production, including systems of traffic analysis. Such a specific features variability of physical nodes-processors with the retention of functional stringency of order of information processing is distinguished. Inordertoprovidesafetyofthedescribedprocessofinformationprocessingand possibility of restoration of a chain of processing every fragment of data, the authors offer a protocol of hierarchic authentication developed thereby on isogenies of elliptic curves. The work includes algorithms of shaping parameters, generation of keys, generation and checking signature. The evaluation of signature stability again basic types of attacks has been performed. A solution offered by the authors can be used both in traditional and, in future, in quantum systems. A simulation of corresponding signature dimensions has been performed in the work.
APA, Harvard, Vancouver, ISO, and other styles
49

Dejamfar, Seyed Milad, and Sara Najafzadeh. "Enhance Efficiency of EAP-TTLS Protocol Through the Simultaneous Use of Encryption and Digital Signature Algorithms." International Journal of Network Security & Its Applications 9, no. 4 (July 30, 2017): 45–55. http://dx.doi.org/10.5121/ijnsa.2017.9404.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Lee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.

Full text
Abstract:
It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography