To see the other types of publications on this topic, follow the link: Digital signatures Digital signatures Deutschland.

Dissertations / Theses on the topic 'Digital signatures Digital signatures Deutschland'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Digital signatures Digital signatures Deutschland.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Menke, Fabiano. "Die elektronische Signatur im deutschen und brasilianischen Recht : eine rechtsvergleichende Studie /." Baden-Baden : Nomos, 2009. http://d-nb.info/996210776/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bösing, Sebastian. "Authentifizierung und Autorisierung im elektronischen Rechtsverkehr : qualifizierte Signaturschlüssel- und Attributszertifikate als gesetzliche Instrumente digitaler Identität /." Baden-Baden : Nomos Verl.-Ges, 2005. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=014171196&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Komnios, Komninos. "Die elektronische Signatur im deutschen und griechischen Recht /." Frankfurt am Main [u.a.] : Lang, 2007. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=015467437&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Swanepoel, Jacques Philip. "Digital signatures." Thesis, Stellenbosch : Stellenbosch University, 2015. http://hdl.handle.net/10019.1/98042.

Full text
Abstract:
Thesis (PhD)--Stellenbosch University, 2015<br>AFRIKAANSE OPSOMMING : In hierdie verhandeling stel ons 'n nuwe strategie vir outomatiese handtekening-verifikasie voor. Die voorgestelde raamwerk gebruik 'n skrywer-onafhanklike benadering tot handtekening- modellering en is dus in staat om bevraagtekende handtekeninge, wat aan enige skrywer behoort, te bekragtig, op voorwaarde dat minstens een outentieke voorbeeld vir vergelykingsdoeleindes beskikbaar is. Ons ondersoek die tradisionele statiese geval (waarin 'n bestaande pen-op-papier handtekening vanuit 'n versyferde dokument onttrek word), asook die toenemend gewilde dinamiese geval (waarin handtekeningdata outomaties tydens ondertekening m.b.v. gespesialiseerde elektroniese hardeware bekom word). Die statiese kenmerk-onttrekkingstegniek behels die berekening van verskeie diskrete Radontransform (DRT) projeksies, terwyl dinamiese handtekeninge deur verskeie ruimtelike en temporele funksie-kenmerke in die kenmerkruimte voorgestel word. Ten einde skryweronafhanklike handtekening-ontleding te bewerkstellig, word hierdie kenmerkstelle na 'n verskil-gebaseerde voorstelling d.m.v. 'n geskikte digotomie-transformasie omgeskakel. Die klassikasietegnieke, wat vir handtekeking-modellering en -verifikasie gebruik word, sluit kwadratiese diskriminant-analise (KDA) en steunvektormasjiene (SVMe) in. Die hoofbydraes van hierdie studie sluit twee nuwe tegnieke, wat op die bou van 'n robuuste skrywer-onafhanklike handtekeningmodel gerig is, in. Die eerste, 'n dinamiese tydsverbuiging digotomie-transformasie vir statiese handtekening-voorstelling, is in staat om vir redelike intra-klas variasie te kompenseer, deur die DRT-projeksies voor vergelyking nie-lineêr te belyn. Die tweede, 'n skrywer-spesieke verskil-normaliseringstrategie, is in staat om inter-klas skeibaarheid in die verskilruimte te verbeter deur slegs streng relevante statistieke tydens die normalisering van verskil-vektore te beskou. Die normaliseringstrategie is generies van aard in die sin dat dit ewe veel van toepassing op beide statiese en dinamiese handtekening-modelkonstruksie is. Die stelsels wat in hierdie studie ontwikkel is, is spesi ek op die opsporing van hoë-kwaliteit vervalsings gerig. Stelselvaardigheid-afskatting word met behulp van 'n omvattende eksperimentele protokol bewerkstellig. Verskeie groot handtekening-datastelle is oorweeg. In beide die statiese en dinamiese gevalle vaar die voorgestelde SVM-gebaseerde stelsel beter as die voorgestelde KDA-gebaseerde stelsel. Ons toon ook aan dat die stelsels wat in hierdie studie ontwikkel is, die meeste bestaande stelsels wat op dieselfde datastelle ge evalueer is, oortref. Dit is selfs meer belangrik om daarop te let dat, wanneer hierdie stelsels met bestaande tegnieke in die literatuur vergelyk word, ons aantoon dat die gebruik van die nuwe tegnieke, soos in hierdie studie voorgestel, konsekwent tot 'n statisties beduidende verbetering in stelselvaardigheid lei.<br>ENGLISH ABSTRACT : In this dissertation we present a novel strategy for automatic handwritten signature verification. The proposed framework employs a writer-independent approach to signature modelling and is therefore capable of authenticating questioned signatures claimed to belong to any writer, provided that at least one authentic sample of said writer's signature is available for comparison. We investigate both the traditional off-line scenario (where an existing pen-on-paper signature is extracted from a digitised document) as well as the increasingly popular on-line scenario (where the signature data are automatically recorded during the signing event by means of specialised electronic hardware). The utilised off-line feature extraction technique involves the calculation of several discrete Radon transform (DRT) based projections, whilst on-line signatures are represented in feature space by several spatial and temporal function features. In order to facilitate writer-independent signature analysis, these feature sets are subsequently converted into a dissimilarity-based representation by means of a suitable dichotomy transformation. The classification techniques utilised for signature modelling and verification include quadratic discriminant analysis (QDA) and support vector machines (SVMs). The major contributions of this study include two novel techniques aimed towards the construction of a robust writer-independent signature model. The first, a dynamic time warping (DTW) based dichotomy transformation for off-line signature representation, is able to compensate for reasonable intra-class variability by non-linearly aligning DRT-based projections prior to matching. The second, a writer-specific dissimilarity normalisation strategy, improves inter-class separability in dissimilarity space by considering only strictly relevant dissimilarity statistics when normalising the dissimilarity vectors belonging to a specific individual. This normalisation strategy is generic in the sense that it is equally applicable to both off-line and on-line signature model construction. The systems developed in this study are specifically aimed towards skilled forgery detection. System proficiency estimation is conducted using a rigorous experimental protocol. Several large signature corpora are considered. In both the off-line and on-line scenarios, the proposed SVM-based system outperforms the proposed QDA-based system. We also show that the systems proposed in this study outperform most existing systems that were evaluated on the same data sets. More importantly, when compared to state-of-the-art techniques currently employed in the literature, we show that the incorporation of the novel techniques proposed in this study consistently results in a statistically significant improvement in system proficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Yeung, Jacqueline Fai. "Digital signatures : a survey of undeniable signatures." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1998. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape10/PQDD_0004/MQ44320.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sivagnanasuntharam, Sangeepan. "Password-based digital signatures." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-22730.

Full text
Abstract:
This thesis is about implementing a digital signature scheme proposed by associate professor Kristian Gj&#248;steen and Oystein Thuen.The thesis explains the implementation, the challenges met and a security assessment of the implementation.
APA, Harvard, Vancouver, ISO, and other styles
7

Yu, Ping Tate Stephen R. "Direct online/offline digital signatures schemes." [Denton, Tex.] : University of North Texas, 2008. http://digital.library.unt.edu/permalink/meta-dc-9717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sidney, Raymond M. (Raymond Mark). "Digital signatures from probabilistically checkable proofs." Thesis, Massachusetts Institute of Technology, 1995. http://hdl.handle.net/1721.1/36627.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Krisell, Martin. "Elliptic Curve Digital Signatures in RSA Hardware." Thesis, Linköpings universitet, Informationskodning, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-81084.

Full text
Abstract:
A digital signature is the electronic counterpart to the hand written signature. It can prove the source and integrity of any digital data, and is a tool that is becoming increasingly important as more and more information is handled electronically. Digital signature schemes use a pair of keys. One key is secret and allows the owner to sign some data, and the other is public and allows anyone to verify the signature. Assuming that the keys are large enough, and that a secure scheme is used, it is impossible to find the private key given only the public key. Since a signature is valid for the signed message only, this also means that it is impossible to forge a digital signature. The most well-used scheme for constructing digital signatures today is RSA, which is based on the hard mathematical problem of integer factorization. There are, however, other mathematical problems that are considered even harder, which in practice means that the keys can be made shorter, resulting in a smaller memory footprint and faster computations. One such alternative approach is using elliptic curves. The underlying mathematical problem of elliptic curve cryptography is different to that of RSA, however some structure is shared. The purpose of this thesis was to evaluate the performance of elliptic curves compared to RSA, on a system designed to efficiently perform the operations associated with RSA. The discovered results are that the elliptic curve approach offers some great advantages, even when using RSA hardware, and that these advantages increase significantly if special hardware is used. Some usage cases of digital signatures may, for a few more years, still be in favor of the RSA approach when it comes to speed. For most cases, however, an elliptic curve system is the clear winner, and will likely be dominant within a near future.<br>En digital signatur är den elektroniska motsvarigheten till en handskriven signatur. Den kan bevisa källa och integritet för valfri data, och är ett verktyg som blir allt viktigare i takt med att mer och mer information hanteras digitalt. Digitala signaturer använder sig av två nycklar. Den ena nyckeln är hemlig och tillåter ägaren att signera data, och den andra är offentlig och tillåter vem som helst att verifiera signaturen. Det är, under förutsättning att nycklarna är tillräck- ligt stora och att det valda systemet är säkert, omöjligt att hitta den hemliga nyckeln utifrån den offentliga. Eftersom en signatur endast är giltig för datan som signerades innebär detta också att det är omöjligt att förfalska en digital signatur. Den mest välanvända konstruktionen för att skapa digitala signaturer idag är RSA, som baseras på det svåra matematiska problemet att faktorisera heltal. Det finns dock andra matematiska problem som anses vara ännu svårare, vilket i praktiken innebär att nycklarna kan göras kortare, vilket i sin tur leder till att mindre minne behövs och att beräkningarna går snabbare. Ett sådant alternativ är att använda elliptiska kurvor. Det underliggande matematiska problemet för kryptering baserad på elliptiska kurvor skiljer sig från det som RSA bygger på, men de har en viss struktur gemensam. Syftet med detta examensarbete var att utvärdera hur elliptiska kurvor presterar jämfört med RSA, på ett system som är designat för att effektivt utföra RSA. De funna resultaten är att metoden med elliptiska kurvor ger stora fördelar, även om man nyttjar hårdvara avsedd för RSA, och att dessa fördelar ökar mångfaldigt om speciell hårdvara används. För några användarfall av digitala signaturer kan, under några år framöver, RSA fortfarande vara fördelaktigt om man bara tittar på hastigheten. För de flesta fall vinner dock elliptiska kurvor, och kommer troligen vara dominant inom kort.
APA, Harvard, Vancouver, ISO, and other styles
10

Galetti, Ralph R. (Ralph Russell). "Real-time digital signatures and authentication protocols." Thesis, Massachusetts Institute of Technology, 1990. http://hdl.handle.net/1721.1/13361.

Full text
Abstract:
Thesis (M.S.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1990.<br>Includes bibliographical references (leaves 125-126).<br>by Ralpoh R. Galetti.<br>M.S.
APA, Harvard, Vancouver, ISO, and other styles
11

Ramzan, Zulfikar Amin 1975. "Group blind digital signatures : theory and applications." Thesis, Massachusetts Institute of Technology, 1999. http://hdl.handle.net/1721.1/80561.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1999.<br>Includes bibliographical references (leaves 82-86).<br>by Zulfikar Amin Ramzan.<br>S.M.
APA, Harvard, Vancouver, ISO, and other styles
12

Engström, Pontus. "Modernizing forms at KTH : Using Digital Signatures." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-193898.

Full text
Abstract:
Today both government agencies and companies struggle to keep up with the pace of the continuous change of technology. With all new technology there are benefits, but new problems might also occur. Implementing new technology for certain tasks may increase both efficiency and security, resulting in a more sustainable work environment. One technology that is increasingly adopted is digital signatures. Instead of using classical handwritten signatures on documents, a digital signature can be more time efficient and have higher security. In order to implement a digital signature technology some security aspects must be addressed and certain properties ensured. In the document signature process, each time an individual verifies a signature attached onto a document a log entry is created. This log contains information about who verified which document, does it have multiple parts that have been signed, does it need multiple signatures in order to be valid, and at what time and date was the document signed. Logs help to ensure the validity of the document and thereby increase the security provided by the digital signatures. At KTH, a student must sign an application form with a regular ink-written signature to start a thesis project. This process can in most cases delay the start up to two weeks. This study aims to implement digital signatures for one specific form, an application form for a thesis project. The hypothesis at the start of the project was that the use of digital signature would decrease the time of waiting significantly. Personnel at KTH using digital signature would facilitate their work efficiency, due to less printing and archiving of papers as well fewer meetings. This study will provide the reader with the necessary fundamental knowledge of cryptography and how digital signatures use this underlying technology. The methodology used in this study was to identify and modify certain software settings, as well collect data from students and personnel at KTH. The collected data was based on time measurements of digital signature processes from students and a faculty member. The results show digital signatures are faster than the current signing process with traditional ink-written signatures. Additionally, the use of digital signatures is expected to reduce the need for printing, transport, and sorting of paper documents. The resulting reduction in use of physical paper should provide environmental benefits.<br>Dagens myndigheter och företag har det svårt att ständigt följa den tekniska utvecklingen. Ny teknik skapar oftast nya fördelar och andra förmåner men kan ibland också orsaka problem. Att implementera ny teknik för specifika ändamål kan öka både effektivitet och säkerhet, vilket resulterar i en mer effektiv arbetsplats. En teknik som introduceras allt mer på sistone är digitala signaturer. Istället för att signera dokument med en handskriven signatur kan en digital signatur vara mer tidseffektiv och ha en högre säkerhet. För att implementera tekniken bakom digitala signaturer måste särskilda säkerhetsaspekter adresseras och specifika inställningar säkerställas. I signaturprocessen måste varje individ verifiera signaturen som är bifogad på dokumentet, denna verifiering skapar även en logg. En logg innehåller bland annat information om vem som verifierade dokumentet, om dokumentet har fler än en bifogad signatur, behöver dokumentet fler signaturer för att vara giltigt och vilken tid och datum var dokumentet signerat. En logg säkerställer validiteten av dokumentet och ökar därmed säkerheten för digitala signaturer. På KTH krävs en skriftlig ansökan för att påbörja ett examensarbete. Med nuvarande process kan det i vissa fall leda till en försenad projektstart med upp till två veckor. Den här studien syftar till att implementera digitala signaturer för ett specifikt formulär, en ansökningsblankett för att påbörja ett examensarbete. Hypotesen vid projektstart var att användning av digitala signaturer skulle kunna förminska väntetiden signifikant. Anställda på KTH som utnyttjar digitala signaturer skulle kunna förbättra deras arbetseffektivitet på grund av färre pappersutskrifter, mindre pappersarkivering och färre möten. Den här studien kommer att förse läsaren med de mest nödvändiga kunskaperna av kryptografi och hur digitala signaturer använder krypteringsfenomenet. Metodiken som användes syftade till att identifiera och modifiera specifika mjukvaruinställningar samt samla in data från studenter och personal på KTH. Den insamlade datan baserades på tidsmätningar av digitala signatursprocesser från studenter, studievägledare och handledare. Resultatet från studien visade att digitala signaturer skulle ge en snabbare signeringsprocess än nuvarande formulär. Det kan dessutom förväntas att med digitala signaturer skulle pappersutskrifter, papperstransporter och sortering av dessa dokument reduceras. Resultatet av minskad användning av fysiskt papper kommer att generera arbetsfördelar.
APA, Harvard, Vancouver, ISO, and other styles
13

Stine, Daniel E. (Daniel Evans). "Digital signatures for a Byzantine resilient computer system." Thesis, Massachusetts Institute of Technology, 1995. http://hdl.handle.net/1721.1/36578.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Pereira, Geovandro Carlos Crepaldi Firmino. "Multivariate and hash-based post-quantum digital signatures." Universidade de São Paulo, 2015. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-08072016-145451/.

Full text
Abstract:
The conventional digital signature schemes widely used today may have their security threatened with the possibility of the rising of a large quantum computer. Moreover, such schemes are not entirely suitable for utilization on very constrained-resource platforms. Therefore, there is a need to look at alternatives that present reasonable security in the medium and long term, in addition to attaining acceptable performance when few resources are available. This work provides more efficient multivariate and hash-based post-quantum digital signatures and targets the deployment in scenarios like Internet of Things and Wireless Sensor Networks where the typical devices are very resource-constrained. In the context of multivariable quadratic digital signatures we describe a new technique that attempts to minimize the main drawbacks of these schemes, the large key sizes. The new technique explores certain structures compact matrix rings. Some of the analyzed matrix rings are not secure (one of the attacks runs in polynomial time). Other less compact matrix rings are investigated and they apparently do not suffer a polynomial time attack, but unfortunately are still far from deployment on very constrained platforms. On the other hand, this work describes a method for hash-based signatures providing a 2/3 reduction of the signature sizes in the Merkle-Winternitz multi-time signature scheme. In fact, the signature sizes constitute the main bottleneck of these schemes. The improvement also leads to a 2/3 reduction in the run times (key generation, signing and verifying) and in energy consumption for all these operations on an AVR ATmega128L microcontroller, typically found in Wireless Sensor Networks. This result is much more promising for the deployment in an IoT scenario.<br>Os esquemas convencionais de assinatura digital mais usados na atualidade têm sua segurança ameaçada com a possibilidade da construção de um computador quântico de grande porte. Ademias, tais esquemas não têm se mostrado completamente adequados para uso em plataformas com recursos computacionais extremamente escassos. Surge então a necessidade da busca por alternativas que satisfaçam as condições de segurança a médio e longo prazo, além de apresentarem desempenho razoável quando poucos recursos computacionais estão disponíveis. Este trabalho obtém assinaturas digitais pós-quânticas multivariadas quadráticas e baseadas em hash mais eficientes e tem o intuito de torna-las práticas em cenários como Internet das Coisas e Redes de Sensores Sem Fio (RSSF), caracterizados por apresentarem dispositivos com recursos computacionais limitados. No contexto de assinaturas multivariadas quadráticas, descreve-se uma nova técnica que tenta minimizar o principal gargalo desses esquemas, o grande tamanho de chaves. A nova técnica explora certos anéis matriciais com estrutura compacta. Mostra-se que alguns dos anéis analisados não são seguros (um dos ataques apresenta tempo polinomial), enquanto outros anéis menos compactos aparentam não sofrer ataque polinomial, mas infelizmente ainda não são adequados para uso em dispositivos muito restritos. Por outro lado, descreve-se um método para obter assinaturas digitais baseadas em hash que fornece redução das assinaturas para 2/3 do tamanho original do esquema multi-time Merkle-Winternitz. De fato, o tamanho das assinaturas constitui o principal gargalo desses esquemas, A melhoria também acarreta uma redução em 2/3 nos tempos de execução (geração de chave, geração de assinaturas e verificação de assinatura) e no consumo de energia para essas operações quando executadas em um microcontrolador AVR tipicamente usado em Redes de Sensores Sem Fio, o AT-mega 128L. Este resultado torna-se promissor para implantação de assinaturas baseadas em hash no cenário de Internet das Coisas.
APA, Harvard, Vancouver, ISO, and other styles
15

Smith, Clayton D. "Digital Signcryption." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1046.

Full text
Abstract:
Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality and signature schemes providing authenticity. In cases where both were required, the encryption and signature operations were simply sequentially composed. In 1997, Zheng demonstrated that by combining both goals into a single primitive, it is possible to achieve significant savings both in computational and communication overhead. Since then, a wide variety of signcryption schemes have been proposed. In this thesis, we present a number of the proposed signcryption schemes in terms of a common framework. For the most part, the material has been previously presented in various research papers, but some previously omitted proofs have been filled in here. We begin by giving a formal definition of the signcryption primitive, complete with a security model. Then we look at some of the various proposed signcryption schemes, and consider their relative advantages and disadvantages. Finally, we look ahead at what future progress might be made in the field.
APA, Harvard, Vancouver, ISO, and other styles
16

Pfitzmann, Birgit. "Digital signature schemes : general framework and fail stop signatures /." Berlin ;Heidelberg ;New York ;Barcelona ;Budapest ;Hong Kong ;London ;Milan ;Paris ;Santa Clara ;Singapore ;Tokyo : Springer, 1996. http://www.loc.gov/catdir/enhancements/fy0815/96031539-d.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Kuchta, Veronika. "Distributed protocols for digital signatures and public key encryption." Thesis, University of Surrey, 2016. http://epubs.surrey.ac.uk/812960/.

Full text
Abstract:
Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is based on secret sharing techniques and is usually applicable to public-key cryptosystems. In this thesis we consider distributed protocols for digital signatures and public key encryption schemes. First we consider two flavours of digital signatures - aggregate signatures and multisignatures - and explore the uniqueness property of these constructions. We show that it gives rise to generic constructions of distributed verifiable unpredictable functions (DVUF), whose outputs can be made pseudorandom in the shared random string model using the techniques from [120]. This gives us the first generic construction of distributed verifiable random functions (DVRF) that do not impose assumptions on trusted generation of secret keys and whose outputs remain pseudorandom even in a presence of up to n − 1 corrupted servers. We provide a DVRF construction which follows immediately from the proof of uniqueness for the multisignature scheme [26]. Then we consider blind signatures as another flavour of digital signatures, and propose the first standard-model construction of (re-randomizable) threshold blind signatures (TBS), where signatures can be obtained in a blind way through interaction with n signers of which t are required to provide their signature shares. The stronger security notions for TBS schemes formalized in our work extend the definitions from [144] to the threshold setting. We further show how our TBS construction can be used to realize a distributed e-voting protocol following the template from [158] that guarantees privacy, anonymity, democracy, conjectured soundness and individual verifiability in the presence of distributed voting authorities. The important applications of distributed digital signatures - threshold e-voting and distributed e-cash - motivated us to consider the nowadays meaningful and crucial cloud data storage techniques. We realize the idea of distributed cloud data storage, which becomes possible as an application of threshold public key encryption with keyword search. First, we model the concept of Threshold Public Key Encryption with Keyword Search (TPEKS) and define its security properties - indistinguishability and consistency under chosen-ciphertext attacks. Our definition of indistinguishability includes protection against keyword guessing attacks, to which all single-server-based PEKS constructions were shown to be vulnerable. We provide a transformation for obtaining secure TPEKS constructions from an anonymous Identity-Based Threshold Decryption (IBTD) scheme, following the conceptual idea behind the transformation from [2] for building PEKS from anonymous IBE. A concrete instantiation of a secure TPEKS scheme can be obtained from our direct anonymous IBTD construction, based on the classical Boneh-Franklin IBE [31], for which we prove the security under the BDH assumption in the random oracle model. Finally we highlight the use of TPEKS schemes for better privacy and availability in distributed cloud storage and provide a comparison with the dual-server PEKS (DS-PEKS)[50] regarding the functionalities of the both schemes, PEKS and DS-PEKS.
APA, Harvard, Vancouver, ISO, and other styles
18

Chan, Tak-fai Dan, and 陳德輝. "Electronic signature : towards a seamless integration of legislation and technology." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2014. http://hdl.handle.net/10722/206325.

Full text
Abstract:
For more than a decade, the separate fields of legislation and cryptography have contributed to the development of electronic signatures from divergent perspectives. Research on legislation establishes the legal requirements for electronic signatures, which have been stipulated in legislative frameworks. Research on cryptography mainly focuses on the development of algorithms to enhance the security and efficiency of the methods adopted to generate electronic signatures, for instance, cryptographic signature schemes. This research draws together the knowledge from both of these fields and takes an integrated approach to assess whether a signature scheme is capable of generating electronic signatures satisfying the legal requirements. This research first identifies and consolidates the legal requirements for electronic signatures in three commonly used legislative frameworks. Based on these requirements, an assessment mechanism called LCD assessment is formalized to evaluate the eligibility of signature schemes in generating legally recognized electronic signatures. Results show that when the LCD assessment is applied to several provably secure signature schemes, one of these schemes does not adequately satisfy the assessment. This significant finding suggests that even a provably secure signature scheme is not necessarily capable of generating legally recognized electronic signatures. Furthermore, electronic signature legislation has been promulgated in many countries. Due to variations in legislation, countries enforce different regulations and divergent standards for electronic signatures. Such enforcement will prevent an electronic signature from being used across the border if the signature cannot simultaneously fulfill multiple regulatory requirements and standards. This issue creates the interoperability problem of public key infrastructure (PKI). Several major countries have attempted to address this problem through adopting different interoperability models. These models are analyzed in this study and the results suggest that the models can only achieve PKI interoperability at a regional level. A new unified PKI framework is proposed with a vision to enhance the PKI interoperability through harmonizing the practices and standards at an international level. Such a framework not only addresses the technical issues for electronic signatures, but also eliminates the legal uncertainties of the use of signature schemes through incorporating the LCD assessment. The outcomes of this research are therefore twofold. First, the LCD assessment provides a mechanism to assess the eligibility of signature schemes from a legal perspective. Second, the new unified PKI framework begins to resolve the issues in cross-border use of electronic signatures through a multi-discipline approach. In addressing the interaction between legislation and technology for electronic signatures, the wider use of electronic signatures in global electronic commerce is envisaged.<br>published_or_final_version<br>Computer Science<br>Doctoral<br>Doctor of Philosophy
APA, Harvard, Vancouver, ISO, and other styles
19

Srinivasan, Sabeshan. "Object Tracking in Distributed Video Networks Using Multi-Dimentional Signatures." Fogler Library, University of Maine, 2006. http://www.library.umaine.edu/theses/pdf/SrinivasanSX2006.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Karlsson, Johanna, and Per Samuelsson. "Choosing a technique for digital signatures from the customers' perspective." Thesis, Blekinge Tekniska Högskola, Institutionen för programvaruteknik och datavetenskap, 2001. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-1392.

Full text
Abstract:
One way to secure identity over the Internet and other channels is to use digital signatures. Since this area is often used in contact with banks, we have during our work co-operated with Nordea IT. In order for customers to use a digital signature whenever they wish to, a way of making them mobile is required. In our thesis we give an overall understanding of digital signatures and how they can be used. Our main goal is trying to find out what technique customers want to use for carrying their digital signature and if information positively affects customers? will to use the new service. We have found theories about the customers from literature, articles and Nordea IT. The most important theories state the importance of listening to customers and the importance of creating a trust between bank and customer. The main method used for the investigation is a questionnaire. This questionnaire is used to find out public opinions regarding the use of digital signatures. As seen from the result of our investigation most theories about the customers are confirmed. The answers from the questionnaire showed that it is important that the technique fulfils the customers? desire. Every other person could consider using digital signatures, if the number of uncertain can be convinced. From those who are negative or uncertain, one fifth are affected by information from the bank. The importance of information about security and bank policies is thus also confirmed. Both the choices of technique and the information positively affects customers? will to use digital signatures.
APA, Harvard, Vancouver, ISO, and other styles
21

Hiromasa, Ryo. "Efficient Fully Homomorphic Encryption and Digital Signatures Secure from Standard Assumptions." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

El, Kaafarani Ali. "Traceability, linkability and policy hiding in attribute-based signature schemes." Thesis, University of Bath, 2015. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.648955.

Full text
Abstract:
Often we are less concerned with 'who' signed something than with 'what' attributes (director of this company etc.) they have. We propose three Attribute Based Signature schemes, namely, Decentralised Traceable Attribute Based Signatures (DTABS), Attribute Based Signatures with User-Controlled Linkability (ABS-UCL), and Attribute Based Signatures with Hidden Expressive Policy (ABS-HEP). The 'Traceability' assures that signatures in dispute, caused by any misuse/abuse cases, can be traced back to their signers. The judge of public opinion guarantees that no misattribution (framing) can take place. Additionally, 'User-Controlled Linkability' gives a lightweight solution to session-style ABS; signers can 'choose' to link some of their signatures that are directed to the same verifier, and the verifier will be convinced that those signatures are signed by the same anonymous person. %have the option to open a session with the same anonymous signer, whereas any signer has the capability to convince a given verifier that a series of signatures directed to it are all signed by the same person. 'Hidden expressive policy' gives the organizations the flexibility to change their signing policies without notifying the outside. All the three schemes are given and proven generically in a modular way. Instantiations for the first two schemes are also given to show both feasibility and practicality of the proposed schemes. The first two schemes substantially improve the state-of-the-art of Attribute Based Signatures that use Bilinear maps as a building block and shape it into a practical form, offering a 'decentralized' version of ABS where multiple authorities are involved and yet no reliance on a central authority is needed. In the third scheme, we move ABS into a new stage, where we increase the level of expressiveness of the signing policies to use general circuits, and at the same time, we give the signer the ability to fully hide his signing policy. This scheme makes use of hardness assumptions on the newly realized cryptographic building block, i.e. Multilinear maps.
APA, Harvard, Vancouver, ISO, and other styles
23

Ligozio, Kevin. "Jini distributed key exchange and file transfer service with digital signatures /." Online version of thesis, 2004. https://ritdml.rit.edu/dspace/handle/1850/2812.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Koch, Jessica [Verfasser], and D. [Akademischer Betreuer] Hofheinz. "Improvements and New Constructions of Digital Signatures / Jessica Koch ; Betreuer: D. Hofheinz." Karlsruhe : KIT-Bibliothek, 2019. http://d-nb.info/1193126657/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Tse, May K. (May Kar-Pui) 1977. "A security model for authentication on high-end servers using digital signatures." Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/86573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Al, Kharusi Rahima Hamed Salim. "Liability of electronic certification service providers to e-consumers in UK and Omani civil litigation." Thesis, University of Aberdeen, 2016. http://digitool.abdn.ac.uk:80/webclient/DeliveryManager?pid=233441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Chen, YiQun. "Contributions to privacy preserving with ring signatures." Access electronically, 2006. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20070104.134826/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Tendulkar, Vaibhav Uday. "Behavioral Signature-based Framework for Identifying Unsatisfiable Variable Mappings between Digital Designs." Wright State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=wright1334687848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Douglas, Judson. "Remote Internet elections and the use of blind digital signatures to protect voter anonymity /." Available to subscribers only, 2005. http://proquest.umi.com/pqdweb?did=1075709441&sid=22&Fmt=2&clientId=1509&RQT=309&VName=PQD.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Croal, Callum. "Quantum correlations in continuous variable mixed states : from discord to signatures." Thesis, University of St Andrews, 2016. http://hdl.handle.net/10023/8969.

Full text
Abstract:
This thesis studies continuous variable mixed states with the aim of better understanding the fundamental behaviour of quantum correlations in such states, as well as searching for applications of these correlations. I first investigate the interesting phenomenon of discord increase under local loss and explain the behaviour by considering the non-orthogonality of quantum states. I then explore the counter-intuitive result where entanglement can be created by a passive optical beamsplitter, even if the input states are classical, as long as the input states are part of a larger globally nonclassical system. This result emphasises the importance of global correlations in a quantum state, and I propose an application of this protocol in the form of quantum dense coding. Finally, I develop a quantum digital signature protocol that can be described entirely using the continuous variable formalism. Quantum digital signatures provide a method to ensure the integrity and provenance of a message using quantum states. They follow a similar method to quantum key distribution (QKD), but require less post-processing, which means they can sometimes be implemented over channels that are inappropriate for QKD. The method I propose uses homodyne measurement to verify the signature, unlike previous protocols that use single photon detection. The single photon detection of previous methods is designed to give unambiguous results about the signature, but this comes at the cost of getting no information much of the time. Using homodyne detection has the advantage of giving results all the time, but this means that measurement results always have some ambiguity. I show that, even with this ambiguity, the signature protocol based on homodyne measurement outperforms previous protocols, with the advantage enhanced when technical considerations are included. Therefore this represents an interesting new direction in the search for a practical quantum digital signature scheme.
APA, Harvard, Vancouver, ISO, and other styles
31

Raje, Archis Vijay. "Analysis of e-mail attachment signatures for potential use by intrusion detection systems." Morgantown, W. Va. : [West Virginia University Libraries], 2004. https://etd.wvu.edu/etd/controller.jsp?moduleName=documentdata&jsp%5FetdId=3395.

Full text
Abstract:
Thesis (M.S.)--West Virginia University, 2004.<br>Title from document title page. Document formatted into pages; contains ix, 57 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 49-51).
APA, Harvard, Vancouver, ISO, and other styles
32

Liu, Yin Miao. "Visually sealed and digitally signed electronic documents: Building on Asian tradition." Queensland University of Technology, 2004. http://eprints.qut.edu.au/15967/.

Full text
Abstract:
E-commerce has developed through the use of digital signatures, employing various forms of Public Key Infrastructure (PKI) to ensure the secure usage of digital signatures. Digital signatures are designed to facilitate the functions of traditional seals and handwritten signatures for the purposes of authentication, data integrity, and non-repudiation within the e-commerce environment. Historically, the authenticity of documentation has always been verified by the application of a recognisable visual stimulus to the document; however, the current digital signature regime overlooks the importance of this analogous sense of visualisation. One of the primary problems with existing digital signatures is that a digital signature does not "feel" like, or resemble, a traditional seal to the human observer, as it does not have a personal, recognisable, or aesthetic sense of visualisation. Currently, digital signatures, such as the OpenPGP (Pretty Good Privacy) digital signature, are attached to the end of an electronic document as a stream of printable ASCII characters. (RFC2440) This appears to the average user as a long, incomprehensible string of random characters offering no sense of identity or ownership by simple visual inspection. Additionally, digital signatures change each time they are applied, in contrast to traditional seals that remain consistent personal identifiers associated with individual signatories. The goal of this research is to promote enhancements to existing digital signature schemes in order to bridge the cultural gap between traditional seals and digital signatures. Culturally friendly features integrated into the digital signature have the potential to increase user acceptability of global e-commerce. This research investigates traditional seal cultures within the context of modern digital signatures, identifying the need to develop a new, culturally friendly, visualised digital signature scheme. The principles behind digital signatures are reviewed and the essential roles and responsibilities of a PKI are addressed. A practical analysis of PKI implementation is also essential. Taiwan is selected as the focus of this research since its heritage is deeply rooted in, and strongly adheres to the Chinese seal culture. The Taiwanese government is in the process of adapting the traditional seal certificate system to the electronic digital signature system. Therefore it is pertinent to review the PKI implementation and digital signatures applications in Taiwan in this study. The purpose of this research is to make the intangible digital signature virtually tangible; i.e., to incorporate visualisation into the current digital signature practice. This research defines new private extensions to the X.509 v3 certificate, recommending that conforming visualised digital signature applications should then be developed to generate and/or recognise visual digital certificates in support of the proposed visualised digital signature scheme. The processes of visualised digital signature creation and of verification through the application of the visualised digital certificate are then explained. This is accompanied by a model of system analysis for developers of conforming implementations of this specification. This allows developers the freedom to select appropriate developing tools. An analysis of this research evaluates the quality of integrity, security, interoperability, performance, and flexibility offered by this proposal.Future directions for furthering research development conclude this dissertation.
APA, Harvard, Vancouver, ISO, and other styles
33

Fan, Jinnan. "Techniques in Allowing Multi-Show in Digital Credentials." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/39412.

Full text
Abstract:
Cryptographic credential systems provide some possible solutions to the problem of privacy leakage of users in the ``virtual'' world. This thesis presents a privacy-preserving method which can enable the cryptographic credentials to have the capability of anonymous multi-show. Our approach builds on the work of Brands from the year 2000 which proposed a Digital Credential system that can protect users' privacy. This system is efficient but not perfect, since the Digital Credentials in that system can only be shown once to avoid linkability. We propose the use of a malleable signature technique to transform Brands' Digital Credentials from single-show to multi-show capability. In this thesis, we describe our modified issuing and showing protocols and discuss the security properties of our proposed scheme. We have a basic implementation (proof of concept) to support our concept and analysis of timing results is also provided. In the end, we point out a number of future directions which can be used to complement or improve this approach.
APA, Harvard, Vancouver, ISO, and other styles
34

Chow, Sze-ming Sherman. "Forward security from bilinear pairings signcryption and threshold signature /." Click to view the E-thesis via HKUTO, 2004. http://sunzi.lib.hku.hk/hkuto/record/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Chow, Sze-ming Sherman, and 周斯明. "Forward security from bilinear pairings: signcryption and threshold signature." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Cervantes, Jonathan A. "Health prognosis of electronics via power profiling." To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2009. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Bicakci, Kemal. "On The Efficiency Of Authentication Protocols, Digital Signatures And Their Applications In E-health: A Top-down Approach." Phd thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/1101500/index.pdf.

Full text
Abstract:
Choosing an authentication protocol or a digital signature algorithm becomes more challenging when performance constraints are of concern. In this thesis, we discuss the possible options in a top-down approach and propose viable alternatives for the efficiency criteria. Before all the technical discussions, we argue that identifying prerequisites, threats and risks on an organizational context has utmost importance so that effective solutions can be delivered at a reasonable cost. For instance, one approach to solve the performance problem is to relax the security requirements if it is allowable and use one-time passwords as the more efficient entity authentication protocol. SCOTP is the first protocol proposed in this study which improves the security and flexibility of one-time passwords. After requirements are set up, another high-efficiency solution is based on new designs of improved protocols. These new protocols might utilize the trade-offs between efficiency of distinct system parameters such as communication versus computational load. SAOTS is our new protocol designed to improve the performance and increase the round efficiency of server-assisted signature protocols. With an example in e-health, we also demonstrate that efficiency can be provided on the implementation level as well, the last step in the chain. EVEREST is the third proposal in this thesis which improves the real-time efficiency of digital signatures concerning the fact that the medical images are huge in size and to verify the signature a considerable amount of time is spent to compute the hash of the image file.
APA, Harvard, Vancouver, ISO, and other styles
38

Bıçakçı, Kemal. "On the efficiency of authentication protocols, digital signatures and their applications in E-Health a top-down approach /." Ankara : METU, 2003. http://etd.lib.metu.edu.tr/upload/1101500/index.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Yu, Kin-ying, and 余見英. "Long term preservation of electronic documents." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30073200.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Venema, Jacob Paul Shu Jonathan Lee Yee. "Investigation into the impacts of migration to emergent NSA Suite B encryption standards." Monterey, Calif. : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Jun/09Jun%5FVenema.pdf.

Full text
Abstract:
Thesis (M.S. in Systems Technology (Command, Control & Communications (C3)))--Naval Postgraduate School, June 2009 by Jacob P. Venema. Thesis (M.S. in Software Engineering)--Naval Postgraduate School, June 2009 by Jonahan Lee Yee Shu.<br>Thesis Advisor(s): Fulp, John D. ; Riehle, Richard. "June 2009." Description based on title screen as viewed on July 14, 2009. Author(s) subject terms: elliptical curve cryptography, ECC, Rivest Shamir and Adleman, RSA, NSA Suite B, encryption, digital signature, key agreement, ECC migration, risk mitigation. Includes bibliographical references (p. 95-98). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
41

Destefani, Guilherme Herrmann. "Verificação oportunista de assinaturas digitais para programas e bibliotecas em sistemas operacionais paginados." Centro Federal de Educação Tecnológica do Paraná, 2005. http://repositorio.utfpr.edu.br/jspui/handle/1/92.

Full text
Abstract:
Este trabalho apresenta a combinação de uma série de mecanismos de segurança baseados em criptografia com conceitos de sistemas operacionais. Esta combinação cria uma arquitetura inovadora,que aproveita características do funcionamento do sistema operacional para protegê-lo de vulnerabilidades relacionadas com a adulteração de programas e bibliotecas. Esta arquitetura consiste em um mecanismo de geração de assinaturas digitais integradas a programas e bibliotecas, para garantir a autenticidade e a integridade dos mesmos e de cada parte do sistema operacional em execução. O sistema funciona de forma transparente para programadores, e possibilita que o software com assinaturas digitais seja compatível com sistemas que não tenham suporte a verificação de assinatura, simplificando o processo de distribuição. A verificação de assinaturas é integrada com o mecanismo de paginação do microprocessador, de forma a efetuar uma verificação sob demanda somente da parte dos programas e bibliotecas que é efetivamente utilizada. Esta integração diminui o impacto sobre o desempenho e proporciona transparência para os usuários finais e administradores de sistemas. A validação do modelo proposto foi realizada como uma extensão à interface binária de aplicação Unix ELF, implementada na plataforma GNU/Linux. O impacto da assinatura digital para desenvolvedores e distribuidores de sistemas operacionais sob a ótica de complexidade de uso, efeitos do sistema para usuários finais e a sobrecarga no desempenho do sistema foram verificados.<br>This work discusses a series of security mechanisms based in cryptography, combining them with concepts of operating systems, in order to create an innovative architecture that uses some functionalities characteristics of operating system to protect it against vulnerabilities related with the adulteration of computer programs and libraries. This architecture consists in a mechanism for generation of digital signatures integrated into the computer programs and libraries, in order to guarantee the software and operating system authenticity and integrity while in execution by the target machine. The system is transparent to programmers, and it is also possible that software with digital signatures can be executed on systems without support to verification of signature, what simplifies the software distribution process. The verification of signatures is integrated with the paging mechanism of the microprocessor, making on-demand verification only in the part of the programs and libraries that is going to be effectively used, diminishing the impact on the performance and providing transparency for final users and system administrators. The validation of the model was carried through as an extension to the application binary interface Unix ELF, implemented in the GNU/Linux platform. The impact of the digital signature for developers and distributors of operating systems under the point of view of complexity, effect for final users and overload in performance of the system was verified. xix
APA, Harvard, Vancouver, ISO, and other styles
42

Yu, Ping. "Direct Online/Offline Digital Signature Schemes." Thesis, University of North Texas, 2008. https://digital.library.unt.edu/ark:/67531/metadc9717/.

Full text
Abstract:
Online/offline signature schemes are useful in many situations, and two such scenarios are considered in this dissertation: bursty server authentication and embedded device authentication. In this dissertation, new techniques for online/offline signing are introduced, those are applied in a variety of ways for creating online/offline signature schemes, and five different online/offline signature schemes that are proved secure under a variety of models and assumptions are proposed. Two of the proposed five schemes have the best offline or best online performance of any currently known technique, and are particularly well-suited for the scenarios that are considered in this dissertation. To determine if the proposed schemes provide the expected practical improvements, a series of experiments were conducted comparing the proposed schemes with each other and with other state-of-the-art schemes in this area, both on a desktop class computer, and under AVR Studio, a simulation platform for an 8-bit processor that is popular for embedded systems. Under AVR Studio, the proposed SGE scheme using a typical key size for the embedded device authentication scenario, can complete the offline phase in about 24 seconds and then produce a signature (the online phase) in 15 milliseconds, which is the best offline performance of any known signature scheme that has been proven secure in the standard model. In the tests on a desktop class computer, the proposed SGS scheme, which has the best online performance and is designed for the bursty server authentication scenario, generated 469,109 signatures per second, and the Schnorr scheme (the next best scheme in terms of online performance) generated only 223,548 signatures. The experimental results demonstrate that the SGE and SGS schemes are the most efficient techniques for embedded device authentication and bursty server authentication, respectively.
APA, Harvard, Vancouver, ISO, and other styles
43

Josyula, Sai Prashanth. "On the Applicability of a Cache Side-Channel Attack on ECDSA Signatures : The Flush+Reload attack on the point multiplication in ECDSA signature generation process." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-10820.

Full text
Abstract:
Context. Digital counterparts of handwritten signatures are known as Digital Signatures. The Elliptic Curve Digital Signature Algorithm (ECDSA) is an Elliptic Curve Cryptography (ECC) primitive, which is used for generating and verifying digital signatures. The attacks that target an implementation of a cryptosystem are known as side-channel attacks. The Flush+Reload attack is a cache side-channel attack that relies on cache hits/misses to recover secret information from the target program execution. In elliptic curve cryptosystems, side-channel attacks are particularly targeted towards the point multiplication step. The Gallant-Lambert-Vanstone (GLV) method for point multiplication is a special method that speeds up the computation for elliptic curves with certain properties. Objectives. In this study, we investigate the applicability of the Flush+Reload attack on ECDSA signatures that employ the GLV method to protect point multiplication. Methods. We demonstrate the attack through an experiment using the curve secp256k1. We perform a pair of experiments to estimate both the applicability and the detection rate of the attack in capturing side-channel information. Results. Through our attack, we capture side-channel information about the decomposed GLV scalars. Conclusions. Based on an analysis of the results, we conclude that for certain implementation choices, the Flush+Reload attack is applicable on ECDSA signature generation process that employs the GLV method. The practitioner should be aware of the implementation choices which introduce vulnerabilities, and avoid the usage of such ECDSA implementations.
APA, Harvard, Vancouver, ISO, and other styles
44

Sistla, Shambhu Maharaj Sastry. "How Far Web Services Tools Support OASIS Message Security Standards?" Thesis, University of Skövde, School of Humanities and Informatics, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-983.

Full text
Abstract:
<p>There is a great deal of interest burgeoning in the intellectual community regarding Web Services and their usage. Many writers have tried to bring awareness about some unconceived threats lurking behind the enticing Web Services. Threats due to Web Services are on an all time high giving an alarming knock to the Web Services security community. This led to the, Organization for the Advancement of Structured Information Standards (OASIS) made some constraints mandatory in order to standardize message security and these constraints and specifications are presented through a document called WS Security -2004. This work is an attempt to check the support offered by various Web Services Tools available currently. It introduces the reader to Web Services and presents an overview of how far some of the tools have reached in order to make the Web Services environment safe, secure and robust to meet the current day’s requirements. A quantitative approach was taken to investigate the support offered by servers like BEA, Apache Axis etc. The conclusions drawn show that most of the tools meet the imposed standards but a lot more is expected from the web community and these tools; if at all the visions about safe and secure Web Services are to be realized.</p>
APA, Harvard, Vancouver, ISO, and other styles
45

Herranz, Sotoca Javier. "Some Digital Signature Schemes with Collective Signers." Doctoral thesis, Universitat Politècnica de Catalunya, 2005. http://hdl.handle.net/10803/7016.

Full text
Abstract:
Digital signatures are one of the most important consequences of the appearance of public key cryptography, in 1976. These schemes provide authentication, integrity and non-repudiation to digital communications. <br/>Some extensions or variations of the concept of digital signature have been introduced, and many specific realizations of these new types of nature schemes have been proposed.<br/>In this thesis, we deal with the basic definitions and required security properties of traditional signature schemes and two of its extensions: distributed signature schemes and ring signature schemes. We review the state of the art in these two topics; then we propose and analyze new specific schemes for different scenarios.<br/><br/>Namely, we first study distributed signature schemes for general access structures, based on RSA; then we show that such schemes can be used to construct other cryptographic protocols: distributed key distribution schemes and metering schemes. With respect to ring signatures, we opose schemes for both a scenario where the keys are of the Discrete Logarithm type and a scenario where the public keys of users are inferred from their personal identities. Finally, we also propose some distributed ring signature schemes, a kind of schemes which combine the concepts of distributed signatures and ring signatures. <br/><br/>We formally prove the security of all these proposals, assuming that some mathematical problems are hard to solve. Specifically, we base the security of our schemes in the hardness of either the RSA problem, or the Discrete Logarithm problem, or the Computational Diffie-Hellman problem.
APA, Harvard, Vancouver, ISO, and other styles
46

Evripidis, Romanidis. "Lawful Interception and Countermeasures : In the era of Internet Telephony." Thesis, KTH, Kommunikationssystem, CoS, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-91683.

Full text
Abstract:
Lawful interception and the way it is performed have played a significant role in the effectiveness of this type of communication monitoring. Although the secrecy of interception and the related equipment are supposed to provide correct information to a law enforcement agency, there are some countermeasures that can be taken by the subject that can seriously undermine the collection of correct and accurate data. This thesis project attempts to identify the problems that exist for interception of telephony (be it fixed, mobile, or via the Internet). Moreover, there are some suggestions for improvements how lawful interception should be performed in order to avoid possible attacks that could decrease the credibility of the intercepted data. Numerous publications (in print or distributed on the Internet) have described weaknesses in the current state of the art lawful interception when using equipment that can be purchased in the market. This thesis presents improvements in how LI can be conducted in order to avoid these vulnerabilities. Additionally, there is a description of the key escrow systems and the possibility of avoiding one of their most significant vulnerabilities. The main problem of the lawful interception is the rapid changes in telecommunications and the complicated architecture of the telecommunication networks, as both make monitoring vulnerable to specific countermeasures. An analysis of how lawful interception can take place and current countermeasures for lawful interception of Internet telephony are vital in order to identify the problems in carrying out such intercepts today and to make suggestions for improvements. This topic is especially relevant given the current Swedish “FRA lagen” regarding interception of electronic communication going into, out of, and through Sweden. Not only is it important to understand how lawful interception can be performed or prevented, but it is also important to understand how information obtained from lawful interception could be purposely misleading or falsified.
APA, Harvard, Vancouver, ISO, and other styles
47

Joly-Passant, Elisabeth. "L'écrit confronté aux nouvelles technologies /." Paris : L.G.D.J, 2006. http://www.gbv.de/dms/spk/sbb/recht/toc/519769899.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Hargreaves, C. J. "Assessing the Reliability of Digital Evidence from Live Investigations Involving Encryption." Thesis, Department of Informatics and Sensors, 2009. http://hdl.handle.net/1826/4007.

Full text
Abstract:
The traditional approach to a digital investigation when a computer system is encountered in a running state is to remove the power, image the machine using a write blocker and then analyse the acquired image. This has the advantage of preserving the contents of the computer’s hard disk at that point in time. However, the disadvantage of this approach is that the preservation of the disk is at the expense of volatile data such as that stored in memory, which does not remain once the power is disconnected. There are an increasing number of situations where this traditional approach of ‘pulling the plug’ is not ideal since volatile data is relevant to the investigation; one of these situations is when the machine under investigation is using encryption. If encrypted data is encountered on a live machine, a live investigation can be performed to preserve this evidence in a form that can be later analysed. However, there are a number of difficulties with using evidence obtained from live investigations that may cause the reliability of such evidence to be questioned. This research investigates whether digital evidence obtained from live investigations involving encryption can be considered to be reliable. To determine this, a means of assessing reliability is established, which involves evaluating digital evidence against a set of criteria; evidence should be authentic, accurate and complete. This research considers how traditional digital investigations satisfy these requirements and then determines the extent to which evidence from live investigations involving encryption can satisfy the same criteria. This research concludes that it is possible for live digital evidence to be considered to be reliable, but that reliability of digital evidence ultimately depends on the specific investigation and the importance of the decision being made. However, the research provides structured criteria that allow the reliability of digital evidence to be assessed, demonstrates the use of these criteria in the context of live digital investigations involving encryption, and shows the extent to which each can currently be met.
APA, Harvard, Vancouver, ISO, and other styles
49

Mehrnoosh, Behzad. "Comparing Analog and Digital Non-Linear Sonic Signatures : an Investigation on Creative Application and Subjective Perception using the Universal Audio 1176 FET Compressor." Thesis, Luleå tekniska universitet, Institutionen för ekonomi, teknik, konst och samhälle, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-84598.

Full text
Abstract:
Historically, compression was primarily used as a preventative measure to reduce the risk of clipping or overloading equipment in the recording signal chain. Research on the topic has revealed that modern production applications more commonly include utilizing compression as a creative effect, to impart distortion, manipulate timbre, and modify transients, rather than to control the dynamic range of audio signals. It has also been found that specific compressors are regularly chosen for the sonic signatures that they impart onto audio material. To evaluate the quality of a digitally modeled emulation plugin of a classic compressor, an analog and digital version of the Universal Audio 1176 FET compressor was tested in this study. 20 experienced listeners participated in a MUSHRA-style listening test during which processed sounds were rated based on four attributes. The result of the listening test verifies previous findings on the sonic signature of the 1176, and evidence presented suggests that the plugin can be used for the same creative purposes as the analog device. However, it was also found that intuitive methods could not be used when trying to match the processing of the hardware. Instead, critical listening and user experience seem to be important factors when trying to achieve the same creative effects when using the software plugin.
APA, Harvard, Vancouver, ISO, and other styles
50

Xu, Shidi. "Efficient authentication schemes for routing in mobile ad hoc networks." Access electronically, 2006. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060808.152145/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography