Academic literature on the topic 'ElGamal signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'ElGamal signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "ElGamal signature"

1

Sow, Demba, and Mamadou Ghouraissiou Camara. "Provable Security of The Generalized ElGamal Signature Scheme." Journal of Mathematics Research 11, no. 6 (2019): 77. http://dx.doi.org/10.5539/jmr.v11n6p77.

Full text
Abstract:
A new variant of the ElGamal signature scheme called "a Generalized ElGamal signature scheme" is proposed in 2011. The Generalized ElGamal signature scheme is a modified ElGamal signature scheme. In this paper, we propose the security proof of the Generalized ElGamal signature scheme in the random oracle model. First, we recall some security notions of signature schemes and show the security of the modified ElGamal Signature scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Lubis, Rizka Khairani, A M H Pardede, and Husnul Khair. "Digital Signature Security Analysis By Applying The Elgamal Algorithm And The Idea Method." Journal of Artificial Intelligence and Engineering Applications (JAIEA) 3, no. 1 (2023): 373–82. http://dx.doi.org/10.59934/jaiea.v3i1.336.

Full text
Abstract:
The development of an all-digital era, all activities use digital technology. Including signatures, hands are no longer manual now, signatures can be modified digitally. The application of digital signatures can be used to allow for document authenticity issues. The signature combines two methods namely Elgamal Algorithm and IDEA. The Elgamal algorithm is used to encrypt and decrypt signatures. The IDEA algorithm is used to strengthen signatures so that others don't modify them. The signature process begins with generating the public and private keys. The process of generating public keys (p,q,g,y) and private keys. With the signature of a binary document that is given by the sender to the recipient, the authenticity of the contents of the file, the identity of the sender, and the files that have been received by the recipient can be guaranteed. Affixing a digital signature is done by encrypting it with the sender's private key. In this way, checking the authenticity of documents and senders can be done.
APA, Harvard, Vancouver, ISO, and other styles
3

Iavich, Maksim, and Dana Amirkhanova Sairangazhykyzy. "Post-quantum Digital Signatures using ElGamal Approach." International Journal of Computer Network and Information Security 17, no. 3 (2025): 89–108. https://doi.org/10.5815/ijcnis.2025.03.06.

Full text
Abstract:
The paper offers a novel digital signature scheme that integrates ElGamal cryptographic principles with the Short Integer Solution (SIS) problem, specifically designed to ensure post-quantum security. As quantum computers advance and present significant risks to traditional cryptographic systems, this scheme offers an interesting alternative for securing digital signatures against potential quantum threats. The scheme uses only basic secure principles. The offered approach offers key generation, where parameters and random matrices are selected, and signature generation, which involves creating signatures based on hashed messages and matrix computations. Verification ensures the authenticity and integrity of signatures. We provide experimental evaluations detailing key generation, signature creation, and verification times across different matrix dimensions and message sizes. Key generation takes between 2.5–10.2 seconds, while signature generation ranges from 0.20 to 9.30 milliseconds and verification from 0.18 to 8.90 milliseconds, depending on message size and matrix dimension. The scheme maintains a consistent signature size of 1.7 KB, independent of message length due to a hash-and-sign strategy. These results demonstrate that the scheme balances post-quantum security with practical performance, especially in high-security contexts. A comparison with traditional ElGamal encryption reveals the trade-offs between security and efficiency. While the SIS-based scheme delivers enhanced protection against quantum threats, it also entails increased computational complexity and larger signature sizes compared to conventional schemes. Overall, our proposed digital signature scheme stands as an excellent option for safe communications in a post-quantum world, representing a crucial step in protecting the authenticity and integrity of digital exchanges against changing technological risks. We believe that as quantum computing continues to develop, research into robust cryptographic alternatives will become increasingly important for safeguarding sensitive information across various sectors.
APA, Harvard, Vancouver, ISO, and other styles
4

Ihia, M., and O. Khadir. "A generalization of ElGamal signature variants over elliptic curves." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 8 (2024): 2241–55. https://doi.org/10.47974/jdmsc-1637.

Full text
Abstract:
The ElGamal signature is a scheme invented by Taher Elgamal in 1984 based on the problem of the discrete logarithm. In our day, there are several variants of this signature. In this paper, we will present the version of many variants schemes of ElGamal over elliptic curves. We will give some examples.
APA, Harvard, Vancouver, ISO, and other styles
5

Neyman, Shelvie, and Selfi Qisthina. "Pengamanan Internet of Things untuk Tanda Tangan Digital Menggunakan Algoritme Elgamal Signature Scheme." Jurnal Ilmu Komputer dan Agri-Informatika 8, no. 1 (2021): 69–78. http://dx.doi.org/10.29244/jika.8.1.69-78.

Full text
Abstract:
Internet of Things (IoT) memungkinkan suatu objek menghasilkan data dan bertukar data. Pengaplikasian IoT menggunakan mikrokontroler seperti Arduino belum memiliki fitur untuk menjaga keamanan data di dalamnya. Selain itu, Arduino memiliki kapabilitas komputasi terbatas. Oleh karena itu, perlu diterapkan kriptografi dengan algoritme yang memiliki komputasi rendah pada Arduino untuk menjaga keamanan data. Penjagaan keamanan data terutama pada keaslian asal data, dilakukan dengan menggunakan tanda tangan digital. Penerapan tanda tangan digital dapat dilakukan salah satunya dengan algoritme Elgamal signature scheme. Penerapan tanda tangan digital menggunakan algoritme Elgamal signature scheme berhasil diterapkan pada perangkat Arduino Uno untuk melakukan tanda tangan digital dan verifikasi. Kinerja algoritme Elgamal signature scheme dilihat dari analisis waktu eksekusi dan analisis keamanan algoritme. Waktu eksekusi proses tanda tangan digital membutuhkan waktu lebih lama dibandingkan dengan waktu eksekusi proses verifikasi. Algoritme Elgamal signature scheme membutuhkan waktu dua kali lebih lama karena banyaknya perhitungan sistematis pada perangkat Arduino Uno. Proses verifikasi terbukti gagal jika ada perubahan data dan pasangan tanda tangan digital.
 Kata Kunci: Arduino, Elgamal signature scheme, internet of things, kriptografi, tanda tangan digital.
APA, Harvard, Vancouver, ISO, and other styles
6

Nguyen, Dao Truong, Le Van Tuan, Doan Thi Bich Ngoc, and Dang Duc Trinh. "Proposing an efficient implementation method for exponentiation in digital signature scheme on ring Zn." Journal of Military Science and Technology, no. 83 (November 18, 2022): 72–81. http://dx.doi.org/10.54939/1859-1043.j.mst.83.2022.72-81.

Full text
Abstract:
In this paper, we propose a design method for the signature scheme based on ring structure Zn. Our signature schemes are more secure, generate signatures at a faster rate than that of the ElGamal scheme and its variants. Moreover, our approaches also overcome some disadvantages of some similar signature schemes on ring Zn. For these advantages, they are fully applicable in practice.
APA, Harvard, Vancouver, ISO, and other styles
7

Amir, Mohammad, and Brijesh Shukla. "A Variant of ElGamal Digital Signature Scheme." International Journal of Science and Research (IJSR) 11, no. 9 (2022): 243–44. http://dx.doi.org/10.21275/sr22905144607.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Adeniyi, Emmanuel A., Peace Busola Falola, Mashael S. Maashi, Mohammed Aljebreen, and Salil Bharany. "Secure Sensitive Data Sharing Using RSA and ElGamal Cryptographic Algorithms with Hash Functions." Information 13, no. 10 (2022): 442. http://dx.doi.org/10.3390/info13100442.

Full text
Abstract:
With the explosion of connected devices linked to one another, the amount of transmitted data grows day by day, posing new problems in terms of information security, such as unauthorized access to users’ credentials and sensitive information. Therefore, this study employed RSA and ElGamal cryptographic algorithms with the application of SHA-256 for digital signature formulation to enhance security and validate the sharing of sensitive information. Security is increasingly becoming a complex task to achieve. The goal of this study is to be able to authenticate shared data with the application of the SHA-256 function to the cryptographic algorithms. The methodology employed involved the use of C# programming language for the implementation of the RSA and ElGamal cryptographic algorithms using the SHA-256 hash function for digital signature. The experimental result shows that the RSA algorithm performs better than the ElGamal during the encryption and signature verification processes, while ElGamal performs better than RSA during the decryption and signature generation process.
APA, Harvard, Vancouver, ISO, and other styles
9

M., Ali. "An Organizational Signature Schemes based on ElGamal Signature." International Journal of Applied Information Systems 10, no. 4 (2016): 6–9. http://dx.doi.org/10.5120/ijais2016451483.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kim, Sungwook, Jihye Kim, Jung Hee Cheon, and Seong-ho Ju. "Threshold signature schemes for ElGamal variants." Computer Standards & Interfaces 33, no. 4 (2011): 432–37. http://dx.doi.org/10.1016/j.csi.2011.01.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "ElGamal signature"

1

Fersch, Manuel [Verfasser], Eike [Gutachter] Kiltz, and Bertram [Gutachter] Poettering. "The provable security of elgamal-type signature schemes / Manuel Fersch ; Gutachter: Eike Kiltz, Bertram Poettering ; Fakultät für Mathematik." Bochum : Ruhr-Universität Bochum, 2018. http://d-nb.info/1165304678/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Valkaitis, Mindaugas. "Efektyvios šifravimo bei skaitmeninio parašo sistemos." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171717-30545.

Full text
Abstract:
Šio darbo tikslas – apžvelgti šiuo metu naudojamas klasikines viešojo rakto šifravimo ir skaitmeninio parašo sistemas bei naujos kartos Signcryption kriptosistemą ir atlikti dedikuotos pasirašymo ir šifravimo kriptosistemos efektyvumo palyginimą su pasirašymo arba šifravimo kriptosistemų kompozicija bei pasiūlyti praktinio pritaikymą naujos kartos Signcryption kriptosistemai. Darbe apžvelgtos šios kriptosistemos: 1. RSA (Rivest, Shamir, Adleman) – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas didelių skaičių faktorizacijos uždavinio sprendimo sudėtingumu, 2. ElGamalio – klasikinė viešojo rakto pasirašymo arba šifravimo kriptosistema, kurios saugumas paremtas diskretaus logaritmo problemos sprendimo sudėtingumu, 3. Signcryption – naujos kartos viešojo rakto pasirašymo ir šifravimo kriptosistema, realizuota modifikuotos ElGamalio skaitmeninio parašo schemos pagrindu. Minėtos kriptosistemos apžvelgtos teoriškai, sukurta praktinė jų realizacija ir apžvelgti rezultatai bei palygintas jų efektyvumas, kuris apibrėžiamas dviem parametrais: 1. Pranešimo pasirašymo, šifravimo, dešifravimo ir parašo patikrinimo operacijų trukmė, 2. Perduodamos perteklinės informacijos kiekis – pranešimo ilgio padidėjimas atlikus pasirašymo ir šifravimo operacijas. Taip pat apžvelgtos kriptosistemų realizacijoje naudotos papildomos funkcijos bei algoritmai, tokie kaip AES blokiniai šifrai, SHA maišos funkcijų šeima, HMAC kontrolinis parašas bei pasiūlyti du... [toliau žr. visą tekstą]<br>This submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
APA, Harvard, Vancouver, ISO, and other styles
3

Lu, Yih-Chi, and 盧奕吉. "A New Ring Signature Scheme Based on ElGamal-like Signature." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/35427526242373906111.

Full text
Abstract:
碩士<br>逢甲大學<br>資訊工程所<br>95<br>From the time when Rivest et al. first formalized the concept of a ring signature, several constructions have subsequently been devised. First to appear were ring signatures built from RSA and Rabin signatures by Rivest et al. Later, ring signatures based on schnorr signature and bilinear pairing was also presented by Herranz and Zhang et al., respectively. In this work, we propose a novel ring signature scheme founded on a particular type of ElGamal signature never before attempted. Because the underlying primary elements of ring signature schemes involve homogenous standard signatures, and as ElGamal signature is still among the most commonly utilized, we believe our effort to be a worthwhile undertaking.
APA, Harvard, Vancouver, ISO, and other styles
4

"On forging ElGamal signature and other attacks." 2000. http://library.cuhk.edu.hk/record=b5890386.

Full text
Abstract:
by Chan Hing Che.<br>Thesis (M.Phil.)--Chinese University of Hong Kong, 2000.<br>Includes bibliographical references (leaves 59-[61]).<br>Abstracts in English and Chinese.<br>Chapter 1 --- Introduction --- p.1<br>Chapter 2 --- Background --- p.8<br>Chapter 2.1 --- Abstract Algebra --- p.8<br>Chapter 2.1.1 --- Group --- p.9<br>Chapter 2.1.2 --- Ring --- p.10<br>Chapter 2.1.3 --- Field --- p.11<br>Chapter 2.1.4 --- Useful Theorems in Number Theory --- p.12<br>Chapter 2.2 --- Discrete Logarithm --- p.13<br>Chapter 2.3 --- Solving Discrete Logarithm --- p.14<br>Chapter 2.3.1 --- Exhaustive Search --- p.14<br>Chapter 2.3.2 --- Baby Step Giant Step --- p.15<br>Chapter 2.3.3 --- Pollard's rho --- p.16<br>Chapter 2.3.4 --- Pohlig-Hellman --- p.18<br>Chapter 2.3.5 --- Index Calculus --- p.23<br>Chapter 3 --- Forging ElGamal Signature --- p.26<br>Chapter 3.1 --- ElGamal Signature Scheme --- p.26<br>Chapter 3.2 --- ElGamal signature without hash function --- p.29<br>Chapter 3.3 --- Security of ElGamal signature scheme --- p.32<br>Chapter 3.4 --- Bleichenbacher's Attack --- p.34<br>Chapter 3.4.1 --- Constructing trapdoor --- p.36<br>Chapter 3.5 --- Extension to Bleichenbacher's attack --- p.37<br>Chapter 3.5.1 --- Attack on variation 3 --- p.38<br>Chapter 3.5.2 --- Attack on variation 5 --- p.39<br>Chapter 3.5.3 --- Attack on variation 6 --- p.39<br>Chapter 3.6 --- Digital Signature Standard(DSS) --- p.40<br>Chapter 4 --- Quadratic Field Sieve --- p.47<br>Chapter 4.1 --- Quadratic Field --- p.47<br>Chapter 4.1.1 --- Integers of Quadratic Field --- p.48<br>Chapter 4.1.2 --- Primes in Quadratic Field --- p.49<br>Chapter 4.2 --- Number Field Sieve --- p.50<br>Chapter 4.3 --- Solving Sparse Linear Equations Over Finite Fields --- p.53<br>Chapter 4.3.1 --- Lanczos and conjugate gradient methods --- p.53<br>Chapter 4.3.2 --- Structured Gaussian Elimination --- p.54<br>Chapter 4.3.3 --- Wiedemann Algorithm --- p.55<br>Chapter 5 --- Conclusion --- p.57<br>Bibliography --- p.59
APA, Harvard, Vancouver, ISO, and other styles
5

Kumar, Pranav, and Binay Prakash Dungdung. "An extension of elgamal digital signature algorithm." Thesis, 2012. http://ethesis.nitrkl.ac.in/3769/1/THESIS_108CS025_%26_108CS072.pdf.

Full text
Abstract:
As for the problem that ElGamal digital signature scheme’s security is constantly being challenged and is becoming more and more serious, an improved ElGamal digital signature algorithm was proposed. As the original ElGamal algorithm has its own security disadvantages that only one random number is used, in order to improve its security, the proposed scheme improved this demerit by adding a random number to the original one and increasing difficulty of deciphering key. The security of the improved signature scheme is the same with the ElGamal signature scheme which is based on the difficult computable nature of discrete logarithm over finite fields. Its time complexity is better than the original one but the issue is about the time complexity which is still high. So in order to improve the time complexity another improved ElGamal digital signature algorithm is proposed. The scheme presented in this paper after analysis showed that the security level is kept high by using two random numbers and the time complexity is reduced.
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Cheng-huan, and 陳震寰. "New Blind Signatures Based on RSA and ElGamal Signatures." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/92108922873986986857.

Full text
Abstract:
碩士<br>中原大學<br>電機工程研究所<br>90<br>Abstract This thesis proposes three new blind signature schemes. The first two schemes are based on RSA signature, and the third is on ElGamal signature. The first scheme is proposed by means of the decomposition of messages. After decomposing the messages, the verifier sends parts of the decomposed messages to the signer. The singer signs the corresponding messages by his private key, and finally the verifier integrates the signed messages to obtain the desired signature. The second scheme is based on the algebraic operation of exponent on messages. Two blind messages are generated, then the verifier sends them to the signer. The desired signature can be computed after the signatures with blind factor were received. Both of the two blind signature schemes have the feature of smaller size of data, and we believe that it will lead to less computational complexity without reduction of security. In the third scheme, we propose a modification of ElGamal signature. By using a simple way of signing, we find a new blind signature based on the modified ElGamal signature. The process of the blind modified ElGamal signature is very simple that it reduces the computational complexity. The main results of our study are as follows. (1) We propose two new blind signatures based on RSA. The feature of our new schemes is that the data length in our algorithms is smaller than the existent RSA blind signature. (2) We also propose a new blind signature based on a modification of ElGamal signature. It is an important feature that our new scheme is much simpler than the other existent blind ElGamal signatures. All of the three blind schemes have the advantage of less computational complexity. It is believed that the results of our study in this thesis will be helpful to further research in the area of digital signature.
APA, Harvard, Vancouver, ISO, and other styles
7

Liao, Wen Yuan, and 廖文淵. "A Remote Password Authentication Scheme Based upon ElGamal's Signature Scheme." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/71016418259268854585.

Full text
Abstract:
碩士<br>國立中正大學<br>資訊工程研究所<br>81<br>A conventional password authentication scheme requires password files or verification tables which can not withstand an attack of update the password files or the verification table. It can not withstand the attack of replaying preiously intercepted password by an intruder either. In this paper, we propose a new password autehntication scheme which is based on the ElGamal's signature scheme. This scheme suitable for applications which make use of passwords that are sent from remote lovations. Our scheme can verify the remote passwords using neither password files nor verification tables. Our password authentication scheme has three phases. In the first phase, the computer system issue a smart catd and a password according to the submitted ID to the registering user. In the second phase, the login procedure is invoked. In the last phase, the password authentication procedure is invoked. We have also analyzed the security of this newly proposed remote pssword authentication scheme.
APA, Harvard, Vancouver, ISO, and other styles
8

Chen, Feng-Mei, and 陳鳳美. "A Study of Security on Computer Auditing Task-Based on Dual Complexities Using RSA and ElGamal Signatures." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/57702972827945168057.

Full text
Abstract:
碩士<br>國防大學國防管理學院<br>國防資訊研究所<br>97<br>Due to the vigorous development of infornations technology, the function of computer soft and hardware advances day by day. The computer popularrate of governmental agency and school continues to grow fast. Detailed information is established mostly in the computer hard disk, magnetic tape or in the electromagnetism storage memory, causes the audit trail to reduce even predicament of gradually the evanishment. Auditors all levels of institution organization faced with strike unprecedentedly with challenge. The risks of auditing enhance largely. Facing the computerization tendency, employ the good computer auxiliary auditing technique is inevitable. This research is for the purpose of discussing in the audit work process to produce the system regarding the auditors all report formas, RSA and ElGamal of complexity visa way by the foctor, joins personnel’s status authentication to eradicate corrupt practices. And strengthens the electron financial reporting result potency in order to enhance enterprise internal control, so as to the enhancerment audit sevice quality, reduces the audit risk. Enables the advantage acceleration follow-up audit report circulation, moreover, to enter the step to become relizings the continuous computer audit footstone.
APA, Harvard, Vancouver, ISO, and other styles
9

Liou, Feng Yi, and 劉鳳儀. "A Digital Multisignature Scheme Based upon Modified ElGamal's Public Key Cryptosystem and Its Digital Signature Scheme." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/34661346545455336832.

Full text
Abstract:
碩士<br>國立中正大學<br>資訊工程研究所<br>81<br>In traditional, paper documents often require a method of verfication such as hand-written signatures or finger-prints. In computer networks, we need to use digital signatures for data which exists only in digital form. However, there are some documents which need many signatories to sign them. Hence, we need digital multisignature schemes. In this thesis, we propose a digital multisignature scheme based upon Wu and Chang's modified ElGamal's public key cryptosystem and its digital signature scheme, which allows any number of users to sign the same official document. Comparing to the proposed schemes, our scheme has the following advantages: (1) The length of the multisignature is only a constant. (2) The sequence of signing order can be arbitrarily chosen by the issuer. (3) Each signatory can verify the partial multisignature which has been signed by the signatories who take precedence of him. (4) For signatory or verifier, the operation of verification needs to perform only once.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "ElGamal signature"

1

Boneh, Dan. "ElGamal Digital Signature Scheme." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Boneh, Dan. "ElGamal Digital Signature Scheme." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ren, Jian, and Lein Harn. "Ring Signature Based on ElGamal Signature." In Wireless Algorithms, Systems, and Applications. Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11814856_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Acan, Hüseyin, Kamer Kaya, and Ali Aydın Selçuk. "Capture Resilient ElGamal Signature Protocols." In Computer and Information Sciences – ISCIS 2006. Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11902140_98.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Shparlinski, Igor. "Distribution of the ElGamal Signature." In Cryptographic Applications of Analytic Number Theory. Birkhäuser Basel, 2003. http://dx.doi.org/10.1007/978-3-0348-8037-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Biernat, Janusz, and Maciej Nikodem. "Fault Cryptanalysis of ElGamal Signature Scheme." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11556985_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zahhafi, Leila, and Omar Khadir. "An ElGamal-Like Digital Signature Based on Elliptic Curves." In Mobile, Secure, and Programmable Networking. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-22885-9_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fu, De-Sheng, and Jiao Yang. "A Sequential Multi-Signature Scheme Based on ElGamal Meteorological File." In Lecture Notes in Electrical Engineering. Springer London, 2013. http://dx.doi.org/10.1007/978-1-4471-4850-0_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mohit, Prerna, and G. P. Biswas. "Modification of ElGamal Cryptosystem into Data Encryption and Signature Generation." In Proceedings of International Conference on Big Data, Machine Learning and Applications. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-4788-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bing, Han, Wang Bo, and Zhang Hui. "A Design and Realization of Digital Signature of E-government Management Website Group Based on Elgamal Cipher System." In Pervasive Computing and the Networked World. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09265-2_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "ElGamal signature"

1

Hwang, Min-Shiang, Yung-Ling Chang, Chia-Chun Wu, and Cheng-Ying Yang. "A Blind Signature Scheme Based on ElGamal Signature Scheme." In 2024 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS). IEEE, 2024. https://doi.org/10.1109/ispacs62486.2024.10868418.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Horster, Patrick, Holger Petersen, and Markus Michels. "Meta-ElGamal signature schemes." In the 2nd ACM Conference. ACM Press, 1994. http://dx.doi.org/10.1145/191177.191197.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kuo, Wen-Chung. "On ElGamal Signature Scheme." In Future Generation Communication and Networking (FGCN 2007). IEEE, 2007. http://dx.doi.org/10.1109/fgcn.2007.173.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Haipeng, Xuanjing Shen, Yingda Lv, and Jiaying Lin. "An Improvement of ElGamal Digital Signature Scheme." In 2009 International Conference on Information Engineering and Computer Science. IEEE, 2009. http://dx.doi.org/10.1109/iciecs.2009.5363489.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nikodem, Maciej. "ElGamal Signature Scheme Immune to Fault Analysis." In 2008 Third International Conference on Dependability of Computer Systems DepCoS-RELCOMEX. IEEE, 2008. http://dx.doi.org/10.1109/depcos-relcomex.2008.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Huaqun, Shengju Han, Changhui Deng, and Futai Zhang. "Cryptanalysis and Improvement of a Ring Signature Based on ElGamal Signature." In 2009 WRI World Congress on Software Engineering. IEEE, 2009. http://dx.doi.org/10.1109/wcse.2009.96.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Huang, Shoutong. "A Digital Signature System Based on ElGamal Algorithm." In CNSCT 2025: 2025 4th International Conference on Cryptography, Network Security and Communication Technology. ACM, 2025. https://doi.org/10.1145/3723890.3723934.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Baozheng, Yu, and Xu Congwei. "Security Analysis on a Blind Signature Scheme Based on Elgamal Signature Equation." In 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007). IEEE, 2007. http://dx.doi.org/10.1109/cisw.2007.4425601.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Elkabbany, Ghada F., Mohamed Rasslan, and Heba K. Aslan. "Enhanement of elgamal signature scheme using multi-processing system." In 2017 Intl Conf on Advanced Control Circuits Systems (ACCS) Systems & 2017 Intl Conf on New Paradigms in Electronics & Information Technology (PEIT). IEEE, 2017. http://dx.doi.org/10.1109/accs-peit.2017.8303039.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Haraty, Ramzi A., A. N. El-Kassar, and Bilal M. Shebaro. "A Comparative Study of Elgamal Based Digital Signature Algorithms." In 2006 World Automation Congress. IEEE, 2006. http://dx.doi.org/10.1109/wac.2006.375953.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!