Academic literature on the topic 'Hash-based signature schemes'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hash-based signature schemes.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Hash-based signature schemes"
Gagnidze, A. "Critical Analysis of Hash Based Signature Schemes." International Journal of Cyber-Security and Digital Forensics 7, no. 1 (2018): 47–55. http://dx.doi.org/10.17781/p002321.
Full textLu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "Proven Security and Efficiency of Gap Diffie-Hellman Group Blind Signature in E-Commerce." Applied Mechanics and Materials 284-287 (January 2013): 3522–26. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3522.
Full textPATEL, PRACHI PRAVINKUMAR. "Secure Digital Signature Schemes based on Hash Functions." INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING AND SCIENCES 1, no. 1 (January 30, 2015): 27. http://dx.doi.org/10.26472/ijces.v1i1.18.
Full textShu, Chen, Xie, Sun, Qi, and Huang. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things." Sensors 19, no. 19 (September 29, 2019): 4239. http://dx.doi.org/10.3390/s19194239.
Full textSemenets, Valerii, O. S. Marukhnenko, I. D. Gorbenko, and G. Z. Khalimov. "Comparative analysis of one-time hash-based signatures." Radiotekhnika, no. 203 (December 23, 2020): 5–18. http://dx.doi.org/10.30837/rt.2020.4.203.01.
Full textCai, Jie, Han Jiang, Hao Wang, and Qiuliang Xu. "Lattice-Based Linearly Homomorphic Signature Scheme over F 2." Security and Communication Networks 2020 (October 28, 2020): 1–7. http://dx.doi.org/10.1155/2020/8857815.
Full textLee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.
Full textAbdullahi, Sani M., Hongxia Wang, and Asad Malik. "Fingerprint Image Hashing Based on Minutiae Points and Shape Context." International Journal of Digital Crime and Forensics 10, no. 4 (October 2018): 1–20. http://dx.doi.org/10.4018/ijdcf.2018100101.
Full textGhosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (February 26, 2021): 2082. http://dx.doi.org/10.3390/app11052082.
Full textShu, Hong, Ping Qi, Yongqing Huang, Fulong Chen, Dong Xie, and Liping Sun. "An Efficient Certificateless Aggregate Signature Scheme for Blockchain-Based Medical Cyber Physical Systems." Sensors 20, no. 5 (March 10, 2020): 1521. http://dx.doi.org/10.3390/s20051521.
Full textDissertations / Theses on the topic "Hash-based signature schemes"
Du, Rong. "Secure electronic tendering." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16606/.
Full textMahmoud, Mahmoud Yehia Ahmed. "Secure and efficient post-quantum cryptographic digital signature algorithms." Thesis, 2021. http://hdl.handle.net/1828/13307.
Full textGraduate
Jeng, Kai-Lin, and 鄭凱霖. "An Efficient Proxy Blind Signature Scheme with the Discrete Logarithm-based Trapdoor Hash." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/82884100230235358422.
Full text國防大學中正理工學院
資訊科學研究所
94
The proxy blind signature scheme becomes important because of its application in e-commerce with the advantages of the proxy signature scheme and the blind signature scheme. Many researchers proposed useful proxy blind signature schemes in these years. Tan et al. proposed two proxy blind signature schemes based on discrete logarithm problem and ecliptic curve discrete logarithm problem respectively. Lal and Awasthi pointed out that Tan et al.’s schemes were subject to forgery attacks on the signature receiver’s side. Then proposed their own secure proxy blind signature scheme to mend the drawback in Tan et al.’s schemes they pointed out. Recently, Wang et al. also proposed a secure efficient proxy blind signature scheme based on discrete logarithm problem to overcome the pointed out drawbacks in Tan et al.’s schemes. Compared with existing proxy blind signature schemes, Wang et al.’s scheme is more efficient. After our analyses, we found that most of proxy blind signature schemes are based on blind signature. In order to achieve unforgeability and unlinkability properties, these proxy blind signature systems need to implement many times of information interchange to complete a signature. Therefore, the efficiency of these proxy blind signature schemes is limited. In this thesis, we propose a novel proxy blind signature scheme based on Mehta and Harn’s one-time proxy signature scheme. In the proposed scheme, the requesters only need to implement the information interchange once. It is shown that the proposed scheme satisfies all important security requirements, and is more efficient.
Guan, Chi-Hao, and 管紀豪. "A EUF-CMA RSA Signature Scheme based on Phi-Hiding Assumption and Trapdoor Hash Function in the Standard Model." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/67708044707947857243.
Full text國立臺灣海洋大學
資訊工程學系
99
We propose an EUF-CMA signature scheme based on Φ-hiding assumption [13] in the standard model. At the mean time, we found the RSA cryptosystem has lossy property [35]. This discovery also found by Kiltz et al [27]. On the orher side, Shamir and Tauman has proposed OnLine/OffLine signature scheme [39]: When OffLine phase, decide the trapdoor hash value until OnLine phase compute the correspond preimage by trapdoor key. Using this primitive, many EUF-CMA signature scheme has been proposed such as [5]、[9]、[10]、[11]、[12]、[17]、[23]、[26]、[29]、[32]、[33]、[41]. We using the two general ideas and try to prove the security of RSA cryptosystem satisfy the EUF-CMA property in the standard model.
Book chapters on the topic "Hash-based signature schemes"
Dods, C., N. P. Smart, and M. Stam. "Hash Based Digital Signature Schemes." In Cryptography and Coding, 96–115. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11586821_8.
Full textHülsing, Andreas. "W-OTS+ – Shorter Signatures for Hash-Based Signature Schemes." In Progress in Cryptology – AFRICACRYPT 2013, 173–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38553-7_10.
Full textCampos, Fabio, Tim Kohlstadt, Steffen Reith, and Marc Stöttinger. "LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4." In Progress in Cryptology - AFRICACRYPT 2020, 258–77. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-51938-4_13.
Full textBuldas, Ahto, Risto Laanoja, and Ahto Truu. "A Server-Assisted Hash-Based Signature Scheme." In Secure IT Systems, 3–17. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70290-2_1.
Full textBuldas, Ahto, Risto Laanoja, and Ahto Truu. "A Blockchain-Assisted Hash-Based Signature Scheme." In Secure IT Systems, 138–53. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_9.
Full textNie, Xuyun, Zhaohu Xu, and Johannes Buchmann. "Cryptanalysis of Hash-Based Tamed Transformation and Minus Signature Scheme." In Post-Quantum Cryptography, 155–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_10.
Full textEl Bansarkhani, Rachid, and Rafael Misoczki. "G-Merkle: A Hash-Based Group Signature Scheme from Standard Assumptions." In Post-Quantum Cryptography, 441–63. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79063-3_21.
Full textde Oliveira, Ana Karina D. S., and Julio López. "An Efficient Software Implementation of the Hash-Based Signature Scheme MSS and Its Variants." In Progress in Cryptology -- LATINCRYPT 2015, 366–83. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-22174-8_20.
Full textSantoso, Bagus, Taiyo Yamaguchi, and Tomoyuki Ohkubo. "Entanglement Between Hash Encodings and Signatures from ID Schemes with Non-binary Challenges: A Case Study on Lightweight Code-Based Signatures." In Information Security Practice and Experience, 248–62. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99807-7_15.
Full textBolfing, Andreas. "Post-Quantum Blockchains." In Cryptographic Primitives in Blockchain Technology, 279–90. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198862840.003.0010.
Full textConference papers on the topic "Hash-based signature schemes"
Noel, Moses Dogonyaro, Onomza Victor Waziri, Muhammad Shafii Abdulhamid, and Adebayo Joseph Ojeniyi. "Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency." In 2019 15th International Conference on Electronics, Computer and Computation (ICECCO). IEEE, 2019. http://dx.doi.org/10.1109/icecco48375.2019.9043192.
Full textPerin, Lucas Pandolfo, Gustavo Zambonin, Douglas Marcelino Beppler Martins, Ricardo Custodio, and Jean Everson Martina. "Tuning the Winternitz hash-based digital signature scheme." In 2018 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2018. http://dx.doi.org/10.1109/iscc.2018.8538642.
Full textYumeng, Wang, Wang Yuping, Xue Xingsi, Zhang Chen, and Huo Yuanliang. "A New Packet Filter Schema Based on Multi-level Signature Hash and DFA Grouping." In 2014 Tenth International Conference on Computational Intelligence and Security (CIS). IEEE, 2014. http://dx.doi.org/10.1109/cis.2014.130.
Full textReports on the topic "Hash-based signature schemes"
Cooper, David A., Daniel C. Apon, Quynh H. Dang, Michael S. Davidson, Morris J. Dworkin, and Carl A. Miller. Recommendation for Stateful Hash-Based Signature Schemes. National Institute of Standards and Technology, October 2020. http://dx.doi.org/10.6028/nist.sp.800-208.
Full text