Academic literature on the topic 'Identity-based digital signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Identity-based digital signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Identity-based digital signature"

1

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
APA, Harvard, Vancouver, ISO, and other styles
2

Dr., G. Charles Babu* Mr. K. Rajeshwar Rao. "IMPROVISATION OF PERFORMANCE IN CLUSTER NETWORKS." Global Journal of Engineering Science and Research Management 3, no. 8 (2016): 87–89. https://doi.org/10.5281/zenodo.61145.

Full text
Abstract:
Recently identity-based digital signature has been made available as a key management in wireless sensor networks for security. We study effective data transmission meant for cluster-basis sensor system, in our work in which clusters are created dynamically and intermittently. We aim to study the proposals regarding two Secure and Efficient data Transmission procedures for cluster-based wireless sensor networks known as secure and effective data transmission-Identity-based on digital signature and secure and effective data transmission-based on online/offline digital signature. Data transmission protocol based on Identity based online/offline digital signature is projected to further decrease computational overhead for security by means of secure and effective data transmission-based on online/offline digital signature in which security depends on hardness of discrete logarithmic complexity. Identity-based protocol of digital signature on basis of complexity of factoring integers from cryptography of identity-basis is to obtain an entity’s public key from its identity information. The important notion of proposed data transmission protocols is to authenticate encrypted sensed data, by means of application of digital signatures which are efficient in communication. Both of these schemes totally work out orphan-node problem from using symmetric key management for cluster-based wireless sensor system.
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Rui, and Shi Ping Yang. "Application of Identity-Based Blind Signature in the Performance Evaluation." Advanced Materials Research 846-847 (November 2013): 1652–55. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.1652.

Full text
Abstract:
This paper describes identity-based digital signature. On this basis, we introduce blind digital signature to propose a new identity-based blind digital signature scheme and analyze the performance between this new scheme and a previous one. Then we discuss the application of identity-based blind digital signature in the performance evaluation and design an online performance evaluation scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

James, Salome, Gowri Thumbur, and Vasudeva Reddy P. "Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery." International Journal of Information Security and Privacy 15, no. 1 (2021): 117–37. http://dx.doi.org/10.4018/ijisp.2021010106.

Full text
Abstract:
In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.
APA, Harvard, Vancouver, ISO, and other styles
5

Turcanu, Dinu, Serghei Popovici, and Tatiana Turcanu. "DIGITAL SIGNATURE: ADVANTAGES, CHALLENGES AND STRATEGIES." Journal of Social Sciences III (4) (December 15, 2020): 62–72. https://doi.org/10.5281/zenodo.4296327.

Full text
Abstract:
Digital signature solutions are rapidly replacing classic signatures and have the potential to dominate signature-related processes. The concept of a digital signature is based on the transition from paper to electronic documentation and the automation of workflow systems, by reducing the processing time of documents. The digital signature offers the possibility to identify a person who has signed an electronic document. The main benefits of this technology include increased efficiency, lower costs, and increased customer satisfaction. Digital signatures must be clearly distinguished from ordinary authentication processes. While authentication is only used to verify the identity of endusers, digital signatures also ensure data integrity. The paper analyzed the importance and main arguments, challenges, and strategies for the implementation of the digital signature, as well as the role of the Information Technology and Cyber Security Service-STISC in the implementation of the digital signature in the Republic of Moldova.
APA, Harvard, Vancouver, ISO, and other styles
6

Shen, Xiao Qin, and Yang Ming. "Identity-Based Convertible Limited Verifier Signature Scheme in the Standard Model." Applied Mechanics and Materials 48-49 (February 2011): 599–602. http://dx.doi.org/10.4028/www.scientific.net/amm.48-49.599.

Full text
Abstract:
A convertible limited verifier signature (CLVS) can be used to solve conflicts between authenticity and privacy in the digital signatures. In a CLVS scheme, the signature can be verified by a limited verifier. When necessary, the limited verifier can provide a proof to convince a judge that the signer has indeed generated the signature. However, the judge cannot transfer this proof to convince any other party. Also, the limited verifier signature should be converted into an ordinary one for public verification if required. In this paper, we proposed firstly identity-based converible limited verifier signature scheme in the standard model. We give the security proofs of our scheme and show that Our scheme achieved the desired security notions in the standard model (without random oracle).
APA, Harvard, Vancouver, ISO, and other styles
7

Lu, Xiuhua, Qiaoyan Wen, Wei Yin, et al. "Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation." Symmetry 11, no. 2 (2019): 272. http://dx.doi.org/10.3390/sym11020272.

Full text
Abstract:
Digital signature with proxy delegation, which is a secure ownership enforcement tool, allows an original signer to delegate signature rights to a third party called proxy, so that the proxy can sign messages on behalf of the original signer. Many real-world applications make use of this secure mechanism, e.g., digital property transfer. A traditional digital signature mechanism is required to bind a message and its signature together for verification. This may yield extra cost in bandwidth while the sizes of message and signature are relatively huge. Message recovery signature, enabling to reduce the cost of bandwidth, embeds a message into the corresponding signature; therefore, only the signature will be transmitted to the verifier and the message can further be recovered from the signature. In this paper, we, for the first time, propose a novel digital signature scheme in the identity-based context with proxy delegation and message recovery features and, more importantly, our scheme is quantum resistant, in a particular lattice-based signature. Our scheme achieves delegation information and signature existential unforgeability against adaptive chosen warrant and identity. Compared with the seminal lattice-based message recovery signature, our scheme is independent from public key infrastructure, realizes delegation transfer of signature rights, and compresses signature length ulteriorly. To the best of our knowledge, this paper is the first of its type.
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Fengyin, Junhui Wang, Mengxue Shang, Dandan Zhang, and Tao Li. "Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes." Entropy 25, no. 8 (2023): 1159. http://dx.doi.org/10.3390/e25081159.

Full text
Abstract:
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the proposed algorithm, a unique key pair is assigned to the signer in every period. Based on the proposed algorithm, a strong forward-secure signature scheme is further put forward, which achieves resistance to quantum attacks. Performance analysis shows that under the security assumption of the SIS problem on the lattice, the proposed strong forward-secure signature scheme is existentially unforgeable under the random oracle model. Ultimately, based on the proposed strong forward-secure signature scheme, a remote identity-authentication scheme that is resistant to quantum attacks is proposed, ensuring post-quantum security in the user-authentication process.
APA, Harvard, Vancouver, ISO, and other styles
9

E.Kamalanaban, Dr, M. Gopinath, and M. Nandhu. "Workflow Signatures for Business Process." International Journal of Engineering & Technology 7, no. 3.34 (2018): 129. http://dx.doi.org/10.14419/ijet.v7i3.34.18788.

Full text
Abstract:
Workflow signatures are accustomed hold unity of information in which it supports the rational and the order of relationships like AND-join and AND-split, of advancement. Advancement signatures are Digital firm for verifying and proving of business development across some dominant needs. The signing keys are sensible to permit approvals to hold out tasks. Since the signature keys are issued on-the-fly, permission to hold out employment within a work flow will be composed and given energetic at runtime. This paper provides true advancement signature technique, rely on hierarchical unity-placed cryptography, to encounter safety measures by structure workflows. A multi-level validation of data is completed using multi signature binding on each and every message. This can produce an extremely secure and competitive strength to the system. In this paper, an option for the users to generate the key is provided and if the user loses his digital signature, it is providing annotation of recovering the digital signature. Digital signature generated based on identity based signature scheme using hierarchical information which is one of the challenging schemes. Hierarchical information and control flow is controlled by business process automations which is the key focus of this paper.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhiming Deng, Dianjun Lu, Teng Chen, and Weixin Yao. "An identity-verifiable quantum threshold group signature scheme based on three-particle GHZ states." Laser Physics 34, no. 5 (2024): 055204. http://dx.doi.org/10.1088/1555-6611/ad3434.

Full text
Abstract:
Abstract With the advancement of the new generation of information technology in recent years, quantum digital signatures have been widely concerned. Among them, quantum threshold group signatures have become a hot research field due to their advantages such as low cost and strong scalability. Therefore, in this paper, we propose an identity-verifiable quantum threshold group signature scheme based on three-particle GHZ states. The characteristics of the scheme are as follows. The signers can reconstruct the key K for signature’s generation and verification by using the Shamir threshold secret sharing scheme. A quantum signature is generated by performing controlled-not operations, von Neumann measurements, and quantum Fourier transform. When the signature is verified, only classical hash values need to be compared, without comparing quantum states. Identity verification is performed between participants by using hash functions. The efficiency of the scheme is improved by using super-dense coding. Security analysis shows that our scheme is unforgeable and undeniable.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Identity-based digital signature"

1

Jeudy, Corentin. "Design of advanced post-quantum signature schemes." Electronic Thesis or Diss., Université de Rennes (2023-....), 2024. http://www.theses.fr/2024URENS018.

Full text
Abstract:
La transition vers la cryptographie post-quantique est une tâche considérable ayant suscité un nombre important de travaux ces dernières années. En parallèle, la cryptographie pour la protection de la vie privée, visant à pallier aux limitations inhérentes des mécanismes cryptographiques basiques dans ce domaine, a connu un véritable essor. Malgré le succès de chacune de ces branches prises individuellement, combiner les deux aspects de manière efficace s'avère extrêmement difficile. Le but de cette thèse de doctorat consiste alors à proposer de nouvelles constructions visant à garantir une protection efficace et post-quantique de la vie privée, et plus généralement des mécanismes d'authentification avancés. Dans ce but, nous nous consacrons tout d'abord à l'étude de l'une des hypothèses mathématiques fondamentales utilisées en cryptographie sur les réseaux Euclidiens: Module Learning With Errors. Nous prouvons que le problème ne devient pas significativement plus facile même en choisissant des distributions de secret et d'erreur plus courtes. Ensuite, nous proposons des optimisations des échantillonneurs d'antécédents utilisés par de nombreuses signatures avancées. Loin d'être limitées à ce cas d'usage, nous montrons que ces optimisations mènent à la conception de signatures standards efficaces. Enfin, à partir de ces contributions, nous concevons des algorithmes de signatures avec protocoles efficaces, un outil polyvalent utile à la construction d'applications avancées. Nous en montrons les capacités en proposant le premier mécanisme d'accréditation anonyme post-quantique, que nous implémentons afin de mettre en exergue son efficacité aussi bien théorique que pratique<br>The transition to post-quantum cryptography has been an enormous effort for cryptographers over the last decade. In the meantime, cryptography for the protection of privacy, aiming at addressing the limitations inherent to basic cryptographic mechanisms in this domain, has also attracted a lot of attention. Nevertheless, despite the success of both individual branches, combining both aspects along with practicality turns out to be very challenging. The goal of this thesis then lies in proposing new constructions for practical post-quantum privacy, and more generally advanced authentication mechanisms. To this end, we first focus on the lower level by studying one of the fundamental mathematical assumptions used in lattice-based cryptography: Module Learning With Errors. We show that it does not get significantly easier when stretching the secret and error distributions. We then turn to optimizing preimage samplers which are used in advanced signature designs. Far from being limited to this use case, we show that it also leads to efficient designs of regular signatures. Finally, we use some of the previous contributions to construct so-called signatures with efficient protocols, a versatile building block in countless advanced applications. We showcase it by giving the first post-quantum anonymous credentials, which we implement to demonstrate a theoretical and practical efficiency
APA, Harvard, Vancouver, ISO, and other styles
2

Du, Rong. "Secure electronic tendering." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16606/1/Rong_Du_Thesis.pdf.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal methods in protocol security verification. The implication is that it may prove suitable for developing secure protocols in other electronic business domains. In depth investigations are conducted into a range of issues in relation to establishing generic security requirements for e-tendering systems. The outcomes are presented in a form of basic and advanced security requirements for e-tendering process. This analysis shows that advanced security services are required to secure e-tender negotiation integrity and the submission process. Two generic issues discovered in the course of this research, functional difference and functional limitations, are fundamental in constructing secure protocols for tender negotiation and submission processes. Functional difference identification derives advanced security requirements. Functional limitation assessment defines how the logic of generic security mechanisms should be constructed. These principles form a proactive analysis applied prior to the construction of security protocols. Security protocols have been successfully constructed using generic cryptographic security mechanisms. These protocols are secure e-tender negotiation integrity protocol suite, and secure e-tender submission protocols. Their security has been verified progressively during the design. Verification results show that protocols are secure against common threat scenarios. The primary contribution of this stage are the procedures developed for the complex e-business protocol analysis using formal methods. The research shows that proactive analysis has made this formal security verification possible and practical for complex protocols. These primary outcomes have raised awareness of security issues in e-tendering. The security solutions proposed in the protocol format are the first in e-tendering with verifiable security against common threat scenarios, and which are also practical for implementation. The procedures developed for securing the e-tendering process are generic and can be applied to other business domains. The study has made improvements in: establishing adequate security for a business process; applying proactive analysis prior to secure protocol construction; and verifying security of complex e-business protocols using tool aided formal methods.
APA, Harvard, Vancouver, ISO, and other styles
3

Du, Rong. "Secure electronic tendering." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16606/.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal methods in protocol security verification. The implication is that it may prove suitable for developing secure protocols in other electronic business domains. In depth investigations are conducted into a range of issues in relation to establishing generic security requirements for e-tendering systems. The outcomes are presented in a form of basic and advanced security requirements for e-tendering process. This analysis shows that advanced security services are required to secure e-tender negotiation integrity and the submission process. Two generic issues discovered in the course of this research, functional difference and functional limitations, are fundamental in constructing secure protocols for tender negotiation and submission processes. Functional difference identification derives advanced security requirements. Functional limitation assessment defines how the logic of generic security mechanisms should be constructed. These principles form a proactive analysis applied prior to the construction of security protocols. Security protocols have been successfully constructed using generic cryptographic security mechanisms. These protocols are secure e-tender negotiation integrity protocol suite, and secure e-tender submission protocols. Their security has been verified progressively during the design. Verification results show that protocols are secure against common threat scenarios. The primary contribution of this stage are the procedures developed for the complex e-business protocol analysis using formal methods. The research shows that proactive analysis has made this formal security verification possible and practical for complex protocols. These primary outcomes have raised awareness of security issues in e-tendering. The security solutions proposed in the protocol format are the first in e-tendering with verifiable security against common threat scenarios, and which are also practical for implementation. The procedures developed for securing the e-tendering process are generic and can be applied to other business domains. The study has made improvements in: establishing adequate security for a business process; applying proactive analysis prior to secure protocol construction; and verifying security of complex e-business protocols using tool aided formal methods.
APA, Harvard, Vancouver, ISO, and other styles
4

Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Full text
Abstract:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques<br>Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
APA, Harvard, Vancouver, ISO, and other styles
5

Yoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.

Full text
Abstract:
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
APA, Harvard, Vancouver, ISO, and other styles
6

"Identity-based cryptography from paillier cryptosystem." 2005. http://library.cuhk.edu.hk/record=b5892374.

Full text
Abstract:
Au Man Ho Allen.<br>Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.<br>Includes bibliographical references (leaves 60-68).<br>Abstracts in English and Chinese.<br>Abstract --- p.i<br>Acknowledgement --- p.iii<br>Chapter 1 --- Introduction --- p.1<br>Chapter 2 --- Preliminaries --- p.5<br>Chapter 2.1 --- Complexity Theory --- p.5<br>Chapter 2.2 --- Algebra and Number Theory --- p.7<br>Chapter 2.2.1 --- Groups --- p.7<br>Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8<br>Chapter 2.2.3 --- The Integer Factorization Problem --- p.9<br>Chapter 2.2.4 --- Quadratic Residuosity Problem --- p.11<br>Chapter 2.2.5 --- Computing e-th Roots (The RSA Problem) --- p.13<br>Chapter 2.2.6 --- Discrete Logarithm and Related Problems --- p.13<br>Chapter 2.3 --- Public key Cryptography --- p.16<br>Chapter 2.3.1 --- Encryption --- p.17<br>Chapter 2.3.2 --- Digital Signature --- p.20<br>Chapter 2.3.3 --- Identification Protocol --- p.22<br>Chapter 2.3.4 --- Hash Function --- p.24<br>Chapter 3 --- Paillier Cryptosystems --- p.26<br>Chapter 3.1 --- Introduction --- p.26<br>Chapter 3.2 --- The Paillier Cryptosystem --- p.27<br>Chapter 4 --- Identity-based Cryptography --- p.30<br>Chapter 4.1 --- Introduction --- p.31<br>Chapter 4.2 --- Identity-based Encryption --- p.32<br>Chapter 4.2.1 --- Notions of Security --- p.32<br>Chapter 4.2.2 --- Related Results --- p.35<br>Chapter 4.3 --- Identity-based Identification --- p.36<br>Chapter 4.3.1 --- Security notions --- p.37<br>Chapter 4.4 --- Identity-based Signature --- p.38<br>Chapter 4.4.1 --- Security notions --- p.39<br>Chapter 5 --- Identity-Based Cryptography from Paillier System --- p.41<br>Chapter 5.1 --- Identity-based Identification schemes in Paillier setting --- p.42<br>Chapter 5.1.1 --- Paillier-IBI --- p.42<br>Chapter 5.1.2 --- CGGN-IBI --- p.43<br>Chapter 5.1.3 --- GMMV-IBI --- p.44<br>Chapter 5.1.4 --- KT-IBI --- p.45<br>Chapter 5.1.5 --- Choice of g for Paillier-IBI --- p.46<br>Chapter 5.2 --- Identity-based signatures from Paillier system . . --- p.47<br>Chapter 5.3 --- Cocks ID-based Encryption in Paillier Setting . . --- p.48<br>Chapter 6 --- Concluding Remarks --- p.51<br>A Proof of Theorems --- p.53<br>Chapter A.1 --- "Proof of Theorems 5.1, 5.2" --- p.53<br>Chapter A.2 --- Proof Sketch of Remaining Theorems --- p.58<br>Bibliography --- p.60
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Identity-based digital signature"

1

Frankel, Yair, David W. Kravitz, Charles T. Montgomery, and Moti Yung. "Beyond identity: Warranty-based digital signature transactions." In Financial Cryptography. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055487.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Behnia, Rouzbeh, Swee-Huay Heng, and Che-Sheng Gan. "Short and Efficient Identity-Based Undeniable Signature Scheme." In Trust, Privacy and Security in Digital Business. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32287-7_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kim, Seongyeol, and Ilyong Chung. "A Secure Mobile Agent System Applying Identity-Based Digital Signature Scheme." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-36087-5_69.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Aruna, Juluru, and D. Ashwani. "Improved Identity Based Digital Signature Authentication Using Feistel Algorithm in Cloud Computing." In Lecture Notes in Networks and Systems. Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-3226-4_35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bakhtina, Mariia, Jan Kvapil, Petr Švenda, and Raimundas Matulevičius. "The Power of Many: Securing Organisational Identity Through Distributed Key Management." In Advanced Information Systems Engineering. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-61057-8_28.

Full text
Abstract:
AbstractOrganisational Digital Identity (ODI) often relies on the credentials and keys being controlled by a single person-representative. Moreover, some Information Systems (IS) outsource the key management to a third-party controller. Both the centralisation and outsourcing of the keys threaten data integrity within the IS, allegedly provided by a trusted organisation. Also, outsourcing the control prevents an organisation from cryptographically enforcing custom policies, e.g. time-based, regarding the data originating from it. To address this, we propose a Distributed Key Management System (DKMS) that eliminates the risks associated with centralised control over an organisation’s identity and allows organisation-enforceable policies. The DKMS employs threshold signatures to directly involve multiple organisation’s representatives (e.g. employees, IS components, and external custodians) in data signing on its behalf. The threshold signature creation and, therefore, the custom signing policy inclusion, is fully backwards compatible with commonly used signing schemes, such as RSA or ECDSA. The feasibility of the proposed system is shown in an example data exchange system, X-Road. The implementation confirms the ability of the design to achieve distributed control over the ODI during the operational key phase. Excluding a network delay, the implementation introduces less than 200 ms overhead compared to the built-in signing solution.
APA, Harvard, Vancouver, ISO, and other styles
6

Suganthi, S. D., R. Anitha, and P. Thanalakshmi. "Authentication in Wireless Sensor Networks Using Dynamic Identity Based Signatures." In Digital Connectivity – Social Impact. Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-3274-5_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yuan, Xiang, Bingjing Cai, Feiwen Li, Yekang Zhao, Jingjing Ren, and Yongjun Ren. "Data Authentication Mechanism in Internet of Vehicles for Digital Identity Verification with Identity-Based Proxy Homomorphic Signatures." In Communications in Computer and Information Science. Springer Nature Singapore, 2025. https://doi.org/10.1007/978-981-96-6243-2_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Murphy, Sean, and Rachel Player. "Advanced cryptography." In Cryptography, 2nd ed. Oxford University PressOxford, 2025. https://doi.org/10.1093/actrade/9780192882233.003.0008.

Full text
Abstract:
Abstract The chapter outlines a range of advanced techniques in cryptography that build on basic primitives like encryption and digital signatures that have been explained in earlier chapters. These advanced techniques may at present be solely in the realm of academic cryptography, but possible real-world applications and deployments are also highlighted. Topics considered include the idea of a trusted third party, leading to the presentation of identity-based and attribute-based encryption. Privacy-enhancing technologies (PETs) including fully homomorphic encryption (FHE), secure multi-party computation (MPC), and differential privacy are discussed. Advanced signature schemes including blind signatures and ring signatures are also mentioned.
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Chang-Tsun. "Biometrics in Virtual Communities and Digital Governments." In Virtual Technologies. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-955-7.ch100.

Full text
Abstract:
Pervasive services of virtual communities and digital governments are achievable only if trust, privacy and security can be secured and strengthened. To meet these requirements, mechanisms, which provide secure management of information and facilities without compromising privacy and civil rights, have to be devised. The success of such mechanisms relies on effective identity authentication. While traditional security measures such as PINs and passwords may be forgotten, stolen or cracked, biometrics provides authentication mechanisms based on unique human physiological and behavioral characteristics that can be used to identify an individual or authenticate the claimed identity of an individual, but cannot be easily duplicated or forged. Typical characteristics include but are not limited to fingerprint, face, iris, hand geometry, palm, voice pattern, signature, keystroke dynamics and so forth. Moreover, in the light of homeland security, biometrics has become a powerful measure in the government’s fight against identity fraud, illegal immigration, illegal workers and terrorism. Biometrics is also useful in preventing abuses of public health services and other government entitlement.
APA, Harvard, Vancouver, ISO, and other styles
10

Cattaneo, Giuseppe, Pompeo Faruolo, and Ivan Visconti. "A Distributed and Secure Architecture for Signature and Decryption Delegation through Remote Smart Cards." In Threats, Countermeasures, and Advances in Applied Information Security. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-4666-0978-5.ch003.

Full text
Abstract:
The established legal value of digital signatures and the growing availability of identity-based digital services are progressively extending the use of smart cards to all citizens, opening new challenging scenarios. Among them, motivated by concrete applications, secure and practical delegation of digital signatures and decryptions is becoming more and more critical. Unfortunately, all secure delegation systems proposed so far include various drawbacks with respect to some of the main functional requirements of any practical system. With the purpose of proposing a truly practical solution for signature and decryption delegation, in this chapter the authors put forth the notion of a “Proxy Smart Card System,” a distributed system that allows a smart card owner to delegate part of its computations to remote users. They first stress the problematic aspects concerning the use of known proxy-cryptography schemes in synergy with current standard technologies, which in turn motivates the need of proxy smart card systems. Then they formalize the security and functional requirements of a proxy smart card system, identifying the involved parties, the adversary model, and the usability properties. Finally, the authors present the design and analysis of a proxy smart card system, which implements the required functionalities outperforming the current state of the art.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Identity-based digital signature"

1

Jin, Hu, He Debiao, and Chen Jianhua. "An Identity Based Digital Signature from ECDSA." In 2010 Second International Workshop on Education Technology and Computer Science. IEEE, 2010. http://dx.doi.org/10.1109/etcs.2010.159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Amaral, Luiz Fernando Ribeiro, Jorge Guilherme Silva dos Santos, Mateus Almeida Rocha, et al. "Authentication of Identity Documents Using DNSSEC, Digital Signatures and QR Codes." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2017. http://dx.doi.org/10.5753/sbseg.2017.19512.

Full text
Abstract:
This paper describes a system for authenticating identity documents by digitally signing the data and embedding it in a 2D code to be printed with the document. In the proposed scheme, a message is digitally signed using a digital signature block which is stored in a QR Code. The code is later scanned by the user and, after validation, the corresponding digital information can be compared with the printed information. The authenticity of the message is guaranteed using RSA digital signatures and a secure DNS implementation based on DANE and DNSSEC for the certificate distribution. A proof of concept was implemented using the ISC BIND DNS Server and OpenSSL to create and distribute the certificates and a Telegram Bot for signature verification.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhao Jia, Liu Jiqiang, Han Zhen, and Shen Changxiang. "Identity based digital signature algorithm of XTR system." In 2008 9th International Conference on Signal Processing (ICSP 2008). IEEE, 2008. http://dx.doi.org/10.1109/icosp.2008.4697733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kuzhalvaimozhi, S., and G. Raghavendra Rao. "Privacy protection in cloud using identity based group signature." In 2014 Fifth International Conference on the Applications of Digital Information and Web Technologies (ICADIWT). IEEE, 2014. http://dx.doi.org/10.1109/icadiwt.2014.6814670.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Feng, and Qingzhen Xu. "Signature Scheme in Eisenstein Ring Based on Multi-Biometric Characteristic Identity." In 2016 6th International Conference on Digital Home (ICDH). IEEE, 2016. http://dx.doi.org/10.1109/icdh.2016.034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liangyun Fan, Jiande Zheng, and Jing Yang. "A biometric identity based signature scheme in the standard model." In 2009 IEEE International Conference on Network Infrastructure and Digital Content (IC-NIDC 2009). IEEE, 2009. http://dx.doi.org/10.1109/icnidc.2009.5360996.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhao, Jia, and Zhen Han. "Identity-Based Digital Signature Algorithm in Key Exchange on CTP Curves." In 2006 8th international Conference on Signal Processing. IEEE, 2006. http://dx.doi.org/10.1109/icosp.2006.345970.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fujisaki, Mutsumi, Keiichi Iwamura, Masaki Inamura, and Kitahiro Kaneda. "Improvement and implementation of digital content protection scheme using identity based signature." In 2018 Fourth International Conference on Mobile and Secure Services (MobiSecServ). IEEE, 2018. http://dx.doi.org/10.1109/mobisecserv.2018.8311449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Peng, Zhu, Zhu Xue-fang, and Zhao Ming-sheng. "An Approach to Anti-counterfeit of Identity Document Based on Digital Watermarking and Digital Signature." In 2010 International Conference on E-Business and E-Government (ICEE). IEEE, 2010. http://dx.doi.org/10.1109/icee.2010.917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Meihua, Kefeng Fan, Xiaoji Li, and Qingning Zeng. "A Novel Digital Content Protection Scheme Combining Iris Identity Based Digital Signature and Semi-fragile Watermark." In 2006 International Conference on Communication Technology. IEEE, 2006. http://dx.doi.org/10.1109/icct.2006.341747.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!