To see the other types of publications on this topic, follow the link: Identity-based digital signature.

Journal articles on the topic 'Identity-based digital signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Identity-based digital signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption i
APA, Harvard, Vancouver, ISO, and other styles
2

Dr., G. Charles Babu* Mr. K. Rajeshwar Rao. "IMPROVISATION OF PERFORMANCE IN CLUSTER NETWORKS." Global Journal of Engineering Science and Research Management 3, no. 8 (2016): 87–89. https://doi.org/10.5281/zenodo.61145.

Full text
Abstract:
Recently identity-based digital signature has been made available as a key management in wireless sensor networks for security. We study effective data transmission meant for cluster-basis sensor system, in our work in which clusters are created dynamically and intermittently. We aim to study the proposals regarding two Secure and Efficient data Transmission procedures for cluster-based wireless sensor networks known as secure and effective data transmission-Identity-based on digital signature and secure and effective data transmission-based on online/offline digital signature. Data transmissi
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Rui, and Shi Ping Yang. "Application of Identity-Based Blind Signature in the Performance Evaluation." Advanced Materials Research 846-847 (November 2013): 1652–55. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.1652.

Full text
Abstract:
This paper describes identity-based digital signature. On this basis, we introduce blind digital signature to propose a new identity-based blind digital signature scheme and analyze the performance between this new scheme and a previous one. Then we discuss the application of identity-based blind digital signature in the performance evaluation and design an online performance evaluation scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

James, Salome, Gowri Thumbur, and Vasudeva Reddy P. "Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery." International Journal of Information Security and Privacy 15, no. 1 (2021): 117–37. http://dx.doi.org/10.4018/ijisp.2021010106.

Full text
Abstract:
In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature wi
APA, Harvard, Vancouver, ISO, and other styles
5

Turcanu, Dinu, Serghei Popovici, and Tatiana Turcanu. "DIGITAL SIGNATURE: ADVANTAGES, CHALLENGES AND STRATEGIES." Journal of Social Sciences III (4) (December 15, 2020): 62–72. https://doi.org/10.5281/zenodo.4296327.

Full text
Abstract:
Digital signature solutions are rapidly replacing classic signatures and have the potential to dominate signature-related processes. The concept of a digital signature is based on the transition from paper to electronic documentation and the automation of workflow systems, by reducing the processing time of documents. The digital signature offers the possibility to identify a person who has signed an electronic document. The main benefits of this technology include increased efficiency, lower costs, and increased customer satisfaction. Digital signatures must be clearly distinguished from ordi
APA, Harvard, Vancouver, ISO, and other styles
6

Shen, Xiao Qin, and Yang Ming. "Identity-Based Convertible Limited Verifier Signature Scheme in the Standard Model." Applied Mechanics and Materials 48-49 (February 2011): 599–602. http://dx.doi.org/10.4028/www.scientific.net/amm.48-49.599.

Full text
Abstract:
A convertible limited verifier signature (CLVS) can be used to solve conflicts between authenticity and privacy in the digital signatures. In a CLVS scheme, the signature can be verified by a limited verifier. When necessary, the limited verifier can provide a proof to convince a judge that the signer has indeed generated the signature. However, the judge cannot transfer this proof to convince any other party. Also, the limited verifier signature should be converted into an ordinary one for public verification if required. In this paper, we proposed firstly identity-based converible limited ve
APA, Harvard, Vancouver, ISO, and other styles
7

Lu, Xiuhua, Qiaoyan Wen, Wei Yin, et al. "Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation." Symmetry 11, no. 2 (2019): 272. http://dx.doi.org/10.3390/sym11020272.

Full text
Abstract:
Digital signature with proxy delegation, which is a secure ownership enforcement tool, allows an original signer to delegate signature rights to a third party called proxy, so that the proxy can sign messages on behalf of the original signer. Many real-world applications make use of this secure mechanism, e.g., digital property transfer. A traditional digital signature mechanism is required to bind a message and its signature together for verification. This may yield extra cost in bandwidth while the sizes of message and signature are relatively huge. Message recovery signature, enabling to re
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Fengyin, Junhui Wang, Mengxue Shang, Dandan Zhang, and Tao Li. "Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes." Entropy 25, no. 8 (2023): 1159. http://dx.doi.org/10.3390/e25081159.

Full text
Abstract:
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the prop
APA, Harvard, Vancouver, ISO, and other styles
9

E.Kamalanaban, Dr, M. Gopinath, and M. Nandhu. "Workflow Signatures for Business Process." International Journal of Engineering & Technology 7, no. 3.34 (2018): 129. http://dx.doi.org/10.14419/ijet.v7i3.34.18788.

Full text
Abstract:
Workflow signatures are accustomed hold unity of information in which it supports the rational and the order of relationships like AND-join and AND-split, of advancement. Advancement signatures are Digital firm for verifying and proving of business development across some dominant needs. The signing keys are sensible to permit approvals to hold out tasks. Since the signature keys are issued on-the-fly, permission to hold out employment within a work flow will be composed and given energetic at runtime. This paper provides true advancement signature technique, rely on hierarchical unity-placed
APA, Harvard, Vancouver, ISO, and other styles
10

Zhiming Deng, Dianjun Lu, Teng Chen, and Weixin Yao. "An identity-verifiable quantum threshold group signature scheme based on three-particle GHZ states." Laser Physics 34, no. 5 (2024): 055204. http://dx.doi.org/10.1088/1555-6611/ad3434.

Full text
Abstract:
Abstract With the advancement of the new generation of information technology in recent years, quantum digital signatures have been widely concerned. Among them, quantum threshold group signatures have become a hot research field due to their advantages such as low cost and strong scalability. Therefore, in this paper, we propose an identity-verifiable quantum threshold group signature scheme based on three-particle GHZ states. The characteristics of the scheme are as follows. The signers can reconstruct the key K for signature’s generation and verification by using the Shamir threshold secret
APA, Harvard, Vancouver, ISO, and other styles
11

Yang, Yifan, Xiaotong Zhou, Binting Su, and Wei Wu. "Efficient Identity-Based Universal Designated Verifier Signature Proof Systems." Mathematics 13, no. 5 (2025): 743. https://doi.org/10.3390/math13050743.

Full text
Abstract:
The implementation of universal designated verifier signatures proofs (UDVSPs) enhances data privacy and security in various digital communication systems. However, practical applications of UDVSP face challenges such as high computational overhead, onerous certificate management, and complex public key initialization. These issues hinder UDVSP adoption in daily life. To address these limitations, existing solutions attempt to eliminate bilinear pairing operations, but their proposal still involves cumbersome certificate management and inherent interactive operations that can sometimes signifi
APA, Harvard, Vancouver, ISO, and other styles
12

Mu, Jian. "Application of Digital Signatures in the Field of E-commerce." Applied and Computational Engineering 117, no. 1 (2025): 198–209. https://doi.org/10.54254/2755-2721/2025.20951.

Full text
Abstract:
As a critical mechanism to ensure e-commerce information security, digital signatures have been widely used in core scenarios such as identity authentication, data integrity verification, and non-repudiation assurance. This paper systematically reviews the technical principles of digital signatures and their practical applications in the field of e-commerce. It further investigates application processes and security characteristics of digital signatures for different application scenarios in centralized and decentralized trust models, such as business-to-customer (B2C) transactions, business-t
APA, Harvard, Vancouver, ISO, and other styles
13

Fiore, Ugo, and Francesco Rossi. "Embedding an Identity-Based Short Signature as a Digital Watermark." Future Internet 7, no. 4 (2015): 393–404. http://dx.doi.org/10.3390/fi7040393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Zhan, Weishu, and XinXin Ye. "Research on Dynamic Identity Authentication Mechanism Based on Digital Signature." Journal of Physics: Conference Series 1693 (December 2020): 012009. http://dx.doi.org/10.1088/1742-6596/1693/1/012009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Kulaga, A. A. "Creation of identity-based digital signature schemes from bilinear maps." Cybernetics and Systems Analysis 48, no. 3 (2012): 452–58. http://dx.doi.org/10.1007/s10559-012-9424-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Thanalakshmi, P., R. Anitha, N. Anbazhagan, Chulho Park, Gyanendra Prasad Joshi, and Changho Seo. "A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme." Mathematics 10, no. 10 (2022): 1642. http://dx.doi.org/10.3390/math10101642.

Full text
Abstract:
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as
APA, Harvard, Vancouver, ISO, and other styles
17

Jang, Jae Young, Soo Young Jeong, Hyun Il Kim, and Chang Ho Seo. "A Study on Multi-Signature Scheme for Efficient User Authentication in Metaverse." Korean Institute of Smart Media 12, no. 2 (2023): 27–35. http://dx.doi.org/10.30693/smj.2023.12.2.27.

Full text
Abstract:
Currently, online user authentication is perform using joint certificates issued by accredited certification authorities and simple certificates issued by private agency. In such a PKI(Public Key Infrastructure) system, various cryptographic technologies are used, and in particular, digital signatures are used as a core technology. The digital signature scheme is equally used in DID(Decentralized Identity), which is attracting attention to replace the existing centralized system. As such, the digital signature-based user authentication used in current online services is also applied in the met
APA, Harvard, Vancouver, ISO, and other styles
18

Jain, Arpit, Jaspreet Singh, Sandeep Kumar, Țurcanu Florin-Emilian, Mihaltan Traian Candin, and Premkumar Chithaluru. "Improved Recurrent Neural Network Schema for Validating Digital Signatures in VANET." Mathematics 10, no. 20 (2022): 3895. http://dx.doi.org/10.3390/math10203895.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) allow communication between stationary or moving vehicles with the assistance of wireless technology. Among various existing issues in smart VANETs, secure communication is the key challenge in VANETs with a 5G network. Smart vehicles must communicate with a broad range of advanced road systems including traffic control and smart payment systems. Many security mechanisms are used in VANETs to ensure safe transmission; one such mechanism is cryptographic digital signatures based on public key infrastructure (PKI). In this mechanism, secret private keys are use
APA, Harvard, Vancouver, ISO, and other styles
19

Gifia S, Carolin, and Indhumathi S. "Gen AI-Powered Signature Identifier and Image Manipulation." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem44457.

Full text
Abstract:
The rise of digital transactions has significantly increased risks related to fraudulent digital signatures and identity impersonation across financial, legal, corporate, and online services. Traditional verification methods are often manual, time-consuming, and prone to inaccuracies, making them vulnerable to sophisticated forgeries. AI-driven solutions leveraging Deep Learning and Generative Adversarial Networks (GANs) provide a transformative approach to automating digital signature verification and identity authentication. These models compare a user’s uploaded image with their registered
APA, Harvard, Vancouver, ISO, and other styles
20

Shi, Yang, Jingxuan Han, Jiangfeng Li, Guoyue Xiong, and Qinpei Zhao. "Identity-based undetachable digital signature for mobile agents in electronic commerce." Soft Computing 22, no. 20 (2018): 6921–35. http://dx.doi.org/10.1007/s00500-018-3159-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Gajewski, Piotr Z., Jerzy Łopatka, and Zbigniew Piotrowski. "New model of identity checking in telecommunication digital channels." Journal of Telecommunications and Information Technology, no. 3 (September 30, 2006): 27–32. http://dx.doi.org/10.26636/jtit.2006.3.382.

Full text
Abstract:
We proposed an OFDM and watermarking based technology system for correspondent identity verification (CIVS) in military telecommunication digital channels. Correspondent personal identity signature (CPIS) is represented by digital watermark. The main idea of this system solution is to verify the end user who sends acoustic signal, e.g., speech, music, etc., via Internet, HF/UHF radio, modem, etc. OFDM modulation scheme is used to prepare secret digital signature. This signature is a single-use secret key used for correspondent verification, thus binary sequence of that key is changing for ever
APA, Harvard, Vancouver, ISO, and other styles
22

Zhang, Yingying, Jiwen Zeng, Wei Li, and Huilin Zhu. "A Certificateless Ring Signature Scheme with High Efficiency in the Random Oracle Model." Mathematical Problems in Engineering 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/7696858.

Full text
Abstract:
Ring signature is a kind of digital signature which can protect the identity of the signer. Certificateless public key cryptography not only overcomes key escrow problem but also does not lose some advantages of identity-based cryptography. Certificateless ring signature integrates ring signature with certificateless public key cryptography. In this paper, we propose an efficient certificateless ring signature; it has only three bilinear pairing operations in the verify algorithm. The scheme is proved to be unforgeable in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
23

Fan, Chun-I., Pei-Hsiu Ho, and Yi-Feng Tseng. "Strongly Secure Certificateless Signature Scheme Supporting Batch Verification." Mathematical Problems in Engineering 2014 (2014): 1–11. http://dx.doi.org/10.1155/2014/854135.

Full text
Abstract:
We propose a strongly secure certificateless signature scheme supporting batch verification, which makes it possible for a verifier to verify a set of signatures more efficiently than verifying them one by one. In an identity-based digital signature scheme, private key generator (PKG) knows each user's signing key, so it can generate a signature which is indistinguishable from the signature generated by the user. This is a serious problem because the property of signature nonrepudiation will not be achieved. In our proposed scheme, it is impossible for PKG to produce a signature which is indis
APA, Harvard, Vancouver, ISO, and other styles
24

Zeng, Xu. "The Security Mechanism Research of PACS." Advanced Materials Research 779-780 (September 2013): 1809–12. http://dx.doi.org/10.4028/www.scientific.net/amr.779-780.1809.

Full text
Abstract:
According to the picture archiving and communication system that have not introducing of the security mechanism yet, putting forward a security mechanism plan that based on digital watermarking and digital signature technology. Digital watermarking technology could authenticate the copyright of medical image effectively, and digital signature technology could authenticate the identity of sender and receiver. The PACS that introduced digital watermarking and digital signature technology could protect the interests for both hospitals and patients effectively in arbitration time, and became an im
APA, Harvard, Vancouver, ISO, and other styles
25

Mudhafer Taher Al Mossawy, Mais, and Loay E. George. "A digital signature system based on hand geometry - Survey." Wasit Journal of Computer and Mathematics Science 1, no. 1 (2022): 1–14. http://dx.doi.org/10.31185/wjcm.vol1.iss1.18.

Full text
Abstract:
In recent years large number of emerging automated applications faces the need to have recognition abilities of persons using their own self biometrics, before they can access the applications services. Nowadays, Biometric recognition is used, it can be used as automatic identification or automatic verification of persons based on their physiological or behavioral characteristics. There are no perfect biometric measurements;each biometry has its advantages and limitations. Each biometry requires specific vital identity to answer the identification or verification question. The suitability of a
APA, Harvard, Vancouver, ISO, and other styles
26

Albasu, F. B., and M. A. Al Akkad. "Exploiting Deep Learning Techniques for the Verification of Handwritten Signatures." Intellekt. Sist. Proizv. 21, no. 3 (2023): 27–39. http://dx.doi.org/10.22213/2410-9304-2023-3-27-39.

Full text
Abstract:
Biometric featuresare common measures of identity verification where signaturesarethe most used type. The digital technology has given birth to new ways of biometric identification, such as fingerprints, iris and face recognition,while dealing with handwritten signatures is still a challenging task, because handwritten signatures are more prone to forgery than other means of verification due to issues like computer error, insufficient datasets, and loss of information. This work aims to develop a system that takes a signature image as its input and determines whether the signature is genuine w
APA, Harvard, Vancouver, ISO, and other styles
27

Kim, Jihwan, Pyung Kim, Daeseon Choi, and Younho Lee. "A Study on the Interoperability Technology of Digital Identification Based on WACI Protocol with Multiparty Distributed Signature." Sensors 23, no. 8 (2023): 4061. http://dx.doi.org/10.3390/s23084061.

Full text
Abstract:
In digital identity authentication, credentials are typically stored in a digital wallet and authenticated through a single key-based signature and public key verification. However, ensuring compatibility between systems and credentials can be challenging and the existing architecture can create a single point of failure, which can hinder system stability and prevent data interchange. To address this problem, we propose a multiparty distributed signature structure using FROST, a Schnorr signature-based threshold signature algorithm, applied to the WACI protocol framework for credential interac
APA, Harvard, Vancouver, ISO, and other styles
28

He, Lei, Yong Gan, and Yifeng Yin. "Efficient Threshold Attribute-Based Signature Scheme for Unmanned Aerial Vehicle (UAV) Networks." Electronics 14, no. 2 (2025): 339. https://doi.org/10.3390/electronics14020339.

Full text
Abstract:
Unmanned aerial vehicles (UAVs) are highly versatile and cost-effective, making them an attractive option for various applications. In UAV networks, it is essential to implement a digital signature scheme to ensure the integrity and authentication of commands sent to UAVs. Moreover, this digital signature scheme not only maintains the real-time performance of UAVs while executing commands but also protects the identity privacy of the signer. To meet these needs, we propose an efficient threshold attribute-based proxy signature (t-ABPS) scheme that integrates a threshold predicate specifically
APA, Harvard, Vancouver, ISO, and other styles
29

Goel, Shivani, and Mridul Kumar Gupta. "A Secure and Efficient Attribute-Based Signature Scheme with Proxy Delegation." International Journal of Science and Social Science Research 1, no. 2 (2023): 260–68. https://doi.org/10.5281/zenodo.14970075.

Full text
Abstract:
In this paper, we propose a novel Attribute-Based Signature (ABS) scheme that integrates a proxy delegation mechanism, enabling secure and flexible signature generation based on user attributes. This advanced delegation allows designated proxies to sign on behalf of the original users, without revealing sensitive information related to the users’ attribute sets, thus preserving privacy. The scheme leverages bilinear pairings to provide robust security guarantees, ensuring that signatures can only be generated by authorized users who possess the necessary attribute keys or by designated p
APA, Harvard, Vancouver, ISO, and other styles
30

Manish, Trikha *. Maitreyee Dutta. "ONLINE SIGNATURE VERIFICATION USING NORMALIZED DYNAMIC FEATURE WITH ARTIFICIAL NEURAL NETWORK CLASSIFICATION." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 5, no. 9 (2016): 507–13. https://doi.org/10.5281/zenodo.154249.

Full text
Abstract:
Handwritten signature verification system is most widely used in any financial and other documentation activities for authorization of identity of any human activity, but still these types of verification system are manly based on manual verification, that is a person only by looking compare the given signature with the test signature, so a more robust system is required which can be based on some computer based classification, so in this paper an online signature verification is proposed which is based on normalized dynamic features of the signature using artificial neural network as classifi
APA, Harvard, Vancouver, ISO, and other styles
31

Tan, Liang, Xinglin Shang, Liping Zou, Hekun Yang, Yi Wen, and Zhongzhu Liu. "Multi-party co-signature scheme based on SM2." PLOS ONE 18, no. 2 (2023): e0268245. http://dx.doi.org/10.1371/journal.pone.0268245.

Full text
Abstract:
Two-party collaborative signature scheme is an important cryptographic technology for user authentication and data integrity protection when using mobile devices for financial and securities transactions. However, the two-party collaboration scheme has the following shortcomings: firstly, it is not flexible enough, and it requires the collaborating parties to be secure and trusted; secondly, the two-party collaboration security still needs to be improved. Once a hacker obtains the signature private key and collaborative identity of a mobile device, it can construct a legitimate two-party colla
APA, Harvard, Vancouver, ISO, and other styles
32

Sharma, Gaurav, Suman Bala, and Anil K. Verma. "PF-IBS: Pairing-Free Identity Based Digital Signature Algorithm for Wireless Sensor Networks." Wireless Personal Communications 97, no. 1 (2017): 1185–96. http://dx.doi.org/10.1007/s11277-017-4560-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chia, Jason, Ji-Jian Chin, and Sook-Chin Yip. "Digital signature schemes with strong existential unforgeability." F1000Research 10 (September 16, 2021): 931. http://dx.doi.org/10.12688/f1000research.72910.1.

Full text
Abstract:
Digital signature schemes (DSS) are ubiquitously used for public authentication in the infrastructure of the internet, in addition to their use as a cryptographic tool to construct even more sophisticated schemes such as those that are identity-based. The security of DSS is analyzed through the existential unforgeability under chosen message attack (EUF-CMA) experiment which promises unforgeability of signatures on new messages even when the attacker has access to an arbitrary set of messages and their corresponding signatures. However, the EUF-CMA model does not account for attacks such as an
APA, Harvard, Vancouver, ISO, and other styles
34

Sang, Zixin. "Lattice-Based Traceable Ring Signatures with Range Proofs." Journal of Computer Science and Artificial Intelligence 2, no. 3 (2025): 28–35. https://doi.org/10.54097/ggyc2845.

Full text
Abstract:
The ring signature ensures the anonymity of the signer and the unforgeability of the message during communication. However, the presence of sensitive data in the message may expose the signer's identity to some extent. To address this issue, we propose an efficient lattice-based ring signature scheme with range proofs. The scheme uses a commitment mechanism to ensure the signer conceals sensitive data while allowing the verifier to effectively validate the data's range. Additionally, a tracking algorithm is introduced to mitigate abusive behavior by revealing the identity of the abuser. Furthe
APA, Harvard, Vancouver, ISO, and other styles
35

Chen, Jonathan Jen-Rong, Yi-Yuan Chiang, Wang-Hsin Hsu, and Wen-Yen Lin. "Fail-Stop Group Signature Scheme." Security and Communication Networks 2021 (February 8, 2021): 1–6. http://dx.doi.org/10.1155/2021/6693726.

Full text
Abstract:
In this study, a fail-stop group signature scheme (FSGSS) that combines the features of group and fail-stop signatures to enhance the security level of the original group signature is proposed. Assuming that FSGSS encounters an attack by a hacker armed with a supercomputer, this scheme can prove that the digital signature is forged. Based on the aforementioned objectives, this study proposes three lemmas and proves that they are indeed feasible. First, how does a recipient of a digitally signed document verify the authenticity of the signature? Second, when a digitally signed document is under
APA, Harvard, Vancouver, ISO, and other styles
36

Suganya, R., and Ms A. Divya. "SECURE AND EFFICIENT GRAPH DERIVATION REPRESENTATION APPROACH FOR MEASURING AND DISTRIBUTING CLUSTER BASED ONTOLOGY." Journal of Advance Research in Mathematics And Statistics (ISSN 2208-2409) 2, no. 3 (2015): 01–10. http://dx.doi.org/10.61841/ghfn8p51.

Full text
Abstract:
Secure data transmission for cluster-based measuring and comparing ontologies, where the clusters are formed dynamically and occasionally. We intend two sheltered and resourceful records Transmission (SET) protocols for CWSNs, is SET-IBS and SET-IBOOS, through by means of the Identity Based digital Signature (IBS) scheme and the Identity-Based Online/Offline digital Signature (IBOOS) scheme in that order. During SET-IBS, protection relies on the rigidity of the DiffieHellman problem in the pairing domain. SET-IBOOS further reduces the computaional overhead for present a graph derivation repres
APA, Harvard, Vancouver, ISO, and other styles
37

Allvijay, R., and V. M. Sivagami. "Identity based Distributed Data Storage using Digital Signature and Diffie Hellmann Key Exchange Mechanism." International Journal of Computer Applications 94, no. 14 (2014): 27–30. http://dx.doi.org/10.5120/16412-6002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Dimas Kusuma, Vieri. "Proposed Corporate Performance Management Using Knowledge-Based Performance Management System (KBPMS) For Privy." Journal of Economics and Business UBS 13, no. 1 (2024): 296–314. http://dx.doi.org/10.52644/joeb.v13i1.1477.

Full text
Abstract:
PT. Privy Identitas Digital or Privy Digital Identity (Privy) is a firm established in Jakarta in 2016 that specializes in the provision of Certified Electronic Certificate Organization and Electronic Signature Organization services. Privy offers legally enforceable digital signature services, along with reliable digital identities, facilitating direct connections between businesses and customers. This thesis investigates the deployment of an integrated performance management system emphasising the Knowledge-Based Performance Management System (KBPMS) at PT. Privy Identitas Digital (Privy), a
APA, Harvard, Vancouver, ISO, and other styles
39

Fan, Desheng, Xiangfeng Meng, Yurong Wang, et al. "Optical identity authentication scheme based on elliptic curve digital signature algorithm and phase retrieval algorithm." Applied Optics 52, no. 23 (2013): 5645. http://dx.doi.org/10.1364/ao.52.005645.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Athena, J., V. Sumathy, and K. Kumar. "An identity attribute-based encryption using elliptic curve digital signature for patient health record maintenance." International Journal of Communication Systems 31, no. 2 (2017): e3439. http://dx.doi.org/10.1002/dac.3439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Yu, Cao. "Research on the Design and Development of Mobil Identity Authentication." Applied Mechanics and Materials 687-691 (November 2014): 1983–86. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.1983.

Full text
Abstract:
A mobile identity authentication scheme of e-commerce based on proposed to solve the problem that present merchant system's digital certificate carrier is not convenient to carry and specific device can only be used for' specific service. Java-SIM card technology has optimized PKI operations, and supports multiple applets running independently and securely on one card. Using the java-SIM Card to store private key and do digital signature operations, users can conveniently and securely enjoy any merchant's any online transaction service.
APA, Harvard, Vancouver, ISO, and other styles
42

M., Pani Nisha*1 &. R.Vahitha Thangam2. "SECURE AND EFFICIENT DATA TRANSMISSION IN CLUSTER BASED WIRELESS SENSOR NETWORK USING SET-IBS AND SET-IBOOS PROTOCOL." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 8, no. 3 (2019): 235–40. https://doi.org/10.5281/zenodo.2608294.

Full text
Abstract:
Secure data transmission is a critical issue for wireless sensor networks. Clustering is an effective and practical way to enhance the system performance of wireless sensor networks. Study a secure data transmission for cluster-based wireless sensor networks, where the clusters are formed dynamically and periodically. To propose two Secure and Efficient data Transmission (SET) protocols for cluster based wireless sensor networks, called SET-IBS and SET-IBOOS, by using the Identity-Based digital Signature (IBS) scheme and the Identity-Based Online/Offline digital Signature (IBOOS) scheme, respe
APA, Harvard, Vancouver, ISO, and other styles
43

Ahamad, Shaik Shakeel, V. N. Sastry, and Siba K. Udgata. "A Secure Mobile Payment Framework in MANET Environment." International Journal of E-Business Research 9, no. 1 (2013): 54–84. http://dx.doi.org/10.4018/jebr.2013010104.

Full text
Abstract:
In this paper the authors propose a Secure Mobile Payment Framework in Multi hop Cellular Network environment (which is an integration of cellular networks and mobile ad hoc networks) using Mobile Agent technology and Digital Signature with Message Recovery (DSMR) mechanism based on ECDSA mechanism. Secure communication in Multi hop Cellular Networks is a nontrivial task because of lack of infrastructure, no prior trust relationships among nodes due to the absence of a centralized authority. Mobile Agent technology and Digital Signature with Message Recovery based on ECDSA mechanism provides s
APA, Harvard, Vancouver, ISO, and other styles
44

Yuan, Erdong, Liejun Wang, Shuli Cheng, Naixiang Ao, and Qingrui Guo. "A Key Management Scheme Based on Pairing-Free Identity Based Digital Signature Algorithm for Heterogeneous Wireless Sensor Networks." Sensors 20, no. 6 (2020): 1543. http://dx.doi.org/10.3390/s20061543.

Full text
Abstract:
The secure transmission of data within a network has received great attention. As the core of the security management mechanism, the key management scheme design needs further research. In view of the safety and energy consumption problems in recent papers, we propose a key management scheme based on the pairing-free identity based digital signature (PF-IBS) algorithm for heterogeneous wireless sensor networks (HWSNs). Our scheme uses the PF-IBS algorithm to complete message authentication, which is safer and more energy efficient than some recent schemes. Moreover, we use the base station (BS
APA, Harvard, Vancouver, ISO, and other styles
45

Djajadi, Arko, Karunia Suci Lestari, Linda Evan Englista, and Aldi Destaryana. "Blockchain-Based E-Certificate Verification and Validation Automation Architecture to Avoid Counterfeiting of Digital Assets in Order to Accelerate Digital Transformation." CCIT Journal 16, no. 1 (2023): 68–85. http://dx.doi.org/10.33050/ccit.v16i1.2367.

Full text
Abstract:
The security and confidentiality of data are very important for institutions. Meanwhile, data fabrication or falsification of official documents is still common. Validation of the authenticity of documents such as certificates becomes a challenge for various parties, especially those who have to make decisions based on the validity of the document. Scanning-based signatures on printed and digital documents are still relatively easy to counterfeit and yet still difficult to distinguish from the original. The traditional approach is no longer reliable. Solutions to these problems require the exi
APA, Harvard, Vancouver, ISO, and other styles
46

Islam, SK Hafizul, Ashok Kumar Das, and Muhammad Khurram Khan. "Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractor." Security and Communication Networks 9, no. 16 (2016): 3229–38. http://dx.doi.org/10.1002/sec.1528.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Lin, Baode, Zhenwei Geng, and Fengrong Yu. "Information Security Protection of Internet of Energy Using Ensemble Public Key Algorithm under Big Data." Journal of Electrical and Computer Engineering 2023 (February 17, 2023): 1–10. http://dx.doi.org/10.1155/2023/6853902.

Full text
Abstract:
This work aims to solve the specific problem in the Power Internet of Things (PIoT). PIoT is vulnerable to monitoring, tampering, forgery, and other attacks during frequent data interaction under the background of big data, leading to a severe threat to the power grid’s Information Security (ISEC). Cryptosystems can solve ISEC problems, such as confidentiality, data integrity, authentication, identity recognition, data control, and nonrepudiation. Thereupon, this work expounds on cryptography from public-key encryption and digital signature and puts forward the model of network information att
APA, Harvard, Vancouver, ISO, and other styles
48

Wang, Jun, Feixiang Luo, Zequan Zhou, Xiling Luo, and Zhen Wang. "Optimistic Fair Exchange in Cloud-Assisted Cyber-Physical Systems." Security and Communication Networks 2019 (October 30, 2019): 1–14. http://dx.doi.org/10.1155/2019/5175076.

Full text
Abstract:
Recently, optimistic fair exchange in electronic commerce (e-commerce) or mobile commerce (m-commerce) has made great progress. However, new technologies create large amounts of data and it is difficult to handle them. Fortunately, with the assistance of cloud computing and big data, optimistic fair exchange of digital items in cyber-physical systems (CPSes) can be efficiently managed. Optimistic fair exchange in cloud-assisted CPSes mainly focuses on online data exchange in e-commerce or online contracts signing. However, there exist new forms of risks in the uncertain network environment. To
APA, Harvard, Vancouver, ISO, and other styles
49

Chen, Jie, and Yue Yu Zhang. "The Scheme of Identity-Based Aggregation Signcryption in Smart Grid." Advanced Materials Research 960-961 (June 2014): 832–35. http://dx.doi.org/10.4028/www.scientific.net/amr.960-961.832.

Full text
Abstract:
Smart grid puts forward high requirements for the equipment to access authentication, which achieves openness and real-time performance in mart grid. The users’ identities need to protect, in the meanwhile, identity authentication and data encryption should be efficient. According to the characteristics of smart grid, this paper proposed an identity-based aggregation signcryption scheme which combined pseudonymous ID with batch verification. The scheme adopted the pseudonym technology to achieve the user identity anonymity, and adopted the signcryption to complete digital signature and encrypt
APA, Harvard, Vancouver, ISO, and other styles
50

Dharani J, Sundarakantham K, Kunwar Singh, and Mercy Shalinie S. "Design of Anonymous Endorsers in Hyperledger Fabric with Linkable Threshold Ring Signature." Research Briefs on Information and Communication Technology Evolution 6 (October 1, 2020): 41–51. http://dx.doi.org/10.56801/rebicte.v6i.93.

Full text
Abstract:
Blockchain technology has gained its attention from its application in bitcoin which circumventedthe problem of double spending that existed in the prior digital currencies, through validation. Particularlypermissioned blockchain framework became popular with organizations forming consortiumthat allowed only authorized entities to participate in the network. Hyperledger Fabric, a popular distributedledger technology hosted by Linux Foundation has remarkable features because of the factthat it is open source. It stands out from other frameworks as it focuses on the privacy-preservingrequirement
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!