To see the other types of publications on this topic, follow the link: Identity Based Signatures.

Journal articles on the topic 'Identity Based Signatures'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Identity Based Signatures.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
APA, Harvard, Vancouver, ISO, and other styles
2

GAO, Wei, Fei LI, and Bang-hai XU. "Identity-based blind signature scheme based on BLS signatures." Journal of Computer Applications 28, no. 11 (2009): 2827–28. http://dx.doi.org/10.3724/sp.j.1087.2008.02827.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kiayias, A., and H. S. Zhou. "Hidden identity-based signatures." IET Information Security 3, no. 3 (2009): 119. http://dx.doi.org/10.1049/iet-ifs.2007.0151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ishizaka, Masahito, and Kazuhide Fukushima. "Wildcarded identity-based ring signatures based on linearly homomorphic signatures." Journal of Information Security and Applications 75 (June 2023): 103499. http://dx.doi.org/10.1016/j.jisa.2023.103499.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

James, Salome, Gowri Thumbur, and Vasudeva Reddy P. "Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery." International Journal of Information Security and Privacy 15, no. 1 (2021): 117–37. http://dx.doi.org/10.4018/ijisp.2021010106.

Full text
Abstract:
In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.
APA, Harvard, Vancouver, ISO, and other styles
6

Wei, Lulu, Daofeng Li, and Zhiqiang Liu. "Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model." Electronics 12, no. 7 (2023): 1619. http://dx.doi.org/10.3390/electronics12071619.

Full text
Abstract:
Current proxy signature schemes are mostly identity-based proxy signatures that distinguish users by identity. This signature method faces some problems, such as identity information leakage and single access control. Attribute-based proxy signature (ABPS) divides the signer’s identity information into a collection of attributes; thus, users’ identity information can be protected and access control can become fine-grained. With the development of quantum computers, the security of signature schemes based on traditional number theory problems is under threat. Therefore, we construct a new attribute-based proxy signature scheme on a lattice that can resist quantum attacks. This scheme has the properties of both attribute-based signatures and proxy signatures, i.e., fine-grained access control and strong undeniability properties. Moreover, based on the small integer solution problem (SIS), our scheme is provably secure in the random oracle model and protects the proxy signer in the adaptive security model.
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, Huiyan, and Chenchen Zhang. "Identity-based signatures in standard model." Acta Informatica 56, no. 6 (2018): 471–86. http://dx.doi.org/10.1007/s00236-018-0322-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Herranz, Javier. "Identity-based ring signatures from RSA." Theoretical Computer Science 389, no. 1-2 (2007): 100–117. http://dx.doi.org/10.1016/j.tcs.2007.08.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Muhamad, Sivana Salahadin, and Muzhir Shaban Al-Ani. "Signature Recognition Based on Discrete Wavelet Transform." UHD Journal of Science and Technology 3, no. 1 (2019): 19. http://dx.doi.org/10.21928/uhdjst.v3n1y2019.pp19-29.

Full text
Abstract:
Personal identification is an actively developing area of research. Human signature is a vital biometric attribute which can be used to authenticate human identity. There are many approaches to recognize signature with a lot of researches. The aim of this research is to introduce an efficient approach for signature recognition. This approach starts with the process the acquired signatures and stores these signatures in the database to be ready for verification. The collection of signature data based on collecting samples of 10 people and 10 signatures for each person through traditional ink stamp method. These signatures are digitized to be ready for processing. Many steps are applied to the acquired images to perform the pre-processing stage. The proposed approach based on discrete wavelet transforms to extract significant features from each signature image. Pre-processing is applied at the beginning of this approach to avoid any unwanted noise. This approach consists of many steps: Data acquisition, pre-processing, signature registration, and feature extraction. High recognition rate results (100%) are obtained through applying this approach.
APA, Harvard, Vancouver, ISO, and other styles
10

James, Salome, T. Gowri, G. V. Ramesh Babu, and P. Vasudeva Reddy. "Identity-Based Blind Signature Scheme with Message Recovery." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 5 (2017): 2674. http://dx.doi.org/10.11591/ijece.v7i5.pp2674-2682.

Full text
Abstract:
<p>Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.</p>
APA, Harvard, Vancouver, ISO, and other styles
11

Chen, Teng, Dianjun Lu, Zhiming Deng, and Huajian Mou. "A quantum homomorphic signature scheme with verifiable identity based on four-particle Cluster states." Laser Physics Letters 20, no. 10 (2023): 105205. http://dx.doi.org/10.1088/1612-202x/acee62.

Full text
Abstract:
Abstract With the development of cloud computing in recent years, homomorphic signatures have become a research hotspot in modern cryptography. This article proposes a quantum homomorphic signature scheme with verifiable identity based on four-particle Cluster states, starting from the identity verification of the signers. Compared with Shang’s scheme (Shang et al 2015 Quantum Inf. Process. 14 393–410), our scheme uses four-particle Cluster states as quantum channels and achieves identity verification of the signers through the use of X operation and quantum measurement techniques. Meanwhile, our scheme extends the length of message M to 2n bits and uses random numbers during the signature process, which makes the scheme more secure. Security analysis shows that our scheme can ensure the security of the keys and the unforgeability of the signatures.
APA, Harvard, Vancouver, ISO, and other styles
12

YANAI, Naoto, and Toru FUJIWARA. "Tighter Reductions for Deterministic Identity-Based Signatures." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E101.A, no. 1 (2018): 64–76. http://dx.doi.org/10.1587/transfun.e101.a.64.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Le, Huy Quoc, Bay Vo, Dung Hoang Duong, et al. "Identity-Based Linkable Ring Signatures From Lattices." IEEE Access 9 (2021): 84739–55. http://dx.doi.org/10.1109/access.2021.3087808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Tian, Miaomiao, Liusheng Huang, and Wei Yang. "Efficient hierarchical identity-based signatures from lattices." International Journal of Electronic Security and Digital Forensics 5, no. 1 (2013): 1. http://dx.doi.org/10.1504/ijesdf.2013.054403.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Chen, Yiqun, Willy Susilo, and Yi Mu. "Convertible identity-based anonymous designated ring signatures." International Journal of Security and Networks 1, no. 3/4 (2006): 218. http://dx.doi.org/10.1504/ijsn.2006.011781.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Herranz, J. "Deterministic Identity-Based Signatures for Partial Aggregation." Computer Journal 49, no. 3 (2005): 322–30. http://dx.doi.org/10.1093/comjnl/bxh153.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Tian, Miaomiao. "Identity-based proxy re-signatures from lattices." Information Processing Letters 115, no. 4 (2015): 462–67. http://dx.doi.org/10.1016/j.ipl.2014.12.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Sorge, Christoph. "The legal classification of identity-based signatures." Computer Law & Security Review 30, no. 2 (2014): 126–36. http://dx.doi.org/10.1016/j.clsr.2014.01.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Shahandashti, S. F., and R. Safavi-Naini. "Generic constructions for universal designated-verifier signatures and identity-based signatures from standard signatures." IET Information Security 3, no. 4 (2009): 152–76. http://dx.doi.org/10.1049/iet-ifs.2009.0036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Subhi Mohammed, Iman, and Maher Khalaf Hussien. "Off-line handwritten signature recognition based on genetic algorithm and euclidean distance." IAES International Journal of Artificial Intelligence (IJ-AI) 12, no. 3 (2023): 1238. http://dx.doi.org/10.11591/ijai.v12.i3.pp1238-1249.

Full text
Abstract:
Biometric authentication is a technology that has become significant in the high level of personal identity security. This paper provides a signature recognition system. This paper provides a static signature recognition system (SSRS). We have classified the signature in two ways. The first method uses the genetic algorithm (GA), considering that the signature is the chromosome with 35 genes, and each feature is a gene. With applying the processes of the GA between chromosomes and the formation of generations in sequence until we reach the optimal solution by finding the chromosome closest to the chromosome that enters the system. In the second method, we have classified the signature by calculating the Euclidean Distance between the query signature and the signatures stored in the database. The signature closest to a confirmed threshold is considered the desired goal. The database uses 25 handwritten signatures (15 signatures for training and five original signatures, and five fake signatures written by other people for testing), so we have a database of 500 signatures. With a 94% discrimination rate, the genetic recognition system (GRS) was able to access the solutions, and with a (91% rate) the euclidean recognition system (ERS) was done. The application uses MATLAB.
APA, Harvard, Vancouver, ISO, and other styles
21

Sharma, Neha, Sheifali Gupta, Heba G. Mohamed, et al. "Siamese Convolutional Neural Network-Based Twin Structure Model for Independent Offline Signature Verification." Sustainability 14, no. 18 (2022): 11484. http://dx.doi.org/10.3390/su141811484.

Full text
Abstract:
One of the toughest biometrics and document forensics problems is confirming a signature’s authenticity and legal identity. A forgery may vary from a genuine signature by specific distortions. Therefore, it is necessary to continuously monitor crucial distinctions between real and forged signatures for secure work and economic growth, but this is particularly difficult in writer-independent tasks. We thus propose an innovative and sustainable writer-independent approach based on a Siamese neural network for offline signature verification. The Siamese network is a twin-like structure with shared weights and parameters. Similar and dissimilar images are exposed to this network, and the Euclidean distances between them are calculated. The distance is reduced for identical signatures, and the distance is increased for different signatures. Three datasets, namely GPDS, BHsig260 Hindi, and BHsig260 Bengali datasets, were tested in this work. The proposed model was analyzed by comparing the results of different parameters such as optimizers, batch size, and the number of epochs on all three datasets. The proposed Siamese neural network outperforms the GPDS synthetic dataset in the English language, with an accuracy of 92%. It also performs well for the Hindi and Bengali datasets while considering skilled forgeries.
APA, Harvard, Vancouver, ISO, and other styles
22

Shen, Xiao Qin, and Yang Ming. "Identity-Based Convertible Limited Verifier Signature Scheme in the Standard Model." Applied Mechanics and Materials 48-49 (February 2011): 599–602. http://dx.doi.org/10.4028/www.scientific.net/amm.48-49.599.

Full text
Abstract:
A convertible limited verifier signature (CLVS) can be used to solve conflicts between authenticity and privacy in the digital signatures. In a CLVS scheme, the signature can be verified by a limited verifier. When necessary, the limited verifier can provide a proof to convince a judge that the signer has indeed generated the signature. However, the judge cannot transfer this proof to convince any other party. Also, the limited verifier signature should be converted into an ordinary one for public verification if required. In this paper, we proposed firstly identity-based converible limited verifier signature scheme in the standard model. We give the security proofs of our scheme and show that Our scheme achieved the desired security notions in the standard model (without random oracle).
APA, Harvard, Vancouver, ISO, and other styles
23

Du, Hong Zhen, and Mei Juan Huang. "A Novel ID-Based Strong Designated Verifier Signature Scheme." Applied Mechanics and Materials 220-223 (November 2012): 2870–74. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2870.

Full text
Abstract:
We construct an efficient and novel identity-based strong designated verifier signature (IBSDVS) scheme based on bilinear pairings, and provide the security proofs and efficiency analysis for the proposed scheme. Our IBSDVS scheme achieves higher efficiency and satisfies all the security requirements of the designated verifier signatures in identity-based cryptography.
APA, Harvard, Vancouver, ISO, and other styles
24

Thanalakshmi, P., R. Anitha, N. Anbazhagan, Chulho Park, Gyanendra Prasad Joshi, and Changho Seo. "A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme." Mathematics 10, no. 10 (2022): 1642. http://dx.doi.org/10.3390/math10101642.

Full text
Abstract:
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as integer factorization or discrete log problems over various groups. The development of a large-scale quantum computer would render these schemes unsafe. As a result, it is critical to develop quantum-resistant DVS methods. In both quantum and classical computers, signatures based on one-way functions are more efficient and secure. They have several advantages over digital signatures based on trapdoor functions. As a result, hash-based signatures are now considered viable alternatives to number-theoretic signatures. Existing hash-based signatures, on the other hand, are easily verifiable by anyone. As a result, they do not protect the signer’s identity. In addition, they are one-time signatures. This paper presents a hash-based multi-time designated verifier signature scheme that ensures signer anonymity. The unforgeability of the signature scheme is also tested in the random oracle model under chosen message attack. The properties such as non-transferability and non-delegatability are investigated.
APA, Harvard, Vancouver, ISO, and other styles
25

Tian, Miaomiao, and Liusheng Huang. "Identity-based Signatures from Lattices: Simpler, Faster, Shorter*." Fundamenta Informaticae 145, no. 2 (2016): 171–87. http://dx.doi.org/10.3233/fi-2016-1353.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Narayan, S., and U. Parampalli. "Efficient identity-based signatures in the standard model." IET Information Security 2, no. 4 (2008): 108. http://dx.doi.org/10.1049/iet-ifs:20070135.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

GE, Ai-Jun, Chuan-Gui MA, Zhen-Feng ZHANG, and Shao-Zhen CHEN. "Identity-Based Ring Signature Scheme with Constant Size Signatures in the Standard Model." Chinese Journal of Computers 35, no. 9 (2012): 1874. http://dx.doi.org/10.3724/sp.j.1016.2012.01874.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Niu, Qiu Na. "ID-Based Multi-Signature Scheme in Electronic Communication." Applied Mechanics and Materials 385-386 (August 2013): 1808–12. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1808.

Full text
Abstract:
An efficient identity-based (or ID-based) multi-signature (IBMS) scheme from RSA is proposed based on a variation of the Fiat-Shamir signature scheme. The proposed scheme with fixed signature length has a much more efficient signing procedure. Each user can sign a different message; subsequently a set of signatures can be turned into a multi-signature via an aggregation process which may be executed by any entity. Also the multi-signature verification time of modulo exponentiations required is the same as that of a single signature. And the proposed scheme can be proved to be secure against attacks from the adaptive given identity attack, chosen message attack and multi-signer collusion attack.
APA, Harvard, Vancouver, ISO, and other styles
29

Wang, Zhi Hao, and Hao Guo. "A Signature Protocol Based on Specific Set." Applied Mechanics and Materials 696 (November 2014): 233–36. http://dx.doi.org/10.4028/www.scientific.net/amm.696.233.

Full text
Abstract:
Based on the idea of privilege set, this paper proposes a threshold group signature scheme with multiple privilege sets. Only when the joint involvement of ordinary users under satisfied conditions and privileged users with multiple privilege sets can the valid proxy group signature be generated. Some members can’s forge signatures, which can help resist attacks. The threshold signature scheme has good features of privilege sets and threshold characteristics, unforgeability of signature and anonymity of verification and traceability of identity.
APA, Harvard, Vancouver, ISO, and other styles
30

Patel, Palak. "Signature Verification Using Artificial Neural Network." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 12 (2018): 40. http://dx.doi.org/10.23956/ijarcsse.v7i12.494.

Full text
Abstract:
The human signature is most important for access. Signature of the person is important biometric attribute of a human being which is used to authenticate human identity. There are many biometric characteristics by which one can have own identity like face recognition, fingerprint detection, iris inspection and retina scanning. In non-vision based techniques voice recognition and signature verification are most widely used. Verification can be performed either Online or Offline. Online system of signature verification uses dynamic information of a signature captured at the time the signature is made. Offline system uses scanned image of signature. In this paper, I present a method for Offline Verification of signatures using a set of simple shape based geometric features. As signatures play an important role in financial, commercial and legal transactions, truly secured authentication becomes more and more crucial. This paper presents the off-line signature recognition & verification using neural network in which the human signature is captured and presented in the image format. Various image processing techniques are used to recognize and verify the signature. Preprocessing of a scanned image is necessary to isolate the signature part and to remove any spurious noise present. Initially system use database of signatures obtained from those individuals whose signatures have to be authenticated by the system. Then artificial neural network (ANN) is used to verify and classify the signatures. The implementation details and results are discussed in the paper.
APA, Harvard, Vancouver, ISO, and other styles
31

Prakash, Gautam S., and Shanu Sharma. "Offline Signature Verification and Forgery Detection Based on Computer Vision and Fuzzy Logic." IAES International Journal of Artificial Intelligence (IJ-AI) 3, no. 4 (2014): 156. http://dx.doi.org/10.11591/ijai.v3.i4.pp156-165.

Full text
Abstract:
<p>Automated signature verification and forgery detection has many applications in the field of Bank-cheque processing,document authentication, ATM access etc. Handwritten signatures have proved to be important in authenticating a person's identity, who is signing the document. In this paper a Fuzzy Logic and Artificial Neural Network Based Off-line Signature Verification and Forgery Detection System is presented. As there are unique and important variations in the feature elements of each signature, so in order to match a particular signature with the database, the structural parameters of the signatures along with the local variations in the signature characteristics are used. These characteristics have been used to train the artificial neural network. The system uses the features extracted from the signatures such as centroid, height – width ratio, total area, I<sup>st</sup> and II<sup>nd</sup> order derivatives, quadrant areas etc. After the verification of the signature the angle features are used in fuzzy logic based system for forgery detection.</p>
APA, Harvard, Vancouver, ISO, and other styles
32

Yang, Zhichao, Dung H. Duong, Willy Susilo, Guomin Yang, Chao Li, and Rongmao Chen. "Hierarchical Identity-Based Signature in Polynomial Rings." Computer Journal 63, no. 10 (2020): 1490–99. http://dx.doi.org/10.1093/comjnl/bxaa033.

Full text
Abstract:
Abstract Hierarchical identity-based signature (HIBS) plays a core role in a large community as it significantly reduces the workload of the root private key generator. To make HIBS still available and secure in post-quantum era, constructing lattice-based schemes is a promising option. In this paper, we present an efficient HIBS scheme in polynomial rings. Although there are many lattice-based signatures proposed in recent years, to the best of our knowledge, our HIBS scheme is the first ring-based construction. In the center of our construction are two new algorithms to extend lattice trapdoors to higher dimensions, which are non-trivial and of independent interest. With these techniques, the security of the new scheme can be proved, assuming the hardness of the Ring-SIS problem. Since operations in the ring setting are much faster than those over integers and the new construction is the first ring-base HIBS scheme, our scheme is more efficient and practical in terms of computation and storage cost when comparing to the previous constructions.
APA, Harvard, Vancouver, ISO, and other styles
33

Emura, Keita, Goichiro Hanaoka, Yutaka Kawai, et al. "Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions." Security and Communication Networks 2019 (August 26, 2019): 1–36. http://dx.doi.org/10.1155/2019/4872403.

Full text
Abstract:
This paper introduces a new capability for group signatures called message-dependent opening. It is intended to weaken the high trust placed on the opener; i.e., no anonymity against the opener is provided by an ordinary group signature scheme. In a group signature scheme with message-dependent opening (GS-MDO), in addition to the opener, we set up an admitter that is not able to extract any user’s identity but admits the opener to open signatures by specifying messages where signatures on the specified messages will be opened by the opener. The opener cannot extract the signer’s identity from any signature whose corresponding message is not specified by the admitter. This paper presents formal definitions of GS-MDO and proposes a generic construction of it from identity-based encryption and adaptive non-interactive zero-knowledge proofs. Moreover, we propose two specific constructions, one in the standard model and one in the random oracle model. Our scheme in the standard model is an instantiation of our generic construction but the message-dependent opening property is bounded. In contrast, our scheme in the random oracle model is not a direct instantiation of our generic construction but is optimized to increase efficiency and achieves the unbounded message-dependent opening property. Furthermore, we also demonstrate that GS-MDO implies identity-based encryption, thus implying that identity-based encryption is essential for designing GS-MDO schemes.
APA, Harvard, Vancouver, ISO, and other styles
34

Chen, Xiaofeng, Fangguo Zhang, Willy Susilo, Haibo Tian, Jin Li, and Kwangjo Kim. "Identity-based chameleon hashing and signatures without key exposure." Information Sciences 265 (May 2014): 198–210. http://dx.doi.org/10.1016/j.ins.2013.12.020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Wang, Caifen, Bin Wu, and Hailong Yao. "Leveled Adaptively Strong-Unforgeable Identity-Based Fully Homomorphic Signatures." IEEE Access 8 (2020): 119431–47. http://dx.doi.org/10.1109/access.2020.3003685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Rahman, Rayees, Nicole Zatorski, Jens Hansen, et al. "Protein structure–based gene expression signatures." Proceedings of the National Academy of Sciences 118, no. 19 (2021): e2014866118. http://dx.doi.org/10.1073/pnas.2014866118.

Full text
Abstract:
Gene expression signatures (GES) connect phenotypes to differential messenger RNA (mRNA) expression of genes, providing a powerful approach to define cellular identity, function, and the effects of perturbations. The use of GES has suffered from vague assessment criteria and limited reproducibility. Because the structure of proteins defines the functional capability of genes, we hypothesized that enrichment of structural features could be a generalizable representation of gene sets. We derive structural gene expression signatures (sGES) using features from multiple levels of protein structure (e.g., domain and fold) encoded by the mRNAs in GES. Comprehensive analyses of data from the Genotype-Tissue Expression Project (GTEx), the all RNA-seq and ChIP-seq sample and signature search (ARCHS4) database, and mRNA expression of drug effects on cardiomyocytes show that sGES are useful for characterizing biological phenomena. sGES enable phenotypic characterization across experimental platforms, facilitates interoperability of expression datasets, and describe drug action on cells.
APA, Harvard, Vancouver, ISO, and other styles
37

Shao, Bilin, Li Zhang, and Genqing Bian. "Incentive Public Auditing Scheme with Identity-Based Designated Verifier in Cloud." Electronics 12, no. 6 (2023): 1308. http://dx.doi.org/10.3390/electronics12061308.

Full text
Abstract:
With the rapid development of cloud storage and cloud computing technology, users can upload data to the cloud and share it with other users. However, the integrity and the privacy of data files at the cloud service provider suffer from challenges. In order to protect the data of user in the cloud, particularly for user groups without honest managers and semitrusted third-party auditors, we construct a new public auditing scheme that integrates a (t,n) threshold signature, an incentive mechanism, an identity-based designated verifier group, blinding technology, and a multiblock signature technique. In our scheme, the (t,n) threshold signature can eliminate the single power of the user group’s managers, to ensure that members of the user group take part in data sharing fairly and equally. The generation of a user’s key pairs and the signatures of data can be encouraged by an incentive mechanism based on a blockchain. Moreover, we introduce an identity-based designated verifier group and blinding technology to preserve data privacy during the data integrity auditing process. Furthermore, the multiblock signature technique reduces the costs to sign data blocks and verify. Finally, the security analysis and performance analysis demonstrate that our scheme is provably reliable and efficient.
APA, Harvard, Vancouver, ISO, and other styles
38

Li, Fengyin, Mengjiao Yang, Zhihao Song, Ping Wang, and Guoping Li. "Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice." Entropy 25, no. 8 (2023): 1157. http://dx.doi.org/10.3390/e25081157.

Full text
Abstract:
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they cannot resist quantum attacks. Moreover, most current Proxy-BS schemes depend on public key infrastructure (PKI), which leads to high certificate storage and management overhead. To simplify key management and resist quantum attacks, we propose a post-quantum secure identity-based proxy blind signature (ID-Proxy-BS) scheme on a lattice using a matrix cascade technique and lattice cryptosystem. Under the random oracle model (ROM), the security of the proposed scheme is proved. Security shows that the proposed scheme assures security against quantum attacks and satisfies the correctness, blindness, and unforgeability. In addition, we apply the ID-Proxy-BS scheme on a lattice to e-voting and propose a quantum-resistant proxy e-voting system, which is resistant to quantum attacks and achieves the efficiency of e-voting.
APA, Harvard, Vancouver, ISO, and other styles
39

Chen, Mengqi, Jiawei Lin, Yongpan Zou, and Kaishun Wu. "Acoustic Sensing Based on Online Handwritten Signature Verification." Sensors 22, no. 23 (2022): 9343. http://dx.doi.org/10.3390/s22239343.

Full text
Abstract:
Handwritten signatures are widely used for identity authorization. However, verifying handwritten signatures is cumbersome in practice due to the dependency on extra drawing tools such as a digitizer, and because the false acceptance of a forged signature can cause damage to property. Therefore, exploring a way to balance the security and user experiment of handwritten signatures is critical. In this paper, we propose a handheld signature verification scheme called SilentSign, which leverages acoustic sensors (i.e., microphone and speaker) in mobile devices. Compared to the previous online signature verification system, it provides handy and safe paper-based signature verification services. The prime notion is to utilize the acoustic signals that are bounced back via a pen tip to depict a user’s signing pattern. We designed the signal modulation stratagem carefully to guarantee high performance, developed a distance measurement algorithm based on phase shift, and trained a verification model. In comparison with the traditional signature verification scheme, SilentSign allows users to sign more conveniently as well as invisibly. To evaluate SilentSign in various settings, we conducted comprehensive experiments with 35 participants. Our results reveal that SilentSign can attain 98.2% AUC and 1.25% EER. We note that a shorter conference version of this paper was presented in Percom (2019). Our initial conference paper did not finish the complete experiment. This manuscript has been revised and provided additional experiments to the conference proceedings; for example, by including System Robustness, Computational Overhead, etc.
APA, Harvard, Vancouver, ISO, and other styles
40

Abazid, Majd, Nesma Houmani, and Sonia Garcia-Salicetti. "Enhancing Security on Touch-Screen Sensors with Augmented Handwritten Signatures." Sensors 20, no. 3 (2020): 933. http://dx.doi.org/10.3390/s20030933.

Full text
Abstract:
We aim at enhancing personal identity security on mobile touch-screen sensors by augmenting handwritten signatures with specific additional information at the enrollment phase. Our former works on several available and private data sets acquired on different sensors demonstrated that there are different categories of signatures that emerge automatically with clustering techniques, based on an entropy-based data quality measure. The behavior of such categories is totally different when confronted to automatic verification systems in terms of vulnerability to attacks. In this paper, we propose a novel and original strategy to reinforce identity security by enhancing signature resistance to attacks, assessed per signature category, both in terms of data quality and verification performance. This strategy operates upstream from the verification system, at the sensor level, by enriching the information content of signatures with personal handwritten inputs of different types. We study this strategy on different signature types of 74 users, acquired in uncontrolled mobile conditions on a largely deployed mobile touch-screen sensor. Our analysis per writer category revealed that adding alphanumeric (date) and handwriting (place) information to the usual signature is the most powerful augmented signature type in terms of verification performance. The relative improvement for all user categories is of at least 93% compared to the usual signature.
APA, Harvard, Vancouver, ISO, and other styles
41

Hu, Zheng, Zhan, and Tang. "Online Signature Verification Based on a Single Template via Elastic Curve Matching." Sensors 19, no. 22 (2019): 4858. http://dx.doi.org/10.3390/s19224858.

Full text
Abstract:
Person verification using online handwritten signatures is one of the most widely researched behavior-biometrics. Many signature verification systems typically require five, ten, or even more signatures for an enrolled user to provide an accurate verification of the claimed identity. To mitigate this drawback, this paper proposes a new elastic curve matching using only one reference signature, which we have named the curve similarity model (CSM). In the CSM, we give a new definition of curve similarity and its calculation method. We use evolutionary computation (EC) to search for the optimal matching between two curves under different similarity transformations, so as to obtain the similarity distance between two curves. Referring to the geometric similarity property, curve similarity can realize translation, stretching and rotation transformation between curves, thus adapting to the inconsistency of signature size, position and rotation angle in signature curves. In the matching process of signature curves, we design a sectional optimal matching algorithm. On this basis, for each section, we develop a new consistent and discriminative fusion feature extraction for identifying the similarity of signature curves. The experimental results show that our system achieves the same performance with five samples assessed with multiple state-of-the-art automatic signature verifiers and multiple datasets. Furthermore, it suggests that our system, with a single reference signature, is capable of achieving a similar performance to other systems with up to five signatures trained.
APA, Harvard, Vancouver, ISO, and other styles
42

Herrero-Navarro, Álvaro, Lorenzo Puche-Aroca, Verónica Moreno-Juan, et al. "Astrocytes and neurons share region-specific transcriptional signatures that confer regional identity to neuronal reprogramming." Science Advances 7, no. 15 (2021): eabe8978. http://dx.doi.org/10.1126/sciadv.abe8978.

Full text
Abstract:
Neural cell diversity is essential to endow distinct brain regions with specific functions. During development, progenitors within these regions are characterized by specific gene expression programs, contributing to the generation of diversity in postmitotic neurons and astrocytes. While the region-specific molecular diversity of neurons and astrocytes is increasingly understood, whether these cells share region-specific programs remains unknown. Here, we show that in the neocortex and thalamus, neurons and astrocytes express shared region-specific transcriptional and epigenetic signatures. These signatures not only distinguish cells across these two brain regions but are also detected across substructures within regions, such as distinct thalamic nuclei, where clonal analysis reveals the existence of common nucleus-specific progenitors for neurons and astrocytes. Consistent with their shared molecular signature, regional specificity is maintained following astrocyte-to-neuron reprogramming. A detailed understanding of these regional-specific signatures may thus inform strategies for future cell-based brain repair.
APA, Harvard, Vancouver, ISO, and other styles
43

Tanwar, Sarvesh, and Anil Kumar. "An efficient and secure identity based multiple signatures scheme based on RSA." Journal of Discrete Mathematical Sciences and Cryptography 22, no. 6 (2019): 953–71. http://dx.doi.org/10.1080/09720529.2019.1632024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Ki, JuHee, Jung Yeon Hwang, DaeHun Nyang, Beom-Hwan Chang, Dong Hoon Lee, and Jong-in Lim. "Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability." ETRI Journal 34, no. 2 (2012): 235–44. http://dx.doi.org/10.4218/etrij.12.0111.0597.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Yong, Yu, Yang Bo, and Yang Guoqing. "An identity-based scheme of fair exchange of digital signatures." Wuhan University Journal of Natural Sciences 11, no. 6 (2006): 1761–64. http://dx.doi.org/10.1007/bf02831869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Sun, Xi, ZhengTao Jiang, MeiRong Zhou, and Yumin Wang. "Versatile identity-based signatures for authentication in multi-user settings." International Journal of Grid and Utility Computing 5, no. 3 (2014): 156. http://dx.doi.org/10.1504/ijguc.2014.062905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Groza, Bogdan, and Pal-Stefan Murvay. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay." Sensors 19, no. 22 (2019): 4919. http://dx.doi.org/10.3390/s19224919.

Full text
Abstract:
Security has become critical for in-vehicle networks as they carry safety-critical data from various components, e.g., sensors or actuators, and current research proposals were quick to react with cryptographic protocols designed for in-vehicle buses, e.g., CAN (Controller Area Network). Obviously, the majority of existing proposals are built on cryptographic primitives that rely on a secret shared key. However, how to share such a secret key is less obvious due to numerous practical constraints. In this work, we explore in a comparative manner several approaches based on a group extension of the Diffie–Hellman key-exchange protocol and identity-based authenticated key agreements. We discuss approaches based on conventional signatures and identity-based signatures, garnering advantages from bilinear pairings that open road to several well-known cryptographic constructions: short signatures, the tripartite Diffie–Hellman key exchange and identity-based signatures or key exchanges. Pairing-based cryptographic primitives do not come computationally cheap, but they offer more flexibility that leads to constructive advantages. To further improve on performance, we also account for pairing-free identity-based key exchange protocols that do not require expensive pairing operations nor explicit signing of the key material. We present both computational results on automotive-grade controllers as well as bandwidth simulations with industry-standard tools, i.e., CANoe, on modern in-vehicle buses CAN-FD and FlexRay.
APA, Harvard, Vancouver, ISO, and other styles
48

E.Kamalanaban, Dr, M. Gopinath, and M. Nandhu. "Workflow Signatures for Business Process." International Journal of Engineering & Technology 7, no. 3.34 (2018): 129. http://dx.doi.org/10.14419/ijet.v7i3.34.18788.

Full text
Abstract:
Workflow signatures are accustomed hold unity of information in which it supports the rational and the order of relationships like AND-join and AND-split, of advancement. Advancement signatures are Digital firm for verifying and proving of business development across some dominant needs. The signing keys are sensible to permit approvals to hold out tasks. Since the signature keys are issued on-the-fly, permission to hold out employment within a work flow will be composed and given energetic at runtime. This paper provides true advancement signature technique, rely on hierarchical unity-placed cryptography, to encounter safety measures by structure workflows. A multi-level validation of data is completed using multi signature binding on each and every message. This can produce an extremely secure and competitive strength to the system. In this paper, an option for the users to generate the key is provided and if the user loses his digital signature, it is providing annotation of recovering the digital signature. Digital signature generated based on identity based signature scheme using hierarchical information which is one of the challenging schemes. Hierarchical information and control flow is controlled by business process automations which is the key focus of this paper.
APA, Harvard, Vancouver, ISO, and other styles
49

Liao, Da Jian, and Yuan Sheng Tang. "Comment on Lee J-s et al.'s Identity-Based Designated Verifer Proxy Signature Scheme and its Improvement." Advanced Materials Research 143-144 (October 2010): 753–57. http://dx.doi.org/10.4028/www.scientific.net/amr.143-144.753.

Full text
Abstract:
In a designated verifier proxy signature scheme, one can delegate his or her signing capability to another user in such a way that the latter can sign messages on behalf of the former, but the validity of the resulting signatures can only be verified by the designated verifier. Recently, Lee J-s et al. proposed a new ID-Based designated verifier proxy signature scheme. They didn't analysis the security of their scheme. We found out that anyone can generate a valid signature on any message m and mw he choose. To overcome this flaw in Lee J-s et al.'s scheme, we formalized the notion of designated verifier proxy signature scheme, provide a new ID-Based designated verifier proxy signature scheme. We also analyzed the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
50

Wu, Ge, Zhen Zhao, Fuchun Guo, Willy Susilo, and Futai Zhang. "On the General Construction of Tightly Secure Identity-Based Signature Schemes." Computer Journal 63, no. 12 (2020): 1835–48. http://dx.doi.org/10.1093/comjnl/bxaa011.

Full text
Abstract:
Abstract A tightly secure scheme has a reduction, where the reduction loss is a small constant. Identity-based signature (IBS) is an important cryptographic primitive, and tightly secure IBS schemes enjoy the advantage that the security parameter can be optimal to achieve a certain security level. General constructions of IBS schemes (Bellare, M., Namprempre, C., and Neven, G. (2004) Security Proofs for Identity-Based Identification and Signature Schemes. In Proc. EUROCRYPT 2004, May 2–6, pp. 268–286. Springer, Berlin, Interlaken, Switzerland; Galindo, D., Herranz, J., and Kiltz, E. (2006) On the Generic Construction of Identity-Based Signatures With Additional Properties. In Proceedings of ASIACRYPT 2006, December 3–7, pp. 178–193. Springer, Berlin, Shanghai, China) and their security have been extensively studied. However, the security is not tight and how to generally construct a tightly secure IBS scheme remains unknown. In this paper, we concentrate on the general constructions of IBS schemes. We first take an insight into previous constructions and analyze the reason why it cannot achieve tight security. To further study possible tightly secure constructions, we propose another general construction, which could be seen as a different framework of IBS schemes. Our construction requires two traditional signature schemes, whereas the construction by Bellare et al. uses one scheme in a two-round iteration. There are no additional operations in our general construction. Its main advantage is providing the possibility of achieving tight security for IBS schemes in the random oracle model. Combining two known signature schemes, we present an efficient IBS scheme with tight security as an example.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!