Journal articles on the topic 'Identity Based Signatures'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Identity Based Signatures.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.
Full textGAO, Wei, Fei LI, and Bang-hai XU. "Identity-based blind signature scheme based on BLS signatures." Journal of Computer Applications 28, no. 11 (2009): 2827–28. http://dx.doi.org/10.3724/sp.j.1087.2008.02827.
Full textKiayias, A., and H. S. Zhou. "Hidden identity-based signatures." IET Information Security 3, no. 3 (2009): 119. http://dx.doi.org/10.1049/iet-ifs.2007.0151.
Full textIshizaka, Masahito, and Kazuhide Fukushima. "Wildcarded identity-based ring signatures based on linearly homomorphic signatures." Journal of Information Security and Applications 75 (June 2023): 103499. http://dx.doi.org/10.1016/j.jisa.2023.103499.
Full textJames, Salome, Gowri Thumbur, and Vasudeva Reddy P. "Pairing-Free Identity-Based Proxy Signature Scheme With Message Recovery." International Journal of Information Security and Privacy 15, no. 1 (2021): 117–37. http://dx.doi.org/10.4018/ijisp.2021010106.
Full textWei, Lulu, Daofeng Li, and Zhiqiang Liu. "Provable Secure Attribute-Based Proxy Signature Over Lattice Small Integer Solution Problem in Random Oracle Model." Electronics 12, no. 7 (2023): 1619. http://dx.doi.org/10.3390/electronics12071619.
Full textChen, Huiyan, and Chenchen Zhang. "Identity-based signatures in standard model." Acta Informatica 56, no. 6 (2018): 471–86. http://dx.doi.org/10.1007/s00236-018-0322-0.
Full textHerranz, Javier. "Identity-based ring signatures from RSA." Theoretical Computer Science 389, no. 1-2 (2007): 100–117. http://dx.doi.org/10.1016/j.tcs.2007.08.002.
Full textMuhamad, Sivana Salahadin, and Muzhir Shaban Al-Ani. "Signature Recognition Based on Discrete Wavelet Transform." UHD Journal of Science and Technology 3, no. 1 (2019): 19. http://dx.doi.org/10.21928/uhdjst.v3n1y2019.pp19-29.
Full textJames, Salome, T. Gowri, G. V. Ramesh Babu, and P. Vasudeva Reddy. "Identity-Based Blind Signature Scheme with Message Recovery." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 5 (2017): 2674. http://dx.doi.org/10.11591/ijece.v7i5.pp2674-2682.
Full textChen, Teng, Dianjun Lu, Zhiming Deng, and Huajian Mou. "A quantum homomorphic signature scheme with verifiable identity based on four-particle Cluster states." Laser Physics Letters 20, no. 10 (2023): 105205. http://dx.doi.org/10.1088/1612-202x/acee62.
Full textYANAI, Naoto, and Toru FUJIWARA. "Tighter Reductions for Deterministic Identity-Based Signatures." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E101.A, no. 1 (2018): 64–76. http://dx.doi.org/10.1587/transfun.e101.a.64.
Full textLe, Huy Quoc, Bay Vo, Dung Hoang Duong, et al. "Identity-Based Linkable Ring Signatures From Lattices." IEEE Access 9 (2021): 84739–55. http://dx.doi.org/10.1109/access.2021.3087808.
Full textTian, Miaomiao, Liusheng Huang, and Wei Yang. "Efficient hierarchical identity-based signatures from lattices." International Journal of Electronic Security and Digital Forensics 5, no. 1 (2013): 1. http://dx.doi.org/10.1504/ijesdf.2013.054403.
Full textChen, Yiqun, Willy Susilo, and Yi Mu. "Convertible identity-based anonymous designated ring signatures." International Journal of Security and Networks 1, no. 3/4 (2006): 218. http://dx.doi.org/10.1504/ijsn.2006.011781.
Full textHerranz, J. "Deterministic Identity-Based Signatures for Partial Aggregation." Computer Journal 49, no. 3 (2005): 322–30. http://dx.doi.org/10.1093/comjnl/bxh153.
Full textTian, Miaomiao. "Identity-based proxy re-signatures from lattices." Information Processing Letters 115, no. 4 (2015): 462–67. http://dx.doi.org/10.1016/j.ipl.2014.12.002.
Full textSorge, Christoph. "The legal classification of identity-based signatures." Computer Law & Security Review 30, no. 2 (2014): 126–36. http://dx.doi.org/10.1016/j.clsr.2014.01.002.
Full textShahandashti, S. F., and R. Safavi-Naini. "Generic constructions for universal designated-verifier signatures and identity-based signatures from standard signatures." IET Information Security 3, no. 4 (2009): 152–76. http://dx.doi.org/10.1049/iet-ifs.2009.0036.
Full textSubhi Mohammed, Iman, and Maher Khalaf Hussien. "Off-line handwritten signature recognition based on genetic algorithm and euclidean distance." IAES International Journal of Artificial Intelligence (IJ-AI) 12, no. 3 (2023): 1238. http://dx.doi.org/10.11591/ijai.v12.i3.pp1238-1249.
Full textSharma, Neha, Sheifali Gupta, Heba G. Mohamed, et al. "Siamese Convolutional Neural Network-Based Twin Structure Model for Independent Offline Signature Verification." Sustainability 14, no. 18 (2022): 11484. http://dx.doi.org/10.3390/su141811484.
Full textShen, Xiao Qin, and Yang Ming. "Identity-Based Convertible Limited Verifier Signature Scheme in the Standard Model." Applied Mechanics and Materials 48-49 (February 2011): 599–602. http://dx.doi.org/10.4028/www.scientific.net/amm.48-49.599.
Full textDu, Hong Zhen, and Mei Juan Huang. "A Novel ID-Based Strong Designated Verifier Signature Scheme." Applied Mechanics and Materials 220-223 (November 2012): 2870–74. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2870.
Full textThanalakshmi, P., R. Anitha, N. Anbazhagan, Chulho Park, Gyanendra Prasad Joshi, and Changho Seo. "A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme." Mathematics 10, no. 10 (2022): 1642. http://dx.doi.org/10.3390/math10101642.
Full textTian, Miaomiao, and Liusheng Huang. "Identity-based Signatures from Lattices: Simpler, Faster, Shorter*." Fundamenta Informaticae 145, no. 2 (2016): 171–87. http://dx.doi.org/10.3233/fi-2016-1353.
Full textNarayan, S., and U. Parampalli. "Efficient identity-based signatures in the standard model." IET Information Security 2, no. 4 (2008): 108. http://dx.doi.org/10.1049/iet-ifs:20070135.
Full textGE, Ai-Jun, Chuan-Gui MA, Zhen-Feng ZHANG, and Shao-Zhen CHEN. "Identity-Based Ring Signature Scheme with Constant Size Signatures in the Standard Model." Chinese Journal of Computers 35, no. 9 (2012): 1874. http://dx.doi.org/10.3724/sp.j.1016.2012.01874.
Full textNiu, Qiu Na. "ID-Based Multi-Signature Scheme in Electronic Communication." Applied Mechanics and Materials 385-386 (August 2013): 1808–12. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1808.
Full textWang, Zhi Hao, and Hao Guo. "A Signature Protocol Based on Specific Set." Applied Mechanics and Materials 696 (November 2014): 233–36. http://dx.doi.org/10.4028/www.scientific.net/amm.696.233.
Full textPatel, Palak. "Signature Verification Using Artificial Neural Network." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 12 (2018): 40. http://dx.doi.org/10.23956/ijarcsse.v7i12.494.
Full textPrakash, Gautam S., and Shanu Sharma. "Offline Signature Verification and Forgery Detection Based on Computer Vision and Fuzzy Logic." IAES International Journal of Artificial Intelligence (IJ-AI) 3, no. 4 (2014): 156. http://dx.doi.org/10.11591/ijai.v3.i4.pp156-165.
Full textYang, Zhichao, Dung H. Duong, Willy Susilo, Guomin Yang, Chao Li, and Rongmao Chen. "Hierarchical Identity-Based Signature in Polynomial Rings." Computer Journal 63, no. 10 (2020): 1490–99. http://dx.doi.org/10.1093/comjnl/bxaa033.
Full textEmura, Keita, Goichiro Hanaoka, Yutaka Kawai, et al. "Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions." Security and Communication Networks 2019 (August 26, 2019): 1–36. http://dx.doi.org/10.1155/2019/4872403.
Full textChen, Xiaofeng, Fangguo Zhang, Willy Susilo, Haibo Tian, Jin Li, and Kwangjo Kim. "Identity-based chameleon hashing and signatures without key exposure." Information Sciences 265 (May 2014): 198–210. http://dx.doi.org/10.1016/j.ins.2013.12.020.
Full textWang, Caifen, Bin Wu, and Hailong Yao. "Leveled Adaptively Strong-Unforgeable Identity-Based Fully Homomorphic Signatures." IEEE Access 8 (2020): 119431–47. http://dx.doi.org/10.1109/access.2020.3003685.
Full textRahman, Rayees, Nicole Zatorski, Jens Hansen, et al. "Protein structure–based gene expression signatures." Proceedings of the National Academy of Sciences 118, no. 19 (2021): e2014866118. http://dx.doi.org/10.1073/pnas.2014866118.
Full textShao, Bilin, Li Zhang, and Genqing Bian. "Incentive Public Auditing Scheme with Identity-Based Designated Verifier in Cloud." Electronics 12, no. 6 (2023): 1308. http://dx.doi.org/10.3390/electronics12061308.
Full textLi, Fengyin, Mengjiao Yang, Zhihao Song, Ping Wang, and Guoping Li. "Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice." Entropy 25, no. 8 (2023): 1157. http://dx.doi.org/10.3390/e25081157.
Full textChen, Mengqi, Jiawei Lin, Yongpan Zou, and Kaishun Wu. "Acoustic Sensing Based on Online Handwritten Signature Verification." Sensors 22, no. 23 (2022): 9343. http://dx.doi.org/10.3390/s22239343.
Full textAbazid, Majd, Nesma Houmani, and Sonia Garcia-Salicetti. "Enhancing Security on Touch-Screen Sensors with Augmented Handwritten Signatures." Sensors 20, no. 3 (2020): 933. http://dx.doi.org/10.3390/s20030933.
Full textHu, Zheng, Zhan, and Tang. "Online Signature Verification Based on a Single Template via Elastic Curve Matching." Sensors 19, no. 22 (2019): 4858. http://dx.doi.org/10.3390/s19224858.
Full textHerrero-Navarro, Álvaro, Lorenzo Puche-Aroca, Verónica Moreno-Juan, et al. "Astrocytes and neurons share region-specific transcriptional signatures that confer regional identity to neuronal reprogramming." Science Advances 7, no. 15 (2021): eabe8978. http://dx.doi.org/10.1126/sciadv.abe8978.
Full textTanwar, Sarvesh, and Anil Kumar. "An efficient and secure identity based multiple signatures scheme based on RSA." Journal of Discrete Mathematical Sciences and Cryptography 22, no. 6 (2019): 953–71. http://dx.doi.org/10.1080/09720529.2019.1632024.
Full textKi, JuHee, Jung Yeon Hwang, DaeHun Nyang, Beom-Hwan Chang, Dong Hoon Lee, and Jong-in Lim. "Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability." ETRI Journal 34, no. 2 (2012): 235–44. http://dx.doi.org/10.4218/etrij.12.0111.0597.
Full textYong, Yu, Yang Bo, and Yang Guoqing. "An identity-based scheme of fair exchange of digital signatures." Wuhan University Journal of Natural Sciences 11, no. 6 (2006): 1761–64. http://dx.doi.org/10.1007/bf02831869.
Full textSun, Xi, ZhengTao Jiang, MeiRong Zhou, and Yumin Wang. "Versatile identity-based signatures for authentication in multi-user settings." International Journal of Grid and Utility Computing 5, no. 3 (2014): 156. http://dx.doi.org/10.1504/ijguc.2014.062905.
Full textGroza, Bogdan, and Pal-Stefan Murvay. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay." Sensors 19, no. 22 (2019): 4919. http://dx.doi.org/10.3390/s19224919.
Full textE.Kamalanaban, Dr, M. Gopinath, and M. Nandhu. "Workflow Signatures for Business Process." International Journal of Engineering & Technology 7, no. 3.34 (2018): 129. http://dx.doi.org/10.14419/ijet.v7i3.34.18788.
Full textLiao, Da Jian, and Yuan Sheng Tang. "Comment on Lee J-s et al.'s Identity-Based Designated Verifer Proxy Signature Scheme and its Improvement." Advanced Materials Research 143-144 (October 2010): 753–57. http://dx.doi.org/10.4028/www.scientific.net/amr.143-144.753.
Full textWu, Ge, Zhen Zhao, Fuchun Guo, Willy Susilo, and Futai Zhang. "On the General Construction of Tightly Secure Identity-Based Signature Schemes." Computer Journal 63, no. 12 (2020): 1835–48. http://dx.doi.org/10.1093/comjnl/bxaa011.
Full text