Academic literature on the topic 'Rabin digital signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Rabin digital signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Rabin digital signature"

1

Ounasser, Abid. "A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS." International Journal of Information Technology, Modeling and Computing (IJITMC) 4, no. 1 (2018): 01–06. https://doi.org/10.5281/zenodo.1404702.

Full text
Abstract:
ABSTRACT In this work, we present a new digital signature protocol based on the discrete logarithm problem and computing square roots modulo a large composite number. This method can be used as an alternative if known systems are broken. KEYWORDS Public key cryptography, ElGamal signature scheme, discrete logarithm problem, Rabin digital signature
APA, Harvard, Vancouver, ISO, and other styles
2

Thanalakshmi, P., R. Anitha, N. Anbazhagan, Woong Cho, Gyanendra Prasad Joshi, and Eunmok Yang. "A Hash-Based Quantum-Resistant Chameleon Signature Scheme." Sensors 21, no. 24 (2021): 8417. http://dx.doi.org/10.3390/s21248417.

Full text
Abstract:
As a standard digital signature may be verified by anybody, it is unsuitable for personal or economically sensitive applications. The chameleon signature system was presented by Krawczyk and Rabin as a solution to this problem. It is based on a hash then sign model. The chameleon hash function enables the trapdoor information holder to compute a message digest collision. The holder of a chameleon signature is the recipient of a chameleon signature. He could compute collision on the hash value using the trapdoor information. This keeps the recipient from disclosing his conviction to a third par
APA, Harvard, Vancouver, ISO, and other styles
3

Küsters, Ralf, Max Tuengerthal, and Daniel Rausch. "Joint State Composition Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation." Journal of Cryptology 33, no. 4 (2020): 1585–658. http://dx.doi.org/10.1007/s00145-020-09353-0.

Full text
Abstract:
Abstract In frameworks for universal composability, complex protocols can be built from sub-protocols in a modular way using composition theorems. However, as first pointed out and studied by Canetti and Rabin, this modular approach often leads to impractical implementations. For example, when using a functionality for digital signatures within a more complex protocol, parties have to generate new verification and signing keys for every session of the protocol. This motivates to generalize composition theorems to so-called joint state (composition) theorems, where different copies of a functio
APA, Harvard, Vancouver, ISO, and other styles
4

Mohanraj, Renuka. "Optimized Load Centroid and Rabin Onion Secured Routing in Wireless Sensor Network for IoT." Global Journal of Computer Science and Technology, July 13, 2020, 1–13. http://dx.doi.org/10.34257/gjcstevol20is2pg1.

Full text
Abstract:
Advances in wireless communication have geared up extensive insights wherein the sensors can themselves communicate with other sensors that form significant parts of the Internet of Things (IoT). However, the large-scale acceptance of WSN for IoT is still surfacing threats and controversies that apprehend the security aspects. There are a lot of attacks that can manipulate the routein WSN for IoT. In this work, an Optimized Load Centroid and Rabin Onion Routing (OLC-ROR) method are designed to improve the throughput rate with minimum routing overhead and latency. The proposed method is based o
APA, Harvard, Vancouver, ISO, and other styles
5

Selvarajan, Shitharth, Achyut Shankar, Mueen Uddin, Abdullah Saleh Alqahtani, Taher Al‐Shehari, and Wattana Viriyasitavat. "A smart decentralized identifiable distributed ledger technology‐based blockchain (DIDLT‐BC) model for cloud‐IoT security." Expert Systems, January 19, 2024. http://dx.doi.org/10.1111/exsy.13544.

Full text
Abstract:
AbstractThe most important and difficult challenge the digital society has recently faced is ensuring data privacy and security in cloud‐based Internet of Things (IoT) technologies. As a result, many researchers believe that the blockchain's Distributed Ledger Technology (DLT) is a good choice for various clever applications. Nevertheless, it encountered constraints and difficulties with elevated computing expenses, temporal demands, operational intricacy, and diminished security. Therefore, the proposed work aims to develop a Decentralized Identifiable Distributed Ledger Technology‐Blockchain
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Rabin digital signature"

1

Magri, Bernardo Caraponale. "Assinatura digital Rabin-Williams - sem randomização e com prova eficiente de segurança." Universidade de São Paulo, 2012. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-10092012-165253/.

Full text
Abstract:
Com o surgimento da criptografia de chave pública, muito esforço foi feito para a criação de protocolos de criptografia e de assinatura que fossem comprovadamente seguros contra indivíduos maliciosos. Existem várias definições de segurança, tanto para protocolos de criptografia como para protocolos de assinatura, e também existem vários modelos de adversários, que simulam um indivíduo malicioso tentando corromper o protocolo. A família de protocolos de assinatura Rabin possui os recordes de velocidade de vericação da assinatura, chegando a ser até 100 vezes mais rápida do que o RSA. Este traba
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Rabin digital signature"

1

Boneh, Dan. "Rabin Digital Signature Scheme." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Boneh, Dan. "Rabin Digital Signature Scheme." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bellare, Mihir, and Phillip Rogaway. "The Exact Security of Digital Signatures-How to Sign with RSA and Rabin." In Advances in Cryptology — EUROCRYPT ’96. Springer Berlin Heidelberg, 1996. http://dx.doi.org/10.1007/3-540-68339-9_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Goh Alwyn. "CRYPTOGRAPHIC FRAMEWORK FOR DOCUMENT-OBJECTS RESULTING FROM MULTIPARTY COLLABORATIVE TRANSACTIONS." In Studies in Health Technology and Informatics. IOS Press, 2000. https://doi.org/10.3233/978-1-60750-921-9-1069.

Full text
Abstract:
Multiparty transactional frameworks—ie Electronic Data Interchange (EDI) or Health Level (HL) 7—often result in composite documents which can be accurately modelled using hyperlinked document-objects. The structural complexity arising from multiauthor involvement and transaction-specific sequencing would be poorly handled by conventional digital signature schemes based on a single evaluation of a one-way hash function and asymmetric cryptography. In this paper we outline the generation of structure-specific authentication hash-trees for the the authentication of transactional document-objects, followed by asymmetric signature generation on the hash-tree value. Server-side multi-client signature verification would probably constitute the single most compute-intensive task, hence the motivation for our usage of the Rabin signature protocol which results in significantly reduced verification workloads compared to the more commonly applied Rivest-Shamir-Adleman (RSA) protocol. Data privacy is handled via symmetric encryption of message traffic using session-specific keys obtained through key-negotiation mechanisms based on discrete-logarithm cryptography. Individual client-to-server channels can be secured using a double key-pair variation of Diffie-Hellman (DH) key negotiation, usage of which also enables bidirectional node authentication. The reciprocal server-to-client multicast channel is secured through Burmester-Desmedt (BD) key-negotiation which enjoys significant advantages over the usual multiparty extensions to the DH protocol. The implementation of hash-tree signatures and bi/multidirectional key negotiation results in a comprehensive cryptographic framework for multiparty document-objects satisfying both authentication and data privacy requirements.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!