To see the other types of publications on this topic, follow the link: RSA Digital Signature.

Journal articles on the topic 'RSA Digital Signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'RSA Digital Signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Nuraeni, Fitri, Dede Kurniadi, and Diva Nuratnika Rahayu. "IMPLEMENTATION OF RSA AND AES-128 SUPER ENCRYPTION ON QR-CODE BASED DIGITAL SIGNATURE SCHEMES FOR DOCUMENT LEGALIZATION." Jurnal Teknik Informatika (Jutif) 5, no. 3 (2024): 675–84. https://doi.org/10.52436/1.jutif.2024.5.3.1426.

Full text
Abstract:
Maintaining the confidentiality and integrity of electronic documents is essential in the modern digital age. In the contemporary digital world, digital signatures are essential for safeguarding and legalizing electronic documents. The current issue, however, goes beyond digital signatures and instead centers on enhancing security and data integrity. Therefore, RSA and AES-128 super-encryption is required in QR-code-based digital signature techniques for document legalization. This research stage entails constructing a super encryption algorithm, testing it experimentally for security and perf
APA, Harvard, Vancouver, ISO, and other styles
2

HS, Christnatalis, and Amir Mahmud Husein. "Digital Signs Security System using AES-Blowfish-RSA Hybrid Cryptography Approach." SinkrOn 4, no. 1 (2019): 185. http://dx.doi.org/10.33395/sinkron.v4i1.10244.

Full text
Abstract:
Increasing application of digital signatures in legitimate authentication of administrative documents in both public and private environments is one of the points of concern, especially the issue of security and integrity of ownership of signatures. Digital signature is a mathematical scheme, which a unit to identify and prove the authenticity of the owner of the message or document. The study aims to analyze security patterns and identification of digital signatures on documents using the RSA-AES-Blowfish hybrid cryptographic method approach for securing digital signatures, while the Kohonen
APA, Harvard, Vancouver, ISO, and other styles
3

Wei, Yan Na, Y. T. Jin, and J. W. Zhou. "Design and Realization of RSA Digital Signature System Based on Digital Certificate." Applied Mechanics and Materials 743 (March 2015): 698–701. http://dx.doi.org/10.4028/www.scientific.net/amm.743.698.

Full text
Abstract:
Digital signature plays a more and more important role in e-commerce. The basic methods of digital signature are introduced and a digital signature scheme based on digital certificate is proposed in this paper. Digital certificate is generated after personal information is written. The effective data, RSA parameters and signature results are included in digital certificate. The related RSA parameters of private key certificate are encrypted by private key password. The digital digest is gotten through hash algorithm in this scheme. Digital signature is operated by using RSA parameters in priva
APA, Harvard, Vancouver, ISO, and other styles
4

MUSTAFA, HUSSEIN, ELHADY MAHMOUD ABD, HAMDY SARA, and ALSOBKY WAGEDA. "DESIGNING NEW TECHNIQUE IN DIGITAL SIGNATURE BASED ON GALOIS FIELD 2n AND CHAOTIC MAPS." Seybold Report Journal 18, no. 09 (2023): 53–72. https://doi.org/10.5281/zenodo.8344314.

Full text
Abstract:
Abstract Ensuring the utmost security, confidentiality, and integrity of digital communications has become an imperative requirement in today's world. This realization highlights the significance of employing Digital Signature Algorithms (DSA) in various online applications. DSA's true value lies in its ability to deliver secure digital signatures, assuring the verification of digital documents, messages, or transactions. This aspect holds paramount importance in critical domains such as online banking, e-commerce, digital contracts, and government services where safeguarding sensitive
APA, Harvard, Vancouver, ISO, and other styles
5

Chubaievskyi, Vitalii, Nataliia Lutska, Tetyana Savchenko, Lidiia Vlasenko, and Kyrylo Synelnyk. "ENHANCED CRYPTOGRAPHIC SECURITY OF AGGREGATED DIGITAL SIGNATURES THROUGH UTILIZATION OF A UNIFIED AUTHENTICATION FRAMEWORK." Cybersecurity: Education, Science, Technique 2, no. 22 (2023): 39–53. http://dx.doi.org/10.28925/2663-4023.2023.22.3953.

Full text
Abstract:
The significance of this research lies in safeguarding user information and data against unauthorized alterations and destruction. Throughout the study, key aspects were explored, including user identification and authen-tication methods, cryptographic authentication protocols, digital signature properties, and strategies to enhance the cryptographic robustness of digital signatures. These strategies involved scrutinizing authentication methods using the Saati technique and the RSA algorithm. The analysis revealed that the attributes employed for digital signature recognition are highly resist
APA, Harvard, Vancouver, ISO, and other styles
6

Xu, Jingkun. "A Comprehensive Study of Digital Signatures: Algorithms, Challenges and Future Prospects." ITM Web of Conferences 73 (2025): 03009. https://doi.org/10.1051/itmconf/20257303009.

Full text
Abstract:
This article examines digital signature as a critical security measure for authentication and verification in electronic transactions, distinguishing them from simpler e-signatures by their use of advanced cryptographic techniques. Digital signature leverage asymmetric cryptography to provide higher security, with various standardised algorithms, such as the Digital Signature Algorithm (DSA) and Rivest- Shamir-Adleman (RSA), forming the foundation of secure systems today. The paper outlines the evolution of digital and electronic signature, from early telegraph-based approvals to the modern ap
APA, Harvard, Vancouver, ISO, and other styles
7

Ihwani, Mohamad. "INFORMATION SECURITY MODEL BASED DIGITAL SIGNATURE ALGORITHM WITH RSA ALGORITHM." Computer Engineering, Science and System Journal 1, no. 1 (2016): 15–20. http://dx.doi.org/10.24114/cess.v1i1.4037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lyu, Shuhan. "Advances in Digital Signature Algorithms: Performance, Security and Future Prospects." ITM Web of Conferences 73 (2025): 03010. https://doi.org/10.1051/itmconf/20257303010.

Full text
Abstract:
With the rise of online transactions and digital communications, digital signatures have become essential for verifying document integrity and authenticity across fields like finance, government, and healthcare. This article examines several important digital signature algorithms, analyzing their principles and performance. Each algorithm offers unique advantages: the Rivest – Shamir – Adleman (RSA) provides security through integer factorization, the Digital Signature Algorithm (DSA) through discrete logarithms, and the Elliptic Curve Digital Signature Algorithm (ECDSA) with the efficient ell
APA, Harvard, Vancouver, ISO, and other styles
9

Harta, I. Gede Bendesa Aria, I. Ketut Gede Suhartana, I. Gusti Ngurah Anom Cahyadi, Cokorda Pramartha, I. Komang Ari Mogi, and Made Agung Raharja. "Pengamanan Lontar Digital Dengan Tanda Tangan Digital Menggunakan Algoritma RSA." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 10, no. 2 (2022): 199. http://dx.doi.org/10.24843/jlk.2021.v10.i02.p02.

Full text
Abstract:
Lontar is a relic of cultural heritage whose basic source of manufacture is from rontal or tal leaves containing evidence of all records of aspects of ancient historical life which include historical values, religion, philosophy, medicine, literature and other sciences so that their sustainability needs to be maintained.
 Security of digital lontar will make it easier to preserve a lontar work so that it is not changed or falsified by irresponsible parties, where digital lontar in PDF format will be given a digital signature to maintain the authenticity of the document. Documents that are
APA, Harvard, Vancouver, ISO, and other styles
10

Prabowo, Egi Cahyo, and Irawan Afrianto. "PENERAPAN DIGITAL SIGNATURE DAN KRIPTOGRAFI PADA OTENTIKASI SERTIFIKAT TANAH DIGITAL." Komputa : Jurnal Ilmiah Komputer dan Informatika 6, no. 2 (2017): 83–90. http://dx.doi.org/10.34010/komputa.v6i2.2481.

Full text
Abstract:
Digital signature merupakan suatu teknologi digital yang dapat disipkan pada suatu dokumen untuk menjaga otentifikasinya. Peneltian ini tertujuan menerapkan digital signature untuk menguji keutuhan dan otentikasi dokumen sertifikat tanah digital, serta dapat mendeteksi perubahan dokumen sertifikat tanah digital dari hasil manipulasi oleh orang yang tidak berhak. Salah satu cara untuk melakukan digital signature pada dokumen sertifikat tanah digital yaitu dengan menggunakan fungsi hash. Algoritma hash yang digunakan dalam penelitian adalah Secure Hash Algorithm-256 (SHA-256), sedangkan algoritm
APA, Harvard, Vancouver, ISO, and other styles
11

Fang, Yuchen. "A research on different digital signature schemes." Applied and Computational Engineering 16, no. 1 (2023): 27–35. http://dx.doi.org/10.54254/2755-2721/16/20230855.

Full text
Abstract:
In the past years, digital signature development has rapidly with new products combined with blockchain, named distribute networks, and quantum computers, while there plays a vitally important role in file authorization and verification. In combination with various new technologies, digital signatures present a vigorous vitality, and new algorithms are widely used in varieties of scenarios including banking, financial services, and insurance (BFSI), education, E-government, healthcare, and the military. In this case, there is no paper illustrating a summary of those new digital signature appli
APA, Harvard, Vancouver, ISO, and other styles
12

Ding, Mashuo. "Analyzing the Research and Application of the RSA Cryptosystem in the Context of Digital Signatures." Transactions on Computer Science and Intelligent Systems Research 5 (August 12, 2024): 26–34. http://dx.doi.org/10.62051/j2p6g984.

Full text
Abstract:
The article commences by laying the foundational knowledge of public key cryptographic systems, with a focus on RSA encryption and digital signature technology. It then utilizes RSA encryption as a paradigm to elucidate the application of this encryption in digital signature schemes, offering an algorithmic perspective. A critical link is established between the security of digital signatures and the robustness of RSA public key cryptographic systems. Subsequently, the article presents a concise overview of the potential threats facing RSA encryption and proposes pertinent strategies to mitiga
APA, Harvard, Vancouver, ISO, and other styles
13

R., SaiGanesh*1 Dr. K. Venkataramana2. "Optimized Digital Signature Algorithm with Multi-Prime RSA." International Journal of Scientific Research and Technology 2, no. 3 (2025): 434–39. https://doi.org/10.5281/zenodo.15078329.

Full text
Abstract:
Digital signatures are an essential cryptographic technique used to ensure the authenticity, integrity, and non-repudiation of digital messages. This paper presents on optimizing RSA-based digital signatures by integrating Multi-Prime RSA, Chinese Remainder Theorem (CRT)-based signing, Sliding Window Exponentiation, and SHA-3 hashing to enhance performance and security. Multi-Prime RSA improves efficiency by using multiple primes, reducing computational complexity while maintaining strong encryption. The CRT-based optimization accelerates signing by breaking computations into smaller modular e
APA, Harvard, Vancouver, ISO, and other styles
14

Xu, Qiu-Liang, and Tzer-Shyong Chen. "An efficient threshold RSA digital signature scheme." Applied Mathematics and Computation 166, no. 1 (2005): 25–34. http://dx.doi.org/10.1016/j.amc.2004.04.054.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Kim, Dae-Youb, and Hak-Soo Ju. "A Study On Forward Secure Mediated RSA Digital Signature." KIPS Transactions:PartC 14C, no. 2 (2007): 123–28. http://dx.doi.org/10.3745/kipstc.2007.14-c.2.123.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Xu, Zhanji. "The Advance of Digital Signature with Quantum Computing." Highlights in Science, Engineering and Technology 39 (April 1, 2023): 1111–21. http://dx.doi.org/10.54097/hset.v39i.6716.

Full text
Abstract:
A digital transaction's sender or receiver's identity is verified using digital signature technology, a type of encryption. It allows users to prove their identity and the integrity of their message without relying on a third-party verification. Digital signatures are becoming increasingly important in the blockchain technology world. They enable users to verify the authenticity of digital assets, such as cryptocurrencies, and ensure that transactions remain secure. They also enable users to securely store their digital assets and prevent the unauthorized transfer of funds. Smart contracts, wh
APA, Harvard, Vancouver, ISO, and other styles
17

Rana, Deepanshu. "Advancements and Comparative Analysis of Digital Signature Algorithms: A Review." International Journal for Research in Applied Science and Engineering Technology 12, no. 5 (2024): 5778–92. http://dx.doi.org/10.22214/ijraset.2024.62955.

Full text
Abstract:
Abstract: Digital signatures have emerged as crucial cryptographic tools for ensuring the authenticity, integrity, and nonrepudiation of electronic documents and transactions in the digital age. With the increasing reliance on electronic communication and the growing threat landscape, itis essential to have a thorough understanding of digital signature algorithms and their suitability for various security applications. This review paper provides a comprehensive analysis of digital signature algorithms, including RSA-based, elliptic curve-based, and post-quantum cryptographic algorithms. It exp
APA, Harvard, Vancouver, ISO, and other styles
18

Pauziah, Arpa, and M. Izman Herdiansyah. "IMPLEMENTASI DIGITAL SIGNATURE PADA ARSIP DI DINAS KEARSIPAN PROVINSI SUMATERA SELATAN." Jusikom : Jurnal Sistem Komputer Musirawas 7, no. 2 (2022): 144–55. http://dx.doi.org/10.32767/jusikom.v7i2.1817.

Full text
Abstract:
Currently digital signatures or can also be called digital signatures are increasingly being used, especially for an archive. Digital archival technology is considered as different from traditional archives which refers to the preservation of physical objects such as Photo, Film and Cartography that can carry information. The importance of the right level of security in maintaining the authenticity of the archive requires strong evidence in the form of a digital signature that can be accessed via an Android Smartphone, then the document will be given a digital signature in the form of a hybrid
APA, Harvard, Vancouver, ISO, and other styles
19

Mu, Jian. "Application of Digital Signatures in the Field of E-commerce." Applied and Computational Engineering 117, no. 1 (2025): 198–209. https://doi.org/10.54254/2755-2721/2025.20951.

Full text
Abstract:
As a critical mechanism to ensure e-commerce information security, digital signatures have been widely used in core scenarios such as identity authentication, data integrity verification, and non-repudiation assurance. This paper systematically reviews the technical principles of digital signatures and their practical applications in the field of e-commerce. It further investigates application processes and security characteristics of digital signatures for different application scenarios in centralized and decentralized trust models, such as business-to-customer (B2C) transactions, business-t
APA, Harvard, Vancouver, ISO, and other styles
20

Iavich, Maksim, Tamari Kuchukhidze, and Razvan Bocu. "Post-Quantum Digital Signature: Verkle-Based HORST." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 28. https://doi.org/10.3390/jcp5020028.

Full text
Abstract:
The security of commonly used cryptographic systems like RSA and ECC might be threatened by the future development of quantum computing. Verkle-based HORST decreases the size of signatures by 75% (from 12.8 KB to 3.2 KB) and enables O(1)-sized proofs by replacing Merkle trees with Verkle trees. Because verification shifts from O(log t) to constant time, it is ideal for blockchain and IoT applications that require short signatures and fast validation. In order to increase efficiency, this study introduces Verkle-based HORST, a hash-based signature method that uses Verkle trees. Our primary cont
APA, Harvard, Vancouver, ISO, and other styles
21

Xiao, Zhen Jiu, Zheng Tao Jiang, Yong Bin Wang, and Hong Chen. "Improved RSA Algorithm and Application in Digital Signature." Applied Mechanics and Materials 713-715 (January 2015): 1741–45. http://dx.doi.org/10.4028/www.scientific.net/amm.713-715.1741.

Full text
Abstract:
In order to enhance the operation efficiency of RSA algorithm, a new improved algorithm was suggested in this paper which made some improvements in structure and operation, and it was applied to digital signature. The experiment made comparison between a combinatorial optimization algorithm which combined SMM with index of 2k hexadecimal algorithm and the new algorithm. It shows that the new algorithm reaches a high level in operation speed.
APA, Harvard, Vancouver, ISO, and other styles
22

Adeniyi, Emmanuel A., Peace Busola Falola, Mashael S. Maashi, Mohammed Aljebreen, and Salil Bharany. "Secure Sensitive Data Sharing Using RSA and ElGamal Cryptographic Algorithms with Hash Functions." Information 13, no. 10 (2022): 442. http://dx.doi.org/10.3390/info13100442.

Full text
Abstract:
With the explosion of connected devices linked to one another, the amount of transmitted data grows day by day, posing new problems in terms of information security, such as unauthorized access to users’ credentials and sensitive information. Therefore, this study employed RSA and ElGamal cryptographic algorithms with the application of SHA-256 for digital signature formulation to enhance security and validate the sharing of sensitive information. Security is increasingly becoming a complex task to achieve. The goal of this study is to be able to authenticate shared data with the application o
APA, Harvard, Vancouver, ISO, and other styles
23

Nazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (2019): 273. http://dx.doi.org/10.22146/ijccs.47267.

Full text
Abstract:
Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA)
APA, Harvard, Vancouver, ISO, and other styles
24

Sönmez, Burcu, and Ahmet Bedri Özer. "Power Side Channel Analysis and Anomaly Detection of Modular Exponentiation Method in Digital Signature Algorithm Based Fpga." ITM Web of Conferences 22 (2018): 01041. http://dx.doi.org/10.1051/itmconf/20182201041.

Full text
Abstract:
In this study, digital signature application was performed on FPGA with classical RSA and Chinese Remainder Theorem (CRT). The power consumption of the system was observed when the digital signature process was performed on the FPGA. In order to distinguish the modular exponentiation methods as the classical RSA and the Chinese Remainder Theorem (CRT), the anomaly detection method was applied to the digital signature application using the power side channel analysis of the system. According to the obtained result, it is proved that information about the structure of the algorithm executing in
APA, Harvard, Vancouver, ISO, and other styles
25

Huang, Eric. "An Exploration of RSA Encryption." Innovation in Science and Technology 3, no. 6 (2024): 83–86. https://doi.org/10.56397/ist.2024.11.09.

Full text
Abstract:
This project explores digital cryptography through the cryptography security system of RSA encryption. It also explores digital signature encryption with a simple hashing mechanism. This project resulted in a program that encoded and decoded messages using RSA encryption, handled large numbers, and calculated encryptions in a viable amount of time.
APA, Harvard, Vancouver, ISO, and other styles
26

Sun, Feifei, and Guohong Shi. "Application Research in Computer Vision Signature Encryption System of Enterprise Contract Economic Management." Wireless Communications and Mobile Computing 2022 (May 13, 2022): 1–5. http://dx.doi.org/10.1155/2022/9677942.

Full text
Abstract:
This paper mainly proposes a nonrepudiation digital signature authentication scheme based on an enterprise contract computer vision system. Based on the RSA algorithm and MD5 message-digest algorithm, a digital signature scheme of enterprise economic contract based on IC card is proposed. The method realizes digital signature and ensures the confidentiality of the transmitted data. Finally, this paper proposes a concrete digital signature experiment system implemented in Java. The results of this study show that the computer vision signature encryption system helps to improve the reliability o
APA, Harvard, Vancouver, ISO, and other styles
27

Wahid, Abdul, Jumadi Mabe Parenreng, and Iin Mahgafhira. "Pengembangan Sistem Otentikasi Dokumen Digital Jurusan Teknik Informatika Dan Komputer Fakultas Teknik UNM Berbasis Digital Signature." Progressive Information, Security, Computer, and Embedded System 1, no. 2 (2023): 115–25. http://dx.doi.org/10.61255/pisces.v1i2.151.

Full text
Abstract:
Penelitian ini bertujuan untuk mengetahui pengembangan sistem otentikasi dokumen digital di jurusan teknik infomatika dan computer fakultas teknik UNM berbasis digital signature dan hasil pengujian standar kualitas perangkat lunak menggunakan ISO25010 dengan menerapkan 3 aspek yaitu functional suitability, performa efficiency dan portability, Menjaga keaslian dokumen dengan menggunakan algoritma MD5 sebagai fungsi Hash menghasilkan massage digest dan algoritma RSA sebagai algoritma kunci public. Penelitian ini menggunakan Reseach and development (R&D) dengan model perancangan prototype. Pe
APA, Harvard, Vancouver, ISO, and other styles
28

Octora Ginting, Ferraro S., Veithzal Rivai Zainal, and Aziz Hakim. "Digital Signature Standard Implementation Strategy by Optimizing Hash Functions Through Performance Optimization." Journal of Accounting and Finance Management 3, no. 6 (2023): 362–71. http://dx.doi.org/10.38035/jafm.v3i6.175.

Full text
Abstract:
Security method of data transmission process has been growing rapidly with the science of cryptography. Cryptography can provide security services that includes security aspects like confidentiality, data integrity, authentication and non-repudiation. Modern cryptography uses a key that must be kept secret to overcome the problem of cryptographic security. Problem in the use of the same key by two entities that communicate with each other in exchanging messages is a way to distribute the key. This problem can be overcome by using public-key cryptography, which allows users to communicate secur
APA, Harvard, Vancouver, ISO, and other styles
29

Singh Bhadoria, Anurag, and Anurag Jain. "A Review of Digital Signature Using Different Elliptic Cryptography Technique." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 8 (2016): 6976–78. http://dx.doi.org/10.24297/ijct.v15i8.1499.

Full text
Abstract:
Authentication and verification of digital data is important phase in internet based transaction and data access. For the authentication and verification used digital signature operation. For the operation of digital signature various cryptography techniques is used. The strength of cryptography technique measures the strength of digital signature. For the strength improvement various cryptography techniques is used such as RSA, ECC and some other bit level cryptography technique. In this paper present the review of digital signature technique basically based on elliptic curve cryptography tec
APA, Harvard, Vancouver, ISO, and other styles
30

Haraty, Ramzi A., A. N. El-Kassar, and Bilal Shibaro. "A Comparative Study of RSA Based Digital Signature Algorithms." Journal of Mathematics and Statistics 2, no. 1 (2006): 354–59. http://dx.doi.org/10.3844/jmssp.2006.354.359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

A, Sangita. "Analytical Study of Modified RSA Algorithms for Digital Signature." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 3 (2015): 944–49. http://dx.doi.org/10.17762/ijritcc2321-8169.150310.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Meng, Hui, and Zixin Sang. "Research and Development of Digital Signatures." Journal of Computing and Electronic Information Management 16, no. 3 (2025): 23–28. https://doi.org/10.54097/2g9b0j24.

Full text
Abstract:
Since Diffie and Hellman's pioneering work on asymmetric cryptography in 1976, digital signature technology has evolved through three phases—theoretical foundation, standardization, and diversified innovation—emerging as a cornerstone of trust in digital societies. Theoretically, foundational frameworks were established by RSA, DSA, and Schnorr algorithms. Standardization efforts, including NIST DSS, ISO/IEC series, and national systems (e.g., China's SM2/SM9, Russia's GOST), fostered a multipolar ecosystem. Extended-attribution technologies (blind, group, and ring signatures) addressed privac
APA, Harvard, Vancouver, ISO, and other styles
33

Hanyfa Sari, Nur. "Penerapan Teknik Digital Signature Dalam Pengamanan Piagam Penghargaan Menggunakan Algoritma SHA-1 dan RSA." Management of Information System Journal 2, no. 3 (2024): 55–67. http://dx.doi.org/10.47065/mis.v2i3.1465.

Full text
Abstract:
Competition often occurs between individuals to achieve a certain position or position, such as obtaining postgraduate scholarships, applying for jobs, and pursuing important government positions. In addition to research from the aspects of ability and educational background, experience is also one of the factors supporting a person to succeed in achieving the position he wants. To anticipate manipulation or change, digital files can be a solution. Of course, even digital files still need security in order to ensure safety and authenticity (there are no changes to the contents of the file). Th
APA, Harvard, Vancouver, ISO, and other styles
34

Handoko, Lekso Budi, Chaerul Umam, De Rosal Ignatius Moses Setiadi, and Eko Hari Rachmawanto. "DIGITAL SIGNATURE PADA CITRA MENGGUNAKAN RSA DAN VIGENERE CIPHER BERBASIS MD5." Simetris: Jurnal Teknik Mesin, Elektro dan Ilmu Komputer 10, no. 1 (2019): 357–66. http://dx.doi.org/10.24176/simet.v10i1.2212.

Full text
Abstract:
Salah satu teknik yang populer untuk mengamankan data dengan tingkat keamanan yang tinggi yaitu kriptografi. Berbagai penelitian telah dilakukan dengan menggabungkan kunci simteris dan kunci asimteris untuk mendapatkan keamanan ganda. Dalam makalah ini, tanda tangan digital diterapkan melalui Rivest Shamir Adleman (RSA) sebagai algoritma kunci asimteris yang akan digabung dengan algoritma kunci simteris Vigenere Cipher. RSA yang tahan terhadap serangan karena menggunakan proses eksponensial dan kuadrat besar dapat menutupi kelemahan Vigenere Cipher, sedangkan Vigenere Cipher dapat mencegah kem
APA, Harvard, Vancouver, ISO, and other styles
35

Sihombing, Grace Lamudur Arta. "HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (2017): 75–83. http://dx.doi.org/10.30743/infotekjar.v1i2.66.

Full text
Abstract:
Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman) algorithm. The advantages of hybrid cryptography is the speed in processing data using
APA, Harvard, Vancouver, ISO, and other styles
36

Mohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." International Journal of Business Data Communications and Networking 13, no. 1 (2017): 66–73. http://dx.doi.org/10.4018/ijbdcn.2017010106.

Full text
Abstract:
This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the propose
APA, Harvard, Vancouver, ISO, and other styles
37

Lorien, Antika, and Theophilus Wellem. "Implementasi Sistem Otentikasi Dokumen Berbasis Quick Response (QR) Code dan Digital Signature." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 5, no. 4 (2021): 663–71. http://dx.doi.org/10.29207/resti.v5i4.3316.

Full text
Abstract:
The authenticity and integrity of documents are essential in data exchange and communication. Digital documents must be verifiable for their authenticity and integrity by all parties that use the documents. Generally, digital documents can be authenticated by using digital signatures. This study aims to implement a document authentication system based on Quick Response (QR) code and digital signature. As the case study, the document authentication system is implemented to generate digital signatures for student’s certificate documents. Furthermore, the system can also verify the authenticity o
APA, Harvard, Vancouver, ISO, and other styles
38

Lưu Hồng Dũng, Nguyen Kim Tuan, Nong Phuong Trang, and Pham Van Quoc. "A solution for constructing quantum – resistant digital signature schemes." Journal of Military Science and Technology, CSCE8 (December 30, 2024): 108–18. https://doi.org/10.54939/1859-1043.j.mst.csce8.2024.108-118.

Full text
Abstract:
In this article, the authors propose a solution for constructing quantum - resistant digital signature schemes based on a new type of hard problem, which belongs to the group of unsolvable problems. Therefore, the algorithms constructed according to the solution proposed here can be resistant to quantum attacks based on the quantum algorithm proposed by P. Shor. In addition to quantum resistance, the signature schemes proposed here can also be used as pre-quantum digital signature schemes (RSA, DSA, etc.) that are widely used in current practical applications.
APA, Harvard, Vancouver, ISO, and other styles
39

Musa, Midila Ahmed. "Digital Signature with RSA Public Key Cryptography for Data Integrity in SOSE-Based E-Government Systems." International Journal of Management, Technology, and Social Sciences (IJMTS) 7, no. 1 (2022): 59–70. https://doi.org/10.5281/zenodo.5918479.

Full text
Abstract:
<strong>Purpose: </strong><em>SOSE is a novel software paradigm suitable for development of flexible, loose-coupled and end-to-end E-government system. However, the use of this innovation for E-government system is dwindled by security challenge. Apparently, the TLS (transport layer security) solution traditionally applied to protect SOSE-based E-government systems is inadequate since it can only secure point-to-point channels of communicating. Whereas, an end-to-end security protection is necessary to adequately protect SOSE-based applications.</em> <strong>Design/Methodology/Approach</strong
APA, Harvard, Vancouver, ISO, and other styles
40

Opiłka, Filip, Marcin Niemiec, Maria Gagliardi, and Michail Alexandros Kourtis. "Performance Analysis of Post-Quantum Cryptography Algorithms for Digital Signature." Applied Sciences 14, no. 12 (2024): 4994. http://dx.doi.org/10.3390/app14124994.

Full text
Abstract:
In the face of advancing quantum computing capabilities posing significant threats to current cryptographic protocols, the need for post-quantum cryptography has become increasingly urgent. This paper presents a comprehensive analysis of the performance of various post-quantum cryptographic algorithms specifically applied to digital signatures. It focuses on the implementation and performance analysis of selected algorithms, including CRYSTALS-Dilithium, Falcon, and SPHINCS+, using the liboqs library. Performance tests reveal insights into key pair generation, file signing, and signature verif
APA, Harvard, Vancouver, ISO, and other styles
41

Amjad, Ghous, Kevin Yeo, and Moti Yung. "RSA Blind Signatures with Public Metadata." Proceedings on Privacy Enhancing Technologies 2025, no. 1 (2025): 37–57. http://dx.doi.org/10.56553/popets-2025-0004.

Full text
Abstract:
Anonymous tokens are, essentially, digital signature schemes that enable issuers to provide users with signatures without learning the user inputs or the final signatures. These primitives allow applications to propagate trust while simultaneously protecting the user identity. They have become a core component for improving the privacy of several real-world applications including ad measurements, authorization protocols, spam detection, and VPNs. In certain applications, it is natural to associate signatures with specific public metadata, ensuring that trust is only propagated with respect to
APA, Harvard, Vancouver, ISO, and other styles
42

Dziechciarz, Dominik, and Marcin Niemiec. "Efficiency Analysis of NIST-Standardized Post-Quantum Cryptographic Algorithms for Digital Signatures in Various Environments." Electronics 14, no. 1 (2024): 70. https://doi.org/10.3390/electronics14010070.

Full text
Abstract:
The advent of quantum computing presents a significant threat to the security of asymmetric cryptographic algorithms, necessitating the adoption of new cryptographic mechanisms resilient to quantum-based attacks. This need is particularly critical for applications that rely exclusively on public-key cryptography, such as digital signatures. This paper presents a comprehensive analysis of the performance of various post-quantum cryptographic algorithms, focusing specifically on NIST-standardized digital signature algorithms—SPHINCS+ and Dilithium—and their practical implementations. The study e
APA, Harvard, Vancouver, ISO, and other styles
43

Idrush, G. Mahammad. "Offensive Language and Image Identification on Social Media Based on Text and Image Classification." International Journal for Research in Applied Science and Engineering Technology 13, no. 5 (2025): 2148–52. https://doi.org/10.22214/ijraset.2025.70351.

Full text
Abstract:
A digital signature is like a digital version of a handwritten signature but much more secure. It ensures that digital documents are authentic, unaltered, and genuinely from the sender. Our project, Digital Signature Tool, focuses on creating an easy-to-use application for securely signing and verifying documents. Using advanced cryptographic methods like RSA or ECDSA, the tool allows users to generate and manage private and public keys securely. To sign a document, the sender uses their private key to create a unique digital signature, while the receiver uses the sender’s public key to verify
APA, Harvard, Vancouver, ISO, and other styles
44

XIAO, Zhenjiu, Chi HU, and Hong CHEN. "Research and implementation of four-prime RSA digital signature algorithm." Journal of Computer Applications 33, no. 5 (2013): 1374–77. http://dx.doi.org/10.3724/sp.j.1087.2013.01374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Zhang, C. N. "Integrated approach for fault tolerance and digital signature in RSA." IEE Proceedings - Computers and Digital Techniques 146, no. 3 (1999): 151. http://dx.doi.org/10.1049/ip-cdt:19990217.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Hussein, Nehad Hameed. "Digital Image Authentication Algorithm Based on Fragile Invisible Watermark and MD-5 Function in the DWT Domain." Journal of Engineering 21, no. 4 (2015): 21–41. http://dx.doi.org/10.31026/j.eng.2015.04.02.

Full text
Abstract:
Using watermarking techniques and digital signatures can better solve the problems of digital images transmitted on the Internet like forgery, tampering, altering, etc. In this paper we proposed invisible fragile watermark and MD-5 based algorithm for digital image authenticating and tampers detecting in the Discrete Wavelet Transform DWT domain. The digital image is decomposed using 2-level DWT and the middle and high frequency sub-bands are used for watermark and digital signature embedding. The authentication data are embedded in number of the coefficients of these sub-bands according to th
APA, Harvard, Vancouver, ISO, and other styles
47

Duc, Nguyen Tan, Nguyen Nam Hai, and Nguyen Hieu Minh. "Blind multi-signature scheme based on factoring and discrete logarithm problem." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 5 (2019): 2327–34. https://doi.org/10.12928/TELKOMNIKA.v17i5.10525.

Full text
Abstract:
One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also, digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard probl
APA, Harvard, Vancouver, ISO, and other styles
48

Hutasuhut, Budi K., Syahril Efendi, and Zakarias Situmorang. "Digital Signature untuk Menjaga Keaslian Data dengan Algoritma MD5 dan Algoritma RSA." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 3, no. 2 (2019): 164–69. http://dx.doi.org/10.30743/infotekjar.v3i2.1019.

Full text
Abstract:
Penelitian ini bertujuan untuk menjaga keaslian data untuk memberikan jaminan kepada si penerima bahwa data tersebut bebas dari modifikasi yang dilakukan oleh pihak lain, dan jika terjadi suatu modifikasi terhadap data tersebut, maka si penerima akan mengetahui bahwa data tersebut tidak lagi terjaga keasliannya. Untuk menjaga keaslian data digunakan teknik digital signature dengan menggunakan algoritma MD5 sebagai algoritma fungsi hash untuk menghasilkan message digest, dan algoritma RSA sebagai algoritma kunci publik, dengan kombinasi kedua algoritma tersebut akan dihasilkan digital signature
APA, Harvard, Vancouver, ISO, and other styles
49

Fatma, Yulia, Evans Fuad, Soni, and Agusriadi. "Aplikasi Tandatangan Digital dalam Proses Verifikasi dan Validasi Sertifikat Covid-19." Techno.Com 22, no. 1 (2023): 134–44. http://dx.doi.org/10.33633/tc.v22i1.7091.

Full text
Abstract:
Pandemi Covid-19 menyebabkan syarat berpergian ke luar kota, provinsi bahkan luar negeri harus memiliki surat bebas Covid-19. Untuk mencegah tindak pemalsuan, keaslian dan legalitas dari surat bebas Covid-19, digital signature merupakan salah satu teknik dari kriptografi yang dapat digunakan untuk mengatasi permasalahan tersebut. Digital signature merupakan cara otentikasi yang memungkinkan pengirim pesan mencantumkan sebuah kode yang bertindak sebagai tanda tangannya. Penggunaan digital signature dapat memastikan sebuah dokumen elektronik masih utuh dan asli sehingga dapat dipertanggung jawab
APA, Harvard, Vancouver, ISO, and other styles
50

Paulus, Erick, and Mochamad Azmi Fauzan. "A Framework to Ensure Data Integrity and Safety." Data Science: Journal of Computing and Applied Informatics 2, no. 1 (2018): 1–11. http://dx.doi.org/10.32734/jocai.v2.i1-90.

Full text
Abstract:
The technology development allows people to more easily communicate and convey information. The current communication media can facilitate its users to send and receive digital data, such as text, sound or digital image. But in terms of security, communications media not always ensure the confidentiality and authentication of data traffic. Most people rely solely on the security provided by the communications media providers in securing their data, which is essentially still inadequate. This paper presents the development of a data security framework by applying the principles of cryptography
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!