Academic literature on the topic 'RSA signature'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'RSA signature.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "RSA signature"
Jose, G. Jai Arul, and Dr C. Suyambulingom Dr. C. Suyambulingom. "Possible Attacks on RSA Signature." Indian Journal of Applied Research 3, no. 5 (October 1, 2011): 359–61. http://dx.doi.org/10.15373/2249555x/may2013/107.
Full textHS, Christnatalis, and Amir Mahmud Husein. "Digital Signs Security System using AES-Blowfish-RSA Hybrid Cryptography Approach." SinkrOn 4, no. 1 (October 11, 2019): 185. http://dx.doi.org/10.33395/sinkron.v4i1.10244.
Full textGu, Bao-jun, Yi Zhou, and Wei-nong Wang. "Batch RSA signature scheme." Journal of Shanghai Jiaotong University (Science) 14, no. 3 (June 2009): 290–92. http://dx.doi.org/10.1007/s12204-009-0290-1.
Full textIhwani, Mohamad. "INFORMATION SECURITY MODEL BASED DIGITAL SIGNATURE ALGORITHM WITH RSA ALGORITHM." Computer Engineering, Science and System Journal 1, no. 1 (January 31, 2016): 15–20. http://dx.doi.org/10.24114/cess.v1i1.4037.
Full textVidakovic, Dragan, Dusko Parezanovic, Olivera Nikolic, and Jelena Kaljevic. "Rsa Signature: Behind The Scenes." Advanced Computing: An International Journal 4, no. 2 (March 31, 2013): 27–40. http://dx.doi.org/10.5121/acij.2013.4203.
Full textDeng, Lunzhi, Jiwen Zeng, and Yunyun Qu. "Certificateless Proxy Signature from RSA." Mathematical Problems in Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/373690.
Full textLEE, S. "Efficient Identification of Bad Signatures in RSA-Type Batch Signature." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 1 (January 1, 2006): 74–80. http://dx.doi.org/10.1093/ietfec/e89-a.1.74.
Full textWei, Yan Na, Y. T. Jin, and J. W. Zhou. "Design and Realization of RSA Digital Signature System Based on Digital Certificate." Applied Mechanics and Materials 743 (March 2015): 698–701. http://dx.doi.org/10.4028/www.scientific.net/amm.743.698.
Full textPradhan, Sushma, and Birendra Kumar Sharma. "Improved Semantically Secured Variant of RSA Public Key Cryptosystem." International Journal of Informatics and Communication Technology (IJ-ICT) 4, no. 3 (December 1, 2015): 91. http://dx.doi.org/10.11591/ijict.v4i3.pp91-97.
Full textDuo, Chun Hong. "A Multibank E-Cash System Based on Group Signature Scheme." Applied Mechanics and Materials 321-324 (June 2013): 2987–90. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2987.
Full textDissertations / Theses on the topic "RSA signature"
Misarsky, Jean-Francois. "Cryptanalyse et specification de schemas de signature rsa avec redondance." Caen, 1999. http://www.theses.fr/1999CAEN2043.
Full textKoshta, Prashant Kumar, and Shailendra Singh Thakur. "A Novel Authenticity of an Image Using Visual Cryptography." IJCSN, 2012. http://hdl.handle.net/10150/219514.
Full textA digital signature is an important public-key primitive that performs the function of conventional handwritten signatures for entity authentication, data integrity, and non-repudiation, especially within the electronic commerce environment. Currently, most conventional digital signature schemes are based on mathematical hard problems. These mathematical algorithms require computers to perform the heavy and complex computations to generate and verify the keys and signatures. In 1995, Naor and Shamir proposed a visual cryptography (VC) for binary images. VC has high security and requires simple computations. The purpose of this thesis is to provide an alternative to the current digital signature technology. We introduce a new digital signature scheme based on the concept of a non-expansion visual cryptography. A visual digital signature scheme is a method to enable visual verification of the authenticity of an image in an insecure environment without the need to perform any complex computations. We proposed scheme generates visual shares and manipulates them using the simple Boolean operations OR rather than generating and computing large and long random integer values as in the conventional digital signature schemes currently in use.
Seyed, Saboonchi Nima. "Hardware Security Module Performance Optimization by Using a "Key Pool" : Generating keys when the load is low and saving in the external storage to use when the load is high." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-158122.
Full textDetta examensarbete undersöker prestandabegränsningar för Hardware Security Module (HSM) enheter med avseende på att uppfylla behov av säkerhetstjänster i en snabbt växande marknad och på ett kostnadseffektivt sätt. I synnerhet på grund av de säkerhetskrav som nu existerar/tillkommit efter införandet av ett nytt elektroniskt ID-system i Sverige (Federationen för Svensk eID) och hur underskrifter skapas och hanteras. SafeNet Luna SA 1700 är en högpresterande HSM enhet tillgänglig på marknaden. I den här avhandlingen presenteras nuvarande HSM kapacitet och en omfattande analys av resultatet visar ett prestanda gap mellan vad HSMS för närvarande kan göra och vad som behöver förbättras för att ta itu med de förväntade kraven. En fallstudie fokuserad på nya säkerhetstjänster som krävs i och med Sveriges nya e-Identifiering presenteras. Baserat på resultatet i den här avhandlingen föreslås en optimerad HSM lösning för att tillgodose prestanda gapet mellan vad HSM presterar och de nya krav som ställs. Ett flertal tester genomfördes för att mäta en befintlig HSM prestanda. En analys av dessa mätningar användes för att föreslå en optimerad lösning för HSMS (eller liknande) enheter. Ett av de huvudsakliga kraven för den nya signeringstjänsten är att ha en kapacitet av 50 digitala signaturer inom en accepterad svarstidsintervall, vilket är 300ms vid ordinarie trafik och 3000ms vid högtrafik. Förslagen i avhandlingen möjliggör HSM enheten att tillgodose kraven på 50 signeringen per sekund under två timmars högtrafik, och till en 1/9 kostnad genom att skala upp antalet HSMs. Målgruppen i den här avhandlingen är användare av HSMs och där behovet av lagring och generering av nycklar i höga volymer är stort. Även HSM leverantörer som kan implementera den här optimeringen/lösningen i befintlig funktionalitet för att tillgodose det här behovet i en alltmer växande marknad.
Magri, Bernardo Caraponale. "Assinatura digital Rabin-Williams - sem randomização e com prova eficiente de segurança." Universidade de São Paulo, 2012. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-10092012-165253/.
Full textWith the development of public-key cryptography, many efforts were made to build encryption and signature protocols that were provably secure against malicious adversaries. There are many definitions of security for encryption and signature protocols, and there are many adversary models to simulate the behaviour of a malicious adversary against a given protocol. The Rabin family of signature protocols has the speed records for verification of signature, being up to 100 times faster than RSA. This work presents a tight security proof in the random oracle model for a variant of the Rabin signature protocol presented by Bernstein, that does not require the use of pseudo-random bits, making the protocol more robust. The proof presented here is a polynomially tight reduction for the problem of integer factorization to the problem of breaking the Principal Rabin-Williams B = 0 protocol.
Valkaitis, Mindaugas. "Efektyvios šifravimo bei skaitmeninio parašo sistemos." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171717-30545.
Full textThis submission called “Efficient encryption and digital signature schemes” consists of three parts. I. In Part I theoretical analysis of popular public key cryptosystems RSA (Rivest, Shamir, Adleman) with security based on the large integer factorization problem and ElGamal with security based on the discrete logarithm problem, along with new cryptographic primitive termed as "signcryption" proposed by Y. Zheng which simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly smaller than that required by "signature followed by encryption" using popular public key cryptosystem composition is done. For the completeness of analysis description of supplemental algorithms and functions such as AES block cipher, SHA hash functions, HMAC keyed hash function is present. II. In Part II the results of the practical implementation done in Python programming language are analyzed. Effectiveness is described by two factors: 1. Total computation time of signing – encryption – decryption – verification operations; 2. Communication overhead – signed and encrypted message length increase compared to the original plaintext. III. In Part III two effective Signcryption implementation algorithms are proposed: secret sharing without threshold and (k, n) threshold schemes. Results of analysis prove Signcryption being secure and extremely effective signature and encryption cryptosystem. It has very low... [to full text]
Kratochvíl, Martin. "Zabezpečený přenos dat pomocí čarových kódů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-412838.
Full textBalaževič, Lukáš. "Mechanismy zabezpečení OS Android s využitím jazyka Kotlin." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2020. http://www.nusl.cz/ntk/nusl-413001.
Full textBeran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.
Full textTomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.
Full textSubmitted by Marlene Sousa (mmarlene@ufc.br) on 2015-02-27T18:29:04Z No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Approved for entry into archive by Marlene Sousa(mmarlene@ufc.br) on 2015-03-04T16:09:55Z (GMT) No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Made available in DSpace on 2015-03-04T16:09:55Z (GMT). No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5) Previous issue date: 2014-05-23
The proposal presented in this thesis represents an expansion of the original concept of ring signature. A ring signature scheme allows a member of a group to publish a message anonymously, so that each member of the group can be considered the author of the message. The main idea of a ring signature is to guarantee the anonymity of the subscriber also ensure the authenticity of information, showing that the message came from one of the members of that group. This thesis presents a signature scheme based on (RIVEST et al., 2001), where the subscriber can later revoke anonymity presenting secret values that prove that he would only be able to generate such a signature. This property will be referred to here as rescue of authorship. The main difference to the proposal of Rivest et al. (2001) is presented before we even begin signature generation. The values used as input to the trapdoor function are message authentication codes - MACs generated by the HMAC algorithm, an algorithm for message authentication based on hash function collision resistant. This simple modification will allow, in the future, the subscriber to reveal itself as the true author of the message by showing the secret values to generate those MACs.
A proposta apresentada nesta dissertação representa uma expansão do conceito original de assinatura em anel. Um esquema de assinatura em anel permite que um membro de um grupo divulgue uma mensagem anonimamente, de tal forma que cada um dos membros do grupo seja considerado o possível autor da mensagem. A ideia principal de uma assinatura em anel é garantir o anonimato do assinante e ainda garantir a autenticidade da informação, mostrando que a mensagem partiu de um dos membros do referido grupo. Esta dissertação apresenta um esquema de assinatura em anel baseado no esquema de Rivest et al. (2001), em que o assinante pode, mais tarde, revogar seu anonimato apresentando valores secretos que provam que somente ele seria capaz de gerar tal assinatura. Esta propriedade será chamada aqui de resgate de autoria. A principal diferença em relação ao trabalho de Rivest et al. (2001) é apresentada antes mesmo de começar a geração da assinatura. Os valores utilizados como entrada para a função trapdoor serão códigos de autenticação de mensagem - MACs gerados pelo algoritmo HMAC, um algoritmo de autenticação de mensagem baseado em função hash resistente à colisão. Essa modificação simples permitirá que, no futuro, o assinante revele-se como o verdadeiro autor da mensagem apresentando os valores secretos que geraram os MACs.
Krisell, Martin. "Elliptic Curve Digital Signatures in RSA Hardware." Thesis, Linköpings universitet, Informationskodning, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-81084.
Full textEn digital signatur är den elektroniska motsvarigheten till en handskriven signatur. Den kan bevisa källa och integritet för valfri data, och är ett verktyg som blir allt viktigare i takt med att mer och mer information hanteras digitalt. Digitala signaturer använder sig av två nycklar. Den ena nyckeln är hemlig och tillåter ägaren att signera data, och den andra är offentlig och tillåter vem som helst att verifiera signaturen. Det är, under förutsättning att nycklarna är tillräck- ligt stora och att det valda systemet är säkert, omöjligt att hitta den hemliga nyckeln utifrån den offentliga. Eftersom en signatur endast är giltig för datan som signerades innebär detta också att det är omöjligt att förfalska en digital signatur. Den mest välanvända konstruktionen för att skapa digitala signaturer idag är RSA, som baseras på det svåra matematiska problemet att faktorisera heltal. Det finns dock andra matematiska problem som anses vara ännu svårare, vilket i praktiken innebär att nycklarna kan göras kortare, vilket i sin tur leder till att mindre minne behövs och att beräkningarna går snabbare. Ett sådant alternativ är att använda elliptiska kurvor. Det underliggande matematiska problemet för kryptering baserad på elliptiska kurvor skiljer sig från det som RSA bygger på, men de har en viss struktur gemensam. Syftet med detta examensarbete var att utvärdera hur elliptiska kurvor presterar jämfört med RSA, på ett system som är designat för att effektivt utföra RSA. De funna resultaten är att metoden med elliptiska kurvor ger stora fördelar, även om man nyttjar hårdvara avsedd för RSA, och att dessa fördelar ökar mångfaldigt om speciell hårdvara används. För några användarfall av digitala signaturer kan, under några år framöver, RSA fortfarande vara fördelaktigt om man bara tittar på hastigheten. För de flesta fall vinner dock elliptiska kurvor, och kommer troligen vara dominant inom kort.
Books on the topic "RSA signature"
Schneier, Bruce. Cryptographie appliquée: Protocoles, algorithmes et codes sources en C. 2nd ed. Paris: Vuibert, 2001.
Find full textSteele, E. J. Lamarck's signature: How retrogenes are changing Darwin's natural selection paradigm. Reading, Mass: Perseus Books, 1998.
Find full textA, Lindley Robyn, and Blanden Robert V, eds. Lamarck's signature: How retrogenes are changing Darwin's natural selection paradigm. St Leonards, NSW: Allen & Unwin, 1999.
Find full textMartin, Keith M. Digital Signature Schemes. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0007.
Full textBook chapters on the topic "RSA signature"
Vaudenay, Serge. "Deniable RSA Signature." In Cryptography and Security: From Theory to Applications, 132–42. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-28368-0_11.
Full textKaliski, Burt. "RSA Digital Signature Scheme." In Encyclopedia of Cryptography and Security, 1061–64. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_432.
Full textMicali, Silvio, and Ronald L. Rivest. "Transitive Signature Schemes." In Topics in Cryptology — CT-RSA 2002, 236–43. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45760-7_16.
Full textJohnson, Robert, David Molnar, Dawn Song, and David Wagner. "Homomorphic Signature Schemes." In Topics in Cryptology — CT-RSA 2002, 244–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45760-7_17.
Full textWang, Guilin, Sihan Qing, Mingsheng Wang, and Zhanfei Zhou. "Threshold Undeniable RSA Signature Scheme." In Information and Communications Security, 221–32. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45600-7_25.
Full textKang, Bo Gyeong, Je Hong Park, and Sang Geun Hahn. "A Certificate-Based Signature Scheme." In Topics in Cryptology – CT-RSA 2004, 99–111. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24660-2_8.
Full textCanard, Sébastien, and Amandine Jambert. "On Extended Sanitizable Signature Schemes." In Topics in Cryptology - CT-RSA 2010, 179–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-11925-5_13.
Full textFerrara, Anna Lisa, Matthew Green, Susan Hohenberger, and Michael Østergaard Pedersen. "Practical Short Signature Batch Verification." In Topics in Cryptology – CT-RSA 2009, 309–24. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00862-7_21.
Full textAbdalla, Michel, Sara Miner, and Chanathip Namprempre. "Forward-Secure Threshold Signature Schemes." In Topics in Cryptology — CT-RSA 2001, 441–56. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45353-9_32.
Full textKatz, Jonathan. "Signature Schemes Based on the (Strong) RSA Assumption." In Digital Signatures, 87–119. Boston, MA: Springer US, 2010. http://dx.doi.org/10.1007/978-0-387-27712-7_4.
Full textConference papers on the topic "RSA signature"
Ping, Zhao Li, Shu Qi Liang, and Lai Xiao Liang. "RSA Encryption and Digital Signature." In 2011 International Conference on Computational and Information Sciences (ICCIS). IEEE, 2011. http://dx.doi.org/10.1109/iccis.2011.245.
Full textZhao, Wei, Yong Peng, Feng Xie, and Jingjing Wang. "RSA-based Convertible Nominative Signature Scheme." In 2012 International Conference on Computer Science and Service System (CSSS). IEEE, 2012. http://dx.doi.org/10.1109/csss.2012.218.
Full textDejian Fang, Na Wang, and Chenglian Liu. "An enhanced RSA-based partially blind signature." In 2010 International Conference On Computer and Communication Technologies in Agriculture Engineering (CCTAE). IEEE, 2010. http://dx.doi.org/10.1109/cctae.2010.5544900.
Full textHong, Xuan, and Mi Wen. "Further simplified servers assisted threshold RSA signature." In Education (ICCSE 2010). IEEE, 2010. http://dx.doi.org/10.1109/iccse.2010.5593694.
Full textDou, Bennian, Hong Zhang, Chungen Xu, and Mu Han. "Identity-Based Sequential Aggregate Signature from RSA." In 2009 Fourth ChinaGrid Annual Conference (ChinaGrid). IEEE, 2009. http://dx.doi.org/10.1109/chinagrid.2009.20.
Full textFu, Chong, and Zhi-Liang Zhu. "An Efficient Implementation of RSA Digital Signature Algorithm." In 2008 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2008. http://dx.doi.org/10.1109/wicom.2008.2914.
Full textCao, Ying-yu, and Chong Fu. "An Efficient Implementation of RSA Digital Signature Algorithm." In 2008 International Conference on Intelligent Computation Technology and Automation (ICICTA). IEEE, 2008. http://dx.doi.org/10.1109/icicta.2008.398.
Full textChen, Yan-Hua, Cheng-Qing Ye, and Peng Zhang. "Efficient group signature scheme based on RSA cryptosystem." In 2006 International Conference on Computing & Informatics. ICOCI 2006. IEEE, 2006. http://dx.doi.org/10.1109/icoci.2006.5276587.
Full textChang, Ya-Fen, Yen-Cheng Lai, and Mu-Yen Chen. "Further Remarks on Identity-Based RSA Multi-signature." In 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2009. http://dx.doi.org/10.1109/iih-msp.2009.137.
Full textEzziri, Salma, and Omar Khadir. "Amelioration of a proxy signature using RSA encryption." In the 2nd International Conference. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3320326.3320372.
Full textReports on the topic "RSA signature"
Blaze, M., J. Ioannidis, and A. Keromytis. DSA and RSA Key and Signature Encoding for the KeyNote Trust Management System. RFC Editor, March 2000. http://dx.doi.org/10.17487/rfc2792.
Full textSury, O. Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource Records. RFC Editor, April 2012. http://dx.doi.org/10.17487/rfc6594.
Full textAllende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.
Full textLiao, Dezhong. RNA Chimeras as a Gene Signature of Breast Cancer. Fort Belvoir, VA: Defense Technical Information Center, June 2014. http://dx.doi.org/10.21236/ada612049.
Full textLiao, D. J. RNA Chimeras as a Gene Signature of Breast Cancer. Fort Belvoir, VA: Defense Technical Information Center, May 2013. http://dx.doi.org/10.21236/ada582144.
Full textWeis, B. The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication Header (AH). RFC Editor, January 2006. http://dx.doi.org/10.17487/rfc4359.
Full text