Journal articles on the topic 'RSA signature'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'RSA signature.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Jose, G. Jai Arul, and Dr C. Suyambulingom Dr. C. Suyambulingom. "Possible Attacks on RSA Signature." Indian Journal of Applied Research 3, no. 5 (October 1, 2011): 359–61. http://dx.doi.org/10.15373/2249555x/may2013/107.
Full textHS, Christnatalis, and Amir Mahmud Husein. "Digital Signs Security System using AES-Blowfish-RSA Hybrid Cryptography Approach." SinkrOn 4, no. 1 (October 11, 2019): 185. http://dx.doi.org/10.33395/sinkron.v4i1.10244.
Full textGu, Bao-jun, Yi Zhou, and Wei-nong Wang. "Batch RSA signature scheme." Journal of Shanghai Jiaotong University (Science) 14, no. 3 (June 2009): 290–92. http://dx.doi.org/10.1007/s12204-009-0290-1.
Full textIhwani, Mohamad. "INFORMATION SECURITY MODEL BASED DIGITAL SIGNATURE ALGORITHM WITH RSA ALGORITHM." Computer Engineering, Science and System Journal 1, no. 1 (January 31, 2016): 15–20. http://dx.doi.org/10.24114/cess.v1i1.4037.
Full textVidakovic, Dragan, Dusko Parezanovic, Olivera Nikolic, and Jelena Kaljevic. "Rsa Signature: Behind The Scenes." Advanced Computing: An International Journal 4, no. 2 (March 31, 2013): 27–40. http://dx.doi.org/10.5121/acij.2013.4203.
Full textDeng, Lunzhi, Jiwen Zeng, and Yunyun Qu. "Certificateless Proxy Signature from RSA." Mathematical Problems in Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/373690.
Full textLEE, S. "Efficient Identification of Bad Signatures in RSA-Type Batch Signature." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 1 (January 1, 2006): 74–80. http://dx.doi.org/10.1093/ietfec/e89-a.1.74.
Full textWei, Yan Na, Y. T. Jin, and J. W. Zhou. "Design and Realization of RSA Digital Signature System Based on Digital Certificate." Applied Mechanics and Materials 743 (March 2015): 698–701. http://dx.doi.org/10.4028/www.scientific.net/amm.743.698.
Full textPradhan, Sushma, and Birendra Kumar Sharma. "Improved Semantically Secured Variant of RSA Public Key Cryptosystem." International Journal of Informatics and Communication Technology (IJ-ICT) 4, no. 3 (December 1, 2015): 91. http://dx.doi.org/10.11591/ijict.v4i3.pp91-97.
Full textDuo, Chun Hong. "A Multibank E-Cash System Based on Group Signature Scheme." Applied Mechanics and Materials 321-324 (June 2013): 2987–90. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2987.
Full textWang, Yi Chuan, Jian Feng Ma, Di Lu, and Liu Mei Zhang. "Game Optimization for RSA Signature Scheme." Applied Mechanics and Materials 513-517 (February 2014): 969–72. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.969.
Full textHong, Xuan, Ke-fei Chen, and Yu Long. "Universally composable proactive threshold RSA signature." Journal of Shanghai Jiaotong University (Science) 13, no. 6 (December 2008): 659–63. http://dx.doi.org/10.1007/s12204-008-0659-6.
Full textNiu, Qiu Na. "ID-Based Multi-Signature Scheme in Electronic Communication." Applied Mechanics and Materials 385-386 (August 2013): 1808–12. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1808.
Full textDong, Xue Dong, and Hui Min Lu. "An Improved RSA-Based Certificateless Signature Scheme." Applied Mechanics and Materials 687-691 (November 2014): 2165–68. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.2165.
Full textKim, Dae-Youb, and Hak-Soo Ju. "A Study On Forward Secure Mediated RSA Digital Signature." KIPS Transactions:PartC 14C, no. 2 (April 30, 2007): 123–28. http://dx.doi.org/10.3745/kipstc.2007.14-c.2.123.
Full textChien, Hung‐Yu, Jinn‐Ke Jan, and Yuh‐Min Tseng. "Partially Blind Threshold Signature Based on RSA." Informatica 14, no. 2 (January 1, 2003): 155–66. http://dx.doi.org/10.15388/informatica.2003.011.
Full textZhang, Jianhong, and Jane Mao. "An efficient RSA-based certificateless signature scheme." Journal of Systems and Software 85, no. 3 (March 2012): 638–42. http://dx.doi.org/10.1016/j.jss.2011.09.036.
Full textPazynyuk, T., G. S. Oreku, and J. Li. "Distributed Signature Scheme (DSS) Based on RSA." Information Technology Journal 7, no. 5 (June 15, 2008): 802–7. http://dx.doi.org/10.3923/itj.2008.802.807.
Full textXu, Qiu-Liang, and Tzer-Shyong Chen. "An efficient threshold RSA digital signature scheme." Applied Mathematics and Computation 166, no. 1 (July 2005): 25–34. http://dx.doi.org/10.1016/j.amc.2004.04.054.
Full textSeo, Moon-Seog, Phil-Sik Iang, and Chool-Heon Choi. "Secure Proxy Signature Schemes based on RSA Problems and Warrants." Journal of the Korea Contents Association 11, no. 1 (January 28, 2011): 42–49. http://dx.doi.org/10.5392/jkca.2011.11.1.042.
Full textMohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." International Journal of Business Data Communications and Networking 13, no. 1 (January 2017): 66–73. http://dx.doi.org/10.4018/ijbdcn.2017010106.
Full textNazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (July 31, 2019): 273. http://dx.doi.org/10.22146/ijccs.47267.
Full textXiao, Zhen Jiu, Zheng Tao Jiang, Yong Bin Wang, and Hong Chen. "Improved RSA Algorithm and Application in Digital Signature." Applied Mechanics and Materials 713-715 (January 2015): 1741–45. http://dx.doi.org/10.4028/www.scientific.net/amm.713-715.1741.
Full textPHONG, Le Trieu, Kaoru KUROSAWA, and Wakaha OGATA. "New RSA-Based (Selectively) Convertible Undeniable Signature Schemes." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E93-A, no. 1 (2010): 63–75. http://dx.doi.org/10.1587/transfun.e93.a.63.
Full textLi, Chuan-Ming, Tzonelih Hwang, and Narn-Yih Lee. "CONSPIRACY ATTACKS ON THE THRESHOLD RSA SIGNATURE SCHEME." Cryptologia 18, no. 4 (October 1994): 372–80. http://dx.doi.org/10.1080/0161-119491882946.
Full textCramer, Ronald, and Victor Shoup. "Signature schemes based on the strong RSA assumption." ACM Transactions on Information and System Security 3, no. 3 (August 2000): 161–85. http://dx.doi.org/10.1145/357830.357847.
Full textCoron, Jean-Sébastien, David Naccache, Yvo Desmedt, Andrew Odlyzko, and Julien P. Stern. "Index Calculation Attacks on RSA Signature and Encryption." Designs, Codes and Cryptography 38, no. 1 (January 2006): 41–53. http://dx.doi.org/10.1007/s10623-004-5660-y.
Full textLiu, Cheng Lian, Jin Song Zhan, and Jian Hong Zhang. "Comment on an Enhanced RSA-Based Partially Blind Signature." Applied Mechanics and Materials 71-78 (July 2011): 3207–12. http://dx.doi.org/10.4028/www.scientific.net/amm.71-78.3207.
Full textLiu, Jia, and Yu Li Shen. "WLAN Authentication Scheme Based on Message-Recovery RSA-PSS." Advanced Materials Research 546-547 (July 2012): 1113–18. http://dx.doi.org/10.4028/www.scientific.net/amr.546-547.1113.
Full textSönmez, Burcu, and Ahmet Bedri Özer. "Power Side Channel Analysis and Anomaly Detection of Modular Exponentiation Method in Digital Signature Algorithm Based Fpga." ITM Web of Conferences 22 (2018): 01041. http://dx.doi.org/10.1051/itmconf/20182201041.
Full textPrabowo, Egi Cahyo, and Irawan Afrianto. "PENERAPAN DIGITAL SIGNATURE DAN KRIPTOGRAFI PADA OTENTIKASI SERTIFIKAT TANAH DIGITAL." Komputa : Jurnal Ilmiah Komputer dan Informatika 6, no. 2 (October 23, 2017): 83–90. http://dx.doi.org/10.34010/komputa.v6i2.2481.
Full textLizama Pérez, Luis Adrián, Leonardo Javier Montiel Arrieta, Flor Seleyda Hernández Mendoza, Luis Adrián Lizama Servín, and Eric Simancas Acevedo. "Public hash signature for mobile network devices." Ingeniería Investigación y Tecnología 20, no. 2 (April 1, 2019): 1–10. http://dx.doi.org/10.22201/fi.25940732e.2019.20n2.018.
Full textSihombing, Grace Lamudur Arta. "HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (March 6, 2017): 75–83. http://dx.doi.org/10.30743/infotekjar.v1i2.66.
Full textDuo, Chun Hong, Yan Yue, and Cheng Peng Yuan. "The Application of Blind Signature Based on RSA Algorithm." Applied Mechanics and Materials 241-244 (December 2012): 2290–94. http://dx.doi.org/10.4028/www.scientific.net/amm.241-244.2290.
Full textHandoko, Lekso Budi, Chaerul Umam, De Rosal Ignatius Moses Setiadi, and Eko Hari Rachmawanto. "DIGITAL SIGNATURE PADA CITRA MENGGUNAKAN RSA DAN VIGENERE CIPHER BERBASIS MD5." Simetris: Jurnal Teknik Mesin, Elektro dan Ilmu Komputer 10, no. 1 (April 29, 2019): 357–66. http://dx.doi.org/10.24176/simet.v10i1.2212.
Full textHaraty, Ramzi A., A. N. El-Kassar, and Bilal Shibaro. "A Comparative Study of RSA Based Digital Signature Algorithms." Journal of Mathematics and Statistics 2, no. 1 (January 1, 2006): 354–59. http://dx.doi.org/10.3844/jmssp.2006.354.359.
Full textLim, Seongan. "A Short and Efficient Redactable Signature Based on RSA." ETRI Journal 33, no. 4 (August 8, 2011): 621–28. http://dx.doi.org/10.4218/etrij.11.0110.0530.
Full textKim, Gyu-Chol, Su-Chol Li, and Hak-Chol Hwang. "Fast rebalanced RSA signature scheme with typical prime generation." Theoretical Computer Science 830-831 (August 2020): 1–19. http://dx.doi.org/10.1016/j.tcs.2020.04.024.
Full textZhang, Ya-ling, Jing Zhang, and Xiao-feng Wang. "An Efficient Identity Based Compact Multi-signature From RSA." Journal of Electronics & Information Technology 30, no. 9 (April 7, 2011): 2246–49. http://dx.doi.org/10.3724/sp.j.1146.2007.01986.
Full textHwang, Min-Shiang, Cheng-Chi Lee, and Yan-Chi Lai. "Traceability on RSA-based partially signature with low computation." Applied Mathematics and Computation 145, no. 2-3 (December 2003): 465–68. http://dx.doi.org/10.1016/s0096-3003(02)00500-3.
Full textSusilo, Willy, and Yi Mu. "Provably secure fail-stop signature schemes based on RSA." International Journal of Wireless and Mobile Computing 1, no. 1 (2005): 53. http://dx.doi.org/10.1504/ijwmc.2005.008055.
Full textDong, Xiaolei, Haifeng Qian, and Zhenfu Cao. "Provably secure RSA-type signature based on conic curve." Wireless Communications and Mobile Computing 9, no. 2 (February 2009): 217–25. http://dx.doi.org/10.1002/wcm.602.
Full textA, Sangita. "Analytical Study of Modified RSA Algorithms for Digital Signature." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 3 (2015): 944–49. http://dx.doi.org/10.17762/ijritcc2321-8169.150310.
Full textShao, Zuhua. "Provably secure proxy-protected signature schemes based on RSA." Computers & Electrical Engineering 35, no. 3 (May 2009): 497–505. http://dx.doi.org/10.1016/j.compeleceng.2008.11.028.
Full textBrier, Éric, Houda Ferradi, Marc Joye, and David Naccache. "New number-theoretic cryptographic primitives." Journal of Mathematical Cryptology 14, no. 1 (August 1, 2020): 224–35. http://dx.doi.org/10.1515/jmc-2019-0035.
Full textJ, Ettanfouhi, and Khadir O. "A New Signature Protocol Based on RSA and Elgamal Scheme." International Journal of Information Technology, Modeling and Computing 4, no. 3 (August 30, 2016): 11–16. http://dx.doi.org/10.5121/ijitmc.2016.4302.
Full textXIAO, Zhenjiu, Chi HU, and Hong CHEN. "Research and implementation of four-prime RSA digital signature algorithm." Journal of Computer Applications 33, no. 5 (October 14, 2013): 1374–77. http://dx.doi.org/10.3724/sp.j.1087.2013.01374.
Full textZhang, C. N. "Integrated approach for fault tolerance and digital signature in RSA." IEE Proceedings - Computers and Digital Techniques 146, no. 3 (1999): 151. http://dx.doi.org/10.1049/ip-cdt:19990217.
Full textDeng, Lunzhi. "Certificateless ring signature based on RSA problem and DL problem." RAIRO - Theoretical Informatics and Applications 49, no. 4 (October 2015): 307–18. http://dx.doi.org/10.1051/ita/2016013.
Full textGuo, Xinshun, and Zhiwei Wang. "An Efficient Synchronized Aggregate Signature Scheme From Standard RSA Assumption." International Journal of Future Generation Communication and Networking 7, no. 3 (June 30, 2014): 229–40. http://dx.doi.org/10.14257/ijfgcn.2014.7.3.21.
Full text