To see the other types of publications on this topic, follow the link: RSA signature.

Journal articles on the topic 'RSA signature'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'RSA signature.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Jose, G. Jai Arul, and Dr C. Suyambulingom Dr. C. Suyambulingom. "Possible Attacks on RSA Signature." Indian Journal of Applied Research 3, no. 5 (October 1, 2011): 359–61. http://dx.doi.org/10.15373/2249555x/may2013/107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

HS, Christnatalis, and Amir Mahmud Husein. "Digital Signs Security System using AES-Blowfish-RSA Hybrid Cryptography Approach." SinkrOn 4, no. 1 (October 11, 2019): 185. http://dx.doi.org/10.33395/sinkron.v4i1.10244.

Full text
Abstract:
Increasing application of digital signatures in legitimate authentication of administrative documents in both public and private environments is one of the points of concern, especially the issue of security and integrity of ownership of signatures. Digital signature is a mathematical scheme, which a unit to identify and prove the authenticity of the owner of the message or document. The study aims to analyze security patterns and identification of digital signatures on documents using the RSA-AES-Blowfish hybrid cryptographic method approach for securing digital signatures, while the Kohonen SOM method is applied to identify ownership recognition of signature images. The analysis framework used in this study is each signature will be stored in the form of a digital image file that has been encrypted using hybrid method of AES-Blowfish with the SHA 256 hash function. Process of forming private keys and public keys in the signature image using the RSA algorithm. Authentic verification of the use of digital signatures on the document has 2 (two) stages, the first stage is signature will be valid used on the document if the result of hashing the selected signature image is the same based on the private key and public key entered by the user, while the second stage identification is done using the Kohonen SOM method to validate the similarity of the chosen signature with the ownership of the signature.
APA, Harvard, Vancouver, ISO, and other styles
3

Gu, Bao-jun, Yi Zhou, and Wei-nong Wang. "Batch RSA signature scheme." Journal of Shanghai Jiaotong University (Science) 14, no. 3 (June 2009): 290–92. http://dx.doi.org/10.1007/s12204-009-0290-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ihwani, Mohamad. "INFORMATION SECURITY MODEL BASED DIGITAL SIGNATURE ALGORITHM WITH RSA ALGORITHM." Computer Engineering, Science and System Journal 1, no. 1 (January 31, 2016): 15–20. http://dx.doi.org/10.24114/cess.v1i1.4037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Vidakovic, Dragan, Dusko Parezanovic, Olivera Nikolic, and Jelena Kaljevic. "Rsa Signature: Behind The Scenes." Advanced Computing: An International Journal 4, no. 2 (March 31, 2013): 27–40. http://dx.doi.org/10.5121/acij.2013.4203.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Deng, Lunzhi, Jiwen Zeng, and Yunyun Qu. "Certificateless Proxy Signature from RSA." Mathematical Problems in Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/373690.

Full text
Abstract:
Although some good results were achieved in speeding up the computation of pairing function in recent years, it is still interesting to design efficient cryptosystems with less bilinear pairing operation. A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. We propose a certificateless proxy signature (CLPS) scheme from RSA and prove its security under the strongest security model where the Type I/II adversary is a super Type I/II adversary.
APA, Harvard, Vancouver, ISO, and other styles
7

LEE, S. "Efficient Identification of Bad Signatures in RSA-Type Batch Signature." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 1 (January 1, 2006): 74–80. http://dx.doi.org/10.1093/ietfec/e89-a.1.74.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wei, Yan Na, Y. T. Jin, and J. W. Zhou. "Design and Realization of RSA Digital Signature System Based on Digital Certificate." Applied Mechanics and Materials 743 (March 2015): 698–701. http://dx.doi.org/10.4028/www.scientific.net/amm.743.698.

Full text
Abstract:
Digital signature plays a more and more important role in e-commerce. The basic methods of digital signature are introduced and a digital signature scheme based on digital certificate is proposed in this paper. Digital certificate is generated after personal information is written. The effective data, RSA parameters and signature results are included in digital certificate. The related RSA parameters of private key certificate are encrypted by private key password. The digital digest is gotten through hash algorithm in this scheme. Digital signature is operated by using RSA parameters in private key certificate and the signature is verified by RSA parameters in public key certificate by verifier.
APA, Harvard, Vancouver, ISO, and other styles
9

Pradhan, Sushma, and Birendra Kumar Sharma. "Improved Semantically Secured Variant of RSA Public Key Cryptosystem." International Journal of Informatics and Communication Technology (IJ-ICT) 4, no. 3 (December 1, 2015): 91. http://dx.doi.org/10.11591/ijict.v4i3.pp91-97.

Full text
Abstract:
<p>Boneh and Shacham gave a nice survey on four variants (Batch RSA, Multi-Prime RSA, Multi-Power RSA, and Rebalanced RSA). Batch RSA and Multi-Prime RSA were then combined to increase the decryption/signature generation performance. Here in this paper we further tried to increase the encryption/ signature verification performance. The proposed scheme is semantically secure also.</p>
APA, Harvard, Vancouver, ISO, and other styles
10

Duo, Chun Hong. "A Multibank E-Cash System Based on Group Signature Scheme." Applied Mechanics and Materials 321-324 (June 2013): 2987–90. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2987.

Full text
Abstract:
Group signatures allow members of a group to sign messages anonymously on behalf of the group. Only a designated group manager is able to identify the group member who issued a given signature. In this paper we propose a new group signature scheme based on RSA, which is a blind signature algorithm. A multibank E-cash system has been presented based on the proposed scheme. A general design scheme including withdrawal, payment and deposit process is discussed particularly.
APA, Harvard, Vancouver, ISO, and other styles
11

Wang, Yi Chuan, Jian Feng Ma, Di Lu, and Liu Mei Zhang. "Game Optimization for RSA Signature Scheme." Applied Mechanics and Materials 513-517 (February 2014): 969–72. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.969.

Full text
Abstract:
Security and efficiency for using RSA signature scheme are critical requirements for many network applications. In this paper, we present a Game Model for RSA Signature Scheme (GMRS). By analyzing our model with information and game theory, we prove that the Nash-equilibrium is existent in GMRS. Accordingly, we propose an optimization scheme for updating the private key. The experiment result shows that, our scheme can significant promote the efficiency and ensure the security, even in the lowest risk-level case and for an adversary with unlimited computing power.
APA, Harvard, Vancouver, ISO, and other styles
12

Hong, Xuan, Ke-fei Chen, and Yu Long. "Universally composable proactive threshold RSA signature." Journal of Shanghai Jiaotong University (Science) 13, no. 6 (December 2008): 659–63. http://dx.doi.org/10.1007/s12204-008-0659-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Niu, Qiu Na. "ID-Based Multi-Signature Scheme in Electronic Communication." Applied Mechanics and Materials 385-386 (August 2013): 1808–12. http://dx.doi.org/10.4028/www.scientific.net/amm.385-386.1808.

Full text
Abstract:
An efficient identity-based (or ID-based) multi-signature (IBMS) scheme from RSA is proposed based on a variation of the Fiat-Shamir signature scheme. The proposed scheme with fixed signature length has a much more efficient signing procedure. Each user can sign a different message; subsequently a set of signatures can be turned into a multi-signature via an aggregation process which may be executed by any entity. Also the multi-signature verification time of modulo exponentiations required is the same as that of a single signature. And the proposed scheme can be proved to be secure against attacks from the adaptive given identity attack, chosen message attack and multi-signer collusion attack.
APA, Harvard, Vancouver, ISO, and other styles
14

Dong, Xue Dong, and Hui Min Lu. "An Improved RSA-Based Certificateless Signature Scheme." Applied Mechanics and Materials 687-691 (November 2014): 2165–68. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.2165.

Full text
Abstract:
Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.
APA, Harvard, Vancouver, ISO, and other styles
15

Kim, Dae-Youb, and Hak-Soo Ju. "A Study On Forward Secure Mediated RSA Digital Signature." KIPS Transactions:PartC 14C, no. 2 (April 30, 2007): 123–28. http://dx.doi.org/10.3745/kipstc.2007.14-c.2.123.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Chien, Hung‐Yu, Jinn‐Ke Jan, and Yuh‐Min Tseng. "Partially Blind Threshold Signature Based on RSA." Informatica 14, no. 2 (January 1, 2003): 155–66. http://dx.doi.org/10.15388/informatica.2003.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Zhang, Jianhong, and Jane Mao. "An efficient RSA-based certificateless signature scheme." Journal of Systems and Software 85, no. 3 (March 2012): 638–42. http://dx.doi.org/10.1016/j.jss.2011.09.036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Pazynyuk, T., G. S. Oreku, and J. Li. "Distributed Signature Scheme (DSS) Based on RSA." Information Technology Journal 7, no. 5 (June 15, 2008): 802–7. http://dx.doi.org/10.3923/itj.2008.802.807.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Xu, Qiu-Liang, and Tzer-Shyong Chen. "An efficient threshold RSA digital signature scheme." Applied Mathematics and Computation 166, no. 1 (July 2005): 25–34. http://dx.doi.org/10.1016/j.amc.2004.04.054.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Seo, Moon-Seog, Phil-Sik Iang, and Chool-Heon Choi. "Secure Proxy Signature Schemes based on RSA Problems and Warrants." Journal of the Korea Contents Association 11, no. 1 (January 28, 2011): 42–49. http://dx.doi.org/10.5392/jkca.2011.11.1.042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Mohit, Prerna, and G. P. Biswas. "Modification of Traditional RSA into Symmetric-RSA Cryptosystems." International Journal of Business Data Communications and Networking 13, no. 1 (January 2017): 66–73. http://dx.doi.org/10.4018/ijbdcn.2017010106.

Full text
Abstract:
This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.
APA, Harvard, Vancouver, ISO, and other styles
22

Nazal, Muhammad Asghar, Reza Pulungan, and Mardhani Riasetiawan. "Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA)." IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 13, no. 3 (July 31, 2019): 273. http://dx.doi.org/10.22146/ijccs.47267.

Full text
Abstract:
Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.
APA, Harvard, Vancouver, ISO, and other styles
23

Xiao, Zhen Jiu, Zheng Tao Jiang, Yong Bin Wang, and Hong Chen. "Improved RSA Algorithm and Application in Digital Signature." Applied Mechanics and Materials 713-715 (January 2015): 1741–45. http://dx.doi.org/10.4028/www.scientific.net/amm.713-715.1741.

Full text
Abstract:
In order to enhance the operation efficiency of RSA algorithm, a new improved algorithm was suggested in this paper which made some improvements in structure and operation, and it was applied to digital signature. The experiment made comparison between a combinatorial optimization algorithm which combined SMM with index of 2k hexadecimal algorithm and the new algorithm. It shows that the new algorithm reaches a high level in operation speed.
APA, Harvard, Vancouver, ISO, and other styles
24

PHONG, Le Trieu, Kaoru KUROSAWA, and Wakaha OGATA. "New RSA-Based (Selectively) Convertible Undeniable Signature Schemes." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E93-A, no. 1 (2010): 63–75. http://dx.doi.org/10.1587/transfun.e93.a.63.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Li, Chuan-Ming, Tzonelih Hwang, and Narn-Yih Lee. "CONSPIRACY ATTACKS ON THE THRESHOLD RSA SIGNATURE SCHEME." Cryptologia 18, no. 4 (October 1994): 372–80. http://dx.doi.org/10.1080/0161-119491882946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Cramer, Ronald, and Victor Shoup. "Signature schemes based on the strong RSA assumption." ACM Transactions on Information and System Security 3, no. 3 (August 2000): 161–85. http://dx.doi.org/10.1145/357830.357847.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Coron, Jean-Sébastien, David Naccache, Yvo Desmedt, Andrew Odlyzko, and Julien P. Stern. "Index Calculation Attacks on RSA Signature and Encryption." Designs, Codes and Cryptography 38, no. 1 (January 2006): 41–53. http://dx.doi.org/10.1007/s10623-004-5660-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Liu, Cheng Lian, Jin Song Zhan, and Jian Hong Zhang. "Comment on an Enhanced RSA-Based Partially Blind Signature." Applied Mechanics and Materials 71-78 (July 2011): 3207–12. http://dx.doi.org/10.4028/www.scientific.net/amm.71-78.3207.

Full text
Abstract:
Hwang et al. showed that the Chien et al.'s partially blind signature scheme based on RSA public cryptosystem could not meet the untraceability property of a blind signature. Wen et al. and Wu et al. claimed that Hwang et al.'s attack is incorrect. Later, Fang et al. gave an improvement to against Hwang et al.'s method. In this paper, we pointed out some typographical errors in Wen et al. and Wu et al.'s article; and certained their claims are correction. Thus, the Fang et al. improved scheme may not becomes to be necessary. Chien et al.'s partially blind signature scheme is still satisfy the untraceability property.
APA, Harvard, Vancouver, ISO, and other styles
29

Liu, Jia, and Yu Li Shen. "WLAN Authentication Scheme Based on Message-Recovery RSA-PSS." Advanced Materials Research 546-547 (July 2012): 1113–18. http://dx.doi.org/10.4028/www.scientific.net/amr.546-547.1113.

Full text
Abstract:
In this paper, a wireless local area network (WLAN) authentication scheme is proposed to both enhance the security and the working efficiency of the network. The authentication sever (AS) and the mobile terminals are properly configured with different workloads of signature generations and signature verifications. We propose using the RSA-PSS-MR scheme and the improved ElGamal scheme. Firstly, the Recovery features of the RSA-PSS-MR scheme have reduced the communication bandwidth sharply since the public keys are not necessary to transmit in our scheme. Secondly, the asymmetry calculation of signature generations and verifications of the improved ElGamal scheme can be well used to configure the scheme. The proposed scheme resolves the real-time transmission problem of authentication.
APA, Harvard, Vancouver, ISO, and other styles
30

Sönmez, Burcu, and Ahmet Bedri Özer. "Power Side Channel Analysis and Anomaly Detection of Modular Exponentiation Method in Digital Signature Algorithm Based Fpga." ITM Web of Conferences 22 (2018): 01041. http://dx.doi.org/10.1051/itmconf/20182201041.

Full text
Abstract:
In this study, digital signature application was performed on FPGA with classical RSA and Chinese Remainder Theorem (CRT). The power consumption of the system was observed when the digital signature process was performed on the FPGA. In order to distinguish the modular exponentiation methods as the classical RSA and the Chinese Remainder Theorem (CRT), the anomaly detection method was applied to the digital signature application using the power side channel analysis of the system. According to the obtained result, it is proved that information about the structure of the algorithm executing in the system can be obtained by using the power information consumed by a cryptographic device.
APA, Harvard, Vancouver, ISO, and other styles
31

Prabowo, Egi Cahyo, and Irawan Afrianto. "PENERAPAN DIGITAL SIGNATURE DAN KRIPTOGRAFI PADA OTENTIKASI SERTIFIKAT TANAH DIGITAL." Komputa : Jurnal Ilmiah Komputer dan Informatika 6, no. 2 (October 23, 2017): 83–90. http://dx.doi.org/10.34010/komputa.v6i2.2481.

Full text
Abstract:
Digital signature merupakan suatu teknologi digital yang dapat disipkan pada suatu dokumen untuk menjaga otentifikasinya. Peneltian ini tertujuan menerapkan digital signature untuk menguji keutuhan dan otentikasi dokumen sertifikat tanah digital, serta dapat mendeteksi perubahan dokumen sertifikat tanah digital dari hasil manipulasi oleh orang yang tidak berhak. Salah satu cara untuk melakukan digital signature pada dokumen sertifikat tanah digital yaitu dengan menggunakan fungsi hash. Algoritma hash yang digunakan dalam penelitian adalah Secure Hash Algorithm-256 (SHA-256), sedangkan algoritma kunci publik yang digunakan adalah algoritma Rivest-Shamir-Adleman (RSA). Berdasarkan hasil pengujian yang telah dilakukan, dapat disimpulkan bahwa mengimplementasikan digital signature menggunakan fungsi hash algoritma SHA-256 dan algoritma RSA dapat memberikan layanan keamanan otentikasi dokumen pada sertifikat tanah digital sehingga dapat mencegah terjadinya pemalsuan dan manipulasi dokumen oleh orang yang tidak berhak
APA, Harvard, Vancouver, ISO, and other styles
32

Lizama Pérez, Luis Adrián, Leonardo Javier Montiel Arrieta, Flor Seleyda Hernández Mendoza, Luis Adrián Lizama Servín, and Eric Simancas Acevedo. "Public hash signature for mobile network devices." Ingeniería Investigación y Tecnología 20, no. 2 (April 1, 2019): 1–10. http://dx.doi.org/10.22201/fi.25940732e.2019.20n2.018.

Full text
Abstract:
In this work we have developed a digital signature protocol using hash functions that once implemented on mobile devices have demonstrated to be secure and efficient. It has been incorporated a model for a Certification Authority to exchange public keys between users. This work constitutes an experimental research, which bears a certain resemblance to theoretical research, but is not intended to propose a new theory, but to establish the behavior of a system to know its characteristics, in order to improve its knowledge and/or its performance. The hash signature system was tested on mobile communication devices. The experimental results show that the hash signature improves the efficiency to generate the cryptographic keys and the signing and verification processes when compared to ECC. Likewise, when generating 2048 keys, the hash signature is faster than RSA. In addition, the larger RSA keys consume a significative time, while the hash does not require to increase the size of the keys. Although we have not included here a formal analysis about the protocol, we highlight some points that improve the security of the proposed protocol. Finally, this work constitutes a new approach to public key cryptography based on hash functions that could be used to make digital signatures in electronic commerce. This method is suitable for mobile network devices due to the high speed and low hardware requirements of the hash functions. The method described here, which is compatible with hash functions, belongs to the field of post-quantum cryptography. The security of the method is based on the security of the hash cryptography, which is widely known and discussed.
APA, Harvard, Vancouver, ISO, and other styles
33

Sihombing, Grace Lamudur Arta. "HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (March 6, 2017): 75–83. http://dx.doi.org/10.30743/infotekjar.v1i2.66.

Full text
Abstract:
Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman) algorithm. The advantages of hybrid cryptography is the speed in processing data using a symmetric algorithm and easy transfer of key using asymmetric algorithm. This can increase the speed of transaction processing data. Stream Cipher Algorithm using the image digital signature as a keys, that will be secured by the RSA algorithm. So, the key for encryption and decryption are different. Blum Blum Shub methods used to generate keys for the value p, q on the RSA algorithm. It will be very difficult for a cryptanalyst to break the key. Analysis of hybrid cryptography stream cipher and RSA algorithms with digital signatures as a key, indicates that the size of the encrypted file is equal to the size of the plaintext, not to be larger or smaller so that the time required for encryption and decryption process is relatively fast.
APA, Harvard, Vancouver, ISO, and other styles
34

Duo, Chun Hong, Yan Yue, and Cheng Peng Yuan. "The Application of Blind Signature Based on RSA Algorithm." Applied Mechanics and Materials 241-244 (December 2012): 2290–94. http://dx.doi.org/10.4028/www.scientific.net/amm.241-244.2290.

Full text
Abstract:
With the development of electronic commerce, the anonymity of the user on the consumption demand is increasingly outstanding. Electronic cash as a result of this demand arises. In an open network environment, how to protect the integrity, authenticity and integrity of electronic cash transaction has become the focus of current research. This paper mainly discusses electronic cash system based on blind signature. Using RSA blind signature guarantees the system's anonymity. It also analysis the system’s safety, and gives the solution method.
APA, Harvard, Vancouver, ISO, and other styles
35

Handoko, Lekso Budi, Chaerul Umam, De Rosal Ignatius Moses Setiadi, and Eko Hari Rachmawanto. "DIGITAL SIGNATURE PADA CITRA MENGGUNAKAN RSA DAN VIGENERE CIPHER BERBASIS MD5." Simetris: Jurnal Teknik Mesin, Elektro dan Ilmu Komputer 10, no. 1 (April 29, 2019): 357–66. http://dx.doi.org/10.24176/simet.v10i1.2212.

Full text
Abstract:
Salah satu teknik yang populer untuk mengamankan data dengan tingkat keamanan yang tinggi yaitu kriptografi. Berbagai penelitian telah dilakukan dengan menggabungkan kunci simteris dan kunci asimteris untuk mendapatkan keamanan ganda. Dalam makalah ini, tanda tangan digital diterapkan melalui Rivest Shamir Adleman (RSA) sebagai algoritma kunci asimteris yang akan digabung dengan algoritma kunci simteris Vigenere Cipher. RSA yang tahan terhadap serangan karena menggunakan proses eksponensial dan kuadrat besar dapat menutupi kelemahan Vigenere Cipher, sedangkan Vigenere Cipher dapat mencegah kemunculan huruf yang sama dalam cipher yang mempunyai pola tertentu. Vigenere cipher mudah diimplementasikan dan menggunakan operasi substitusi. Untuk mengkompresi nilai numerik yang dihasilkan secara acak, digunakan fungsi hash yaitu Message Digest 5 (MD5). percobaan dalam makalah ini telah memberikan kontribusi dalam peningkatan kualitas enkripsi dimana citra digital dioperasikan dengan MD5 yang kemudian hasilnya akan diubah menjadi RSA. Fungsi hash awal yaitu 32 karakter diubah menjadi 16 karakter yang akan menjadi inputan untuk proses RSA dan Vigenere Cipher. Pada citra berwarna yang digunakan sebagai media operasi, akan dilakukan pengecekan apakah citra tersebut sudah melalui proses digital signature
APA, Harvard, Vancouver, ISO, and other styles
36

Haraty, Ramzi A., A. N. El-Kassar, and Bilal Shibaro. "A Comparative Study of RSA Based Digital Signature Algorithms." Journal of Mathematics and Statistics 2, no. 1 (January 1, 2006): 354–59. http://dx.doi.org/10.3844/jmssp.2006.354.359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Lim, Seongan. "A Short and Efficient Redactable Signature Based on RSA." ETRI Journal 33, no. 4 (August 8, 2011): 621–28. http://dx.doi.org/10.4218/etrij.11.0110.0530.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Kim, Gyu-Chol, Su-Chol Li, and Hak-Chol Hwang. "Fast rebalanced RSA signature scheme with typical prime generation." Theoretical Computer Science 830-831 (August 2020): 1–19. http://dx.doi.org/10.1016/j.tcs.2020.04.024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Ya-ling, Jing Zhang, and Xiao-feng Wang. "An Efficient Identity Based Compact Multi-signature From RSA." Journal of Electronics & Information Technology 30, no. 9 (April 7, 2011): 2246–49. http://dx.doi.org/10.3724/sp.j.1146.2007.01986.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Hwang, Min-Shiang, Cheng-Chi Lee, and Yan-Chi Lai. "Traceability on RSA-based partially signature with low computation." Applied Mathematics and Computation 145, no. 2-3 (December 2003): 465–68. http://dx.doi.org/10.1016/s0096-3003(02)00500-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Susilo, Willy, and Yi Mu. "Provably secure fail-stop signature schemes based on RSA." International Journal of Wireless and Mobile Computing 1, no. 1 (2005): 53. http://dx.doi.org/10.1504/ijwmc.2005.008055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Dong, Xiaolei, Haifeng Qian, and Zhenfu Cao. "Provably secure RSA-type signature based on conic curve." Wireless Communications and Mobile Computing 9, no. 2 (February 2009): 217–25. http://dx.doi.org/10.1002/wcm.602.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

A, Sangita. "Analytical Study of Modified RSA Algorithms for Digital Signature." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 3 (2015): 944–49. http://dx.doi.org/10.17762/ijritcc2321-8169.150310.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Shao, Zuhua. "Provably secure proxy-protected signature schemes based on RSA." Computers & Electrical Engineering 35, no. 3 (May 2009): 497–505. http://dx.doi.org/10.1016/j.compeleceng.2008.11.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Brier, Éric, Houda Ferradi, Marc Joye, and David Naccache. "New number-theoretic cryptographic primitives." Journal of Mathematical Cryptology 14, no. 1 (August 1, 2020): 224–35. http://dx.doi.org/10.1515/jmc-2019-0035.

Full text
Abstract:
AbstractThis paper introduces new prq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which are the inversion of a trapdoor permutation and the Fiat–Shamir transform. In the basic signature scheme, the signer generates multiple RSA-like moduli ni = pi2qi and keeps their factors secret. The signature is a bounded-size prime whose Jacobi symbols with respect to the ni’s match the message digest. The generalized signature schemes replace the Jacobi symbol with higher-power residue symbols. Given of their very unique design, the proposed signature schemes seem to be overlooked “missing species” in the corpus of known signature algorithms.
APA, Harvard, Vancouver, ISO, and other styles
46

J, Ettanfouhi, and Khadir O. "A New Signature Protocol Based on RSA and Elgamal Scheme." International Journal of Information Technology, Modeling and Computing 4, no. 3 (August 30, 2016): 11–16. http://dx.doi.org/10.5121/ijitmc.2016.4302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

XIAO, Zhenjiu, Chi HU, and Hong CHEN. "Research and implementation of four-prime RSA digital signature algorithm." Journal of Computer Applications 33, no. 5 (October 14, 2013): 1374–77. http://dx.doi.org/10.3724/sp.j.1087.2013.01374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Zhang, C. N. "Integrated approach for fault tolerance and digital signature in RSA." IEE Proceedings - Computers and Digital Techniques 146, no. 3 (1999): 151. http://dx.doi.org/10.1049/ip-cdt:19990217.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Deng, Lunzhi. "Certificateless ring signature based on RSA problem and DL problem." RAIRO - Theoretical Informatics and Applications 49, no. 4 (October 2015): 307–18. http://dx.doi.org/10.1051/ita/2016013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Guo, Xinshun, and Zhiwei Wang. "An Efficient Synchronized Aggregate Signature Scheme From Standard RSA Assumption." International Journal of Future Generation Communication and Networking 7, no. 3 (June 30, 2014): 229–40. http://dx.doi.org/10.14257/ijfgcn.2014.7.3.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography