Academic literature on the topic 'Signature Authentication'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Signature Authentication.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Signature Authentication"

1

PU, Guangning, and Fengmei YIN. "An Anonymous Authentication Scheme with Selective Linkability and Threshold Traceability." Wuhan University Journal of Natural Sciences 28, no. 4 (2023): 317–23. http://dx.doi.org/10.1051/wujns/2023284317.

Full text
Abstract:
In order to protect the user's privacy identity, authentication requires anonymous authentication. Anonymous authentication is divided into unconditional anonymous authentication and traceable anonymous authentication. Unconditional anonymous authentication can verify that the user belongs to an anonymous set, but the user's true identity cannot be obtained. However, in some applications, it is necessary to trace the true identity of the user. Therefore, a traceable anonymous authentication scheme is proposed. In order to prevent random tracing, the proposed scheme uses threshold joint tracing. When the identity of the authenticator needs to be traced, the threshold number of members can jointly trace the identity of the authenticator. In some special network applications such as anonymous electronic voting, in order to prevent repeated authentications and repeated elections, it is necessary to verify whether the two authentication signatures are signed by the same user without revealing the true identity of the user. Therefore, the proposed anonymous authentication scheme should have selective linkability. In order to achieve linkable authentication, the linkable tag is embedded by linkable ring signature. Compared with similar schemes through the simulation experiments, the implementation time of the proposed scheme is slightly better than other schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Mohd Taib Wahid, Mohd Taib Wahid. "Enhancement of DTW Algorithm in on-Line Signature Mapping Using the Lost-Box Recovery Algorithm." journal of king abdulaziz university computing and information technology sciences 1, no. 2 (2012): 105–22. http://dx.doi.org/10.4197/comp.1-2.5.

Full text
Abstract:
Signature is a common practice as a way of identifies authentication or verification. Signature On-line validation and authentication is a field of authenticating the time series signature data which is generally acquired from the tablet-based device. Different from common traditional signature image, the on-line signature image data contain number of points that are arranged in sequence of time. The aim of this research is to enhance existing approach to map the strokes in both test and reference signatures. Current methods make use of the DTW (Dynamic Time Warping) algorithm and its deviate to segment them before comparing each of its data dimension. This study suggesting a modified DTW algorithm with the proposed Missed Nodes Recovery Algorithm aims to improve the mapping performance.
APA, Harvard, Vancouver, ISO, and other styles
3

Dr., Praveen Kumar K. V., Kumar Mandal Pramit, Anand Rishav, Singh Sakshee, and Choskit Tsewang. "Signature Forgery Detection." International Journal of Innovative Science and Research Technology (IJISRT) 9, no. 3 (2024): 6. https://doi.org/10.5281/zenodo.10793129.

Full text
Abstract:
The usage of advanced signature verification technologies is required because of the growing dependence on digital transactions and authentication technology. This survey looks at the current state of dynamic signature representation techniques, with a focus on learning without forgeries. The efficacy of enhancing the security of signature-based authentication systems through the combination of 1D CNNs and the novel signature embedding approach Synsig2Vec is assessed. The survey's first section addresses the dangers of forgery attacks and the weaknesses of employing traditional signature verification methods. It then explores the state- of-the-art Synsig2Vec methodology, which provides a more thorough representation by capturing the dynamic characteristics of signatures. By adding 1D CNN, the feature extraction procedure is further enhanced and the model's accuracy in differentiating real signatures from fakes is increased. Keywords:- Signature Verification, Forgery Detection, Synsig2Vec, 1D CNN, Dynamic Signature Representation, Authentication Systems.
APA, Harvard, Vancouver, ISO, and other styles
4

Nista, Elizabeth. "Signature Authentication." Biology of Blood and Marrow Transplantation 19, no. 2 (2013): S170. http://dx.doi.org/10.1016/j.bbmt.2012.11.144.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Huang, Juanjuan, Yuhang Xue, and Linhui Liu. "Dynamic Signature Verification Technique for the Online and Offline Representation of Electronic Signatures in Biometric Systems." Processes 11, no. 1 (2023): 190. http://dx.doi.org/10.3390/pr11010190.

Full text
Abstract:
Biometric systems input physical or personal human characteristics for identification, authentication, and security purposes. With the advancement in communication and intelligent security systems, biometrics are programmed to validate electronic signatures (E-signatures) for online and offline authentication. This article introduces a dynamic signature verification technique (DSVT) using mutual compliance (MC) between the security system and the biometric device. The security system is responsible for online and offline signature approval using personal inputs from humans. This personal verification is related to the stored online/offline signatures using certificates provided for authentication. The certificate-based authentication is valid within a session for online representation. Contrarily, this authentication is valid for persons under offline conditions. In this mode of segregation, application-level authentication verification is performed. A conventional tree classifier for dynamic signature verification is used for differentiating online and offline signatures. Moreover, the security metrics—such as signing bit, key, and size—are verified for both modes using classifier learning. For the segregated mode, the validation of the above is required to be unanimous to accelerate the dynamicity. The proposed technique’s performance is analyzed using the authentication success rate, verification failing ratio, verification time, and complexity.
APA, Harvard, Vancouver, ISO, and other styles
6

Farida, Yeni, Arsya Dyani Azzahra, Andriani Adi Lestari, Sepha Siswantyo, Annisa Dini Handayani, and Dimas Febriyan Priambodo. "A Security Enhancement to The Secure Mutual Authentication Protocol for Fog/Edge." Jurnal Nasional Pendidikan Teknik Informatika (JANAPATI) 14, no. 1 (2025): 73–80. https://doi.org/10.23887/janapati.v14i1.84725.

Full text
Abstract:
A secured mutual authentication protocol (SMAP Fog/Edge) has been developed for fog computing. The protocol provides secure mutual authentication which lightweight and efficient for fog computing environments. However, based on AVISPA’s verification from Azzahra research, this protocol has been found to be vulnerable to man-in-the-middle (MITM) attacks due to the absence of an authentication scheme between authentication server and the edge user. The attacks are carried out assuming that the public key of the fog server is not distributed over a secure channel. Rhim research and Lestari research successfully enhance the security level with digital signature. In line with that, we propose modified mechanism that utilizes encryption and digital signatures to substitute the secure channel for distributing the public key of the fog server and authenticating edge users by the authentication server. All modification is using authentication server for digital signature to enhance the security of SMAP Fog/Edge and make it resistant to man-in-the-middle attacks. The proposed protocol is revalidated using the AVISPA tool to determine whether the vulnerability still exists. The result indicates prototype successfully resistant to MITM
APA, Harvard, Vancouver, ISO, and other styles
7

Jang, Jae Young, Soo Young Jeong, Hyun Il Kim, and Chang Ho Seo. "A Study on Multi-Signature Scheme for Efficient User Authentication in Metaverse." Korean Institute of Smart Media 12, no. 2 (2023): 27–35. http://dx.doi.org/10.30693/smj.2023.12.2.27.

Full text
Abstract:
Currently, online user authentication is perform using joint certificates issued by accredited certification authorities and simple certificates issued by private agency. In such a PKI(Public Key Infrastructure) system, various cryptographic technologies are used, and in particular, digital signatures are used as a core technology. The digital signature scheme is equally used in DID(Decentralized Identity), which is attracting attention to replace the existing centralized system. As such, the digital signature-based user authentication used in current online services is also applied in the metaverse, which is attracting attention as the next-generation online world. Metaverse, a compound word of “meta,” which means virtual and transcendent, and “universe,” means a virtual world that includes the existing online world. Due to various developments of the metaverse, it is expted that new authentication technologies including biometric authentication will be used, but existing authentication technologies are still being used. Therefore, in this study, we study digital signature scheme that can be efficiently used for user authentication in the developing metaverse. In particular, we experimentally analyze the effectiveness of ECDSA, which is currently used as a standard for digital signatures, and Schnorr signatures, which can quickly verify a large amount of signatures.
APA, Harvard, Vancouver, ISO, and other styles
8

R. Saleh, Shaymaa, Zamen F. Jabr, and Abeer N. Fasial. "A Hybrid Features for Signature Recognition Using Neural Network." University of Thi-Qar Journal of Science 6, no. 1 (2016): 83–89. http://dx.doi.org/10.32792/utq/utjsci/v6i1.52.

Full text
Abstract:
In automatic personal recognition systems, biometric features is used as recognition measure based on biological traits such as face, iris, fingerprint, etc…or gait, signature which is considered behavioral characteristics. Signature verification is one of the authentication methods which can provide security at maintenance and low cost. The most essential and challenging stage of any off-line signature system is feature extraction stage. The accuracy and robust of the recognition system depends basically on the usefulness of the signature features extracted by this system. If the extracted features from a signature's image doesn't robust this will cause to higher verification error-rates especially for skilled forgeries in hacker the system. In this paper, we present a new offline handwritten signature recognition system based on combination of global with Statistical and GLCM (Grey Level Co-occurrence Matrix) features using neural network as classifier tool. The global, Statistical and GLCM features are combined to consist a vector of 14 features for the authentication of the signature. Verification of signatures is decided using neural network. The experimental results obtained by using a database of 7 individuals’ signatures. A total number of 70 images are collected with 10 signatures for each person, 5 of the signatures are used in training phase, and the remaining 5 signatures are used in testing phase. In this proposed method the results show 100% recognition accuracy for training and 97.1% recognition accuracy for the testing.
APA, Harvard, Vancouver, ISO, and other styles
9

Mosaher, Quazi Saad-ul, and Mousumi Hasan. "Offline Handwritten Signature Recognition Using Deep Convolution Neural Network." European Journal of Engineering and Technology Research 7, no. 4 (2022): 44–47. http://dx.doi.org/10.24018/ejeng.2022.7.4.2851.

Full text
Abstract:
In the modern age, technological advancement reached a new limit where authentication plays a vital role in security management. Biometric-based authentication is the most referenced procedure for authentication where signature verification is a significant part of it for authentication of a person. To prevent the falsification of signatures on important documents & legal transactions it is necessary to recognize a person's signature accurately. This paper focused on recognizing offline handwritten original & forged signatures using a deep convolution neural network. We use a completely new dataset & also downloaded datasets to train the system & verify a random signature as genuine or forgery. All testing samples are collected from several individuals after several steps of preprocessing the model is fed with the resultant image to our system, the experimental results give us an accuracy of 95.5% from the dataset.
APA, Harvard, Vancouver, ISO, and other styles
10

Oida, Kazumasa. "Uniqueness and Reproducibility of Traffic Signatures." Journal of Telecommunications and Information Technology, no. 4 (December 30, 2015): 44–53. http://dx.doi.org/10.26636/jtit.2015.4.984.

Full text
Abstract:
Usable user authentication is an important research topic. The traffic signature-based approach is a new authentication technology that identifies the devices used by online users based on traffic signatures, where the traffic signature is a statistic of the video stream delivered by the authentication server to the user device. This approach has two advantages. First, users need not do any operations regarding the device identification. Second, users need not be sensitive to the privacy loss and computer theft. In this paper, an author evaluates the uniqueness and reproducibility of the signature by introducing a function that quantifies the distance between two signatures. Through number of experiments is demonstrated that the process interference approach has the advantage of generating new signatures that are sufficiently distinguishable from one another.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Signature Authentication"

1

Chandrasekhar, Santosh. "CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS." UKnowledge, 2011. http://uknowledge.uky.edu/gradschool_diss/162.

Full text
Abstract:
In large-scale distributed systems, where adversarial attacks can have widespread impact, authentication provides protection from threats involving impersonation of entities and tampering of data. Practical solutions to authentication problems in distributed systems must meet specific constraints of the target system, and provide a reasonable balance between security and cost. The goal of this dissertation is to address the problem of building practical and efficient authentication mechanisms to secure distributed applications. This dissertation presents techniques to construct efficient digital signature schemes using trapdoor hash functions for various distributed applications. Trapdoor hash functions are collision-resistant hash functions associated with a secret trapdoor key that allows the key-holder to find collisions between hashes of different messages. The main contributions of this dissertation are as follows: 1. A common problem with conventional trapdoor hash functions is that revealing a collision producing message pair allows an entity to compute additional collisions without knowledge of the trapdoor key. To overcome this problem, we design an efficient trapdoor hash function that prevents all entities except the trapdoor key-holder from computing collisions regardless of whether collision producing message pairs are revealed by the key-holder. 2. We design a technique to construct efficient proxy signatures using trapdoor hash functions to authenticate and authorize agents acting on behalf of users in agent-based computing systems. Our technique provides agent authentication, assurance of agreement between delegator and agent, security without relying on secure communication channels and control over an agent’s capabilities. 3. We develop a trapdoor hash-based signature amortization technique for authenticating real-time, delay-sensitive streams. Our technique provides independent verifiability of blocks comprising a stream, minimizes sender-side and receiver-side delays, minimizes communication overhead, and avoids transmission of redundant information. 4. We demonstrate the practical efficacy of our trapdoor hash-based techniques for signature amortization and proxy signature construction by presenting discrete log-based instantiations of the generic techniques that are efficient to compute, and produce short signatures. Our detailed performance analyses demonstrate that the proposed schemes outperform existing schemes in computation cost and signature size. We also present proofs for security of the proposed discrete-log based instantiations against forgery attacks under the discrete-log assumption.
APA, Harvard, Vancouver, ISO, and other styles
2

Guzman, Tamayo Ana M. "Thermal Imaging As A Biometrics Approach To Facial Signature Authentication." FIU Digital Commons, 2011. http://digitalcommons.fiu.edu/etd/539.

Full text
Abstract:
This dissertation develops an image processing framework with unique feature extraction and similarity measurements for human face recognition in the mid-wave infrared portion of the electromagnetic spectrum. The goal is to design specialized algorithms that would extract vasculature information, create a thermal facial signature and identify the individual. The objective is to use such findings in support of a biometrics system for human identification with a high degree of accuracy and a high degree of reliability. This last assertion is due to the minimal to no risk for potential alteration of the intrinsic physiological characteristics seen through thermal imaging. Thermal facial signature authentication is fully integrated and consolidates the main and critical steps of feature extraction, registration, matching through similarity measures, and validation through the principal component analysis. Feature extraction was accomplished by first registering the images to a reference image using the functional MRI of the Brain’s (FMRIB’s) Linear Image Registration Tool (FLIRT) modified to suit thermal images. This was followed by segmentation of the facial region using an advanced localized contouring algorithm applied on anisotropically diffused thermal images. Thermal feature extraction from facial images was attained by performing morphological operations such as opening and top-hat segmentation to yield thermal signatures for each subject. Four thermal images taken over a period of six months were used to generate a thermal signature template for each subject to contain only the most prevalent and consistent features. Finally a similarity measure technique was used to match images to the signature templates and the Principal Component Analysis (PCA) was used to validating the results of the matching process. Thirteen subjects were used for testing the developed technique on an in-house thermal imaging system. The matching using the similarity measures showed 88% accuracy in case of skeletonized feature signatures and 90% accuracy for anisotropically diffused feature signatures. The highly accurate results obtained in the matching process along with the generalized design process clearly demonstrate the ability of the developed thermal infrared system to be used on other thermal imaging based systems and related databases.
APA, Harvard, Vancouver, ISO, and other styles
3

Yu, Ping. "Direct Online/Offline Digital Signature Schemes." Thesis, University of North Texas, 2008. https://digital.library.unt.edu/ark:/67531/metadc9717/.

Full text
Abstract:
Online/offline signature schemes are useful in many situations, and two such scenarios are considered in this dissertation: bursty server authentication and embedded device authentication. In this dissertation, new techniques for online/offline signing are introduced, those are applied in a variety of ways for creating online/offline signature schemes, and five different online/offline signature schemes that are proved secure under a variety of models and assumptions are proposed. Two of the proposed five schemes have the best offline or best online performance of any currently known technique, and are particularly well-suited for the scenarios that are considered in this dissertation. To determine if the proposed schemes provide the expected practical improvements, a series of experiments were conducted comparing the proposed schemes with each other and with other state-of-the-art schemes in this area, both on a desktop class computer, and under AVR Studio, a simulation platform for an 8-bit processor that is popular for embedded systems. Under AVR Studio, the proposed SGE scheme using a typical key size for the embedded device authentication scenario, can complete the offline phase in about 24 seconds and then produce a signature (the online phase) in 15 milliseconds, which is the best offline performance of any known signature scheme that has been proven secure in the standard model. In the tests on a desktop class computer, the proposed SGS scheme, which has the best online performance and is designed for the bursty server authentication scenario, generated 469,109 signatures per second, and the Schnorr scheme (the next best scheme in terms of online performance) generated only 223,548 signatures. The experimental results demonstrate that the SGE and SGS schemes are the most efficient techniques for embedded device authentication and bursty server authentication, respectively.
APA, Harvard, Vancouver, ISO, and other styles
4

Ge, He. "Flexible Digital Authentication Techniques." Thesis, University of North Texas, 2006. https://digital.library.unt.edu/ark:/67531/metadc5277/.

Full text
Abstract:
Abstract This dissertation investigates authentication techniques in some emerging areas. Specifically, authentication schemes have been proposed that are well-suited for embedded systems, and privacy-respecting pay Web sites. With embedded systems, a person could own several devices which are capable of communication and interaction, but these devices use embedded processors whose computational capabilities are limited as compared to desktop computers. Examples of this scenario include entertainment devices or appliances owned by a consumer, multiple control and sensor systems in an automobile or airplane, and environmental controls in a building. An efficient public key cryptosystem has been devised, which provides a complete solution to an embedded system, including protocols for authentication, authenticated key exchange, encryption, and revocation. The new construction is especially suitable for the devices with constrained computing capabilities and resources. Compared with other available authentication schemes, such as X.509, identity-based encryption, etc, the new construction provides unique features such as simplicity, efficiency, forward secrecy, and an efficient re-keying mechanism. In the application scenario for a pay Web site, users may be sensitive about their privacy, and do not wish their behaviors to be tracked by Web sites. Thus, an anonymous authentication scheme is desirable in this case. That is, a user can prove his/her authenticity without revealing his/her identity. On the other hand, the Web site owner would like to prevent a bunch of users from sharing a single subscription while hiding behind user anonymity. The Web site should be able to detect these possible malicious behaviors, and exclude corrupted users from future service. This dissertation extensively discusses anonymous authentication techniques, such as group signature, direct anonymous attestation, and traceable signature. Three anonymous authentication schemes have been proposed, which include a group signature scheme with signature claiming and variable linkability, a scheme for direct anonymous attestation in trusted computing platforms with sign and verify protocols nearly seven times more efficient than the current solution, and a state-of-the-art traceable signature scheme with support for variable anonymity. These three schemes greatly advance research in the area of anonymous authentication. The authentication techniques presented in this dissertation are based on common mathematical and cryptographical foundations, sharing similar security assumptions. We call them flexible digital authentication schemes.
APA, Harvard, Vancouver, ISO, and other styles
5

Chakrabarti, Saikat. "EFFICIENT AND SCALABLE NETWORK SECURITY PROTOCOLS BASED ON LFSR SEQUENCES." UKnowledge, 2008. http://uknowledge.uky.edu/gradschool_diss/640.

Full text
Abstract:
The gap between abstract, mathematics-oriented research in cryptography and the engineering approach of designing practical, network security protocols is widening. Network researchers experiment with well-known cryptographic protocols suitable for different network models. On the other hand, researchers inclined toward theory often design cryptographic schemes without considering the practical network constraints. The goal of this dissertation is to address problems in these two challenging areas: building bridges between practical network security protocols and theoretical cryptography. This dissertation presents techniques for building performance sensitive security protocols, using primitives from linear feedback register sequences (LFSR) sequences, for a variety of challenging networking applications. The significant contributions of this thesis are: 1. A common problem faced by large-scale multicast applications, like real-time news feeds, is collecting authenticated feedback from the intended recipients. We design an efficient, scalable, and fault-tolerant technique for combining multiple signed acknowledgments into a single compact one and observe that most signatures (based on the discrete logarithm problem) used in previous protocols do not result in a scalable solution to the problem. 2. We propose a technique to authenticate on-demand source routing protocols in resource-constrained wireless mobile ad-hoc networks. We develop a single-round multisignature that requires no prior cooperation among nodes to construct the multisignature and supports authentication of cached routes. 3. We propose an efficient and scalable aggregate signature, tailored for applications like building efficient certificate chains, authenticating distributed and adaptive content management systems and securing path-vector routing protocols. 4. We observe that blind signatures could form critical building blocks of privacypreserving accountability systems, where an authority needs to vouch for the legitimacy of a message but the ownership of the message should be kept secret from the authority. We propose an efficient blind signature that can serve as a protocol building block for performance sensitive, accountability systems. All special forms digital signatures—aggregate, multi-, and blind signatures—proposed in this dissertation are the first to be constructed using LFSR sequences. Our detailed cost analysis shows that for a desired level of security, the proposed signatures outperformed existing protocols in computation cost, number of communication rounds and storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
6

Qiang, Huang, and Yang Fan. "Study on Telemetry Data Authentication Protocol in Arms Control Verification." International Foundation for Telemetering, 1999. http://hdl.handle.net/10150/608729.

Full text
Abstract:
International Telemetering Conference Proceedings / October 25-28, 1999 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>The arms control verification activity is executed between countries, so various telemetry data will be remote-transmitted in the public signal channel and can be easily tampered. In order to secure this data’s authenticity and integrality, the paper has established a Multi-layer Data Authentication Protocol (MDAP) in which the key cryptographic technologies are digital signature and authentication. Meanwhile, overall evaluations of MDAP have been presented. We proved the MDAP is secure.
APA, Harvard, Vancouver, ISO, and other styles
7

Галушка, Олександр Сергійович, та Oleksandr Galushka. "Інформаційна система аутентифікації людини за її динамічним підписом". Thesis, Тернопільський національний технічний університет імені Івана Пулюя, 2013. http://elartu.tntu.edu.ua/handle/123456789/2710.

Full text
Abstract:
Обґрунтовано використання нового методу прийняття рішень на основі стохастичної моделі динамічного підпису з використанням коефіцієнтів ортогонального перетворення як аутентифікаційних ознак.<br>The aim of work is to develop theoretical and based on probabilistic approach, mathematical models, methods of dynamic signatures and methods of decision- making for individual authentication tasks in information systems. Substantiated usage of a new method of decision-making based on a stochastic model of the on-line signature using orthogonal transformation coefficients as authentication attributes.
APA, Harvard, Vancouver, ISO, and other styles
8

Thangavel, Jayakumar. "Digital Signature : Comparative study of its usage in developed and developing countries." Thesis, Uppsala universitet, Informationssystem, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-217960.

Full text
Abstract:
The online trading is growing widely day by day, which makes safety the biggest concern while carrying out trading by electronic means. As many other operations can be done with digital environment and internet, operation that provides identity validation should also be added to the digital environment. When data are transferred, the user should make sure that there are no changes in the original data while transferring them from sender to receiver. And it has also become necessary to authenticate the users often to ensure security and to avoid fraud. There are lot of different ways of online identification, in which digital signature is considered to be one of the powerful way of authentication. So, the online user use digital signature to authenticate the sender and to maintain the integrity of the document sent. In this paper, a study is carried out to identify the usage of digital signature and the perspective of people towards it in developed and developing countries and a survey is taken to support the theory.
APA, Harvard, Vancouver, ISO, and other styles
9

Sarıer, Deniz Neyire [Verfasser]. "Biometric Cryptosystems : Authentication, Encryption and Signature for Biometric Identities [[Elektronische Ressource]] / Neyire Deniz Sarıer." Bonn : Universitäts- und Landesbibliothek Bonn, 2013. http://d-nb.info/1044870044/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Fayoumi, Mustafa Ahmad. "Security performance analysis and enhancement of wireless authentication protocol based on digital signature scheme." Thesis, Anglia Ruskin University, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.490718.

Full text
Abstract:
One of the most challenging problems introduced by mobile networking is security. Therefore, a secure and efficient authentication mechanism is especially needed for mobile communication systems. The authentication protocol incurs overheads on the transmission process. These overheads affect the mobile network performance such as delay and bandwidth.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Signature Authentication"

1

Aalberts, Babette. Digital signature blindness: Analysis of legislative approaches toward electronic authentication. Kluwer, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

United, States Congress Senate Committee on Banking Housing and Urban Affairs Subcommittee on Financial Services and Technology. Electronic authentication and digital signature: Hearing before the Subcommittee on Financial Services and Technology of the Committee on Banking, Housing, and Urban Affairs, United States Senate, One Hundred Fifth Congress, first session ... October 28, 1997. U.S. G.P.O., 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

1963-, Langenbach C. J., and Ulrich Otto 1942-, eds. Elektronische Signaturen: Kulturelle Rahmenbedingungen einer technischen Entwicklung. Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Viesca, Ma Isabel Huerta. Los prestadores de servicios de certificación en la contratación electrónica. Aranzadi Editorial, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Krafft, Alfredo Alejandro Reyes. La firma electrónica y las entidades de certificación. Editorial Porrúa, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Biblioteca del Congreso Nacional (Chile). Ley 19.799: Sobre documentos electronicos, firma electronica y servicios de certificación de dicha firma. Biblioteca del Congreso Nacional de Chile, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cámpoli, Gabriel. La firma electrónica en el régimen comercial mexicano. Porrúa Hermanos, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rica, Costa. Ley de certificados, firmas digitales y documentos electrónicos: Con índice alfabético. Editorial Investigaciones Jurídicas S.A., 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fernández, Francisco Javier Barreiros. Notariado y contratación electrónica. Colegios Notariales de España, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Rica, Costa. Ley de certificados, firmas digitales y documentos electrónicos y su reglamento: Ley 8454 del 30 de agosto de 2005. Imprenta Nacional, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Signature Authentication"

1

Yeung, Dit-Yan, Hong Chang, Yimin Xiong, et al. "SVC2004: First International Signature Verification Competition." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zimmer, Alessandro, and Lee Luan Ling. "A Window-Based Hybrid Signature Verification System." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hangai, Seiichiro, and Takeshi Higuchi. "Writer Identification Using Finger-Bend in Writing Signature." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25976-3_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pal, Srikanta, Umapada Pal, and Michael Blumenstein. "Signature-Based Biometric Authentication." In Studies in Computational Intelligence. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-05885-6_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kaijser, Per. "On Authentication, Digital Signatures and Signature Laws." In Secure Information Networks. Springer US, 1999. http://dx.doi.org/10.1007/978-0-387-35568-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Boyadzieva, Desislava, and Georgi Gluhchev. "Neural Network and kNN Classifiers for On-Line Signature Verification." In Biometric Authentication. Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-13386-7_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Fierrez-Aguilar, J., J. Ortega-Garcia, and J. Gonzalez-Rodriguez. "Target Dependent Score Normalization Techniques and Their Application to Signature Verification." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kawamoto, Masato, Takayuki Hamamoto, and Seiichiro Hangai. "Improvement of On-line Signature Verification System Robust to Intersession Variability." In Biometric Authentication. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-47917-1_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sternby, Jakob. "On-Line Signature Verification by Explicit Solution to the Point Correspondence Problem." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_78.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Nakanishi, Isao, Naoto Nishiguchi, Yoshio Itoh, and Yutaka Fukui. "On-Line Signature Verification Based on Discrete Wavelet Domain Adaptive Signal Processing." In Biometric Authentication. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_80.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Signature Authentication"

1

Tripathi, Nikhil, Er Priya Mankotia, Aarushi, Rishabh Raj Maurya, and Kunal Shaw. "Sign Guard: Banking Signature Authentication." In 2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2024. http://dx.doi.org/10.1109/icccnt61001.2024.10725893.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Singh, Shalini, Gudari Sai Prasad, and Iniyan S. "A Study for Automating Signature Authentication Systems." In 2024 Second International Conference on Advances in Information Technology (ICAIT). IEEE, 2024. http://dx.doi.org/10.1109/icait61638.2024.10690547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Han, Chao, Song Gao, Tingjian Liu, Jianchao Xu, and Tao Wen. "Joint signature authentication scheme based on blockchain technology." In The International Conference on Optical Communication and Optoelectronic Technology (OCOT 2024), edited by Mário F. Ferreira. SPIE, 2024. http://dx.doi.org/10.1117/12.3044453.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Eladlani, Mohamed Alae-Eddine, Larbi Boubchir, and Khadidja Benallou. "Online Signature Processing for Biometric User Authentication and Identification." In 2024 IEEE International Conference on Big Data (BigData). IEEE, 2024. https://doi.org/10.1109/bigdata62323.2024.10825440.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

"REMOTE HANDWRITTEN SIGNATURE AUTHENTICATION." In 2nd International Conference on E-business and Telecommunication Networks. SciTePress - Science and and Technology Publications, 2005. http://dx.doi.org/10.5220/0001419203350339.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yaacob, Asrul H., Nazrul M. Ahmad, Ridza Fauzi, and M. Shahir A. Majed Shikh. "IKE authentication using certificateless signature." In 2011 International Conference on Information Networking (ICOIN). IEEE, 2011. http://dx.doi.org/10.1109/icoin.2011.5723146.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhao, Yongjian. "Identity Authentication with Signature Verification." In 2019 11th International Conference on Measuring Technology and Mechatronics Automation (ICMTMA). IEEE, 2019. http://dx.doi.org/10.1109/icmtma.2019.00045.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rai, Ashutosh Kumar, Manmohan Singh, H. C. Sudheendramouli, Varij Panwar, N. Alangudi Balaji, and Ravish Kukreti. "Digital Signature for Content Authentication." In 2023 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI). IEEE, 2023. http://dx.doi.org/10.1109/accai58221.2023.10200472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mohammed, Israa Bashir, Bashar Saadoon Mahdi, and Mustafa S. Kadhm. "Handwritten signature authentication using MobileNets." In 4TH INTERNATIONAL CONFERENCE ON INNOVATION IN IOT, ROBOTICS AND AUTOMATION (IIRA 4.0). AIP Publishing, 2025. https://doi.org/10.1063/5.0256151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bandyopadhyay, Samir Kumar. "A Method for Signature Authentication Scheme." In 2011 International Conference on Ubiquitious Computing and Multimedia Applications (UCMA). IEEE, 2011. http://dx.doi.org/10.1109/ucma.2011.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Signature Authentication"

1

Polk, W. Timothy, Hildegard Ferraiolo, and David Cooper. Cardholder authentication for the PIV digital signature key. National Institute of Standards and Technology, 2015. http://dx.doi.org/10.6028/nist.ir.7863.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Melnikov, A. Authentication-Results Registration for S/MIME Signature Verification. RFC Editor, 2014. http://dx.doi.org/10.17487/rfc7281.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kivinen, T., and J. Snyder. Signature Authentication in the Internet Key Exchange Version 2 (IKEv2). RFC Editor, 2015. http://dx.doi.org/10.17487/rfc7427.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Fu, D., and J. Solinas. IKE and IKEv2 Authentication Using the Elliptic Curve Digital Signature Algorithm (ECDSA). RFC Editor, 2007. http://dx.doi.org/10.17487/rfc4754.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lyons-Burke, Kathy. Federal agency use of public key technology for digital signatures and authentication. National Institute of Standards and Technology, 2000. http://dx.doi.org/10.6028/nist.sp.800-25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Weis, B. The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication Header (AH). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography