To see the other types of publications on this topic, follow the link: Signature Authentication.

Dissertations / Theses on the topic 'Signature Authentication'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Signature Authentication.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Chandrasekhar, Santosh. "CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS." UKnowledge, 2011. http://uknowledge.uky.edu/gradschool_diss/162.

Full text
Abstract:
In large-scale distributed systems, where adversarial attacks can have widespread impact, authentication provides protection from threats involving impersonation of entities and tampering of data. Practical solutions to authentication problems in distributed systems must meet specific constraints of the target system, and provide a reasonable balance between security and cost. The goal of this dissertation is to address the problem of building practical and efficient authentication mechanisms to secure distributed applications. This dissertation presents techniques to construct efficient digital signature schemes using trapdoor hash functions for various distributed applications. Trapdoor hash functions are collision-resistant hash functions associated with a secret trapdoor key that allows the key-holder to find collisions between hashes of different messages. The main contributions of this dissertation are as follows: 1. A common problem with conventional trapdoor hash functions is that revealing a collision producing message pair allows an entity to compute additional collisions without knowledge of the trapdoor key. To overcome this problem, we design an efficient trapdoor hash function that prevents all entities except the trapdoor key-holder from computing collisions regardless of whether collision producing message pairs are revealed by the key-holder. 2. We design a technique to construct efficient proxy signatures using trapdoor hash functions to authenticate and authorize agents acting on behalf of users in agent-based computing systems. Our technique provides agent authentication, assurance of agreement between delegator and agent, security without relying on secure communication channels and control over an agent’s capabilities. 3. We develop a trapdoor hash-based signature amortization technique for authenticating real-time, delay-sensitive streams. Our technique provides independent verifiability of blocks comprising a stream, minimizes sender-side and receiver-side delays, minimizes communication overhead, and avoids transmission of redundant information. 4. We demonstrate the practical efficacy of our trapdoor hash-based techniques for signature amortization and proxy signature construction by presenting discrete log-based instantiations of the generic techniques that are efficient to compute, and produce short signatures. Our detailed performance analyses demonstrate that the proposed schemes outperform existing schemes in computation cost and signature size. We also present proofs for security of the proposed discrete-log based instantiations against forgery attacks under the discrete-log assumption.
APA, Harvard, Vancouver, ISO, and other styles
2

Guzman, Tamayo Ana M. "Thermal Imaging As A Biometrics Approach To Facial Signature Authentication." FIU Digital Commons, 2011. http://digitalcommons.fiu.edu/etd/539.

Full text
Abstract:
This dissertation develops an image processing framework with unique feature extraction and similarity measurements for human face recognition in the mid-wave infrared portion of the electromagnetic spectrum. The goal is to design specialized algorithms that would extract vasculature information, create a thermal facial signature and identify the individual. The objective is to use such findings in support of a biometrics system for human identification with a high degree of accuracy and a high degree of reliability. This last assertion is due to the minimal to no risk for potential alteration of the intrinsic physiological characteristics seen through thermal imaging. Thermal facial signature authentication is fully integrated and consolidates the main and critical steps of feature extraction, registration, matching through similarity measures, and validation through the principal component analysis. Feature extraction was accomplished by first registering the images to a reference image using the functional MRI of the Brain’s (FMRIB’s) Linear Image Registration Tool (FLIRT) modified to suit thermal images. This was followed by segmentation of the facial region using an advanced localized contouring algorithm applied on anisotropically diffused thermal images. Thermal feature extraction from facial images was attained by performing morphological operations such as opening and top-hat segmentation to yield thermal signatures for each subject. Four thermal images taken over a period of six months were used to generate a thermal signature template for each subject to contain only the most prevalent and consistent features. Finally a similarity measure technique was used to match images to the signature templates and the Principal Component Analysis (PCA) was used to validating the results of the matching process. Thirteen subjects were used for testing the developed technique on an in-house thermal imaging system. The matching using the similarity measures showed 88% accuracy in case of skeletonized feature signatures and 90% accuracy for anisotropically diffused feature signatures. The highly accurate results obtained in the matching process along with the generalized design process clearly demonstrate the ability of the developed thermal infrared system to be used on other thermal imaging based systems and related databases.
APA, Harvard, Vancouver, ISO, and other styles
3

Yu, Ping. "Direct Online/Offline Digital Signature Schemes." Thesis, University of North Texas, 2008. https://digital.library.unt.edu/ark:/67531/metadc9717/.

Full text
Abstract:
Online/offline signature schemes are useful in many situations, and two such scenarios are considered in this dissertation: bursty server authentication and embedded device authentication. In this dissertation, new techniques for online/offline signing are introduced, those are applied in a variety of ways for creating online/offline signature schemes, and five different online/offline signature schemes that are proved secure under a variety of models and assumptions are proposed. Two of the proposed five schemes have the best offline or best online performance of any currently known technique, and are particularly well-suited for the scenarios that are considered in this dissertation. To determine if the proposed schemes provide the expected practical improvements, a series of experiments were conducted comparing the proposed schemes with each other and with other state-of-the-art schemes in this area, both on a desktop class computer, and under AVR Studio, a simulation platform for an 8-bit processor that is popular for embedded systems. Under AVR Studio, the proposed SGE scheme using a typical key size for the embedded device authentication scenario, can complete the offline phase in about 24 seconds and then produce a signature (the online phase) in 15 milliseconds, which is the best offline performance of any known signature scheme that has been proven secure in the standard model. In the tests on a desktop class computer, the proposed SGS scheme, which has the best online performance and is designed for the bursty server authentication scenario, generated 469,109 signatures per second, and the Schnorr scheme (the next best scheme in terms of online performance) generated only 223,548 signatures. The experimental results demonstrate that the SGE and SGS schemes are the most efficient techniques for embedded device authentication and bursty server authentication, respectively.
APA, Harvard, Vancouver, ISO, and other styles
4

Ge, He. "Flexible Digital Authentication Techniques." Thesis, University of North Texas, 2006. https://digital.library.unt.edu/ark:/67531/metadc5277/.

Full text
Abstract:
Abstract This dissertation investigates authentication techniques in some emerging areas. Specifically, authentication schemes have been proposed that are well-suited for embedded systems, and privacy-respecting pay Web sites. With embedded systems, a person could own several devices which are capable of communication and interaction, but these devices use embedded processors whose computational capabilities are limited as compared to desktop computers. Examples of this scenario include entertainment devices or appliances owned by a consumer, multiple control and sensor systems in an automobile or airplane, and environmental controls in a building. An efficient public key cryptosystem has been devised, which provides a complete solution to an embedded system, including protocols for authentication, authenticated key exchange, encryption, and revocation. The new construction is especially suitable for the devices with constrained computing capabilities and resources. Compared with other available authentication schemes, such as X.509, identity-based encryption, etc, the new construction provides unique features such as simplicity, efficiency, forward secrecy, and an efficient re-keying mechanism. In the application scenario for a pay Web site, users may be sensitive about their privacy, and do not wish their behaviors to be tracked by Web sites. Thus, an anonymous authentication scheme is desirable in this case. That is, a user can prove his/her authenticity without revealing his/her identity. On the other hand, the Web site owner would like to prevent a bunch of users from sharing a single subscription while hiding behind user anonymity. The Web site should be able to detect these possible malicious behaviors, and exclude corrupted users from future service. This dissertation extensively discusses anonymous authentication techniques, such as group signature, direct anonymous attestation, and traceable signature. Three anonymous authentication schemes have been proposed, which include a group signature scheme with signature claiming and variable linkability, a scheme for direct anonymous attestation in trusted computing platforms with sign and verify protocols nearly seven times more efficient than the current solution, and a state-of-the-art traceable signature scheme with support for variable anonymity. These three schemes greatly advance research in the area of anonymous authentication. The authentication techniques presented in this dissertation are based on common mathematical and cryptographical foundations, sharing similar security assumptions. We call them flexible digital authentication schemes.
APA, Harvard, Vancouver, ISO, and other styles
5

Chakrabarti, Saikat. "EFFICIENT AND SCALABLE NETWORK SECURITY PROTOCOLS BASED ON LFSR SEQUENCES." UKnowledge, 2008. http://uknowledge.uky.edu/gradschool_diss/640.

Full text
Abstract:
The gap between abstract, mathematics-oriented research in cryptography and the engineering approach of designing practical, network security protocols is widening. Network researchers experiment with well-known cryptographic protocols suitable for different network models. On the other hand, researchers inclined toward theory often design cryptographic schemes without considering the practical network constraints. The goal of this dissertation is to address problems in these two challenging areas: building bridges between practical network security protocols and theoretical cryptography. This dissertation presents techniques for building performance sensitive security protocols, using primitives from linear feedback register sequences (LFSR) sequences, for a variety of challenging networking applications. The significant contributions of this thesis are: 1. A common problem faced by large-scale multicast applications, like real-time news feeds, is collecting authenticated feedback from the intended recipients. We design an efficient, scalable, and fault-tolerant technique for combining multiple signed acknowledgments into a single compact one and observe that most signatures (based on the discrete logarithm problem) used in previous protocols do not result in a scalable solution to the problem. 2. We propose a technique to authenticate on-demand source routing protocols in resource-constrained wireless mobile ad-hoc networks. We develop a single-round multisignature that requires no prior cooperation among nodes to construct the multisignature and supports authentication of cached routes. 3. We propose an efficient and scalable aggregate signature, tailored for applications like building efficient certificate chains, authenticating distributed and adaptive content management systems and securing path-vector routing protocols. 4. We observe that blind signatures could form critical building blocks of privacypreserving accountability systems, where an authority needs to vouch for the legitimacy of a message but the ownership of the message should be kept secret from the authority. We propose an efficient blind signature that can serve as a protocol building block for performance sensitive, accountability systems. All special forms digital signatures—aggregate, multi-, and blind signatures—proposed in this dissertation are the first to be constructed using LFSR sequences. Our detailed cost analysis shows that for a desired level of security, the proposed signatures outperformed existing protocols in computation cost, number of communication rounds and storage overhead.
APA, Harvard, Vancouver, ISO, and other styles
6

Qiang, Huang, and Yang Fan. "Study on Telemetry Data Authentication Protocol in Arms Control Verification." International Foundation for Telemetering, 1999. http://hdl.handle.net/10150/608729.

Full text
Abstract:
International Telemetering Conference Proceedings / October 25-28, 1999 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>The arms control verification activity is executed between countries, so various telemetry data will be remote-transmitted in the public signal channel and can be easily tampered. In order to secure this data’s authenticity and integrality, the paper has established a Multi-layer Data Authentication Protocol (MDAP) in which the key cryptographic technologies are digital signature and authentication. Meanwhile, overall evaluations of MDAP have been presented. We proved the MDAP is secure.
APA, Harvard, Vancouver, ISO, and other styles
7

Галушка, Олександр Сергійович, та Oleksandr Galushka. "Інформаційна система аутентифікації людини за її динамічним підписом". Thesis, Тернопільський національний технічний університет імені Івана Пулюя, 2013. http://elartu.tntu.edu.ua/handle/123456789/2710.

Full text
Abstract:
Обґрунтовано використання нового методу прийняття рішень на основі стохастичної моделі динамічного підпису з використанням коефіцієнтів ортогонального перетворення як аутентифікаційних ознак.<br>The aim of work is to develop theoretical and based on probabilistic approach, mathematical models, methods of dynamic signatures and methods of decision- making for individual authentication tasks in information systems. Substantiated usage of a new method of decision-making based on a stochastic model of the on-line signature using orthogonal transformation coefficients as authentication attributes.
APA, Harvard, Vancouver, ISO, and other styles
8

Thangavel, Jayakumar. "Digital Signature : Comparative study of its usage in developed and developing countries." Thesis, Uppsala universitet, Informationssystem, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-217960.

Full text
Abstract:
The online trading is growing widely day by day, which makes safety the biggest concern while carrying out trading by electronic means. As many other operations can be done with digital environment and internet, operation that provides identity validation should also be added to the digital environment. When data are transferred, the user should make sure that there are no changes in the original data while transferring them from sender to receiver. And it has also become necessary to authenticate the users often to ensure security and to avoid fraud. There are lot of different ways of online identification, in which digital signature is considered to be one of the powerful way of authentication. So, the online user use digital signature to authenticate the sender and to maintain the integrity of the document sent. In this paper, a study is carried out to identify the usage of digital signature and the perspective of people towards it in developed and developing countries and a survey is taken to support the theory.
APA, Harvard, Vancouver, ISO, and other styles
9

Sarıer, Deniz Neyire [Verfasser]. "Biometric Cryptosystems : Authentication, Encryption and Signature for Biometric Identities [[Elektronische Ressource]] / Neyire Deniz Sarıer." Bonn : Universitäts- und Landesbibliothek Bonn, 2013. http://d-nb.info/1044870044/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Fayoumi, Mustafa Ahmad. "Security performance analysis and enhancement of wireless authentication protocol based on digital signature scheme." Thesis, Anglia Ruskin University, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.490718.

Full text
Abstract:
One of the most challenging problems introduced by mobile networking is security. Therefore, a secure and efficient authentication mechanism is especially needed for mobile communication systems. The authentication protocol incurs overheads on the transmission process. These overheads affect the mobile network performance such as delay and bandwidth.
APA, Harvard, Vancouver, ISO, and other styles
11

Ozdemir, Musa Kazim. "A Framework For Authentication Of Medical Reports Based On Keystroke Dynamics." Master's thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612081/index.pdf.

Full text
Abstract:
Privacy of personal health records is of ultimate importance. Unfortunately, it is easy to obtain illegal access to electronic health records under insufficient security precautions. Access control based on token or username/password is not adequate for applications in health domain which require heightened security. Currently, electronic signature mechanisms are being employed as a strong alternative to classic methods. In addition, biometrics provide more precise results in comparison to electronic signature methods. However, applicability of biometrics in this field has been prohibited by factors such as the need for special hardware, increased implementation costs, and invasiveness of the biometry sensors (eg. iris topology, fingerprint). Behavioral biometrics such as speech, and keystroke dynamics are easier to implement, and do not suffer from the disadvantages mentioned for the static biometrics. Especially, using keystroke dynamics for user authentication is more advantageous than other advanced biometrics because the implementation is inexpensive and continuous identity control is plausible. The aim of this study is to show the feasibility of merging a biometry-based advanced identity verification method together with an initial access control procedure such as password check. In this study, we provide an authentication framework based on measuring similarity of the typing characteristics of medical reporters, while they are typing medical reports. We have made a prototype of the system and provided classification of keystroke timings for each operator. We have generated a testbed and measured similarity of typing patterns of 5 medical reporters upon typing 4 different kinds of medical reports. Our system performs with hundred percent accuracy in identifying the authorized operators from the reports they type. In current practice, electronic signatures are indispensable for health information systems, but our study shows that keystroke dynamics can easily be included in this chain for increased security.
APA, Harvard, Vancouver, ISO, and other styles
12

Swanepoel, Jacques Philip. "Off-line signature verification using classifier ensembles and flexible grid features." Thesis, Stellenbosch : University of Stellenbosch, 2009. http://hdl.handle.net/10019.1/3218.

Full text
Abstract:
Thesis (MSc (Mathematical Sciences))—University of Stellenbosch, 2009.<br>Thesis presented in partial fulfilment of the requirements for the degree of Master of Science in applied mathematics at Stellenbosch University<br>ENGLISH ABSTRACT: In this study we investigate the feasibility of combining an ensemble of eight continuous base classifiers for the purpose of off-line signature verification. This work is mainly inspired by the process of cheque authentication within the banking environment. Each base classifier is constructed by utilising a specific local feature, in conjunction with a specific writer-dependent signature modelling technique. The local features considered are pixel density, gravity centre distance, orientation and predominant slant. The modelling techniques considered are dynamic time warping and discrete observation hidden Markov models. In this work we focus on the detection of high quality (skilled) forgeries. Feature extraction is achieved by superimposing a grid with predefined resolution onto a signature image, whereafter a single local feature is extracted from each signature sub-image corresponding to a specific grid cell. After encoding the signature image into a matrix of local features, each column within said matrix represents a feature vector (observation) within a feature set (observation sequence). In this work we propose a novel flexible grid-based feature extraction technique and show that it outperforms existing rigid grid-based techniques. The performance of each continuous classifier is depicted by a receiver operating characteristic (ROC) curve, where each point in ROC-space represents the true positive rate and false positive rate of a threshold-specific discrete classifier. The objective is therefore to develope a combined classifier for which the area-under-curve (AUC) is maximised -or for which the equal error rate (EER) is minimised. Two disjoint data sets, in conjunction with a cross-validation protocol, are used for model optimisation and model evaluation. This protocol avoids possible model overfitting, and also scrutinises the generalisation potential of each classifier. During the first optimisation stage, the grid configuration which maximises proficiency is determined for each base classifier. During the second optimisation stage, the most proficient ensemble of optimised base classifiers is determined for several classifier fusion strategies. During both optimisation stages only the optimisation data set is utilised. During evaluation, each optimal classifier ensemble is combined using a specific fusion strategy, and retrained and tested on the separate evaluation data set. We show that the performance of the optimal combined classifiers is significantly better than that of the optimal individual base classifiers. Both score-based and decision-based fusion strategies are investigated, which includes a novel extension to an existing decision-based fusion strategy. The existing strategy is based on ROC-statistics of the base classifiers and maximum likelihood estimation. We show that the proposed elitist maximum attainable ROC-based strategy outperforms the existing one.<br>AFRIKAANSE OPSOMMING: In hierdie projek ondersoek ons die haalbaarheid van die kombinasie van agt kontinue basis-klassifiseerders, vir statiese handtekeningverifikasie. Hierdie werk is veral relevant met die oog op die bekragtiging van tjeks in die bankwese. Elke basis-klassifiseerder word gekonstrueer deur ’n spesifieke plaaslike kenmerk in verband te bring met ’n spesifieke skrywer-afhanklike handtekeningmodelleringstegniek. Die plaaslike kenmerke sluit pikseldigtheid, swaartepunt-afstand, oriëntasie en oorheersende helling in, terwyl die modelleringstegnieke dinamiese tydsverbuiging en diskrete verskuilde Markov modelle insluit. Daar word op die opsporing van hoë kwaliteit vervalsings gefokus. Kenmerk-onttreking word bewerkstellig deur die superponering van ’n rooster van voorafgedefinieerde resolusie op ’n bepaalde handtekening. ’n Enkele plaaslike kenmerk word onttrek vanuit die betrokke sub-beeld geassosieer met ’n spesifieke roostersel. Nadat die handtekeningbeeld na ’n matriks van plaaslike kenmerke getransformeer is, verteenwoordig elke kolom van die matriks ’n kenmerkvektor in ’n kenmerkstel. In hierdie werk stel ons ’n nuwe buigsame rooster-gebasseerde kenmerk-ontrekkingstegniek voor en toon aan dat dit die bestaande starre rooster-gebasseerde tegnieke oortref. Die prestasie van elke kontinue klassifiseerder word voorgestel deur ’n ROC-kurwe, waar elke punt in die ROC-ruimte die ware positiewe foutkoers en vals positiewe foutkoers van ’n drempel-spesifieke diskrete klassifiseerder verteenwoordig. Die doelwit is derhalwe die ontwikkeling van ’n gekombineerde klassifiseerder, waarvoor die area onder die kurwe (AUC) gemaksimeer word - of waarvoor die gelyke foutkoers (EER) geminimeer word. Twee disjunkte datastelle en ’n kruisverifi¨eringsprotokol word gebruik vir model optimering en model evaluering. Hierdie protokol vermy potensiële model-oorpassing, en ondersoek ook die veralgemeningspotensiaal van elke klassifiseerder. Tydens die eerste optimeringsfase word die rooster-konfigurasie wat die bekwaamheid van elke basis-klassifiseerder maksimeer, gevind. Tydens die tweede optimeringsfase word die mees bekwame groepering van geoptimeerde basis-klassifiseerders gevind vir verskeie klassifiseerder fusiestrategieë. Tydens beide optimeringsfases word slegs die optimeringsdatastel gebruik. Tydens evaluering word elke optimale groep klassifiseerders gekombineer met ’n spesifieke fusie-strategie, her-afgerig en getoets op die aparte evalueringsdatastel. Ons toon aan dat die prestasie van die optimale gekombineerde klassifiseerder aansienlik beter is as dié van die optimale individuele basis-klassifiseerders. Beide telling- en besluit-gebaseerde fusie-strategieë word ondersoek, insluitend ’n nuwe uitbreiding van ’n bestaande besluit-gebasseerde kombinasie strategie. Die bestaande strategie is gebaseer op die ROC-statistiek van die basis-klassifiseerders en maksimum aanneemlikheidsberaming. Ons toon aan dat die voorgestelde elitistiese maksimum haalbare ROC-gebasseerde strategie die bestaande strategie oortref.
APA, Harvard, Vancouver, ISO, and other styles
13

Bicakci, Kemal. "On The Efficiency Of Authentication Protocols, Digital Signatures And Their Applications In E-health: A Top-down Approach." Phd thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/1101500/index.pdf.

Full text
Abstract:
Choosing an authentication protocol or a digital signature algorithm becomes more challenging when performance constraints are of concern. In this thesis, we discuss the possible options in a top-down approach and propose viable alternatives for the efficiency criteria. Before all the technical discussions, we argue that identifying prerequisites, threats and risks on an organizational context has utmost importance so that effective solutions can be delivered at a reasonable cost. For instance, one approach to solve the performance problem is to relax the security requirements if it is allowable and use one-time passwords as the more efficient entity authentication protocol. SCOTP is the first protocol proposed in this study which improves the security and flexibility of one-time passwords. After requirements are set up, another high-efficiency solution is based on new designs of improved protocols. These new protocols might utilize the trade-offs between efficiency of distinct system parameters such as communication versus computational load. SAOTS is our new protocol designed to improve the performance and increase the round efficiency of server-assisted signature protocols. With an example in e-health, we also demonstrate that efficiency can be provided on the implementation level as well, the last step in the chain. EVEREST is the third proposal in this thesis which improves the real-time efficiency of digital signatures concerning the fact that the medical images are huge in size and to verify the signature a considerable amount of time is spent to compute the hash of the image file.
APA, Harvard, Vancouver, ISO, and other styles
14

Olander, Sahlén Simon. "Feature Analysis in Online Signature Verification on Digital Whiteboard : An analysis on the performance of handwritten signature authentication using local and global features with Hidden Markov models." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-224661.

Full text
Abstract:
The usage of signatures for authentication is widely accepted, and remains one of the most familiar biometric in our society. Efforts to digitalise and automate the verification of these signatures are hot topics in the field of Machine Learning, and a plethora of different tools and methods have been developed and adapted for this purpose. The intention of this report is to study the authentication of handwritten signatures on digital whiteboards, and how to most effectively set up a dual verification system based on Hidden Markov models (HMMs) and global aggregate features such as average speed. The aim is to gauge which features are Suitable for determining that a signature is in fact genuine Suitable for rejecting forgeries Unsuitable for gauging the authenticity of a signature all together In addition, we take a look at the configuration of the HMMs themselves, in order to find good configurations for The number of components used in the model What type of covariance to use The best threshold to draw the line between a genuine signature and a forgery For the research, we collected a total of 200 signatures and 400 forgeries, gathered from 10 different people on digital whiteboards. We concluded that the best configurations of our HMMs had 11 components, used a full covariance model, and observed about five features, where pressure, angle and speed were the most important. Among the global features, we discarded 11 out of 35 due to either strong correlation with other features, or contained too little discriminatory information. The strongest global features were the ones pertaining to speed, acceleration, direction, and curvature. Using the combined verification we obtained an EER of 7 %, which is in the typical range of contemporary studies. We conclude that the best way to combine global feature verification with local HMM verification is to perform both separately, and only accept signatures that are admissible by both, with a tolerance level for the global and local verifications of 1.2 and 2.5 standard deviations, respectively.<br>Användandet av signaturer för autentisering är allmänt accepterat, och är fortfarande den mest använda biometriken i vårt samhälle. Arbetet med att digitalisera och automatisera verifieringen av dessa signaturer är ett populärt ämne inom maskininlärning, och en uppsjö av olika verktyg och metoder har utvecklats och anpassats för detta ändamål. Avsikten med denna studie är att bestämma hur man mest framgångsrikt kan inrätta ett verifikationssystem för handskrivna signatures på digitala whiteboards baserat på dolda Markovmodeller (HMMs) och globalt aggregerade attribut. Syftet är att bedöma vilka features som är Lämpliga för att bestämma huruvida en signatur är äkta Lämpliga för att avvisa förfalskningar Olämpliga för att mäta äktheten hos en signatur över huvud taget Utöver detta studerar vi HMM-konfigurationen själv, i syfte att hitta bra konfigurationer för Antalet komponenter som används i modellen Vilken typ av kovarians som ger bäst resultat Det bästa tröskelvärdet vid vilken att dra gränsen för huruvida en signatur är äkta eller förfalskad För forskningen samlade vi totalt in 200 signaturer och 400 förfalskningar från 10 olika personer med hjälp av digitala whiteboards. Vi drog slutsatsen att de bästa konfigurationerna hade 11 komponenter, använde komplett kovarians, och använde cirka fem features, där tryck, vinkel och hastighet var det viktigaste. Bland våra globala features kastade vi 11 av 35 på grund av att de antingen korrelerade för starkt med andra features, eller på grund av att de innehöll för lite information för att utröna huruvida en signatur var äkta eller ej. Våra bästa globala features var de som hänförde sig till hastighet, acceleration, riktning och krökning. Genom att använda den kombinerade verifieraren fick vi en EER på 7 %, vilket är i linje med liknande studier. Vi drog även slutsatsen att det bästa sättet att kombinera global verifiering med lokal HMM-verifiering är att utföra dem separat och endast acceptera signaturer som godkänns av bägge två. Den bästa toleransnivån för den globala och lokala verifieraren var 1,2 och 2,5 standardavvikelser, respektive.
APA, Harvard, Vancouver, ISO, and other styles
15

Hortai, František. "DYNAMICKÝ BIOMETRICKÝ PODPIS JAKO EFEKTIVNÍ NÁSTROJ PRO VNITROPODNIKOVOU KOMUNIKACI." Doctoral thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2019. http://www.nusl.cz/ntk/nusl-402115.

Full text
Abstract:
The aim of this thesis is to provide comprehensive information on the possibilities of authentication, combination of authentication factors and the integration of this issue into corporate communication. The work focuses on this issue and specifies the possibilities for obtaining authentication information, analyses the authentication methods, identification and authorization. It examines the applicability of biometric technologies, the principle of their functionality, examples of their use, their impact, the advantages and disadvantages they bring. A natural, easy-to-use, convenient tool for effective and secure communication is authentication including the dynamic biometric signature. The issues of the dynamic biometric signature technology and its implementation are examined from a comprehensive perspective involving experiments. The research proved that the dynamic biometric signature can serve as a method for supporting secure corporate communication and reduce authentication risks in companies and for individuals.
APA, Harvard, Vancouver, ISO, and other styles
16

Wang, Haiyuan. "Security Architecture for the TEAMDEC System." Thesis, Virginia Tech, 1999. http://hdl.handle.net/10919/9778.

Full text
Abstract:
The prevalence of the Internet, client/server applications, Java, e-commerce, and electronic communications offers tremendous opportunities for business, education and communication, while simultaneously presenting big challenges to network security. In general, the web was designed with little concern for security. Thus, the issue of security is important in the design of network-based applications. The software architecture proposed in this thesis allows for the secure and efficient running of a team-based decision support system, specifically TEAMDEC. Based on the system's requirements and architecture, three types of possible attacks to the system are identified and a security solution is proposed that allows for user authentication, secure communication, and script access control. The implementation of these features will reduce security risk and allow effective use of the valuable system information data.<br>Master of Science
APA, Harvard, Vancouver, ISO, and other styles
17

Gancarčík, Lukáš. "Vicefaktorová autentizace elektronických dokumentů." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2013. http://www.nusl.cz/ntk/nusl-224008.

Full text
Abstract:
The aim of the thesis is to provide complete information regarding electronic documents and possibilities of their usage. The focus is concentrated on the area of authentication, which specifies the possibility of obtaining authentication information and describes the authentication processes itself. The diploma thesis also deals with the suggestion of multifactor authentication of electronic documents for the selected company.
APA, Harvard, Vancouver, ISO, and other styles
18

Palaniswamy, Basker. "Improving authentication and key management for intra and inter vehicular communication." Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236249/1/Basker%2BPalaniswamy%2BThesis.pdf.

Full text
Abstract:
There are two types of vehicular communications: intra-vehicular and inter-vehicular. Widely used intra-vehicular communications protocols include Controller Area Network (CAN) 2.0B and Society of Automotive Engineers (SAE) J1939. Neither CAN 2.0B or SAE J1939 have included security mechanisms to prevent adversarial attacks. Adversaries may modify messages without detection. Inter-vehicular communications includes both vehicle-to-infrastructure and vehicle-to-vehicle communications. These are also vulnerable to attack. Manipulation of vehicular communications can have physical consequences endangering human life. This work aims to address this by analysing existing authentication protocols and designing secure authentication mechanisms for inter-vehicular and intra-vehicular communications to prevent certain adversarial attacks.
APA, Harvard, Vancouver, ISO, and other styles
19

Hilm, David, and David Rahim. "Two-factor Authentication and Digital Signing for an Enterprise System utilizing Yubikey." Thesis, Linköpings universitet, Artificiell intelligens och integrerade datorsystem, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158642.

Full text
Abstract:
The use of a second factor to increase the security of systems is growing and has continued to do so for a long time. This thesis explores options for implementation to use a YubiKey as an authentication method (OTP) as well as for signing digital transactions through a web browser client. Measures of network overhead that occurs in conjunction with Digital Signing of transactions are also disclosed. Our findings show that YubiKey provides flexible and readily available solutions that can be used with only small implementations for OTP authentication. It is also shown that the major concern for implementing a solution for a web browser is to intuitively use certificates stored on a USB-device without installing any plugins or with the use of a third-party application running on the client machine.
APA, Harvard, Vancouver, ISO, and other styles
20

Albehadili, Abdulsahib. "Link-signature in Physical Layer Security and Its Applications for PHY-key Generation, PHY-authentication, and Discriminatory Channel Estimation." University of Toledo / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1588784882183339.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Lenza, Mantas. "E. parašo taikymas autentifikavimui ir šifravimui video paskaitų sistemoje." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2010. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2010~D_20100825_102509-69594.

Full text
Abstract:
Šiuolaikinės informacijos perdavimo technologijos leidžia organizuoti video paskaitas ir tam yra kuriamos video paskaitų sistemos. Išanalizavus egzistuojančias video paskaitų sistemas buvo iškeltos kelios problemos: • nepakankamas pateikiamos informacijos saugumo lygis; • nesuteikiama galimybė dėstytojams realiu laiku modifikuoti mokomosios medžiagos turinį. Pateiktų problemų sprendimui pasiūlytas sistemos modelis, kuriame akcentuojamas vartotoju autentifikavimas e. parašu ir pateikiamos informacijos šifravimas. Šias problemas pavyko sėkmingai išspręsti panaudojant populiarius ir kriptografiškai saugius algoritmus. Suprojektuota sistema sėkmingai išbandyta, o atlikus eksperimentini tyrimą nustatyta, jog sistemos funkcionalumas niekuo nenusileidžia standartinėms paskaitoms.<br>Modern communication technology allows you to organize video lectures and that’s why the systems of video lectures are created. . After the analysis of existing video lectures systems, several issues have been raised: • low security level of the proposed information; • not given access to the teachers to modify the content of teaching materials in real time. For the solution of the problems the model of the system is suggested which focuses on the authentication of the user by the e. signature and the encryption of the given information. These problems have been successfully solved by using popular and secure cryptographic algorithms. Designed system is successfully tested, and, after a pilot study was found that the functionality of the system is as good as the standard lectures.
APA, Harvard, Vancouver, ISO, and other styles
22

Al-Hamar, Jassim Khalid. "Towards Internet Voting in the State of Qatar." Thesis, Loughborough University, 2011. https://dspace.lboro.ac.uk/2134/9236.

Full text
Abstract:
Qatar is a small country in the Middle East which has used its oil wealth to invest in the country's infrastructure and education. The technology for Internet voting now exists or can be developed, but are the people of Qatar willing to take part in Internet voting for national elections?. This research identifies the willingness of government and citizens to introduce and participate in Internet voting (I-voting) in Qatar and the barriers that may be encountered when doing so. A secure I voting model for the Qatar government is then proposed that address issues of I-voting which might arise due to the introduction of such new technology. Recommendations are made for the Qatar government to assist in the introduction of I-voting. The research identifies the feasibility of I-voting and the government s readiness and willingness to introduce it. Multiple factors are examined: the voting experience, educational development, telecommunication development, the large number of Internet users, Qatar law which does not bar the use of I-voting and Qatar culture which supports I-voting introduction. It is shown that there is a willingness amongst both the people and the government to introduce I-voting, and there is appropriate accessibility, availability of IT infrastructure, availability of Internet law to protect online consumers and the existence of the e government project. However, many Qataris have concerns of security, privacy, usability, transparency and other issues that would need to be addressed before any voting system could be considered to be a quality system in the eyes of the voters. Also, the need to consider the security threat associated on client-side machines is identified where a lack of user awareness on information security is an important factor. The proposed model attempts to satisfy voting principles, introducing a secure platform for I-voting using best practices and solutions such as the smart card, Public Key Infrastructure (PKI) and digital certificates. The model was reviewed by a number of experts on Information Technology, and the Qatari culture and law who found that the system would, generally, satisfy voting principles, but pointed out the need to consider the scalability of the model, the possible cyber-attacks and the risks associated with voters computers. which could be reduced by enhancing user awareness on security and using secure operating systems or Internet browsers. From these findings, a set of recommendations were proposed to encourage the government to introduce I-voting which consider different aspects of I-voting, including the digital divide, e-literacy, I voting infrastructure, legal aspects, transparency, security and privacy. These recommendations were also reviewed by experts who found them to be both valuable and effective. Since literature on Internet voting in Qatar is sparse, empirical and non-empirical studies were carried out in a variety of surveys, interviews and experiments. The research successfully achieved its aim and objectives and is now being considered by the Qatari Government.
APA, Harvard, Vancouver, ISO, and other styles
23

Kislinger, Jan. "Systém pro anonymní předávání zpráv." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220588.

Full text
Abstract:
Diploma thesis deals with an anonymous transmit of messages using protocol for anonymous authentication. In first part, we introduce theoretical familiarization to the issues and description protocol for anonymous authentication. Further, it describes the suggestion of the communication between the client and the server. Finally, contains a description of the created system for anonymous transmit of messages, which consists of the server and clients, who can leave challenges on the server for other users and they obtains challenges from the server. The thesis explains how to start and control program. There are also discussed methods of computing verification values, encryption keys and messages and authentication of receivers.
APA, Harvard, Vancouver, ISO, and other styles
24

Malina, Lukáš. "Ochrana soukromí na Internetu." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218351.

Full text
Abstract:
Anonymous authentication is a mean of authorizing a user without leakage of user personal information. The technology of Anonymous Authentication Systems (AAS) provides privacy of the user and yet preserves the security of the system. This thesis presents the basic cryptographic primitives, which can provide anonymous authentication. Among these primitives there are usually some asymmetric cryptosystems, but an essential part of anonymous authentication is based on zero knowledge protocols, blind signature schemes, threshold group schemes, etc., that are presented in Chapter 1. Generally, Anonymous Authentication Systems have application as electronic coin, electronic cash, group signatures, anonymous access systems, electronic vote, etc., which are analyzed and presented in Chapters 2 and 3. In the practical section, the implementation (in the environment .NET in C#) of the AAS system is presented and described in Chapter 4, which is being developed at the FEEC BUT.
APA, Harvard, Vancouver, ISO, and other styles
25

Silva, Cassia Isac Gonçalves da. "Autenticacão de Assinaturas Online: Estudo dos Parâmetros do Dynamic Time Warping e da Representação da Assinatura." Universidade do Estado do Rio de Janeiro, 2011. http://www.bdtd.uerj.br/tde_busca/arquivo.php?codArquivo=6543.

Full text
Abstract:
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior<br>O reconhecimento de padões é uma área da inteligência computacional que apoia a resolução de problemas utilizando ferramentas computacionais. Dentre esses problemas podem ser citados o reconhecimento de faces, a identificação de impressões digitais e a autenticação de assinaturas. A autenticação de assinaturas de forma automática tem sua relevância pois está ligada ao reconhecimento de indivíduos e suas credenciais em sistemas complexos e a questões financeiras. Neste trabalho é apresentado um estudo dos parâmetros do Dynamic Time Warping, um algoritmo utilizado para alinhar duas assinaturas e medir a similaridade existente entre elas. Variando-se os principais parâmetros desse algoritmo, sobre uma faixa ampla de valores, foram obtidas as médias dos resultados de erros na classificação, e assim, estas médias foram avaliadas. Com base nas primeiras avaliação, foi identificada a necessidade de se calcular um desses parâmetros de forma dinâmica, o gap cost, a fim de ajustá-lo no uso de uma aplicação prática. Uma proposta para a realização deste cálculo é apresentada e também avaliada. É também proposta e avaliada uma maneira alternativa de representação dos atributos da assinatura, de forma a considerar sua curvatura em cada ponto adquirido no processo de aquisição, utilizando os vetores normais como forma de representação. As avaliações realizadas durante as diversas etapas do estudo consideraram o Equal Error Rate (EER) como indicação de qualidade e as técnicas propostas foram comparadas com técnicas já estabelecidas, obtendo uma média percentual de EER de 3,47%.<br>Pattern recognition is an important aspect within the computational intelligence area, which helps solving problems that use computing tools. Among these problems we can cite face recognition, fingerprint identication and signature authentication. The relevance of automatic signature authentication is related to the recognition of an individual and his/her role in a complex system and it is often related to financial matters. This work presents a study of the Dynamic Time Warping parameters, which is an algorithm used to align two signatures and measure the similarity between them. In a first stage a set of experiments varied the main parameters of the algorithm in a broad range of values and the resulting averages of classification errors were evaluated. Based on these first evaluations the necessity to calculate dynamically one of these parameters, the gap cost,it was identified in order to adjust it for practical application. A proposal to calculate thisparameter is also presented and evaluated. It is also proposed and evaluated an alternative way to represent the signature attributes, considering the curvature at each point acquired in the acquisition process, using the normal vectors as a form of representation. The evaluations performed in the diverse stages of the study considered the Equal Error Rate (EER) as quality measure and the proposed techniques were compared to well-established ones, obtaining an average EER of 3.47 %.
APA, Harvard, Vancouver, ISO, and other styles
26

Lakafosis, Vasileios. "A hardware-enabled certificate of authenticity system with intrinsically high entropy." Diss., Georgia Institute of Technology, 2013. http://hdl.handle.net/1853/51934.

Full text
Abstract:
The objective of the proposed research is the design and fabrication of a novel stand-alone wireless robust system with enhanced hardware-enabled authentication and anti-counterfeiting capabilities. The system consists of two major components; the near-field certificates of authenticity (CoA), which serve as authenticity vouchers of the products they are attached to, and a microcontroller-enabled, low-power and low-cost reader. Small-sized passive physical three-dimensional structures that are composed of extremely cheap conductive and dielectric materials are shown to yield a unique and repeatable RF signature in a small portion of the frequency spectrum when brought in the reactive and radiating near-field regions of an array of miniature antennas. The multidimensional features of these CoAs, or in other words their signature or fingerprint, are cryptographically signed and digitally stored. The contactless signature validation procedure, in which an attempt to associate the near-field signature response of the physical CoA with the digitized signature, is carried out by the reader designed and fabricated. This low-cost reader operates autonomously and in an offline fashion. The feasibility and performance robustness of the system, in terms of accuracy, consistency and speed of capturing of the signatures, is rigorously assessed with a wide array of tests. Moreover, the entropy, or uncertainty, of the signatures generated by the system are empirically quantified and verified to achieve a virtually impossible false alarm. The aforementioned characteristics of the realized authentication system make it applicable to a vast array of physical objects that needs protection against counterfeiters.
APA, Harvard, Vancouver, ISO, and other styles
27

Engström, Pontus. "Modernizing forms at KTH : Using Digital Signatures." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-193898.

Full text
Abstract:
Today both government agencies and companies struggle to keep up with the pace of the continuous change of technology. With all new technology there are benefits, but new problems might also occur. Implementing new technology for certain tasks may increase both efficiency and security, resulting in a more sustainable work environment. One technology that is increasingly adopted is digital signatures. Instead of using classical handwritten signatures on documents, a digital signature can be more time efficient and have higher security. In order to implement a digital signature technology some security aspects must be addressed and certain properties ensured. In the document signature process, each time an individual verifies a signature attached onto a document a log entry is created. This log contains information about who verified which document, does it have multiple parts that have been signed, does it need multiple signatures in order to be valid, and at what time and date was the document signed. Logs help to ensure the validity of the document and thereby increase the security provided by the digital signatures. At KTH, a student must sign an application form with a regular ink-written signature to start a thesis project. This process can in most cases delay the start up to two weeks. This study aims to implement digital signatures for one specific form, an application form for a thesis project. The hypothesis at the start of the project was that the use of digital signature would decrease the time of waiting significantly. Personnel at KTH using digital signature would facilitate their work efficiency, due to less printing and archiving of papers as well fewer meetings. This study will provide the reader with the necessary fundamental knowledge of cryptography and how digital signatures use this underlying technology. The methodology used in this study was to identify and modify certain software settings, as well collect data from students and personnel at KTH. The collected data was based on time measurements of digital signature processes from students and a faculty member. The results show digital signatures are faster than the current signing process with traditional ink-written signatures. Additionally, the use of digital signatures is expected to reduce the need for printing, transport, and sorting of paper documents. The resulting reduction in use of physical paper should provide environmental benefits.<br>Dagens myndigheter och företag har det svårt att ständigt följa den tekniska utvecklingen. Ny teknik skapar oftast nya fördelar och andra förmåner men kan ibland också orsaka problem. Att implementera ny teknik för specifika ändamål kan öka både effektivitet och säkerhet, vilket resulterar i en mer effektiv arbetsplats. En teknik som introduceras allt mer på sistone är digitala signaturer. Istället för att signera dokument med en handskriven signatur kan en digital signatur vara mer tidseffektiv och ha en högre säkerhet. För att implementera tekniken bakom digitala signaturer måste särskilda säkerhetsaspekter adresseras och specifika inställningar säkerställas. I signaturprocessen måste varje individ verifiera signaturen som är bifogad på dokumentet, denna verifiering skapar även en logg. En logg innehåller bland annat information om vem som verifierade dokumentet, om dokumentet har fler än en bifogad signatur, behöver dokumentet fler signaturer för att vara giltigt och vilken tid och datum var dokumentet signerat. En logg säkerställer validiteten av dokumentet och ökar därmed säkerheten för digitala signaturer. På KTH krävs en skriftlig ansökan för att påbörja ett examensarbete. Med nuvarande process kan det i vissa fall leda till en försenad projektstart med upp till två veckor. Den här studien syftar till att implementera digitala signaturer för ett specifikt formulär, en ansökningsblankett för att påbörja ett examensarbete. Hypotesen vid projektstart var att användning av digitala signaturer skulle kunna förminska väntetiden signifikant. Anställda på KTH som utnyttjar digitala signaturer skulle kunna förbättra deras arbetseffektivitet på grund av färre pappersutskrifter, mindre pappersarkivering och färre möten. Den här studien kommer att förse läsaren med de mest nödvändiga kunskaperna av kryptografi och hur digitala signaturer använder krypteringsfenomenet. Metodiken som användes syftade till att identifiera och modifiera specifika mjukvaruinställningar samt samla in data från studenter och personal på KTH. Den insamlade datan baserades på tidsmätningar av digitala signatursprocesser från studenter, studievägledare och handledare. Resultatet från studien visade att digitala signaturer skulle ge en snabbare signeringsprocess än nuvarande formulär. Det kan dessutom förväntas att med digitala signaturer skulle pappersutskrifter, papperstransporter och sortering av dessa dokument reduceras. Resultatet av minskad användning av fysiskt papper kommer att generera arbetsfördelar.
APA, Harvard, Vancouver, ISO, and other styles
28

Alamelou, Quentin. "Protocoles cryptographiques pour l’authentification numérique et le respect de la vie privée." Thesis, Limoges, 2017. http://www.theses.fr/2017LIMO0042/document.

Full text
Abstract:
Les croissances constantes de l’Internet et des services associés ont conduit à des problématiques naturellement liées au domaine de la cryptographie, parmi lesquelles l’authentification et le respect de la vie privée des utilisateurs. L’utilisation désormais commune d’appareils connectés (smartphone, tablette, montre, …) comme moyen d’authentification amène à considérer la génération et/ou la gestion de clés cryptographiques par de tels appareils pour répondre à ces besoins. Les résonances cryptographiques identifiées de ces deux cas d’étude sont respectivement le domaine des Fuzzy Extractors (« Extracteurs de Flous » en français) et les schémas de signature de groupe. D’une part, cette thèse présente alors le premier Fuzzy Extractror non basé sur la distance de Hamming à être réutilisable (dans le modèle de l’oracle aléatoire non programmable). Ce faisant, nous avons alors pu concevoir un module de génération de clés cryptographiques permettant d'authentifier un utilisateur à partir des ses appareils. D’autre part, deux schémas de signature de groupe basés sur la théorie des codes, respectivement en métrique de Hamming et en métrique rang sont également proposés. Ces deux schémas constituent des alternatives crédibles aux cryptosystèmes post-quantiques équivalents basés sur les réseaux euclidiens<br>Internet constant growth has naturally led to cryptographic issues such as authentication and privacy concerns. The common usage of connected devices (smartphones, tablet, watch, …) as authentication means made us consider cryptographic keys generations and/or managements from such devices to address aforementioned needs. For such a purpose, we identified fuzzy extractors and group signature schemes. On the one hand, this thesis then presents the first reusable fuzzy extractor based on set difference metric (in the nonprogrammable random oracle). In so doing, we were able to design a key generation module performing authentication from users’ devices. On the other hand, we came up with two group signature schemes, respectively based on Hamming and rank metrics, that seriously compete with post-quantum concurrent schemes based on lattices
APA, Harvard, Vancouver, ISO, and other styles
29

Tomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.

Full text
Abstract:
TOMAZ. A. E. B. Resgate de autoria em esquemas de assinatura em anel. 2014. 67 f. Dissertação (Mestrado em Engenharia de Teleinformática) - Centro de Tecnologia, Universidade Federal do Ceará, Fortaleza, 2014.<br>Submitted by Marlene Sousa (mmarlene@ufc.br) on 2015-02-27T18:29:04Z No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)<br>Approved for entry into archive by Marlene Sousa(mmarlene@ufc.br) on 2015-03-04T16:09:55Z (GMT) No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)<br>Made available in DSpace on 2015-03-04T16:09:55Z (GMT). No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5) Previous issue date: 2014-05-23<br>The proposal presented in this thesis represents an expansion of the original concept of ring signature. A ring signature scheme allows a member of a group to publish a message anonymously, so that each member of the group can be considered the author of the message. The main idea of a ring signature is to guarantee the anonymity of the subscriber also ensure the authenticity of information, showing that the message came from one of the members of that group. This thesis presents a signature scheme based on (RIVEST et al., 2001), where the subscriber can later revoke anonymity presenting secret values that prove that he would only be able to generate such a signature. This property will be referred to here as rescue of authorship. The main difference to the proposal of Rivest et al. (2001) is presented before we even begin signature generation. The values used as input to the trapdoor function are message authentication codes - MACs generated by the HMAC algorithm, an algorithm for message authentication based on hash function collision resistant. This simple modification will allow, in the future, the subscriber to reveal itself as the true author of the message by showing the secret values to generate those MACs.<br>A proposta apresentada nesta dissertação representa uma expansão do conceito original de assinatura em anel. Um esquema de assinatura em anel permite que um membro de um grupo divulgue uma mensagem anonimamente, de tal forma que cada um dos membros do grupo seja considerado o possível autor da mensagem. A ideia principal de uma assinatura em anel é garantir o anonimato do assinante e ainda garantir a autenticidade da informação, mostrando que a mensagem partiu de um dos membros do referido grupo. Esta dissertação apresenta um esquema de assinatura em anel baseado no esquema de Rivest et al. (2001), em que o assinante pode, mais tarde, revogar seu anonimato apresentando valores secretos que provam que somente ele seria capaz de gerar tal assinatura. Esta propriedade será chamada aqui de resgate de autoria. A principal diferença em relação ao trabalho de Rivest et al. (2001) é apresentada antes mesmo de começar a geração da assinatura. Os valores utilizados como entrada para a função trapdoor serão códigos de autenticação de mensagem - MACs gerados pelo algoritmo HMAC, um algoritmo de autenticação de mensagem baseado em função hash resistente à colisão. Essa modificação simples permitirá que, no futuro, o assinante revele-se como o verdadeiro autor da mensagem apresentando os valores secretos que geraram os MACs.
APA, Harvard, Vancouver, ISO, and other styles
30

Galetti, Ralph R. (Ralph Russell). "Real-time digital signatures and authentication protocols." Thesis, Massachusetts Institute of Technology, 1990. http://hdl.handle.net/1721.1/13361.

Full text
Abstract:
Thesis (M.S.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1990.<br>Includes bibliographical references (leaves 125-126).<br>by Ralpoh R. Galetti.<br>M.S.
APA, Harvard, Vancouver, ISO, and other styles
31

Альбрехт, Йосип Омелянович. "Система аутентифікації на базі еліптичних кривих з використанням векторних операцій". Master's thesis, Київ, 2018. https://ela.kpi.ua/handle/123456789/25522.

Full text
Abstract:
Магістерська дисертація містить результати розробки системи аутентифікації на базі еліптичних кривих з використанням векторних операцій. Актуальність даної роботи полягає у суттєвому зменшенні необхідної довжини ключа для реалізації електронного цифрового підпису за рахунок використання еліптичних кривих, визначених у трьох вимірах, при збереженні рівня криптостійкості, і збереженні швидкодії за рахунок використання векторних операцій.<br>The master's dissertation contains the results of the development of an authentication system based on elliptic curves using vector operations. The relevance of this work is in significant reducing the required key length for the implementation of the digital signature through the use of elliptical curves determined in three dimensions, while maintaining the level of cryptostability, and maintaining the performance through the use of vector operations.<br>Магистерская диссертация содержит результаты разработки системы аутентификации на базе эллиптических кривых с использованием векторных операций. Актуальность данной работы заключается в существенном уменьшении необходимой длины ключа для реализации электронной цифровой подписи за счет использования эллиптических кривых, определенных в трех измерениях, при сохранении уровня криптостойкости, и сохранении быстродействия за счет использования векторных операций.
APA, Harvard, Vancouver, ISO, and other styles
32

Kainiya, Mohammad. "La dématérialisation des actes et conventions (de l'expérience française à sa réception par le droit iranien ?)." Thesis, Lyon 3, 2011. http://www.theses.fr/2011LYO30038.

Full text
Abstract:
La signature électronique se fonde sur des siècles de sciences et d'expérience mais ce n'est qu'à la fin du XXème siècle que les Américains l'ont reconnue. L'Union Européenne à son tour a adopté la signature électronique en 1999. Le législateur français s'est intéressé à une révision essentielle du droit de la preuve. Le 13 mars 2000 une loi portant sur « l'adaptation du droit de la preuve aux technologies de l'information et à la signature électronique » est promulguée par le gouvernement Jospin. Cette loi a ajouté l'alinéa 2 à l'article 1317. Cet alinéa permet d'établir et de conserver les actes authentiques, dans des conditions fixées par Décret en Conseil d'État. Une dernière phase de l’évolution du droit français de la preuve a été franchie par le décret du 10 août 2005. Ce décret a fixé les conditions relatives à l'établissement et à la conservation des actes authentiques sur support électronique. L'apport le plus important de ce décret est qu'il a inventé l'acte authentique électronique à distance encore imparfait à ce jour. A partir d'ici c'était au Conseil Supérieur du Notariat français de développer le système d'établissement et de conservation des actes authentiques en employant la clé sécurisée « Réal » et le système Télé@ctes. Il a également fondé un Minutier Central de très haut niveau de sécurité.C'est au cours des années 2000 à 2003 que le législateur iranien va s'intéresser lui aussi à l'évolution mondiale en s'inspirant des lois des autres pays, en particulier des lois de l'Union Européenne et des États-Unis. Le 8 janvier 2003 il vote une loi sur le commerce électronique et exclut les actes authentiques du champ d'application de cette loi. Le Conseil Supérieur du Notariat Iranien n'a donc pas été autorisé à établir des actes authentiques électroniques. Dans cette thèse nous avons essayé de comparer les régimes juridiques de France et d'Iran, en particulier en manière d'établissement et de conservation des actes authentiques par officier public<br>The electronic signature is based on a history of scientific experiments but it is only at the end of the twentieth century that the Americans recognized electronic signature. The European Union, in its turn, adopted the electronic signature in 1999. In The French legislators became involved in a fundamental revision of the laws of the proof. On March 13, 2000, a law carrying “the adaptation of the law of the proof to information technologies and to electronic signature” was promulgated by the Jospin government. This law added the paragraph 2 in the Article 1317 which allows establishing and keeping authentications under the conditions decided by Decree in Council of State. The last phase of the evolution of the French Law of the Proof was completed by the decree of August 10, 2005. This Decree established the conditions relative to the establishment and preservation of electronic authentication. The most important contribution of this Decree was that it invented remote electronic authentication that was still imperfect to that day. From here it was in the High Council of the French Notary’s practice to develop the system of establishment and preservation of authentication. It employed the networks and secured “Real” key, the Télé@ctes system. It established Minutier Central with very high level of security.It was in 2003 when the Iranian legislators became interested in this global trend and inspired by the laws of the other countries, and in particular by laws of the European Union and the United States. On January 8, 2003, Iran approved a law on the e-commerce. the Iranian legislators excluded electronic authentication in this law. In this thesis, we are going to note some important differences between Iran and France
APA, Harvard, Vancouver, ISO, and other styles
33

Delgosha, Farshid. "Toward securing links and large-scale." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2007. http://hdl.handle.net/1853/26500.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2008.<br>Committee Chair: Fekri, Faramarz; Committee Member: Boldyreva, Alexandra O.; Committee Member: Ji, Chuanyi; Committee Member: McLaughlin, Steven W.; Committee Member: Sivakumar, Raghupathy. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
34

Al-Ibrahim, Mohamed Hussain. "Source authentication in group communication." Thesis, Electronic version, 2005. http://hdl.handle.net/1959.14/549.

Full text
Abstract:
Title from screen page; viewed 10 Oct 2005.<br>Thesis (PhD)--Macquarie University, Division of Information and Communication Sciences, Dept. of Computing, 2004.<br>Bibliography: leaves 163-175.<br>Introduction -- Cryptographic essentials -- Multicast: structure and security -- Authentication of multicast streams -- Authentication of concast communication -- Authentication of transit flows -- One-time signatures for authenticating group communication -- Authentication of anycast communication -- Authentication of joining operation - Conclusion and future directions.<br>Electronic publication; full text available in PDF format.<br>Multicast is a relatively new and emerging communication mode in which a sender sends a message to a group of recipients in just one connection establishment... reducing broadband overhead and increasing resource utilization in the already congested and contented network... The focus of the research in this area has been in two directions: first, building an efficient routing infrastructure, and secondly, building a sophisticated security infrastructure. The focus of this work is on the second issue.<br>An ideal authenticated multicast environment ... provides authenticity for all the communication operations in the system... We ... propose a comprehensive solution to the problem ... for all its possible operations... 1. one-to-one (or joining mode) 2. one-to-many (or broadcast mode) 3. many-to-one (or concast mode) 4. intermediate (or transit mode) ... We study the ... mode known as anycast, in which a server is selected from a group of servers. Further we develop ... schemes for group-based communication exploiting the distinct features of one-time signatures... cover situations when a threshold number of participants are involved and ... where a proxy signer is required.<br>Electronic reproduction.<br>Mode of access: World Wide Web.<br>Also available in a print form
APA, Harvard, Vancouver, ISO, and other styles
35

Rennét, Jiří. "Bezpečnost elektronického bankovnictví pro firmu." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2010. http://www.nusl.cz/ntk/nusl-222646.

Full text
Abstract:
Master’s thesis analyzes in detail the security of electronic banking within the chosen banks in Czech republic. On the base of these knowledge it defines and recommendes the most secure electronic banking for Profes Project s.r.o. company. In the folowing it investigates a current electronic banking in the company and it carries out basic theoretical findings.
APA, Harvard, Vancouver, ISO, and other styles
36

Ferradi, Houda. "Integrity, authentication and confidentiality in public-key cryptography." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE045/document.

Full text
Abstract:
Cette thèse présente des résultats appartenant aux trois thèmes fondamentaux de la cryptographie à clé publique : l’intégrité, l’authentification et la confidentialité. Au sein de chaque thème nous concevons des nouvelles primitives et améliorons des primitives existantes. Le premier chapitre, dédié à l’intégrité, introduit une preuve non-interactive de génération appropriée de clés publiques RSA et un protocole de co-signature dans lequel tout irrespect de l’équité laisse automatiquement la partie lésée en possession d’une preuve de culpabilité incriminant la partie tricheuse. Le second chapitre, ayant pour sujet l’authentification, montre comme une mesure de temps permet de raccourcir les engagements dans des preuves à divulgation nulle et comment des biais, introduits à dessin dans le défi, permettent d’accroitre l’efficacité de protocoles. Ce chapitre généralise également le protocole de Fiat-Shamir à plusieurs prouveurs et décrit une fraude très sophistiquée de cartes-à-puce illustrant les dangers de protocoles d’authentification mal-conçus. Au troisième chapitre nous nous intéressons à la confidentialité. Nous y proposons un cryptosystème à clé publique où les hypothèses de complexité traditionnelles sont remplacées par un raffinement du concept de CAPTCHA et nous explorons l’application du chiffrement-pot-de-miel au langage naturel. Nos dernières contributions concernent le chiffrement basé sur l’identité (IBE). Nous montrerons comment ajouter des fonctions d’émission à l’IBE hiérarchique et comment l’IBE permet de réduire la fenêtre temporelle de risque lors de la diffusion de mises à jour logicielles<br>This thesis presents new results in three fundamental areas of public-key cryptography: integrity, authentication and confidentiality. In each case we design new primitives or improve the features of existing ones. The first chapter, dealing with integrity, introduces a non-interactive proof for proper RSA public key generation and a contract co-signature protocol in which a breach in fairness provides the victim with transferable evidence against the cheater. The second chapter, focusing on authentication, shows how to use time measurements to shorten zeroknowledge commitments and how to exploit bias in zero-knowledge challenges to gain efficiency. This chapter also generalizes Fiat-Shamir into a one-to-many protocol and describes a very sophisticated smart card fraud illustrating what can happen when authentication protocols are wrongly designed. The third chapter is devoted to confidentiality. We propose public-key cryptosystems where traditional hardness assumptions are replaced by refinements of the CAPTCHA concept and explore the adaptation of honey encryption to natural language messages. Our final contributions focus on identity-based encryption (IBE) showing how to add broadcast features to hierarchical IBE and how to use IBE to reduce vulnerability exposure time of during software patch broadcast
APA, Harvard, Vancouver, ISO, and other styles
37

Tse, May K. (May Kar-Pui) 1977. "A security model for authentication on high-end servers using digital signatures." Thesis, Massachusetts Institute of Technology, 2000. http://hdl.handle.net/1721.1/86573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Bernát, Michal. "Zabezpečení datové komunikace s ochranou soukromí." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-220393.

Full text
Abstract:
This thesis discusses the possibility of ensuring the safety, integrity and authenticity of data communication with respect to user privacy. This thesis describes the fundamentals of smart grid networks with capabilities of existing forms of security to communications that have been chosen as a target for application deployment of group signatures to ensure the security, integrity and authenticity of data communications. It describes the concept of a zero-knowledge and cryptography primitives. Further, the basic principles are presented, the history of development, and various schemes are compared based on the construction and performance. The second part is given to the deployment and optimization of group signatures for computationally limited devices. Within the draft report were to be implemented in the Java language chosen scheme HLCCN, DP and BBS. They were then tested under various platforms which were measured and evaluated performance parameters of the schemes. The optimization of the work is focused on the times of signatures, which are critical to a smart grid system. Under the platforms are deployed pre-processed pairing optimization methods and other methods resulting from the deployment platform as JPBWrappera and native libraries to deliver more efficient times of sgnaiture. At the end of the thesis are evaluated achievements of optimization methods and the appropriateness of the deployment of smart grids.
APA, Harvard, Vancouver, ISO, and other styles
39

Xu, Shidi. "Efficient authentication schemes for routing in mobile ad hoc networks." Access electronically, 2006. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060808.152145/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Chen, YiQun. "Contributions to privacy preserving with ring signatures." Access electronically, 2006. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20070104.134826/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Vega, Caspa Jessica Carmen, and Vargas Paulo Cesar Portugal. "Servicio para la generación de firma digital y autenticación electrónica usando los certificados digitales contenidos en el DNI electrónico." Bachelor's thesis, Universidad Peruana de Ciencias Aplicadas (UPC), 2021. http://hdl.handle.net/10757/656647.

Full text
Abstract:
El presente proyecto de tesis “SERVICIO PARA LA GENERACIÓN DE FIRMA DIGITAL Y AUTENTICACIÓN ELECTRÓNICA USANDO LOS CERTIFICADOS DIGITALES CONTENIDOS EN EL DNI ELECTRÓNICO” busca el desarrollo de un servicio que permita la generación de firma digital de los documentos PDF para que tengan el mismo valor legal que una firma manuscrita, así como también la autenticación electrónica para el ingreso a las aplicaciones web. Este servicio permitirá usar los certificados digitales contenidos en el DNI electrónico del Perú cumpliendo la normativa legal vigente y se podrá integrar de manera fácil, rápida y sencilla a cualquier aplicación web existente o nueva. Para realizar lo antes mencionado, se implementará un servicio para la generación de firma digital, tomando como base lo establecido en la guía de acreditación de aplicaciones de software del INDECOPI, que detalla los requerimientos funcionales que debe de cumplir una aplicación de software de clave pública, el cual interactúa con el DNI electrónico. Parte de estos requerimientos serán también implementados en el servicio de autenticación electrónica, de esta manera se va a asegurar que el servicio cumpla con los requerimientos necesarios para realizar las operaciones de firma digital y autenticación electrónica haciendo uso de los certificados digitales contenidos en el DNI electrónico. La implementación de la solución propuesta contará con el desarrollo de aplicaciones de PC que se ejecutarán en las computadoras, además el desarrollo de aplicaciones web que se conectarán a estas aplicaciones de PC y también se contará con una aplicación web de mantenimiento que gestionará la autorización del uso del servicio.<br>This thesis project "SERVICE OF GENERATION OF DIGITAL SIGNATURE AND ELECTRONIC AUTHENTICATION USING THE DIGITAL CERTIFICATES CONTAINED IN THE ELECTRONIC DNI” searches the development of a service that allows the generation of digital signature of the PDF documents, so that they have the same legal value as a handwritten signature as well as electronic authentication to enter to web applications. This service will allow the use of the digital certificates contained in the electronic DNI of the Peru complying with current legal regulations and might be integrated easily, quickly, and simply to any existing or new web application. To do the before mentioned, it will be implemented a service for the generation of digital signature, based on what is established in the guide of accreditation of software applications of INDECOPI, which details the functional requirements that must comply with a public key software application, which interacts with the electronic DNI. Part of these requirements will also be implemented in the service of electronic authentication. This way, it will be ensured that the service complies with the necessary requirements to perform the operations of digital signature and electronic authentication by using digital certificates contained in the electronic DNI. The implementation of the proposed solution will include the development of PC applications that will run on computers. Furthermore, the development of web applications that will connect to these PC applications, and there will also be a web application of maintenance that will manage the authorization of the use of the service.<br>Tesis
APA, Harvard, Vancouver, ISO, and other styles
42

Puglisi, Orazio. "Authenticating Computation on Groups: New Homomorphic Primitives and Applications." Doctoral thesis, Università di Catania, 2015. http://hdl.handle.net/10761/4015.

Full text
Abstract:
In this thesis we introduce new primitives to authenticate computation on data expressed as elements in (cryptographic) groups. As for the case of homomorphic authenticators, our primitives allow to verify the correctness of the computation {\em without} having to know of the original data set. More precisely, our contributions are two-fold. First, we introduce the notion of {\em linearly homomorphic authenticated encryption with public verifiability} and show how to instantiate this primitive (in the random oracle model) to support Paillier's ciphertexts. This immediately yields a very simple and efficient (publicly) verifiable computation mechanism for encrypted (outsourced) data based on Paillier's cryptosystem. As a second result, we show how to construct linearly homomorphic signature schemes to sign elements in bilinear groups (LHSG for short). Such type of signatures are very similar to (linearly homomorphic) structure preserving ones, but they allow for more flexibility, as the signature is explicitly allowed to contain components which {\em are not} group elements. In this sense our contributions are as follows. First we show a very simple construction of LHSG that is secure against weak random message attack (RMA). Next we give evidence that RMA secure LHSG are interesting on %in \note{(on?)} their own right by showing applications in the context of on-line/off-line homomorphic and network coding signatures. This notably provides what seems to be the first instantiations of homomorphic signatures achieving on-line/off-line efficiency trade-offs. Finally, we present a generic transform that converts RMA-secure LHSG into ones that achieve full security guarantees.
APA, Harvard, Vancouver, ISO, and other styles
43

Page, Thomas. "The application of hash chains and hash structures to cryptography." Thesis, Royal Holloway, University of London, 2009. http://repository.royalholloway.ac.uk/items/31df8a80-0af6-4de3-9842-366f8549c3ae/1/.

Full text
Abstract:
In this thesis we study how hash chains and other hash structures can be used in various cryptographic applications. In particular we focus on the applications of entity authentication, signatures and key establishment. We study recursive application of hash functions to create hash chains, hash trees and other hash structures. We collate all these to form a catalogue of structures that we apply to various cryptographic applications. We study existing work on authentication and create many entity authentication schemes based on structures from our catalogue. We present a novel algorithm to find efficient signature schemes from any given hash structure. We study some suggestions for suitable hash structures and define a particular scalable hash structure complete with a simple message to signature map that is the most efficient such scheme of which we know. We explore k-time signature schemes and identify two new properties, which we call perforated and porous. We look at the application of hash structures to key establishment schemes. We compare the existing schemes and make improvements on many. We present a new key establishment scheme, and show a link between certain k-time signatures and certain key establishment schemes. We look at the other applications of hash structures, and suggest areas in which our catalogue could be used for further development.
APA, Harvard, Vancouver, ISO, and other styles
44

Хома, Любава Віталіївна. "Дослiдження криптографiчних протоколiв електронного голосування". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2021. https://ela.kpi.ua/handle/123456789/44250.

Full text
Abstract:
Робота обсягом 45 сторiнок мiстить 4 рисунки, 12 таблиць та 15 лiтературних посилань. Метою роботи є огляд iснуючих систем електронного голосування, а також порiвняння їх можливостей та критерiїв, яким вiдповiдає повнiстю, яким частково. Вибiр системи електронного голосування, для якої планується виконати модифiкацiю. Об’єктом дослiдження в данiй роботi є системи електронного голосування i криптографiчний протоколи електронного голосування. Предметом дослiдження є математичнi моделi i характеристики алгоритмiв протоколiв електронного голосування. Виконано огляд до рiзних систем електронного голосування. Базуючись на результатах проведеного порiвняльного аналiзу наявних схем електронного голосування, у роботi запропоновано модифiкацiю, яка спрощує систему електронних виборiв з точки зору швидкодiї та обсягу необхiдної пам’ятi, для малоресурсної обчислювальної технiки.<br>This work consists of 45 pages, includes 4 illustrations, 9 tables and 10 literature references. The aim of this qualification work is to review existing e-voting systems, to compare their capabilities and criteria, which meet in full, in part. Select the electronic voting system for which the modification will be proposed. The object of the work is electronic voting systems and cryptographic protocols of e-voting. The subject of the work is mathematical models and algorithms of evoting protocols. A review of various electronic voting systems has been performed. Based on the results of a comparative analysis of existing electronic voting schemes, modification that simplifies the system of electronic elections in terms of speed and amount of memory required. For the possibility of using low-power equipment.
APA, Harvard, Vancouver, ISO, and other styles
45

Bıçakçı, Kemal. "On the efficiency of authentication protocols, digital signatures and their applications in E-Health a top-down approach /." Ankara : METU, 2003. http://etd.lib.metu.edu.tr/upload/1101500/index.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Schrek, Julien. "Signatures et authentications pour les cryptosystèmes bases sur les codes correcteurs en métrique de Hamming et en métrique rang." Limoges, 2013. http://aurore.unilim.fr/theses/nxfile/default/e9fa83b6-8739-4c8a-8bd2-90c729b9a03f/blobholder:0/2013LIMO4052.pdf.

Full text
Abstract:
Cette thèse est constituée de 13 chapitres. Les 8 premiers forment la première partie et les 5 suivants forment la deuxième partie. Cette thèse traite des signatures et authentifications basées sur les codes correcteurs en métrique de Hamming et en métrique rang. La première partie regroupe les résultats obtenus en métrique de Hamming et la deuxième partie ceux obtenus en métrique rang. Dans la première partie nous présentons quatre nouvelles signatures basées sur les codes correcteurs. La première est une signature basée sur un protocole zéro-knowledge et a la particularité d'avoir une taille plus petite que les signatures construites de cette façon. La deuxième signature a une taille très petite mais n'est utilisable qu'une seule fois. Elle utilise les codes correcteurs très structurés de résidus quadratiques. La troisième signature est une signature d'anneau à seuil. Elle permet à un groupe de personnes de signer en cachant son identité parmi un groupe de personnes plus important. La quatrième signature est une signature indéniable. Elle permet de contrôler la vérification de la signature à l'aide d'un protocole interactif. La vérification ne doit pas permettre à l'auteur de tricher sur le fait qu'il ait ou non signé la signature. La deuxième partie cerne la métrique rang. Nous y présentons une nouvelle attaque générique sur le problème de décodage par syndrome. Deux attaques spécifiques sur le cryptosystèmes de K. Chen qui le cassent complétement. Nous y présentons aussi une nouvelle signature qui a une petite taille ainsi que de petites tailles de clés comparée aux autres signatures en métrique rang<br>This thesis consists of 13 chapters. The first 8 are the first part and the following five form the second part. This thesis is about signatures and authentifications based on coding theory for Hamming metric and rank metric and the second part, those obtained on rank metric. In first part, we present four new signatures based on coding theory. The first signature is a signature based on a zero-knowledge protocol and has the distinction of having a size smaller than the signatures built this way. The second signature is a very small but can be used only one time. It uses the highly structured codes of quadratic residues. The third signature is a ring threshold signature. It allows a group of people to sign hiding his identity from a larger group. The fourth is a signature undeniable. It controls the signature verification using an interactive protocol. The verification must not allow the author to cheat on the fact that it is or not the signer. The second part identifies the metric rank. We present a new generic attack on the syndrom decoding problem, more efficient than the previous ones. Two specific attacks on the cryptosystem K. Chen that completely breaks it. We also present a new signature that has a small size and small key sizes compare to other signatures in rank metric
APA, Harvard, Vancouver, ISO, and other styles
47

Bachtík, Martin. "Online validace záznamů DNSSEC." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-412834.

Full text
Abstract:
Master's Thesis is studying an extension that secures the domain name system by introducing the verifiability of authenticity of data, known as DNSSEC. Productive output is proposal of application and its subsequent implementation that at each stage of browse the namespace to the selected domain name checks the appropriatenesses of this extension and in detail reports the trusted chain.
APA, Harvard, Vancouver, ISO, and other styles
48

Nasr, Emna. "Signatures inorganiques et isotopiques combinées pour la discrimination de l'origine géographique de l'huile d'olive." Electronic Thesis or Diss., Pau, 2022. http://www.theses.fr/2022PAUU3004.

Full text
Abstract:
La mondialisation de l'industrie alimentaire a suscité l'intérêt des consommateurs pour l'origine géographique et la qualité des produits alimentaires. L'augmentation de la production et de la consommation mondiale de denrées alimentaires a toutefois entraîné la propagation de pratiques frauduleuses. Celles-ci menacent à la fois la santé des consommateurs et l'équilibre économique de l'industrie alimentaire, qui subit chaque année d'énormes pertes financières. L'huile d'olive est l'un des produits alimentaires les plus fraudés. En conséquence, un large éventail de stratégies analytiques a été proposé pour l'authentification géographique de l'huile d'olive. Les approches les plus fiables qui ont démontré des résultats prometteurs pour la traçabilité géographique des produits alimentaires étaient basées sur l'empreinte multi-élémentaire et isotopique. Néanmoins, éléments traces, initialement présents à des concentrations faibles à très faibles dans l'huile d'olive, sont dissous dans une matrice lipidique complexe et donc l'introduction des échantillons dans les instruments basés sur le plasma et les mesures précises des composants chimiques sont difficiles. Cette étude présente une approche analytique fiable basée sur une information géographique tridimensionnelle : (1) la composition minérale du sol à travers l'analyse des éléments traces; (2) le contexte géologique par l'analyse de la composition isotopique du Sr; et (3) le contexte pédo-climatique à travers la détermination des isotopes stables du carbone dans les huiles d'olive. Tout d'abord, les éléments traces ont été quantifiés dans des huiles d'olive de Tunisie, d'Espagne et de France avec une grande précision et exactitude par ICP-MS quadripolaire suivant une procédure analytique optimisée. Les concentrations élémentaires combinées à la chimiométrie ont permis de classer les huiles d'olive en fonction de leur provenance géographique. Par la suite, une méthode innovante a été développée et appliquée avec succès pour l'extraction quantitative du Sr à partir de l'huile d'olive et la mesure précise du rapport isotopique 87Sr/86Sr par MC-ICP-MS. La conservation des rapports isotopiques 87Sr/86Sr pendant le transfert du Sr du sol à la plante et pendant l'extraction de l'huile d'olive a été démontrée. Les résultats ont été corrélés avec les caractéristiques géologiques des roches mères et ont ainsi mis en évidence que la composition isotopique Sr de l'huile d'olive peut être utilisée comme un outil fiable pour identifier la provenance géographique de l'huile d'olive. Dans la dernière partie du manuscrit, les isotopes stables du carbone ont été déterminés dans les huiles d'olive par IRMS et ont permis de retracer les processus physiologiques de l'olivier en fonction des caractéristiques environnementales spécifiques. Chacune des trois approches mono-paramètre étudiées a fourni des informations géographiques fiables mais limitées. C'est pourquoi elles ont été combinées avec la chimiométrie afin d'établir un outil d'authentification géographique avancé capable de faire face aux pratiques frauduleuses les plus sophistiquées<br>The globalization of the food industry has raised consumer interest in the geographical origin and the quality of food products. The global increase in food production and consumption, however, has led to fraudulent practices spreading. It threatens both the health of consumers and the economic balance of the food industry, which suffers huge financial loss every year. Olive oil is one of the most adulterated food products. As a result, a large array of analytical strategies was proposed for the geographical authentication of olive oil. The most reliable approaches that have demonstrated promising results for the geographical traceability of food products were based on the multi-elemental and isotopic fingerprinting. Nevertheless, trace elements, initially found at low to critically low concentrations in olive oil, are dissolved in a complex lipid matrix and thus the samples introduction in plasma-based instruments and the precise measurements of chemical components are challenging. This study presents a reliable analytical approach based on a three dimensional geographic information: (1) the mineral composition of the soil through the analysis of trace elements; (2) the geological background through the analysis of Sr isotopic composition; and (3) the pedo-climatic context through the determination of stable isotopes of carbon in olive oils. First, the trace elements were quantified in olive oils from Tunisia, Spain and France with high precision and accuracy by quadrupole ICP-MS following an optimized analytical procedure. The elemental concentrations combined with chemometrics allowed to classify olive oils according to their geographical provenance. Subsequently, an innovative method was developed and successfully applied for the quantitative extraction of Sr from olive oil matrix and accurate measurement of 87Sr/86Sr isotopic ratio by MC-ICP-MS. The conservation of 87Sr/86Sr isotopic ratios during the transfer of Sr from the soil to the plant and during olive oil extraction was demonstrated. The results were correlated with the geological characteristics of the bedrocks and thus highlighted that Sr isotopic composition of olive oil can be used as a reliable tool for fingerprinting olive oil geographic provenance. In last part of the manuscript, the stable isotopes of carbon were determined in olive oils by IRMS and allowed to trace the physiological processes of the olive tree to specific environmental characteristics. Each of the three studied single-parameter approaches provided reliable but limited geographic information. Therefore, they were combined together with chemometrics in order to establish an advanced geographical authentication tool able to overcome the most sophisticated fraudulent practices
APA, Harvard, Vancouver, ISO, and other styles
49

Malina, Lukáš. "Kryptografické protokoly s ochranou soukromí pro zabezpečení heterogenních sítí." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-233671.

Full text
Abstract:
Disertační práce se zabývá kryptografickými protokoly poskytující ochranu soukromí, které jsou určeny pro zabezpečení komunikačních a informačních systémů tvořících heterogenní sítě. Práce se zaměřuje především na možnosti využití nekonvenčních kryptografických prostředků, které poskytují rozšířené bezpečnostní požadavky, jako je například ochrana soukromí uživatelů komunikačního systému. V práci je stanovena výpočetní náročnost kryptografických a matematických primitiv na různých zařízeních, které se podílí na zabezpečení heterogenní sítě. Hlavní cíle práce se zaměřují na návrh pokročilých kryptografických protokolů poskytujících ochranu soukromí. V práci jsou navrženy celkově tři protokoly, které využívají skupinových podpisů založených na bilineárním párování pro zajištění ochrany soukromí uživatelů. Tyto navržené protokoly zajišťují ochranu soukromí a nepopiratelnost po celou dobu datové komunikace spolu s autentizací a integritou přenášených zpráv. Pro navýšení výkonnosti navržených protokolů je využito optimalizačních technik, např. dávkového ověřování, tak aby protokoly byly praktické i pro heterogenní sítě.
APA, Harvard, Vancouver, ISO, and other styles
50

Al-Shareeda, Sarah Yaseen Abdulrazzaq. "Enhancing Security, Privacy, and Efficiency of Vehicular Networks." The Ohio State University, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=osu150032914711847.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!