A variant of schnorr signature scheme for path-checking in RFID-based supply chains

Author(s):  
Wei Xin ◽  
Meilin Wang ◽  
Shuai Shao ◽  
Zhao Wang ◽  
Tao Zhang
Author(s):  
Hiraku Morita ◽  
Jacob C. N. Schuldt ◽  
Takahiro Matsuda ◽  
Goichiro Hanaoka ◽  
Tetsu Iwata

2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


2014 ◽  
Vol 687-691 ◽  
pp. 2100-2103
Author(s):  
Jian Hong Zhang ◽  
Wei Wang ◽  
Wei Na Zhen ◽  
Qiao Cui Dong

As an important crypto graphical tool, ring signature is able to realize full anonymity and identity protection. Comparison the traditional PKI, Identity-based (ID-based) cryptography is a very good cryptosystem since it eliminates the need for checking the validity of the certificates of traditional public key system. In this work, we propose an efficient ring signature scheme by combining ID-based cryptography and Schnorr signature conception. Our scheme has some advantages for efficiency. In our proposed scheme, no pairing operators are needed in the whole signing phase and the verifying phase. It reduces the signer’s computation cost and increases the whole signature algorithm’s efficiency. In terms of signature’s length, our scheme only needs (n+1)|G| bits. Our ring signature can achieve full anonymity and unforgeability. The security of the scheme is related to two classical security assumptions: computational diffie-hellman problem and discrete logarithm problem.


2021 ◽  
Vol 122 ◽  
pp. 102888
Author(s):  
Han Zou ◽  
Maged M. Dessouky ◽  
Shichun Hu

2020 ◽  
Vol 02 (03/04) ◽  
pp. 60-61
Author(s):  
Jörg Schlüchtermann ◽  
Johannes Heller

Insbesondere in komplexen Supply Chains ist es heute üblich, dass Kunden ihre Lieferanten über Selbstverpflichtungserklärungen (Codes of Conduct) steuern. Forschungen aus anderen Industrien zeigen die Möglichkeiten, aber auch Grenzen der Arbeit mit diesem Instrument des Lieferantenmanagements. Davon können auch Krankenhauseinkäufer profitieren.


2003 ◽  
Vol 32 (11) ◽  
pp. 634-641
Author(s):  
Hans Corsten ◽  
Ralf Gössinger
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document