scholarly journals Certificateless and provably-secure digital signature scheme based on elliptic curve

Author(s):  
Dhanashree Toradmalle ◽  
Jayabhaskar Muthukuru ◽  
B Sathyanarayana

With the internet today available at the user’s beck, and call data or Information Security plays a vital role. Confidentiality, Integrity, Availability, and Non-repudiation are the pillars of security on which every application on the web is based on. With these basic requirements the users also need the security in low resource constrained environments making it more challenging for the security experts to design secured cryptographic algorithms. Digital Signatures play a pivotal role in Authentication. They help in verifying the integrity of the data being exchanged. Elliptical curves are the strongest contenders in Digital Signatures, and much research is being done to enhance the method in many ways. The paper briefs a secured and improved ECDSA Elliptical Curve Digital Signature Algorithm which is an improved and secured version of the Digital Signature Algorithm.

Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


2018 ◽  
Vol 5 (6) ◽  
pp. 180410 ◽  
Author(s):  
I. Stewart ◽  
D. Ilie ◽  
A. Zamyatin ◽  
S. Werner ◽  
M. F. Torshizi ◽  
...  

Quantum computers are expected to have a dramatic impact on numerous fields due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorization and discrete logarithms, such as public key cryptography. In this paper, we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.


CCIT Journal ◽  
2013 ◽  
Vol 6 (3) ◽  
pp. 265-286
Author(s):  
Untung Rahardja ◽  
Muhamad Yusup ◽  
Ari Asmawati

Purpose of implementation ofweb-based information systems that allow user stoaccess information anywhere and anytime. Especiallyin making letters out stillusea wet signature. So that has not been able to provide information quickly and accurately. Identified there are7 (seven) point concerns the handling and processing of the paperstoday. However, the problem can besolved by building a Digital Signature Designand is online, so it can reduce the error rate and the information obtainedis really precise, accurate and in accordance with the needs. Obviously with the directional flow methodology description, ranging from th eillustration Figure Digital Signature, Flow distribution sub part Digital Signature, Digital Signature Flowchart, cycle and Digital Signature Digital Signature Use Case. From the Literature Review,has been much research on the Digital Signature Algorithm and Digital Signature Scheme. In the implementation phaseof the prototype described in detail the design of Digital Signature, the program listings are shown to display a letter that has been approved and has been signed. It can be also generatedauthentication system called digital signature is a waytoen sure the authenticity of an electronic document and keep documents in a time sender can not deny that she has sent the document.


2020 ◽  
Vol 25 (3) ◽  
pp. 275-280
Author(s):  
Daniel Zentai

AbstractPost-quantum (or quantum-resistant) cryptography refers to a set of cryptographic algorithms that are thought to remain secure even in the world of quantum computers. These algorithms are usually considered to be inefficient because of their big keys, or their running time. However, if quantum computers became a reality, security professionals will not have any other choice, but to use these algorithms. Lamport signature is a hash based one-time digital signature algorithm that is thought to be quantum-resistant. In this paper we will describe some simulation results related to the efficiency of the Lamport signature.


Author(s):  
Keith M. Martin

In this chapter, we discuss digital signature schemes. We start by considering the general requirements of a digital signature scheme. We show first that a digital signature scheme could be established using symmetric techniques. We then consider the more conventional use of public-key cryptography to create digital signature schemes. We compare two different approaches to building a digital signature scheme and illustrate how to manifest these using RSA. We then discuss practical issues concerning digital signature schemes, including different aspects of their security. We close by providing a detailed comparison between digital signatures and handwritten signatures which serves to both illustrate the strengths and vulnerabilities of digital signature schemes.


Sign in / Sign up

Export Citation Format

Share Document