public key signatures
Recently Published Documents


TOTAL DOCUMENTS

8
(FIVE YEARS 1)

H-INDEX

3
(FIVE YEARS 0)

2020 ◽  
Vol 1 (1) ◽  
pp. 57-63
Author(s):  
William Asiedu Asiedu ◽  
K. Osei-Boateng ◽  
John Rajan

One of the main challenges of securing effective computation in diverse network devices tends to be a limitation of their computational power. Server assisted signature scheme was recently presented as nonrepudiation service for mobile and constrained devices. They all tend to have a feature in common: limited computational capabilities and equally limited power (as most operate on batteries). The scheme suffered with high storage requirements and memory requirements for the mobile clients. This makes them ill-suited for public key signatures. This paper examines practical and conceptual implications of using Server-Aided Signatures (SAS) for these devices. SAS is a signature method that relies on partially-trusted servers for generating (normally expensive) public key signatures for regular users. Although the primary goal is to aid small, resource- limited devices in signature generation, SAS also fast certificate revocation, signature causality and with reliable timestamping. Keywords: Public key infrastructure; Digital signature; Certificate authority.


Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


2018 ◽  
pp. 1272-1293
Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


2007 ◽  
Vol 7 (1) ◽  
pp. 3 ◽  
Author(s):  
Xuhua Ding ◽  
Daniele Mazzocchi ◽  
Gene Tsudik

2002 ◽  
Vol 83 (5) ◽  
pp. 263-266 ◽  
Author(s):  
S. Galbraith ◽  
J. Malone-Lee ◽  
N.P. Smart

Sign in / Sign up

Export Citation Format

Share Document