signature generation
Recently Published Documents


TOTAL DOCUMENTS

186
(FIVE YEARS 52)

H-INDEX

18
(FIVE YEARS 4)

2022 ◽  
Vol 18 (1) ◽  
pp. 1-13
Author(s):  
David Thompson ◽  
Haibo Wang

This work presents a methodology to monitor the power signature of IoT devices for detecting operation abnormality. It does not require bulky measurement equipment thanks to the proposed power signature generation circuit which can be integrated into LDO voltage regulators. The proposed circuit is implemented using a 130 nm CMOS technology and simulated with power trace measured from a wireless sensor. It shows the generated power signature accurately reflects the power consumption and can be used to distinguish different operation conditions, such as wireless transmission levels, data sampling rates and microcontroller UART communications.


Author(s):  
Arunabh Singh

Abstract: In this paper we attempt to explain and establish certain frameworks that can be assessed for implementing security systems against cyber-threats and cyber-criminals. We give a brief overview of electronic signature generation procedures which include its validation and efficiency for promoting cyber security for confidential documents and information stored in the cloud. We strictly avoid the mathematical modelling of the electronic signature generation process as it is beyond the scope of this paper, instead we take a theoretical approach to explain the procedures. We also model the threats posed by a malicious hacker seeking to induce disturbances in the functioning of a power transmission grid via the means of cyber-physical networks and systems. We use the strategy of a load redistribution attack, while clearly acknowledging that the hacker would form its decision policy on inadequate information. Our research indicate that inaccurate admittance values often cause moderately invasive cyber-attacks that still compromise the grid security, while inadequate capacity values result in comparatively less efficient attacks. In the end we propose a security framework for the security systems utilised by companies and corporations at global scale to conduct cyber-security related operations. Keywords: Electronic signature, Key pair, sequence modelling, hacker, power transmission grid, Threat response, framework.


2022 ◽  
Vol 2 (14) ◽  
pp. 66-74
Author(s):  
Nguyen Dao Truong ◽  
Le Van Tuan

Abstract—In this paper, we propose a method to design signature scheme on ring structure with residual classes modulo composite. At the same time, we develop several new digital signature schemes that are more secure, with faster signature generation than ElGamal digital signature scheme and its variants. Furthermore, our proposed signature scheme has overcome some weaknesses of some published signature scheme of the same type, which are built on ring structure. Tóm tắt—Trong bài báo này, chúng tôi đề xuất một phương pháp thiết kế lược đồ chữ ký trên cấu trúc vành các lớp thặng dự theo modulo hợp số, đồng thời phát triển một số lược đồ chữ ký số mới an toàn hơn, tốc độ sinh chữ ký nhanh hơn so với lược đồ chữ ký số ElGamal cùng với những biến thể của nó. Hơn nữa, lược đồ chữ ký do chúng tôi đề xuất cũng khắc phục được một số nhược điểm của một số lược đồ chữ ký cùng loại, được xây dựng trên cấu trúc vành.


Author(s):  
Trieu Quang Phong

In ordinary signature schemes, such as RSA, DSA, ECDSA, the signing process is performed only for a single message. Due to performance issues, in some contexts, the above solutions will become unsuitable if a party needs to sign multiple messages simultaneously. For example, in the authenticated key exchange protocols based on signatures between client and server, the server is expected to handle multiple key exchange requests from different clients simultaneously. Batch signing is a solution that generates signatures for multi-messages simultaneously with a single (ordinary) signature generation. In this article, we will consider some of the existing batch signing solutions and point out a few of their weakness. To deal with these problems, the paper also proposes two secure types of batch signature schemes, but still ensures the same efficiency as the existing batch signing solution.


Author(s):  
Cankun Zhao ◽  
Neng Zhang ◽  
Hanning Wang ◽  
Bohan Yang ◽  
Wenping Zhu ◽  
...  

The lattice-based CRYSTALS-Dilithium scheme is one of the three thirdround digital signature finalists in the National Institute of Standards and Technology Post-Quantum Cryptography Standardization Process. Due to the complex calculations and highly individualized functions in Dilithium, its hardware implementations face the problems of large area requirements and low efficiency. This paper proposes several optimization methods to achieve a compact and high-performance hardware architecture for round 3 Dilithium. Specifically, a segmented pipelined processing method is proposed to reduce both the storage requirements and the processing time. Moreover, several optimized modules are designed to improve the efficiency of the proposed architecture, including a pipelined number theoretic transform module, a SampleInBall module, a Decompose module, and three modular reduction modules. Compared with state-of-the-art designs for Dilithium on similar platforms, our implementation requires 1.4×/1.4×/3.0×/4.5× fewer LUTs/FFs/BRAMs/DSPs, respectively, and 4.4×/1.7×/1.4× less time for key generation, signature generation, and signature verification, respectively, for NIST security level 5.


Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1364
Author(s):  
Chunhong Jiao ◽  
Xinyin Xiang

Message authentication is crucial because it encourages participants to accept countermeasures and further transmit messages to legitimate users in a network while maintaining the legitimacy of the identity of network members. An unauthorized user cannot transmit false messages to a given network. Although traditional public key cryptography is suitable for message authentication, it is also easy to manage and generate keys, and, with the expansion of an entire network, the system needs a lot of computing power, which creates additional risks to network security. A more effective method, such as ring signature, can realize this function and guarantee more security. In this paper, we propose an anti-quantum ring signature scheme based on lattice, functionality analysis, and performance evaluation to demonstrate that this scheme supports unconditional anonymity and unforgeability. After efficiency analysis, our scheme proved more effective than the existing ring signature schemes in processing signature generation and verification. The proposed scheme was applied to VANETs that support strong security and unconditional anonymity to vehicles.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Yongli Tang ◽  
Feifei Xia ◽  
Qing Ye ◽  
Mengyao Wang ◽  
Ruijie Mu ◽  
...  

Although most existing linkable ring signature schemes on lattice can effectively resist quantum attacks, they still have the disadvantages of excessive time and storage overhead. This paper constructs an identity-based linkable ring signature (LRS) scheme over NTRU lattice by employing the technologies of trapdoor generation and rejection sampling. The security of this scheme relies on the small integer solution (SIS) problem on NTRU lattice. We prove that this scheme has unconditional anonymity, unforgeability, and linkability under the random oracle model (ROM). Through the performance analysis, this scheme has a shorter size of public/private keys, and when the number of ring members is small (such as N ≤ 8 ), this scheme has a shorter signature size compared with other existing latest lattice-based LRS schemes. The computational efficiency of signature has also been further improved since it only involves multiplication in the polynomial ring and modular operations of small integers. Finally, we implemented our scheme and other similar schemes, and it is shown that the time for the signature generation and verification of this scheme decreases roughly by 44.951% and 33.503%, respectively.


Author(s):  
Yelyzaveta Ostrianska ◽  
Olha Mirzoieva

The paper considers the description of electronic signature scheme Rainbow, which is based on multivariate transformations. It is a generalization of the UOV structure, which provides efficient parameterization due to the additional algebraic structure. The article provides an initial analysis of known attacks on the ES Rainbow scheme. Also, algorithms for generating general system parameters for 384 and 512 security bits were developed and the results are presented in this paper. The study found that the Rainbow signature generation process consists of simple operations of linear algebra, such as multiplying matrix vectors and solving linear systems over small finite fields. Another advantage of Rainbow is that this scheme offers very small signatures of only a few hundred bits. But the main disadvantage of Rainbow is the large size of public keys.


Author(s):  
Sunghyun Jin ◽  
Sangyub Lee ◽  
Sung Min Cho ◽  
HeeSeok Kim ◽  
Seokhie Hong

In this paper, we propose a novel key recovery attack against secure ECDSA signature generation employing regular table-based scalar multiplication. Our attack exploits novel leakage, denoted by collision information, which can be constructed by iteratively determining whether two entries loaded from the table are the same or not through side-channel collision analysis. Without knowing the actual value of the table entries, an adversary can recover the private key of ECDSA by finding the condition for which several nonces are linearly dependent by exploiting only the collision information. We show that this condition can be satisfied practically with a reasonable number of digital signatures and corresponding traces. Furthermore, we also show that all entries in the pre-computation table can be recovered using the recovered private key and a sufficient number of digital signatures based on the collision information. As case studies, we find that fixed-base comb and T_SM scalar multiplication are vulnerable to our attack. Finally, we verify that our attack is a real threat by conducting an experiment with power consumption traces acquired during T_SM scalar multiplication operations on an ARM Cortex-M based microcontroller. We also provide the details for validation process.


2021 ◽  
Vol 7 (2) ◽  
pp. 85-93
Author(s):  
D. Moldovyan ◽  
R. Fahrutdinov ◽  
A. Mirin ◽  
A. Kostina

A method is proposed for constructing digital signature schemes based on the hidden discrete logarithm problem, which meet ageneral criterion of post-quantum resistance. The method provides a relatively small size of the public key and signature. Based on the method, a practical digital signature scheme has been developed, in which the exponentiation operation in a hidden group with two-dimensional cyclicity is the basic cryptographic primitive. The algebraic support of a cryptoscheme is a four-dimensional finite non-commutative algebra with associative multiplication operation. By specifying algebra using abasis vector multiplication table with half of empty cells, the performance of signature generation and authentication procedures is improved. A public key is a triple of four-dimensional vectors calculated as images of elements of a hidden group which are mapped using two types of masking operations: 1) mutually commutative with the exponentiation operation and 2) not having this property.


Sign in / Sign up

Export Citation Format

Share Document