129,987 research outputs found

    Digital Signature Security in Data Communication

    Full text link
    Authenticity of access in very information are very important in the current era of Internet-based technology, there are many ways to secure information from irresponsible parties with various security attacks, some of technique can use for defend attack from irresponsible parties are using steganography, cryptography or also use digital signatures. Digital signatures could be one of solution where the authenticity of the message will be verified to prove that the received message is the original message without any change, Ong-Schnorr-Shamir is the algorithm are used in this research and the experiment are perform on the digital signature scheme and the hidden channel scheme.Comment: 6 pages, Paper presented at the International Conference on Education and Technology (ICEduTech2017), Novotel Hotel, Balikpapan, Indonesi

    Experimental quantum secure network with digital signatures and encryption

    Full text link
    Cryptography promises four information security objectives, namely, confidentiality, integrity, authenticity, and non-repudiation, to support trillions of transactions annually in the digital economy. Efficient digital signatures, ensuring the integrity, authenticity, and non-repudiation of data with information-theoretical security are highly urgent and intractable open problems in cryptography. Here, we propose a protocol of high-efficiency quantum digital signatures using secret sharing, one-time universal2_2 hashing, and the one-time pad. We just need to use a 384-bit key to sign documents of up to 2642^{64} lengths with a security bound of 101910^{-19}. If one-megabit document is signed, the signature efficiency is improved by more than 10810^8 times compared with previous quantum digital signature protocols. Furthermore, we build the first all-in-one quantum secure network integrating information-theoretically secure communication, digital signatures, secret sharing, and conference key agreement and experimentally demonstrate this signature efficiency advantage. Our work completes the cryptography toolbox of the four information security objectives.Comment: 19 pages, 7 figures, 4 tables. Quantum digital signatures and quantum private communication maintain a consistent level of practicalit

    A Framework to Ensure Data Integrity and Safety

    Get PDF
    The technology development allows people to more easily communicate and convey information. The current communication media can facilitate its users to send and receive digital data, such as text, sound or digital image. But in terms of security, communications media not always ensure the confidentiality and authentication of data traffic. Most people rely solely on the security provided by the communications media providers in securing their data, which is essentially still inadequate. This paper presents the development of a data security framework by applying the principles of cryptography and digital signatures, such as authenticity, integrity, and data confidentiality. The application is designed using the SHA-256 algorithm as digital signature, AES algorithm as file encryption, and RSA algorithm as asymmetric key in digital file distribution and signature. Then, several simulation testing was performed to ensure the robustness of the framework. Furthermore, we also evaluated the speed of framework based on CPU and memory capacity. Based on the experiment, our proposed framework can be a reliable solution for securing data in data transactio

    IMPLEMENTASI ALGORITMA TANDA TANGAN DIGITAL BERBASIS KRIPTOGRAFI KURVA ELIPTIK DIFFIE-HELLMAN

    Get PDF
    In data communication systems, digital signatures are a form of electronic signature security services based on the Elliptic Curve Digital Signature Algorithm (ECDSA) which are considered resistant to certain types of attacks. Attacks on digital signature schemes aim to fake a signature or are called forgery which is said to be successful if the key pair and signature generated by the attacker are accepted by the verifier. Mathematical schemes used to prove the authenticity of messages or digital documents or guarantees that the data and information actually come from the correct source. ECDSA-based digital signatures rely on discrete logarithmic problems as the basis for mathematical calculations. Q = kP where Q and P are the points of the elliptic curve in the finite field  or  and k is a positive integer number. The hash function generated from the algorithm process is then encoded (encrypted) with an asymmetric key cryptographic algorithm. In this work use p = 149 to encrypt plain text by converting the original message using dots on a curve with the help of Python programs. 

    High Capacity Signature Hiding Technique in Higher Depth of LSB Layer

    Get PDF
    Today Signature is very popular authentication information. Here we try to hide this confidential information by Steganography. This security technique prevents discovery of the very existence of communication through digital media. In our proposed work the LSB replacement technique of Steganography is used. Here we able to increase imperceptibility as well as capacity of stego image by considering higher LSB layer for hiding the target data and replacing multiple bits

    Digital Signature Method to Overcome Sniffing Attacks on LoRaWAN Network

    Get PDF
    LoRa or Long Range with LoRaWAN technology is a protocol for low-power wireless networks. The absence of an encryption process on the data payload becomes a challenge for the LoRaWAN network. When the process of sending messages is running inter devices, sniffing might occur, thereby reducing the confidentiality aspect of the data communication process. This paper optimized the digital signature method to secure messages sent by LoRaWAN network devices, along with Advanced Encryption Standard (AES) algorithm and Ed25519 algorithm. AES was used for message encryption, while Ed25519 was used for signature purposes. The aim of applying digital signatures in this paper was to verify that the payload data sent was original and not changed during the transmission process and to ensure data confidentiality. The addition of security mechanisms to the LoRaWAN network, such as the process of encryption, decryption, and verification results, has caused some overheads. The overhead caused by the usage of a digital signature is also analyzed to ensure that the digital signature is feasible to be implemented in LoRa devices. Based on the experimental results, it was found that there was an increase in the size of memory usage and some additional processing delay during the deployment of digital signatures for LoRa devices. The overall overhead caused by implementing digital signatures on the LoRa devices was relatively low, making it possible to implement it on the LoRa network widely

    Energy efficient clustering and secure data aggregation in wireless sensor networks

    Get PDF
    Communication consumes the majority of a wireless sensor network\u27s limited energy. There are several ways to reduce the communication cost. Two approaches used in this work are clustering and in-network aggregation. The choice of a cluster head within each cluster is important because cluster heads use additional energy for their responsibilities and that burden needs to be carefully distributed. We introduce the energy constrained minimum dominating set (ECDS) to model the problem of optimally choosing cluster heads in the presence of energy constraints. We show its applicability to sensor networks and give an approximation algorithm of O(log n) for solving the ECDS problem. We propose a distributed algorithm for the constrained dominating set which runs in O(log n log [triangle]) rounds with high probability. We show experimentally that the distributed algorithm performs well in terms of energy usage, node lifetime, and clustering time and thus is very suitable for wireless sensor networks. Using aggregation in wireless sensor networks is another way to reduce the overall communication cost. However, changes in security are necessary when in- network aggregation is applied. Traditional end-to-end security is not suitable for use with in-network aggregation. A corrupted sensor has access to the intermediate data and can falsify results. Additively homomorphic encryption allows for aggregation of encrypted values, with the result being the same as the result as if unencrypted data were aggregated. Using public key cryptography, digital signatures can be used to achieve integrity. We propose a new algorithm using homomorphic encryption and additive digital signatures to achieve confidentiality, integrity and availability for in- network aggregation in wireless sensor networks. We prove that our digital signature algorithm which is based on Elliptic Curve Digital Signature Algorithm (ECDSA) is at least as secure as ECDSA. Even without in-network aggregation, security is a challenge in wireless sensor networks. In wireless sensor networks, not all messages need to be secured with the same level of encryption. We propose a new algorithm which provides adequate levels of security while providing much higher availablility [sic] than other security protocols. Our approach uses similar amounts of energy as a network without security --Abstract, page iv

    MANAGING OF PERFORMANCE IMPROVEMENT FOR CLUSTER BASIS NETWORKS

    Get PDF
    Practical data transmission is one of most important issues for sensor networks. Identity-based digital signature system concept as set up as a significant management in wireless sensor networks for security. Data transmission of secure and efficient is, in particular essential in numerous realistic sensor networks. Cluster-based wireless sensor networks were gaining importance for the past few years, on the other hand the functioning of cluster-based construction in real world is relatively complex. In the system of cluster-based wireless networks, every cluster contain a leader sensor node, considered as cluster head which aggregates data that is collected by leaf nodes in its cluster. Secure and resourceful data Transmission procedures were introduced for cluster-based wireless sensor networks known as secure as well as efficient data transmission-identity-based digital signature as well as Secure as well as efficient data transmission- Identity-based online/offline digital signature system. Identity-based scheme of online/ offline digital signature was projected to decrease computation as well as storage costs of signature processing. It may be effective for key management in wireless sensor networks. Well-organized communication within identity-based digital signature depends on ID based cryptography. The key perception of these protocols is to confirm the encrypted sensed information, by introducing digital signatures towards resourceful message packets, in communication and apply key management for safeguarding
    corecore