131,755 research outputs found

    IMPLEMENTATION OF DIGITAL SIGNATURE FOR RESEARCH PAPER LEGALIZATION, AUTHENTICATION AND RATIFICATION CASE STUDY: TRAINING CENTER FOR NATIONAL CYBER AND CRYPTO AGENCY

    Get PDF
    At The Training Center for The National Cyber and Crypto Agency, at the end of every course programs, the students are given a task to write scientific papers. Then those papers must be ratified by the seminar committee using their wet signatures as a sign of ratification of documents. But the drawback of using wet signatures is that often difficult to get committee signatures as they are not always in the office. To overcome this problem, we'll discuss the uses of digital signature for student's papers ratification. This research begins by describing a digital signature and how it can replace a wet signature. Then we present the design of a scheme for implementing a digital signature that can be applied for papers authentication and ratification. Retrieval of the research data is done through in-depth observations in the process of ratifying student's scientific papers at The Training Center for The National Cyber and Crypto Agency. The result of this study is the application of digital signatures as a substitute solution for wet signatures on studentā€™s scientific papers ratification

    On the Adoption of the Elliptic Curve Digital Signature Algorithm (ECDSA) in DNSSEC

    Get PDF
    The Domain Name System Security Extensions (DNSSEC) are steadily being deployed across the Internet. DNSSEC extends the DNS protocol with two vital security properties, authenticity and integrity, using digital signatures. While DNSSEC is meant to solve security issues in the DNS, it also introduces a new one: the digital signatures significantly increase DNS packet sizes, making DNSSEC an attractive vector to abuse in amplification denial-of-service attacks. By default, DNSSEC uses RSA for digital signatures. Earlier work has shown that alternative signature schemes, based on elliptic curve cryptography, can significantly reduce the impact of signatures on DNS response sizes. In this paper we study the actual adoption of ECDSA by DNSSEC operators, based on longitudinal datasets covering over 50% of the global DNS namespace over a period of 1.5 years. Adoption is still marginal, with just 2.3% of DNSSEC-signed domains in the .com TLD using ECDSA. Nevertheless, use of ECDSA is growing, with at least one large operator leading the pack. And adoption could be up to 42% higher. As we demonstrate, there are barriers to deployment that hamper adoption. Operators wishing to deploy DNSSEC using current recommendations (with ECDSA as signing algorithm) must be mindful of this when planning their deployment

    Tanda Tangan Digital: Otoritas pada Arsip Elektronik

    Get PDF
    The Covid19 pandemic has triggered more massive and extensive use of electronic records due to the Work from Home policy. One of the keys in using electronic records is a digital signature as an authorization stamp for the electronic record. The concept of authentic digital signature and integrity is still unfamiliar to policymakers, which can lead to legality problems in the future. Digital signatures have three levels of validity from basic, advanced, to high. Not all levels produce electronic records that have legal force, so it is necessary to handle with extra concern to their use of digital signature in institutions or organizations. This writing aims to provide an overview of the concept of a digital signature that is authentic, accountable, and integrity. This writing uses a qualitative method. The result of this writing is that the digital signature must go through encryption and verification so that the digital signature has legal force and what its implementation of digital signature in several countries, including Indonesia

    Practical unconditionally secure signature schemes and related protocols

    Get PDF
    The security guarantees provided by digital signatures are vital to many modern applications such as online banking, software distribution, emails and many more. Their ubiquity across digital communications arguably makes digital signatures one of the most important inventions in cryptography. Worryingly, all commonly used schemes ā€“ RSA, DSA and ECDSA ā€“ provide only computational security, and are rendered completely insecure by quantum computers. Motivated by this threat, this thesis focuses on unconditionally secure signature (USS) schemes ā€“ an information theoretically secure analogue of digital signatures. We present and analyse two new USS schemes. The ļ¬rst is a quantum USS scheme that is both information-theoretically secure and realisable with current technology. The scheme represents an improvement over all previous quantum USS schemes, which were always either realisable or had a full security proof, but not both. The second is an entirely classical USS scheme that uses minimal resources and is vastly more eļ¬ƒcient than all previous schemes, to such an extent that it could potentially ļ¬nd real-world application. With the discovery of such an eļ¬ƒcient classical USS scheme using only minimal resources, it is diļ¬ƒcult to see what advantage quantum USS schemes may provide. Lastly, we remain in the information-theoretic security setting and consider two quantum protocols closely related to USS schemes ā€“ oblivious transfer and quantum money. For oblivious transfer, we prove new lower bounds on the minimum achievable cheating probabilities in any 1-out-of-2 protocol. For quantum money, we present a scheme that is more eļ¬ƒcient and error tolerant than all previous schemes. Additionally, we show that it can be implemented using a coherent source and lossy detectors, thereby allowing for the ļ¬rst experimental demonstration of quantum coin creation and veriļ¬cation

    Quantum Tokens for Digital Signatures

    Get PDF
    The fisherman caught a quantum fish. "Fisherman, please let me go", begged the fish, "and I will grant you three wishes". The fisherman agreed. The fish gave the fisherman a quantum computer, three quantum signing tokens and his classical public key. The fish explained: "to sign your three wishes, use the tokenized signature scheme on this quantum computer, then show your valid signature to the king, who owes me a favor". The fisherman used one of the signing tokens to sign the document "give me a castle!" and rushed to the palace. The king executed the classical verification algorithm using the fish's public key, and since it was valid, the king complied. The fisherman's wife wanted to sign ten wishes using their two remaining signing tokens. The fisherman did not want to cheat, and secretly sailed to meet the fish. "Fish, my wife wants to sign ten more wishes". But the fish was not worried: "I have learned quantum cryptography following the previous story (The Fisherman and His Wife by the brothers Grimm). The quantum tokens are consumed during the signing. Your polynomial wife cannot even sign four wishes using the three signing tokens I gave you". "How does it work?" wondered the fisherman. "Have you heard of quantum money? These are quantum states which can be easily verified but are hard to copy. This tokenized quantum signature scheme extends Aaronson and Christiano's quantum money scheme, which is why the signing tokens cannot be copied". "Does your scheme have additional fancy properties?" the fisherman asked. "Yes, the scheme has other security guarantees: revocability, testability and everlasting security. Furthermore, if you're at sea and your quantum phone has only classical reception, you can use this scheme to transfer the value of the quantum money to shore", said the fish, and swam away.Comment: Added illustration of the abstract to the ancillary file

    An Identity-Based Group Signature with Membership Revocation in the Standard Model

    Get PDF
    Group signatures allow group members to sign an arbitrary number\ud of messages on behalf of the group without revealing their\ud identity. Under certain circumstances the group manager holding a\ud tracing key can reveal the identity of the signer from the\ud signature. Practical group signature schemes should support\ud membership revocation where the revoked member loses the\ud capability to sign a message on behalf of the group without\ud influencing the other non-revoked members. A model known as\ud \emph{verifier-local revocation} supports membership revocation.\ud In this model the trusted revocation authority sends revocation\ud messages to the verifiers and there is no need for the trusted\ud revocation authority to contact non-revoked members to update\ud their secret keys. Previous constructions of verifier-local\ud revocation group signature schemes either have a security proof in the\ud random oracle model or are non-identity based. A security proof\ud in the random oracle model is only a heuristic proof and\ud non-identity-based group signature suffer from standard Public Key\ud Infrastructure (PKI) problems, i.e. the group public key is not\ud derived from the group identity and therefore has to be certified.\ud \ud \ud In this work we construct the first verifier-local revocation group\ud signature scheme which is identity-based and which has a security proof in the standard model. In\ud particular, we give a formal security model for the proposed\ud scheme and prove that the scheme has the\ud property of selfless-anonymity under the decision Linear (DLIN)\ud assumption and it is fully-traceable under the\ud Computation Diffie-Hellman (CDH) assumption. The proposed scheme is based on prime order bilinear\ud groups
    • ā€¦
    corecore