209,446 research outputs found

    Digital Signature Security in Data Communication

    Full text link
    Authenticity of access in very information are very important in the current era of Internet-based technology, there are many ways to secure information from irresponsible parties with various security attacks, some of technique can use for defend attack from irresponsible parties are using steganography, cryptography or also use digital signatures. Digital signatures could be one of solution where the authenticity of the message will be verified to prove that the received message is the original message without any change, Ong-Schnorr-Shamir is the algorithm are used in this research and the experiment are perform on the digital signature scheme and the hidden channel scheme.Comment: 6 pages, Paper presented at the International Conference on Education and Technology (ICEduTech2017), Novotel Hotel, Balikpapan, Indonesi

    Π‘Ρ€Π°Π²Π½ΠΈΡ‚Π΅Π»ΡŒΠ½Ρ‹ΠΉ Π°Π½Π°Π»ΠΈΠ· ΠΏΠΎΠΊΠ°Π·Π°Ρ‚Π΅Π»Π΅ΠΉ слоТности ΠΈ стойкости Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρ‹Ρ… подписСй ECSS ΠΈ ECDSA

    Get PDF
    Π—Π΄Ρ–ΠΉΡΠ½ΡŽΡ”Ρ‚ΡŒΡΡ ΠΏΠΎΡ€Ρ–Π²Π½ΡΠ»ΡŒΠ½ΠΈΠΉ Π°Π½Π°Π»Ρ–Π· RSA-ΠΏΠΎΠ΄Ρ–Π±Π½ΠΈΡ… систСм Π· Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΈΠΌΠΈ підписами Π½Π° Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½Ρ–ΠΉ ΠΊΡ€ΠΈΠ²Ρ–ΠΉ Ρƒ cΠΊΡ–Π½Ρ‡Π΅Π½Π½ΠΈΡ… полях. ΠΠ½Π°Π»Ρ–Π·ΡƒΡŽΡ‚ΡŒΡΡ основні Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΈΡ… підписів ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²Π°Π½ΠΈΡ… Π½Π° основі Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΎΡ— ΠΊΡ€ΠΈΠ²ΠΎΡ— (ECDSA Ρ– ECSS). Π”Π°ΡŽΡ‚ΡŒΡΡ Ρ€Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°Ρ†Ρ–Ρ— Π· використання Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΈΡ… підписів.Produce comparative analysis RSA – similar systems with digital signatures on elliptic curves in finite fields. Analyzed main algorithms of digital signatures on elliptic curves (ECDSA and ECSS). Given recommendations on using the digital signatures

    Terrain type recognition using ERTS-1 MSS images

    Get PDF
    For the automatic recognition of earth resources from ERTS-1 digital tapes, both multispectral and spatial pattern recognition techniques are important. Recognition of terrain types is based on spatial signatures that become evident by processing small portions of an image through selected algorithms. An investigation of spatial signatures that are applicable to ERTS-1 MSS images is described. Artifacts in the spatial signatures seem to be related to the multispectral scanner. A method for suppressing such artifacts is presented. Finally, results of terrain type recognition for one ERTS-1 image are presented

    On the Incoercibility of Digital Signatures

    Get PDF

    Non-Repudiation in Internet Telephony

    Full text link
    We present a concept to achieve non-repudiation for natural language conversations over the Internet. The method rests on chained electronic signatures applied to pieces of packet-based, digital, voice communication. It establishes the integrity and authenticity of the bidirectional data stream and its temporal sequence and thus the security context of a conversation. The concept is close to the protocols for Voice over the Internet (VoIP), provides a high level of inherent security, and extends naturally to multilateral non-repudiation, e.g., for conferences. Signatures over conversations can become true declarations of will in analogy to electronically signed, digital documents. This enables binding verbal contracts, in principle between unacquainted speakers, and in particular without witnesses. A reference implementation of a secure VoIP archive is exhibited.Comment: Accepted full research paper at IFIP sec2007, Sandton, South Africa, 14-16 May 200

    Entanglement-based quantum digital signatures over deployed campus network

    Full text link
    The quantum digital signature protocol offers a replacement for most aspects of public-key digital signatures ubiquitous in today's digital world. A major advantage of a quantum digital signatures protocol is that it can have information-theoretic security, whereas public-key cryptography cannot. Here we demonstrate and characterize hardware to implement entanglement-based quantum digital signatures over our campus network. Over 25 hours, we collect measurements on our campus network, where we measure sufficiently low quantum bit error rates (<5\% in most cases) which in principle enable quantum digital signatures over up to 50 km as shown in rigorous simulation accompanied by a noise model developed specifically for our implementation. These results show quantum digital signatures can be successfully employed over deployed fiber. While the current implementation of our entanglement-based approach has a low signature rate, feasible upgrades would significantly increase the signature rate. In addition, our reported method provides great flexibility in the number of users.Comment: 16 pages, 5 figures, 1 tabl

    Using LDGM Codes and Sparse Syndromes to Achieve Digital Signatures

    Full text link
    In this paper, we address the problem of achieving efficient code-based digital signatures with small public keys. The solution we propose exploits sparse syndromes and randomly designed low-density generator matrix codes. Based on our evaluations, the proposed scheme is able to outperform existing solutions, permitting to achieve considerable security levels with very small public keys.Comment: 16 pages. The final publication is available at springerlink.co
    • …
    corecore