• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 4
  • 1
  • Tagged with
  • 5
  • 5
  • 5
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A Novel Authenticity of an Image Using Visual Cryptography

Koshta, Prashant Kumar, Thakur, Shailendra Singh 01 April 2012 (has links)
Information security in the present era is becoming very important in communication and data storage. Data transferred from one party to another over an insecure channel (e.g., Internet) can be protected by cryptography. The encrypting technologies of traditional and modern cryptography are usually used to avoid the message from being disclosed. Public-key cryptography usually uses complex mathematical computations to scramble the message. / A digital signature is an important public-key primitive that performs the function of conventional handwritten signatures for entity authentication, data integrity, and non-repudiation, especially within the electronic commerce environment. Currently, most conventional digital signature schemes are based on mathematical hard problems. These mathematical algorithms require computers to perform the heavy and complex computations to generate and verify the keys and signatures. In 1995, Naor and Shamir proposed a visual cryptography (VC) for binary images. VC has high security and requires simple computations. The purpose of this thesis is to provide an alternative to the current digital signature technology. We introduce a new digital signature scheme based on the concept of a non-expansion visual cryptography. A visual digital signature scheme is a method to enable visual verification of the authenticity of an image in an insecure environment without the need to perform any complex computations. We proposed scheme generates visual shares and manipulates them using the simple Boolean operations OR rather than generating and computing large and long random integer values as in the conventional digital signature schemes currently in use.
2

Digital Signature Scheme Variations

Dunbar, Fiona January 2002 (has links)
A digital signature scheme is the process of signing an electronic message that can be transmitted over a computer network. Digital signatures provide message authentication that can be proved to a third party. With the rise of electronic communications over the Internet, digital signatures are becoming increasingly important, especially for the exchange of messages of legal significance. In 1988, Goldwasser, Micali and Rivest (GMR) [31] defined a signature scheme as a collection of algorithms: key generation, signature generation and signature verification. They defined a signature scheme as secure if it was existentially unforgeable against a chosen-message attack. These general definitions suited most signatures at the time, however, over the last decade digital signatures have emerged for which the GMR definitions are unsuitable. These signature schemes, together with their applications and security and efficiency considerations, will be explored in this thesis. These signature scheme variations have been classified by the additional services they provide to ordinary signature schemes, namely increased efficiency, increased security, anonymity, and enhanced signing and verifying capabilities.
3

Digital Signature Scheme Variations

Dunbar, Fiona January 2002 (has links)
A digital signature scheme is the process of signing an electronic message that can be transmitted over a computer network. Digital signatures provide message authentication that can be proved to a third party. With the rise of electronic communications over the Internet, digital signatures are becoming increasingly important, especially for the exchange of messages of legal significance. In 1988, Goldwasser, Micali and Rivest (GMR) [31] defined a signature scheme as a collection of algorithms: key generation, signature generation and signature verification. They defined a signature scheme as secure if it was existentially unforgeable against a chosen-message attack. These general definitions suited most signatures at the time, however, over the last decade digital signatures have emerged for which the GMR definitions are unsuitable. These signature schemes, together with their applications and security and efficiency considerations, will be explored in this thesis. These signature scheme variations have been classified by the additional services they provide to ordinary signature schemes, namely increased efficiency, increased security, anonymity, and enhanced signing and verifying capabilities.
4

Signing with Codes

Mas??rov??, Zuzana January 2014 (has links)
Code-based cryptography is an area of classical cryptography in which cryptographic primitives rely on hard problems and trapdoor functions related to linear error-correcting codes. Since its inception in 1978, the area has produced the McEliece and the Niederreiter cryptosystems, multiple digital signature schemes, identification schemes and code-based hash functions. All of these are believed to be resistant to attacks by quantum computers. Hence, code-based cryptography represents a post-quantum alternative to the widespread number-theoretic systems. This thesis summarizes recent developments in the field of code-based cryptography, with a particular emphasis on code-based signature schemes. After a brief introduction and analysis of the McEliece and the Niederreiter cryptosystems, we discuss the currently unresolved issue of constructing a practical, yet provably secure signature scheme. A detailed analysis is provided for the Courtois, Finiasz and Sendrier signature scheme, along with the mCFS and parallel CFS variations. Finally, we discuss a recent proposal by Preetha et al. that attempts to solve the issue of provable security, currently failing in the CFS scheme case, by randomizing the public key construct. We conclude that, while the proposal is not yet practical, it represents an important advancement in the search for an ideal code-based signature scheme.
5

Efektivní schémata digitálních podpisů / Efficient Digital Signature Schemes

Varga, Ondrej January 2011 (has links)
Digital signatures, which take the properties of classical signatures, are used to secure the actual content of documents, which can be modified during transmission over an insecure channel. The problems of security and protection of communicating participants are solved by cryptographic techniques. Identity verification, message integrity, credibility, the ownership of documents, and the secure transmission of information over an unsecured channel, are all dealt with in secure communications - Public Key Infrastructure, which uses digital signatures. Nowadays digital signatures are often used to secure data in communication over an unsecured channel. The aim of the following master’s thesis is to familiarize readers with the necessary technological aspects of digital signatures, as well as their advantages and disadvantages. By the time digital signatures are being used they will have to be improved and modified to be secure against more sophisticated attacks. In this paper, proposals of new efficient digital signature schemes and their comparison with current ones are described. Also are examined their implications for computationally weak devices, or deployment in low speed channel transmission systems. After an explanation of cryptography and a description of its basic subjects, digital signatures are introduced. The first chapter describes the possible formatting and architecture of the digital signature. The second part of this master’s thesis is about current digital signature schemes and their properties. Chapter 3 describes some proposals of new efficient digital signature schemes and their comparison to those currently in use. In the practical part, the implementations (in the environment .NET in C#) of two effective digital signature schemes as part of a client-server application are presented and described (Chapter 4). In the last chapter the comparison and analysis of the implemented signature schemes are provided.

Page generated in 0.1026 seconds