Digital Signatures

Image removed.

Digital signatures are a common method of demonstrating the authenticity of a message. But such signatures can, of course, be forged. Research into digital signatures cited here has looked at digital signatures in the context of the Internet of Things, the elliptic curve digital signature algorithm, a hardware quantum based algorithm, and the use of DNA cryptography. These papers were presented or published between January andAugust of 2014.

  • Skarmeta, AF.; Hernández-Ramos, J.L.; Moreno, M.V., "A Decentralized Approach For Security And Privacy Challenges In The Internet Of Things," Internet of Things (WF-IoT), 2014 IEEE World Forum on , vol., no., pp.67,72, 6-8 March 2014. doi: 10.1109/WF-IoT.2014.6803122 The strong development of the Internet of Things (IoT) is dramatically changing traditional perceptions of the current Internet towards an integrated vision of smart objects interacting with each other. While in recent years many technological challenges have already been solved through the extension and adaptation of wireless technologies, security and privacy still remain as the main barriers for the IoT deployment on a broad scale. In this emerging paradigm, typical scenarios manage particularly sensitive data, and any leakage of information could severely damage the privacy of users. This paper provides a concise description of some of the major challenges related to these areas that still need to be overcome in the coming years for a full acceptance of all IoT stakeholders involved. In addition, we propose a distributed capability-based access control mechanism which is built on public key cryptography in order to cope with some of these challenges. Specifically, our solution is based on the design of a lightweight token used for access to CoAP Resources, and an optimized implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) inside the smart object. The results obtained from our experiments demonstrate the feasibility of the proposal and show promising in order to cover more complex scenarios in the future, as well as its application in specific IoT use cases. Keywords: Internet of Things; authorisation; computer network security; data privacy; digital signatures; personal area networks; public key cryptography;6LoWPAN;CoAP resources; ECDSA; Internet of Things; IoT deployment; IoT stakeholders; distributed capability-based access control mechanism; elliptic curve digital signature algorithm; information leakage; lightweight token; public key cryptography; security challenges; sensitive data management; user privacy; wireless technologies; Authentication; Authorization; Cryptography; Internet; Privacy; 6LoWPAN; Internet of Things; Privacy; Security; cryptographic primitives; distributed access control (ID#:14-2306) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6803122&isnumber=6803102
  • Qawaqneh, Z.; Elleithy, K.; Alotaibi, B.; Alotaibi, M., "A New Hardware Quantum-Based Encryption Algorithm," Systems, Applications and Technology Conference (LISAT), 2014 IEEE Long Island , vol., no., pp.1,5, 2-2 May 2014. doi: 10.1109/LISAT.2014.6845201 Cryptography is entering a new age since the first steps that have been made towards quantum computing, which also poses a threat to the classical cryptosystem in general. In this paper, we introduce a new novel encryption technique and algorithm to improve quantum cryptography. The aim of the suggested scheme is to generate a digital signature in quantum computing. An arbitrated digital signature is introduced instead of the directed digital signature to avoid the denial of sending the message from the sender and pretending that the sender's private key was stolen or lost and the signature has been forged. The onetime pad operation that most quantum cryptography algorithms that have been proposed in the past is avoided to decrease the possibility of the channel eavesdropping. The presented algorithm in this paper uses quantum gates to do the encryption and decryption processes. In addition, new quantum gates are introduced, analyzed, and investigated in the encryption and decryption processes. The authors believe the gates that are used in the proposed algorithm improve the security for both classical and quantum computing. (Against)The proposed gates in the paper have plausible properties that position them as suitable candidates for encryption and decryption processes in quantum cryptography. To demonstrate the security features of the algorithm, it was simulated using MATLAB simulator, in particular through the Quack Quantum Library. Keywords: digital signatures; quantum computing; quantum cryptography; quantum gates; Matlab simulator; Quack Quantum Library; arbitrated digital signature; channel eavesdropping; decryption process; encryption process; hardware quantum-based encryption algorithm; quantum computing; quantum cryptography improvement; quantum gates; sender private key; signature forging; Encryption; Logic gates; Protocols; Quantum computing; Quantum mechanics; algorithms; quantum; quantum cryptography; qubit key; secure communications (ID#:14-2307) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6845201&isnumber=6845183
  • Chouhan, D.S.; Mahajan, R.P., "An Architectural Framework For Encryption & Generation Of Digital Signature Using DNA Cryptography," Computing for Sustainable Global Development (INDIACom), 2014 International Conference on , vol., no., pp.743,748, 5-7 March 2014. doi: 10.1109/IndiaCom.2014.6828061 As most of the modern encryption algorithms are broken fully/partially, the world of information security looks in new directions to protect the data it transmits. The concept of using DNA computing in the fields of cryptography has been identified as a possible technology that may bring forward a new hope for hybrid and unbreakable algorithms. Currently, several DNA computing algorithms are proposed for cryptography, cryptanalysis and steganography problems, and they are proven to be very powerful in these areas. This paper gives an architectural framework for encryption & Generation of digital signature using DNA Cryptography. To analyze the performance; the original plaintext size and the key size; together with the encryption and decryption time are examined also the experiments on plaintext with different contents are performed to test the robustness of the program. Keywords: biocomputing; digital signatures; DNA computing; DNA cryptography; architectural framework; cryptanalysis; decryption time; digital signature encryption; digital signature generation; encryption algorithms; encryption time; information security; key size; plaintext size; steganography; Ciphers; DNA; DNA computing; Digital signatures; Encoding; Encryption; DNA; DNA computing DNA cryptography; DNA digital coding (ID#:14-2308) URL:http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6828061&isnumber=6827395
  • Kishore Dutta, M.; Singh, A; Travieso, C.M.; Burget, R., "Generation Of Digital Signature From Multi-Feature Biometric Traits For Digital Right Management Control," Engineering and Computational Sciences (RAECS), 2014 Recent Advances in , vol., no., pp.1,4, 6-8 March 2014. doi: 10.1109/RAECS.2014.6799558 This paper addresses the issue of ownership of digital images by embedding imperceptible digital pattern in the image. The digital pattern is generated from multiple biometric features in a strategic matter so that the identification of individual subject can be done. The features from iris image and fingerprint image are strategically combined to generate the pattern. This digital pattern was embedded and extracted from the host image and the experiments were also carried out when the image was subjected to signal processing attacks. Experimental results indicate that the insertion of this digital pattern does not change the perceptual properties of the image, and the digital pattern survives signal processing attacks and can be extracted for unique identification. Keywords: {biometrics (access control);digital rights management; digital signatures; image watermarking; biometric features; digital right management control; digital signature; fingerprint image; host image; imperceptible digital pattern; iris image; multifeature biometric traits; signal processing attacks; Biomedical imaging; Discrete cosine transforms; Fingerprint recognition; Gabor filters; Image recognition; PSNR; Watermarking; Digital Right Management; Fingerprint Recognition ;Iris Pattern Recognition; Multimode Biometric Feature; Robustness; Signal Processing Attacks (ID#:14-2309) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6799558&isnumber=6799496
  • Oder, Tobias; Poppelmann, Thomas; Guneysu, Tim, "Beyond ECDSA and RSA: Lattice-based Digital Signatures On Constrained Devices," Design Automation Conference (DAC), 2014 51st ACM/EDAC/IEEE , vol., no., pp.1,6, 1-5 June 2014. doi: 10.1109/DAC.2014.6881437 All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller. This shows that lattice-based cryptography can be efficiently deployed on today's hardware and provides security solutions for many use cases that can even withstand future threats. Keywords: (not provided) (ID#:14-2310) URL:http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6881437&isnumber=6881325
  • Fisher, P.S.; Min Gyung Kwak; Eunjung Lee; Jinsuk Baek, "A Signature Scheme for Digital Imagery," Information Science and Applications (ICISA), 2014 International Conference on , vol., no., pp.1,4, 6-9 May 2014. doi: 10.1109/ICISA.2014.6847337 We propose a signature scheme for identifying a related class of images based upon the content of the images. With the proposed scheme, we represent an image to a collection of rules based upon a technique using relationships derived from the pixels of images. This collection of relationships or rules is called Finite Inductive sequences. These rules make up a collective storage structure which can be used to process an image. The rules used in processing an unknown image characterize the image. The storage requirement increases with the number of rules for an image, which is on the order of the number of pixels within the image. One way to alleviate the storage requirement associated with large images is to process the image by using a wavelet transform, and then considering only the resulting high frequency component of the transform as the input to this process. When a new image is submitted, the rules are used to recognize similarities between the stored image and the new image. The process will provide an interlinking mesh to images that are similar or have similar components, as a background process. Retrieval then can be done without additional work at the moment of retrieval. Keywords: content-based retrieval; image retrieval; wavelet transforms; collective storage structure; digital imagery; finite inductive sequences; high frequency component; interlinking mesh; signature scheme; wavelet transform; Databases; Face; Image recognition; Search problems; Tagging; Wavelet transforms (ID#:14-2311) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6847337&isnumber=6847317
  • Huang Lu; Jie Li; Guizani, M., "Secure and Efficient Data Transmission for Cluster-Based Wireless Sensor Networks," Parallel and Distributed Systems, IEEE Transactions on , vol.25, no.3, pp.750,761, March 2014. doi: 10.1109/TPDS.2013.43 Secure data transmission is a critical issue for wireless sensor networks (WSNs). Clustering is an effective and practical way to enhance the system performance of WSNs. In this paper, we study a secure data transmission for cluster-based WSNs (CWSNs), where the clusters are formed dynamically and periodically. We propose two secure and efficient data transmission (SET) protocols for CWSNs, called SET-IBS and SET-IBOOS, by using the identity-based digital signature (IBS) scheme and the identity-based online/offline digital signature (IBOOS) scheme, respectively. In SET-IBS, security relies on the hardness of the Diffie-Hellman problem in the pairing domain. SET-IBOOS further reduces the computational overhead for protocol security, which is crucial for WSNs, while its security relies on the hardness of the discrete logarithm problem. We show the feasibility of the SET-IBS and SET-IBOOS protocols with respect to the security requirements and security analysis against various attacks. The calculations and simulations are provided to illustrate the efficiency of the proposed protocols. The results show that the proposed protocols have better performance than the existing secure protocols for CWSNs, in terms of security overhead and energy consumption. Keywords: digital signatures; protocols; telecommunication security; wireless sensor networks; Diffie Hellman problem; SET IBOOS;SET IBS; cluster based wireless sensor networks; computational overhead; discrete logarithm problem; efficient data transmission; identity based digital signature scheme; identity based online offline digital signature scheme; protocol security; secure data transmission; security analysis; Cryptography; Data communication; Digital signatures; Protocols; Steady-state; Wireless sensor networks; Cluster-based WSNs; ID-based digital signature; ID-based online/offline digital signature; secure data transmission protocol (ID#:14-2312) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6464257&isnumber=6731354
  • Kishore, N.; Kapoor, B., "An Efficient Parallel Algorithm For Hash Computation In Security And Forensics Applications," Advance Computing Conference (IACC), 2014 IEEE International , vol., no., pp.873,877, 21-22 Feb. 2014. doi: 10.1109/IAdCC.2014.6779437 Hashing algorithms are used extensively in information security and digital forensics applications. This paper presents an efficient parallel algorithm hash computation. It's a modification of the SHA-1 algorithm for faster parallel implementation in applications such as the digital signature and data preservation in digital forensics. The algorithm implements recursive hash to break the chain dependencies of the standard hash function. We discuss the theoretical foundation for the work including the collision probability and the performance implications. The algorithm is implemented using the OpenMP API and experiments performed using machines with multicore processors. The results show a performance gain by more than a factor of 3 when running on the 8-core configuration of the machine. Keywords: application program interfaces; cryptography; digital forensics; digital signatures; file organisation; parallel algorithms; probability; OpenMP API;SHA-1 algorithm; collision probability; data preservation; digital forensics; digital signature; hash computation; hashing algorithms ;information security; parallel algorithm; standard hash function; Algorithm design and analysis; Conferences; Cryptography; Multicore processing; Program processors; Standards; Cryptographic Hash Function; Digital Forensics; Digital Signature; MD5; Multicore Processors; OpenMP; SHA-1 (ID#:14-2313) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6779437&isnumber=6779283
  • Dinu, D.D.; Togan, M., "DHCP Server Authentication Using Digital Certificates," Communications (COMM), 2014 10th International Conference on, pp.1,6, 29-31 May 2014. doi: 10.1109/ICComm.2014.6866756 In this paper we give an overview of the DHCP security issues and the related work done to secure the protocol. Then we propose a method based on the use of public key cryptography and digital certificates in order to authenticate the DHCP server and DHCP server responses, and to prevent in this way the rogue DHCP server attacks. We implemented and tested the proposed solution using different key and certificate types in order to find out the packet overhead and time consumed by the new added authentication option. Keywords: certification; cryptographic protocols; digital signatures; public key cryptography; DHCP security; DHCP server attacks; DHCP server authentication; digital certificates; digital signature; public key cryptography; Authentication; Digital signatures; IP networks; Message authentication; Protocols; Servers; DHCP; DHCP authentication; DHCP security; digital certificate; digital signature; replay detection method URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6866756&isnumber=6866648
  • Benzaid, C.; Saiah, A; Badache, N., "An Enhanced Secure Pairwise Broadcast Time Synchronization Protocol in Wireless Sensor Networks," Parallel, Distributed and Network-Based Processing (PDP), 2014 22nd Euromicro International Conference on , vol., no., pp.569,573, 12-14 Feb. 2014. doi: 10.1109/PDP.2014.114 This paper proposes an Enhanced Secure Pairwise Broadcast Time Synchronization (E-SPBS) protocol that allows authenticated MAC-layer timestamping on high-data rate radio interfaces. E-SPBS ensures the security of the Receiver-Only synchronization approach using a Public-Key-based Cryptography authentication scheme. The robustness and accuracy of E-SPBS were evaluated through simulations and experiments on a MICAz platform. Both simulation and experimental results demonstrate that E-SPBS achieves high robustness to external and internal attacks with low energy consumption. However, while the simulation results indicate that E-SPBS can achieve an average accuracy of less than 1μ s, the experimental results show that the synchronization error is higher and not stable. This comparison gives us a good indication on how much confidence can be put into simulation results. Keywords: access protocols; cryptographic protocols; public key cryptography; radio receivers; synchronisation; telecommunication security; wireless sensor networks; E-SPBS protocol; MAC-layer timestamping; MICAz platform; energy consumption; enhanced secure pairwise broadcast time synchronization protocol; high-data rate radio interfaces; public-key-based cryptography authentication scheme ;receiver-only synchronization approach; wireless sensor networks;Accuracy;Authentication;Delays;Protocols;Synchronization;Wireless sensor networks; Digital Signatures; Receiver-Only Synchronization approach; Secure Time Synchronization ;Sensor Networks (ID#:14-2314) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6787330&isnumber=6787236
  • Gulhane, G.; Mahajan, N.V., "Securing Multipath Routing Protocol Using Authentication Approach for Wireless Sensor Network," Communication Systems and Network Technologies (CSNT), 2014 Fourth International Conference on , vol., no., pp.729,733, 7-9 April 2014. doi: 10.1109/CSNT.2014.153 Wireless Sensor Networks (WSN) suffers from variety of threats such as operational lifetime of sensor nodes and security for information carried by sensor nodes. There is an increasing threat of malicious nodes attack on WSN. Black Hole attack is one of the security thread in which the traffic is redirected to such a node that actually does not exist in network. Having multipath routing protocol the lifespan of the wireless sensor network has been increases by dispensing traffic among several paths instead of a single optimal path. Also, secured data communication is one of the important research challenges in wireless sensor network. A secure and authentic Multipath Routing protocol for wireless sensor networks should be proposed which overcomes black hole attacks and provides secure data transmission in network. Performance should be measure in terms of different network parameters such as packet delivery fraction, energy consumption, normalize routing load and end-to-end delay. Keywords: delays; multipath channels; routing protocols; telecommunication security; wireless sensor networks; authentication approach; black hole attacks; end to end delay; energy consumption; multipath routing protocol; normalize routing load; operational lifetime; packet delivery fraction; secured data communication; wireless sensor network; Ad hoc networks; Energy efficiency; Routing; Routing protocols; Security; Wireless sensor networks; Ad hoc On Demand Multipath Vector Routing Protocol; Black Hole Attack; Digital Signature; Multipath routing protocol; wireless sensor network (ID#:14-2315) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821495&isnumber=6821334
  • Soderstrom, H., "Self-Contained Digitally Signed Documents: Approaching "What You See Is What You Sign"," Information Science and Applications (ICISA), 2014 International Conference on , vol., no., pp.1,4, 6-9 May 2014. doi: 10.1109/ICISA.2014.6847461 The "what you see is what you sign" challenge has been part of digital signatures since the very start. Digital signatures apply to the bit level. Users see a higher level, so how can they know what they sign? A sample of real-life applications indicates that the issue is still open. We propose a method for improved assurance based on simple tenets. The document to be signed is a well-defined visual impression. Exactly that visual impression is signed. After signing all parties have a copy of the signed document, including its signatures. PDF makes it possible to store signatures and metadata in the document. The method is being implemented in an e-government web platform for a major Swedish city. Keywords: digital signatures; document handling; meta data; PDF; Swedish city; digital signature; e-government Web platform; metadata; self-contained digitally signed documents; visual impression; Digital signatures; Portable document format; Smart cards; Software; Visualization; XML (ID#:14-2316) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6847461&isnumber=6847317
  • Benitez, Yesica Imelda Saavedra; Ben-Othman, Jalel; Claude, Jean-Pierre, "Performance Evaluation Of Security Mechanisms In RAOLSR Protocol for Wireless Mesh Networks," Communications (ICC), 2014 IEEE International Conference on , vol., no., pp.1808,1812, 10-14 June 2014. doi: 10.1109/ICC.2014.6883585 In this paper, we have proposed the IBE-RAOLSR and ECDSA-RAOLSR protocols for WMNs (Wireless Mesh Networks), which contributes to security routing protocols. We have implemented the IBE (Identity Based Encryption) and ECDSA (Elliptic Curve Digital Signature Algorithm) methods to secure messages in RAOLSR (Radio Aware Optimized Link State Routing), namely TC (Topology Control) and Hello messages. We then compare the ECDSA-based RAOLSR with IBE-based RAOLSR protocols. This study shows the great benefits of the IBE technique in securing RAOLSR protocol for WMNs. Through extensive ns-3 (Network Simulator-3) simulations, results have shown that the IBE-RAOLSR outperforms the ECDSA-RAOLSR in terms of overhead and delay. Simulation results show that the utilize of the IBE-based RAOLSR provides a greater level of security with light overhead. Keywords: Delays; Digital signatures; IEEE 802.11 Standards; Routing; Routing protocols; IBE; Identity Based Encryption; Radio Aware Optimized Link State Routing; Routing Protocol; Security; Wireless Mesh Networks (ID#:14-2317) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6883585&isnumber=6883277
  • Tsai, J., "An Improved Cross-Layer Privacy-Preserving Authentication in WAVE-enabled VANETs," Communications Letters, IEEE, vol. PP, no.99, pp.1, 1, May 2014. doi: 10.1109/LCOMM.2014.2323291 In 2013, Biswas and Misic proposed a new privacy preserving authentication scheme for WAVE-based vehicular ad hoc networks (VANETs), claiming that they used a variant of the Elliptic Curve Digital Signature Algorithm (ECDSA). However, our study has discovered that the authentication scheme proposed by them is vulnerable to a private key reveal attack. Any malicious receiving vehicle who receives a valid signature from a legal signing vehicle can gain access to the signing vehicle private key from the learned valid signature. Hence, the authentication scheme proposed by Biswas and Misic is insecure. We thus propose an improved version to overcome this weakness. The proposed improved scheme also supports identity revocation and trace. Based on this security property, the CA and a receiving entity (RSU or OBU) can check whether a received signature has been generated by a revoked vehicle. Security analysis is also conducted to evaluate the security strength of the proposed authentication scheme. Keywords: Authentication; Digital signatures; Elliptic curves; Law; Public key; Vehicles (ID#:14-2318) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6814798&isnumber=5534602
  • Shah, N.; Desai, N.; Vashi, V., "Efficient Cryptography for Data Security," Computing for Sustainable Global Development (INDIACom), 2014 International Conference on , vol., no., pp.908,910, 5-7 March 2014. doi: 10.1109/IndiaCom.2014.6828095 In today's world Sensitive data are increasingly used in communication over internet. Thus Security of data is biggest concern of internet users. Best solution is use of some cryptography algorithm which encrypts data in some cipher and transfers it over internet and again decrypted to original data. This paper provides solution to data security problem through Cryptography technique based on ASCII value. Keywords: Internet;c ryptography; ASCII value Internet; cipher; cryptography algorithm; cryptography technique; data security; sensitive data; Digital signatures; Encryption; Internet; Public key; Reflective binary codes; Cryptography; Data Security (ID#:14-2319) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6828095&isnumber=6827395
  • Premnath, AP.; Ju-Yeon Jo; Yoohwan Kim, "Application of NTRU Cryptographic Algorithm for SCADA Security," Information Technology: New Generations (ITNG), 2014 11th International Conference on , vol., no., pp.341,346, 7-9 April 2014. doi: 10.1109/ITNG.2014.38 Critical Infrastructure represents the basic facilities, services and installations necessary for functioning of a community, such as water, power lines, transportation, or communication systems. Any act or practice that causes a real-time Critical Infrastructure System to impair its normal function and performance will have debilitating impact on security and economy, with direct implication on the society. SCADA (Supervisory Control and Data Acquisition) system is a control system which is widely used in Critical Infrastructure System to monitor and control industrial processes autonomously. As SCADA architecture relies on computers, networks, applications and programmable controllers, it is more vulnerable to security threats/attacks. Traditional SCADA communication protocols such as IEC 60870, DNP3, IEC 61850, or Modbus did not provide any security services. Newer standards such as IEC 62351 and AGA-12 offer security features to handle the attacks on SCADA system. However there are performance issues with the cryptographic solutions of these specifications when applied to SCADA systems. This research is aimed at improving the performance of SCADA security standards by employing NTRU, a faster and light-weight NTRU public key algorithm for providing end-to-end security. Keywords: SCADA systems; critical infrastructures; cryptographic protocols; process control; process monitoring; production engineering computing; programmable controllers; public key cryptography; transport protocols;AGA-12;DNP3;IEC 60870;IEC 61850;IEC 62351;Modbus;NTRU cryptographic algorithm; NTRU public key algorithm; SCADA architecture; SCADA communication protocols; SCADA security standards; TCP/IP; communication systems; end-to-end security; industrial process control; industrial process monitoring; power lines; programmable controllers; real-time critical infrastructure system; security threats-attacks; supervisory control and data acquisition system; transportation; water; Authentication; Digital signatures; Encryption; IEC standards; SCADA systems;AGA-12;Critical Infrastructure System; IEC 62351; NTRU cryptographic algorithm; SCADA communication protocols over TCP/IP (ID#:14-2320) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6822221&isnumber=6822158
  • Ullah, R.; Nizamuddin; Umar, AI; ul Amin, N., "Blind Signcryption Scheme Based On Elliptic Curves," Information Assurance and Cyber Security (CIACS), 2014 Conference on , vol., no., pp.51,54, 12-13 June 2014. doi: 10.1109/CIACS.2014.6861332 In this paper blind signcryption using elliptic curves cryptosystem is presented. It satisfies the functionalities of Confidentiality, Message Integrity, Unforgeability, Signer Non-repudiation, Message Unlink-ability, Sender anonymity and Forward Secrecy. The proposed scheme has low computation and communication overhead as compared to existing blind Signcryption schemes and best suited for mobile phone voting and m-commerce. Keywords: public key cryptography; blind signcryption scheme; communication overhead; confidentiality; elliptic curves cryptosystem; forward secrecy; m-commerce; message integrity; message unlink-ability; mobile phone voting; sender anonymity; signer nonrepudiation; unforgeability; Digital signatures; Elliptic curve cryptography; Elliptic curves; Equations; Mobile handsets; Anonymity; Blind Signature; Blind Signcryption; Elliptic curves; Signcryption (ID#:14-2321) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6861332&isnumber=6861314
  • Daehee Kim; Sunshin An, "Efficient And Scalable Public Key Infrastructure For Wireless Sensor Networks," Networks, Computers and Communications, The 2014 International Symposium on , vol., no., pp.1,5, 17-19 June 2014. doi: 10.1109/SNCC.2014.6866514 Ensuring security is essential in wireless sensor networks (WSNs) since a variety of applications of WSNs, including military, medical and industrial sectors, require several kinds of security services such as confidentiality, authentication, and integrity. However, ensuring security is not trivial in WSNs because of the limited resources of the sensor nodes. This has led a lot of researchers to focus on a symmetric key cryptography which is computationally lightweight, but requires a shared key between the sensor nodes. Public key cryptography (PKC) not only solves this problem gracefully, but also provides enhanced security services such as non-repudiation and digital signatures. To take advantage of PKC, each node must have a public key of the corresponding node via an authenticated method. The most widely used way is to use digital signatures signed by a certificate authority which is a part of a public key infrastructure (PKI). Since traditional PKI requires a huge amount of computations and communications, it can be heavy burden to WSNs. In this paper, we propose our own energy efficient and scalable PKI for WSNs. This is accomplished by taking advantage of heterogeneous sensor networks and elliptic curve cryptography. Our proposed PKI is analyzed in terms of security, energy efficiency, and scalability. As you will see later, our PKI is secure, energy efficient, and scalable. Keywords: digital signatures; energy conservation; public key cryptography; telecommunication power management; wireless sensor networks; PKC; PKI; WSN; authenticated method; certificate authority; digital signatures; elliptic curve cryptography; energy efficiency; heterogeneous sensor networks; industrial sectors; medical sectors; military sectors; public key cryptography; public key infrastructure; security services; sensor nodes; symmetric key cryptography; wireless sensor networks; Cryptography; IP networks; Servers; Wireless communication; Wireless sensor networks;(k, n) Threshold Scheme; Certificate Authority; Elliptic Curve Cryptography; Heterogeneous Sensor Networks; Public Key Infrastructure; Wireless Sensor Networks (ID#:14-2322) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6866514&isnumber=6866503
  • Vollala, S.; Varadhan, V.V.; Geetha, K.; Ramasubramanian, N., "Efficient Modular Multiplication Algorithms For Public Key Cryptography," Advance Computing Conference (IACC), 2014 IEEE International, pp.74,78, 21-22 Feb. 2014. doi: 10.1109/IAdCC.2014.6779297 The modular exponentiation is an important operation for cryptographic transformations in public key cryptosystems like the Rivest, Shamir and Adleman, the Difie and Hellman and the ElGamal schemes. computing ax mod n and axby mod n for very large x,y and n are fundamental to the efficiency of almost all pubic key cryptosystems and digital signature schemes. To achieve high level of security, the word length in the modular exponentiations should be significantly large. The performance of public key cryptography is primarily determined by the implementation efficiency of the modular multiplication and exponentiation. As the words are usually large, and in order to optimize the time taken by these operations, it is essential to minimize the number of modular multiplications. In this paper we are presenting efficient algorithms for computing ax mod n and axby mod n. In this work we propose four algorithms to evaluate modular exponentiation. Bit forwarding (BFW) algorithms to compute ax mod n, and to compute axby mod n two algorithms namely Substitute and reward (SRW), Store and forward(SFW) are proposed. All the proposed algorithms are efficient in terms of time and at the same time demands only minimal additional space to store the pre-computed values. These algorithms are suitable for devices with low computational power and limited storage. Keywords: digital signatures; public key cryptography; BFW algorithms; bit forwarding algorithms; cryptographic transformations; digital signature schemes; modular exponentiation; modular multiplication algorithms; public key cryptography; public key cryptosystems ;store and forward algorithms; substitute and reward algorithms; word length; Algorithm design and analysis; Ciphers; Conferences; Encryption; Public key cryptography; Modular Multiplication; Public key cryptography(PKC); RSA; binary exponentiation (ID#:14-2324) URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6779297&isnumber=6779283

 

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.