[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

Tanwar et al., 2018 - Google Patents

Applications of Digital Signatures in Cryptography

Tanwar et al., 2018

Document ID
7610764459082692463
Author
Tanwar S
Verma A
Publication year
Publication venue
Computer and Cyber Security

External Links

Snippet

The concept of public key cryptography is introduced by Diffie and Hellman. Different public key cryptography techniques have been used to implement digital signature. Tanwar et al. have worked on digital signature and multiple signatures to handle MITM attack on …
Continue reading at www.taylorfrancis.com (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes

Similar Documents

Publication Publication Date Title
Wang et al. Security analysis of a single sign-on mechanism for distributed computer networks
US20130051551A1 (en) Signcryption method and device and corresponding signcryption verification method and device
Yu et al. Provably secure single sign-on scheme in distributed systems and networks
Tanwar et al. Efficient and secure multiple digital signature to prevent forgery based on ECC
Shankar et al. Improved Multisignature Scheme for Authenticity of Digital Document in Digital Forensics Using Edward‐Curve Digital Signature Algorithm
Kwon Privacy preservation with X. 509 standard certificates
Ki et al. Constructing Strong Identity‐Based Designated Verifier Signatures with Self‐Unverifiability
Cao et al. Decentralized group signature scheme based on blockchain
Zhang et al. Efficient and provably secure distributed signing protocol for mobile devices in wireless networks
Elkamchouchi et al. An efficient proxy signcryption scheme based on the discrete logarithm problem
Zhang et al. A certificateless signature and group signature schemes against malicious PKG
Wang et al. Perfect ambiguous optimistic fair exchange
Tiwari et al. Analysis on the generalization of proxy signature
Saadatmandan et al. Digital Certificate of Public Key for User Authentication and Session Key Establishment for Secure Network Communications
Singh et al. A lightweight signcryption scheme based on elliptic curve cryptography
Lin et al. F2P‐ABS: A Fast and Secure Attribute‐Based Signature for Mobile Platforms
Yanai et al. A Certificateless Ordered Sequential Aggregate Signature Scheme Secure against Super Adverssaries.
Tanwar et al. Applications of Digital Signatures in Cryptography
Liu et al. One private broadcast encryption scheme revisited
Calderon et al. Rethinking verifiably encrypted signatures: a gap in functionality and potential solutions
Surya et al. Single sign on mechanism using attribute based encryption in distributed computer networks
Thant et al. Authentication Protocols and Authentication on the Base of PKI and ID-Based
Au et al. (Strong) multidesignated verifiers signatures secure against rogue key attack
Kalyani et al. STUDY OF CRYPTOLOGY AND ITS FORMS IN TODAY'S SECURE WORLD.
Zhou et al. Lecture note 4: Network Security Principles