The essential security mechanism in wireless sensor networks (WSNs) is authentication, where nodes can authenticate each other before transmitting a valid data to a sink. There are a number of public key authenticatio...
详细信息
The essential security mechanism in wireless sensor networks (WSNs) is authentication, where nodes can authenticate each other before transmitting a valid data to a sink. There are a number of public key authentication procedures available for WSN in recent years. Due to constraints in WSN environment there is a need for light-weight authentication procedure that consumes less power during computation. This proposed work aims at developing a light-weight authentication protocol using MBLAKE2b with elliptic curve digital signature algorithm (ECDSA). The proposed protocol is also tested using the protocol verification tool Scyther and found to be secure in all claims and roles. This proposed algorithm increases the network life time and reduces the computation time, which is essential for the constrained environment like WSNs.
In this paper we present a variant of the digital signature algorithm based on a factorization problem and two discrete logarithm problems. We prove that our signature scheme is at least as secure as the original Digi...
详细信息
In this paper we present a variant of the digital signature algorithm based on a factorization problem and two discrete logarithm problems. We prove that our signature scheme is at least as secure as the original digital signature algorithm and withstands all known attacks.
Providing a secure multicast authentication algorithm with minimal computation time is a challenging issue. In order to avoid computationally expensive signature and verification operations on each packet of multicast...
详细信息
Providing a secure multicast authentication algorithm with minimal computation time is a challenging issue. In order to avoid computationally expensive signature and verification operations on each packet of multicast data, most of the existing schemes divide a multicast stream into blocks, associate each block with a signature, and spread the effect of the signature across all the packets in the block through hash chains or codes. In this paper, we propose a new batch signature and verification algorithm called VDSA (Vijay batch digital signature algorithm) which is based on the idea of the existing HDSA (Harn batch digital signature algorithm). VDSA mainly reduces the computation time of both signature generation and verification operation. We have implemented our proposed multicast authentication algorithm using the existing Merkle tree approach. Comparative analysis to illustrate the performance of various multicast authentication schemes is shown and it has been observed that the proposed algorithm reduces the computation complexity considerably thereby reducing the latency time.
Security is one of the most important issues in layout of a digital System. Communication these days is digital. Consequently, utmost care must be taken to secure the information. This paper specializes in techniques ...
详细信息
Security is one of the most important issues in layout of a digital System. Communication these days is digital. Consequently, utmost care must be taken to secure the information. This paper specializes in techniques used to defend the facts from thefts and hacks the use of quit-to-cease encryption and decryption. Cryptography is the important thing technique related to Encrypting and Decrypting messages. We use digitalsignature preferred (DSS) and the digital signature algorithm (DSA). The code for this algorithm is written in MATLAB. The DSA algorithm is commonly used in cryptographic applications to provide services such as entity authentication, key transit, and key agreement in an authenticated environment. This structure is related with steady Hash Function and cryptographic set of rules the government groups in USA as it is taken into consideration to be one of the safest approaches of protection system. This fashion-able could have a top notch effect on all of the Government Agencies and Banks for protective the facts. also key Symmetric there messages
This paper presents the proposed method of building a digital signature algorithm which is based on the difficulty of solving root problem and some expanded root problems on Z(p). The expanded root problem is a new fo...
详细信息
ISBN:
(数字)9781728151632
ISBN:
(纸本)9781728151632
This paper presents the proposed method of building a digital signature algorithm which is based on the difficulty of solving root problem and some expanded root problems on Z(p). The expanded root problem is a new form of difficult problem without the solution, also originally proposed and applied to build digital signature algorithms. This proposed method enable to build a high-security digitalsignature platform for practical applications.
The elliptic curve cryptosystems are paid more and more attention because its key string is shorter and its security is better than other public cryptosystems. The digitalsignature system based on elliptic curve (ECD...
详细信息
ISBN:
(纸本)9781479956272
The elliptic curve cryptosystems are paid more and more attention because its key string is shorter and its security is better than other public cryptosystems. The digitalsignature system based on elliptic curve (ECDSA) is one of the main stream digitalsignature systems. In this paper, we describe our proposed architecture to implement the ECDSA in FPGAs circuit. This architecture is planned to reach high performance running in FPGAs circuit. Synthesis results and relevant performance comparisons with related works are presented.
This paper presents a digital signature algorithm(T-(HC&ECDSA)).With the purpose to improve performance and security,respectively,elliptic curve digital signature algorithm(ECDSA) is improved by introducing two-di...
详细信息
ISBN:
(纸本)9781845648534
This paper presents a digital signature algorithm(T-(HC&ECDSA)).With the purpose to improve performance and security,respectively,elliptic curve digital signature algorithm(ECDSA) is improved by introducing two-dimensional hyperchaotic encryption and transforming reversible complex operation of traditional algorithm into once-through multiplication *** security of the algorithm can be improved by using the features that two-dimensional hyperchaotic is suitable to encrypt for large-capacity information fast and *** addition,we analyze the signaturealgorithm from the sources of algorithm,and parameters in signaturealgorithm is equivalent to be replaced by using the panning property of vector,avoiding the inverse process and reducing the system configuration requirements,thereby improving the running speed of the *** the algorithm improve the running speed while guarantee the *** safety analysis and the conducted tests show that the improved algorithm has more advantages than other ECDSA,and it shows more advantages in safety and operating speed,which lays theoretical foundation for the transmission security of data.
A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic...
详细信息
A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail.
Falcon, a NIST-standardized DSA, is ideal for broadcast-based communication like UAV due to its short key and signature. Since each UAV broadcasts the signed message to surrounding parties, UAVs must verify numerous s...
详细信息
Falcon, a NIST-standardized DSA, is ideal for broadcast-based communication like UAV due to its short key and signature. Since each UAV broadcasts the signed message to surrounding parties, UAVs must verify numerous signatures in flight. After migrating from ECDSA to Falcon for quantum security, it is crucial to maintain the same throughput of signature verification. However, existing Falcon implementations do not guarantee that throughput. We optimize Falcon Verify for Cortex-M4, enhancing NTT-based polynomial multiplication with signed representation and Plantard-based modular multiplication. We outperform the latest Falcon implementation in pqm4 by 64%/75% (resp. Falcon-512/Falcon-1024) in verification time, ensuring ECDSA-like throughput.
Dilithium was selected as one of NIST standard Post Quantum digital signature algorithms and is undergoing standardization as a Module Lattice digital signature algorithm (ML-DSA). However, until now research on optim...
详细信息
Dilithium was selected as one of NIST standard Post Quantum digital signature algorithms and is undergoing standardization as a Module Lattice digital signature algorithm (ML-DSA). However, until now research on optimization in embedded environments has primarily been conducted on ARM architectures, which are the basic benchmark targets. To prepare for future quantum secure Internet of Things environments, performance optimization on resource-constrained must be considered. Thus, in this paper, for the first time, we propose an optimized implementation of Dilithium in the 16-bit MSP430 environment, a low-resource device. We redesign the state-of-the-art optimization strategies for Dilithium to suit the MSP430 environment. By taking full advantage of MSP430's hardware multiplier in the NTT-based polynomial multiplication, we achieve 73.0% and 80.1% of performance improvement for NTT and NTT-1 compared to those in the reference implementation, which contributes about 5.5%-7.0%, 15.3%-17.5%, and 7.5%-10.0% of performance improvement compared to Dilithium's public reference implementation for keypair generation, signing, and verification, respectively. (c) 2024 The Authors. Published by Elsevier B.V. on behalf of The Korean Institute of Communications and Information Sciences. This is an open access article under the CC BY license (http://***/licenses/by/4.0/).
暂无评论