Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Survey on Digital Signature Systems and Applications

Author : Thulasipriya.K 1 Dr. Thilagavathi.D 2

Date of Publication :7th September 2016

Abstract: Reinforcing open key confirmations of systems administration elements, advanced authentications are a dug in some portion of Internet security. An advanced declaration is an electronic report marked by an endorsement power (CA), vouching that the recognized subject claims the proclaimed open key (and the comparing private key). As a rule, CAs are in charge of testament renouncement and in addition reissue, and authentications by nature are viewed as autonomous of each other. In this paper, we address the issue of declaration administration and propose an adaptable system to make corresponded testaments. We then apply it to execute the alleged multi-testament open key foundation, which underpins client self-administrations, for example, endorsements' unconstrained substitution and additionally self-reissue after self-denial. To the best of our insight, this is the main plan for endorsement clients to accomplish self-reissue. Another utilization of the proposed structure is the alleged unknown computerized endorsement, which still ties a client's personality to her open key, however in a mysterious yet client controllable way. That is, a client can uncover her personality key restricting just to her predefined correspondence peers, while staying unknown to the overall population, accomplishing protection as these declarations are by and large unlink able.

Reference :

    1. Lein Harn and Jian Ren, Generalized Digital Certificate for user authentication and key establishment for secure communications IEEE transactions on wireless communications, vol. 10, no. 7, july 2011.
    2. Ji Young Chun, Jung Yeon Hwang, and Dong Hoon Lee, a note on leakage-resilient authenticated key exchange IEEE transactions on wireless communications, vol. 8, no. 5, may 2009.
    3. D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk, Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile, document RFC 5280, May 2008.
    4. J. Clark and P. C. van Oorschot, “SoK: SSL and HTTPS: Revisiting past challenges and evaluating certifi cate trust model enhancements,” in Proc. IEEE SP, May 2013, pp. 511–525.
    5. J. Lin, W.-T. Zhu, Q. Wang, N. Zhang, J. Jing, and N. Gao, “RIKE + : Using revocable identities to support key escrow in public key infrastrucures with flexibility,” IET Inf. Secur. , vol. 9, no. 2, pp. 136–147, Mar. 2015.
    6. T. Kleinjung et al., “Factorization of a 768-bit RSA modulus,” in Proc. CRYPTO , Aug. 2010, pp. 333–350
    7. N. Leavitt, “Internet security unde r attack: The undermining of digital certificates,” Computer , vol. 44, no. 12, pp. 17–20, Dec. 2011.
    8. A. K. Lenstra, “Generating RSA moduli with a predetermined portion,” in Proc. ASIACRYPT, Oct. 1998, pp. 1–10.
    9. M. Joye, “RSA moduli with a predetermined portion: Techniques and applications,” in Proc. ISPEC, Aug. 2008, pp. 116–130.
    10. X. Meng, “On RSA moduli with half of the bits prescribed,” J. Number Theory , vol. 133, no. 1, pp. 105– 109, Jan. 2013.

Recent Article