MATHEMATICAL MODEL OF DIGITAL SIGNATURE BASED ON ECDSA AND SCHMIDT-SAMOA CRYPTOSYSTEM

Authors

  • Bhavadip Moghariya Research Scholar, Department of Applied Mathematical Science, Actuarial Science and Analytics, Gujarat University, India
  • Ravi Gor Department of Applied Mathematical Science, Actuarial Science and Analytics, Gujarat University, India

DOI:

https://doi.org/10.29121/ijoest.v8.i1.2024.572

Keywords:

Digital Signature, ECDSA, Schmidt-Samoa Cryptosystem (SSC)

Abstract

Digital Signature Technology is replacing paper-based work for customers and employees in various industries and e-commercial environment. Digital Signature provides cryptographic services like authentication, non-repudiation, and integrity for the digital data. With the development of internet, Digital Signature becomes increasingly important for security because of its integrity and authenticity. It is an electronic signature that can be used to authenticate the identity of the sender. Digital Signature does not provide confidentiality until an encryption algorithm is applied. In this study, a new model of Digital Signature is introduced using the Elliptic Curve Digital Signature Algorithm (ECDSA)with an encryption technique Schmidt Samoa Cryptosystem. This model provides double layer security with encryption as well as signing protocol. Proposed model provides features like confidentiality, non-repudiation, and authenticity.

Downloads

Download data is not yet available.

References

Al-Haija, Q. A., Asad, M. M., & Marouf, I. (2018). "A Systematic Expository Review of Schmidt-Samoa cryptosystem". International Journal of Mathematical Sciences and Computing (IJMSC), 4(2), 12-21. https://doi.org/10.5815/ijmsc.2018.02.02

Farooq, S. M., Hussain, S. S., & Ustun, T. S. (2019, March). "Elliptic Curve Digital Signature Algorithm (ECDSA) Certificate-Based Authentication Scheme for Advanced Metering Infrastructure". In 2019 Innovations in Power and Advanced Computing Technologies (i-PACT), 1, 1-6. IEEE. https://doi.org/10.1109/i-PACT44901.2019.8959967

Hieu, M. N., & Tuan, H. D. (2012, October). "New Multisignature Schemes with Distinguished Signing Authorities". In The 2012 International Conference on Advanced Technologies for Communications, 283-288. https://doi.org/10.1109/ATC.2012.6404277

Jarusombat, S., & Kittitornkun, S. (2006). "Digital Signature on Mobile Devices Based on Location." In 2006 International Symposium on Communications and Information Technologies, IEEE, 866-870. https://doi.org/10.1109/ISCIT.2006.339860

Kavin, B. P., & Ganapathy, S. (2021). "A New Digital Signature Algorithm for Ensuring the Data Integrity in Cloud Using Elliptic Curves". The International Arab Journal of Information Technology, 18(2), 180-190. https://doi.org/10.34028/iajit/18/2/6

Khalique, A., Singh, K., & Sood, S. (2010). "Implementation of Elliptic Curve Digital Signature Algorithm". International Journal of Computer Applications, 2(2), 21-27. https://doi.org/10.5120/631-876

Koblitz, N., Menezes, A., & Vanstone, S. (2000). "The State of Elliptic Curve Cryptography", Designs, Codes and Cryptography, 19, 173-193. https://doi.org/10.1023/A:1008354106356

Neal, K. (1985). "Elliptic Curve Cryptosystems", Mathematics of Computation, 48(177), 203-209. https://doi.org/10.1090/S0025-5718-1987-0866109-5

Paar, C., & Pelzl, J. (2009). "Understanding Cryptography: A Textbook for Students and Practitioners". Springer Science & Business Media. https://doi.org/10.1007/978-3-642-04101-3

Panjwani, B., & Mehta, D. C. (2015, August). "Hardware-Software Co-Design of Elliptic Curve Digital Signature Algorithm Over Binary Fields". In 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI), 1101-1106. https://doi.org/10.1109/ICACCI.2015.7275757

Rahat, A., & Mehrotra, S. C. (2011). "A Review on Elliptic Curve Cryptography for Embedded Systems". International Journal of Computer Science & Information Technology (IJCSIT), 3(3). https://doi.org/10.5121/ijcsit.2011.3307

Schmid, M. (2015). "ECDSA-Application and Implementation Failures".

Schmidt-Samoa, K. (2005). "A New Rabin-Type Trapdoor Permutation Equivalent to Factoring and Its Applications". Cryptology ePrint Archive. https://doi.org/10.1016/j.entcs.2005.09.039

Sowmiya, B., Poovammal, E., Ramana, K., Singh, S., & Yoon, B. (2021). "Linear Elliptical Curve Digital Signature (LECDS) with Blockchain Approach for Enhanced Security on Cloud Server". IEEE Access, 9, 138245-138253. https://doi.org/10.1109/ACCESS.2021.3115238

Stinson, D. R. (2005). "Cryptography: Theory and Practice". Chapman and Hall Book, CRC Press. https://doi.org/10.1201/9781420057133

Thangavel, M., & Varalakshmi, P. (2016). "Enhanced Schmidt-Samoa Cryptosystem for Data Confidentiality in Cloud Computing". International Journal of Information Systems and Change Management, 8(2), 160-188. https://doi.org/10.1504/IJISCM.2016.079567

Timothy, D. P., & Santra, A. K. (2017, August). "A Hybrid Cryptography Algorithm for Cloud Computing Security". International Conference on Microelectronic Devices, Circuits and Systems (ICMDCS), 1-5. https://doi.org/10.1109/ICMDCS.2017.8211728

Utama, K. D. B., Al-Ghazali, Q. R., Mahendra, L. I. B., & Shidik, G. F. (2017, October). "Digital Signature Using MAC Address-Based AES-128 and SHA-2 256-bit". International Seminar on Application for Technology of Information and Communication (iSemantic), 72-78. https://doi.org/10.1109/ISEMANTIC.2017.8251846

Zhang, Q., Li, Z., & Song, C. (2011, August). "The Improvement of Digital Signature Algorithm Based on Elliptic Curve Cryptography". In 2011 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC), IEEE, 1689-1691.

Downloads

Published

2024-03-01

How to Cite

Moghariya, B., & Gor, R. (2024). MATHEMATICAL MODEL OF DIGITAL SIGNATURE BASED ON ECDSA AND SCHMIDT-SAMOA CRYPTOSYSTEM. International Journal of Engineering Science Technologies, 8(1), 27–37. https://doi.org/10.29121/ijoest.v8.i1.2024.572

Most read articles by the same author(s)

1 2 > >>