Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field
Mohammad Amjad1
Section:Research Paper, Product Type: Journal Paper
Volume-6 ,
Issue-8 , Page no. 790-796, Aug-2018
CrossRef-DOI: https://doi.org/10.26438/ijcse/v6i8.790796
Online published on Aug 31, 2018
Copyright © Mohammad Amjad . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
View this paper at Google Scholar | DPI Digital Library
How to Cite this Paper
- IEEE Citation
- MLA Citation
- APA Citation
- BibTex Citation
- RIS Citation
IEEE Style Citation: Mohammad Amjad, “Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.8, pp.790-796, 2018.
MLA Style Citation: Mohammad Amjad "Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field." International Journal of Computer Sciences and Engineering 6.8 (2018): 790-796.
APA Style Citation: Mohammad Amjad, (2018). Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field. International Journal of Computer Sciences and Engineering, 6(8), 790-796.
BibTex Style Citation:
@article{Amjad_2018,
author = {Mohammad Amjad},
title = {Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2018},
volume = {6},
Issue = {8},
month = {8},
year = {2018},
issn = {2347-2693},
pages = {790-796},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2772},
doi = {https://doi.org/10.26438/ijcse/v6i8.790796}
publisher = {IJCSE, Indore, INDIA},
}
RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i8.790796}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2772
TI - Secure Digital Signature with Elliptic Curve Cryptography Scheme using Galois Field
T2 - International Journal of Computer Sciences and Engineering
AU - Mohammad Amjad
PY - 2018
DA - 2018/08/31
PB - IJCSE, Indore, INDIA
SP - 790-796
IS - 8
VL - 6
SN - 2347-2693
ER -
VIEWS | XML | |
504 | 3259 downloads | 266 downloads |
Abstract
The development and growth of Internet technology has made digital signature in the convenient and helpful manner for electronic transaction security and business applications. Digital signature is largely used because of its data integrity, protecting the data, privacy and authenticity assets. Digital signatures are mostly used in financial transaction, credential identify and software distribution, where it is indispensable to detect forgery or tampering of data. Digital signatures based on elliptic curves are more secure, reliable and suitable for constrained environments like wireless sensor networks because of its reduced processing overhead. This paper discusses the principles of Digital Signatures, their applications based on Elliptic Curve Digital Signature (ECDSA) scheme using asymmetrical cryptography along with Galois Field. Finally, a practical elliptic curve digital signature system using Galois Field is implemented and its time complexity is analyzed. The time complexity results validation claim that the proposed ECDSA is suitable for use in real time environments like WSN and smart cards. The proposed technique is based on mathematical model used in ECC with Galois Field along with the secure hash function. Programming language Python is used to realize the algorithm used.
Key-Words / Index Term
Digital Signatures, DSA, ECC, Galois Field, ECDSA, Encryption using asymmetric cryptography, Hash Functions, SHA 512
References
[1] H. Modares, M. T. Shahgoli, H. Keshavarz, A. Moravejosharieh, R. Salleh. “Make a Secure Connection Using Elliptic Curve Digital Signature”. International Journal of Scientific & Engineering Research IJSER Volume 3, Issue 9, Pages 1-8, September 2012.
[2] B. B. Brumley, M. Barbosa, and F. Vercauteren. “Practical realisation and elimination of an ECC related software bug attack” In the proceeding of Cryptographers’ Track at the RSA Conference CT-RSA, volume 7178 of LNCS Springer, Berlin Pages 171–186, 2012.
[3] D. Boneh, H. Shacham, “Group signatures with verifier-local revocation”, 11th ACM Conference on Computer and Communications Security CCS, Washington DC USA, Pages168–177, 2004.
[4] D. J. Bernstein. Curve25519: New Diffie-Hellman speed records. In M. Yung, Y. Dodis, A. Kiayias, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of LNCS, pages 207–228. Springer, 2006.
[5] I. Biehl, B. Meyer, and V. M¨uller. Differential fault attacks on elliptic curve cryptosystems. In M. Bellare, editor, CRYPTO, volume 1880 of Lecture Notes in Computer Science, pages 131–146. Springer, 2000.
[6] Hongjie Zhu, Daxing Li “Research on Digital Signature in Electronic Commerce” Proceedings of the International MultiConference of Engineers and Computer Scientists 2008 Vol I IMECS 2008, 19-21 March, 2008, Hong Kong
[7] Mohammad Noor Nabi, Sabbir Mahmud, And M Lutfar Rahman “Implementation and Performance Analysis Of Elliptic Curve Digital Signature Algorithm”, Daffodil International University journal of science and technology, volume 2, issue 1, Page 28-33 January 2007.
[8] Aqeel Khalique, Kuldip Singh, Sandeep Sood “Implementation Of Elliptic Curve Digital Signature Algorithm” International Journal Of Computer Applications, Volume 2, Issue 5, Page 1263-1271, May 2010.
[9] D. Jetchev and R. Venkatesan. Bits security of the elliptic curve Diffie-Hellman secret keys. In D. Wagner, editor, CRYPTO, volume 5157 of LNCS, pages 75–92. Springer, 2008.
[10] M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov. The most dangerous code in the world: Validating SSL certificates in non-browser software. In T. Yu, G. Danezis, and V. D. Gligor, editors, ACM Conference on Computer and Communications Security, pages 38–49. ACM, 2012.
[11] Joppe W. Bos, Craig Costello, Patrick Longa, Michael Naehrig, Selecting elliptic curves for cryptography: An efficiency and security analysis, Journal of cryptographic Engineering, November 2016, Volume 6, issue 4, page 259-286, Springer 2016.
[12] Paramjit Kaur, RakeshKumar and Harinder Kaur, "An Improved Security Network Life Based on Data Ant Colony Optimization Method Used in Wireless Mesh Network", International Journal of Computer Sciences and Engineering, Vol.6, Issue.3, pp.50-56, 2018.
[13] Abhishek Satyarthi, Sanjiv Sharma, "A Review of Homomorphic Encryption Algorithm for Achieving Security in Cloud: Review Article", International Journal of Computer Sciences and Engineering, Vol.5, Issue.6, pp.19-23, 2017.
[14] Kodge B. G., "Information Security: A Review on Steganography with Cryptography for Secured Data Transaction", International Journal of Scientific Research in Network Security and Communication, Vol.5, Issue.6, pp.1-4, 2017
Book References
[12] William Stallings, “Cryptography and Network Security”, Prentice Hall, 5th Edition, Pages 285-296, 2010.
[13] Kaufman, c., Perlman, R., and Speciner, M., “Network Security, Private Communication in a public world”, 2nd Edition. Prentice Hall Print, Pages 274-282, 2002.
[14] Behrouz A Forouzan, “Cryptography and Network Security”, McGraw Hill, 2nd Edition, Pages 290-297, 2010.
[15] Bruce Schneier, “Applied Cryptography: Protocols, Algorithms and source code in C”, Wiley publishing Inc. 2nd Edition, Pages 201-235, 2015.