Open Access   Article Go Back

Securing e-Learning Transactions using Digital Signature

Anup Pasari1 , Kh Amirul Islam2 , Sunil Karforma3 , Sripati Mukhopadhyay4

Section:Research Paper, Product Type: Journal Paper
Volume-07 , Issue-01 , Page no. 249-256, Jan-2019

Online published on Jan 20, 2019

Copyright © Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay, “Securing e-Learning Transactions using Digital Signature,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.01, pp.249-256, 2019.

MLA Style Citation: Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay "Securing e-Learning Transactions using Digital Signature." International Journal of Computer Sciences and Engineering 07.01 (2019): 249-256.

APA Style Citation: Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay, (2019). Securing e-Learning Transactions using Digital Signature. International Journal of Computer Sciences and Engineering, 07(01), 249-256.

BibTex Style Citation:
@article{Pasari_2019,
author = {Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay},
title = {Securing e-Learning Transactions using Digital Signature},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {1 2019},
volume = {07},
Issue = {01},
month = {1},
year = {2019},
issn = {2347-2693},
pages = {249-256},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=627},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=627
TI - Securing e-Learning Transactions using Digital Signature
T2 - International Journal of Computer Sciences and Engineering
AU - Anup Pasari, Kh Amirul Islam, Sunil Karforma, Sripati Mukhopadhyay
PY - 2019
DA - 2019/01/20
PB - IJCSE, Indore, INDIA
SP - 249-256
IS - 01
VL - 07
SN - 2347-2693
ER -

           

Abstract

E-Learning is one of the most effective applications of Information and Communication Technology (ICT). In e-Learning environment participants such as Teacher, Student and Administrator perform their transaction electronically through Internet which is inherently insecure. During transaction process intruders may manipulate the message. Digital signature may be used to detect any change caused by intruders. To ensure information authenticity, the digital signature is the most suitable replacement of hand written signature. In this paper, we have applied ElGamal Digital Signature Algorithm (ElGamal DSA) combined with Secure Hash Algorithm (SHA-256) to check the authenticity of the sender and we have also used International Data Encryption Algorithm (IDEA) to impose security of digital document during transaction between student and administrator of an e-Learning system. The proposed model accommodates security of ElGamal Digital Signature Algorithm in combination with SHA-256 as hashing technique and IDEA encryption technique. The performance of the proposed model is analyzed with the help of supporting tables and charts.

Key-Words / Index Term

Electronic Learning, Public Key Cryptography, ElGamal Digital Signature Algorithm, Secure Hash Algorithm, International Data Encryption Algorithm, Data Encryption Standard, Advanced Encryption Standard, Message-Digest Algorithm.

References

[1] Fadia Ankit, “Network Security”, Macmillan Publishers India Ltd., Second Edition, 2006.
[2] Forouzan Behrouz A, “Data Communications and Networking”, Tata McGraw-Hill Publishing Company Ltd, Fourth Edition, 2007.
[3] Hook David, “Beginning Cryptography with Java” Wiley India (P.) Ltd., First Edition, 2005.
[4] Kahate Atul, “Cryptography and Network Security”, Tata McGraw-Hill Publishing Company Ltd, Second Edition, 2003.
[5] Menezes, Oorschot, Vanstone, “Handbook of Applied Cryptography”, CRC press, Fifth Printing, 2001
[6] Schneier Bruce, “Applied Cryptography”, Wiley India (P.) Ltd., Second Edition, 2010.
[7] Stallings William, "Cryptography and Network Security: Principles and Practice", Pearson Education, Sixth Edition, 2014.
[8] Tanenbaum, Wetherall, “Computer Networks” Pearson Education, Fifth Edition, 2011.
[9] A. Aravind, K. Kumar V.G, S. Rai, Nisha, "Implementation of Two Light Weight Cryptographic Algorithms", IOSR Journal of Electronics and Communication Engineering (IOSR-JECE), Vol. 12, No. 4, Ver. II, pp. 43-47, Jul.-August 2017.
[10] A. Mousa , "Security and Performance of ElGamal Encryption Parameters" Journal of Applied Sciences, Vol. 5, pp. 883-886, 2005.
[11] A. Swaminathan, Y. Mao, Min Wu, "Robust and Secure Image Hashing" IEEE Transactions on Information Forensics and Security, Vol. 1, No. 2, pp. 215-230, June 2006.
[12] C. Chang, W. Liao, "A remote authentication scheme based upon ElGamal`s signature scheme" Elsevier Science Ltd Computers & Security, Vol. 13, pp 137-144, 1994.
[13] K. D. Sharma, H. K Verma, A. Kumar, "Study and Performance Analysis of IDEA with Variable Rounds", International Journal of Advanced Research in Computer Science and Software Engineering, Vol. 2, No. 5, pp. 102-105, May 2012.
[14] K. Raghuvanshi, P. Khurana and P. Bindal, "Study and Comparative Analysis of Different Hash Algorithm", Journal of Engineering Computers & Applied Sciences (JECAS), Vol. 3, No. 9, Online pp. 1-3, September 2014.
[15] N. Barik, S. Karforma, "Risks and Remedies in E-Learning System", International Journal of Network Security & Its Applications (IJNSA), Vol.4, No.1, pp.51-59, January 2012.
[16] O. Almasri, H.Mat Jani2, "Introducing an Encryption Algorithm based on IDEA", International Journal of Science and Research (IJSR), Vol. 2 No. 9, pp. 334-339 September 2013.
[17] P. Ghosh, S. Karforma, "Application of International Data Encryption Algorithm in E-Learning Security: An UML (Unified Modelling Language) based approach", In the Proceedings of the 2010 International Conference on Computing and Systems (ICCS 2010), West Bengal, India, pp. 96-102, November 2010.
[18] S. Omer, A. Babiker, "Comparison of Various Encryption Algorithms and Techniques for improving secured data Communication” IOSR Journal of Computer Engineering (IOSR-JCE), Vol. 17, No 1, Ver. III, pp 62-69, Jan – Feb. 2015.
[19] W. Lee a, C. Wu a, W. Tsaur, "A novel deniable authentication protocol using generalized ElGamal signature scheme" Information Sciences Elsevier Inc, Vol. 177 pp, 1376–1381, September 2006.
[20] Commonlounge, www.commonlounge.com. [Online], https://www.commonlounge.com/discussion/35a1c2baa00b447f9275e8f71b02ef29.
[21] ResearchGate, www.researchgate.net, [Online], https://www.researchgate.net/file.PostFileLoader.html?id=534b393ad3df3e04508b45ad&assetKey=AS%3A273514844622849%401442222429260.
[22] Wikipedia, en.wikipedia.org. [Online],https://en.wikipedia.org/wiki/International_Data_Encryption_Algorithm.
[23] Wikipedia, en.wikipedia.org. [Online], https://en.wikipedia.org/wiki/SHA-2.