Open Access   Article Go Back

3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n)

Mohammad Amjad1 , Aman Arora2

Section:Research Paper, Product Type: Journal Paper
Volume-8 , Issue-12 , Page no. 55-61, Dec-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i12.5561

Online published on Dec 31, 2020

Copyright © Mohammad Amjad, Aman Arora . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Mohammad Amjad, Aman Arora, “3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n),” International Journal of Computer Sciences and Engineering, Vol.8, Issue.12, pp.55-61, 2020.

MLA Style Citation: Mohammad Amjad, Aman Arora "3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n)." International Journal of Computer Sciences and Engineering 8.12 (2020): 55-61.

APA Style Citation: Mohammad Amjad, Aman Arora, (2020). 3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n). International Journal of Computer Sciences and Engineering, 8(12), 55-61.

BibTex Style Citation:
@article{Amjad_2020,
author = {Mohammad Amjad, Aman Arora},
title = {3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n)},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2020},
volume = {8},
Issue = {12},
month = {12},
year = {2020},
issn = {2347-2693},
pages = {55-61},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5279},
doi = {https://doi.org/10.26438/ijcse/v8i12.5561}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i12.5561}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5279
TI - 3-D Digital Signature based on SHA-AES-ECC Scheme using Galois Field over GF(2n)
T2 - International Journal of Computer Sciences and Engineering
AU - Mohammad Amjad, Aman Arora
PY - 2020
DA - 2020/12/31
PB - IJCSE, Indore, INDIA
SP - 55-61
IS - 12
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
226 328 downloads 130 downloads
  
  
           

Abstract

Approaches of handwritten signatures is no longer adequate for protection with the development of Internet technology, so the modern technique called digital signature has emerged. Digital signature is more typically used as term encompassing only cryptographic signatures. Digital signatures are mainly used in the delivery of financial transfers, certificates and applications, where the prevention of forgery or tampering of data is crucial. But even within digital signature, there are cryptographic techniques like AES, SHA and asymmetric enciphering mechanism such as ECC combined together to make it highly secure, used three steps mechanism of generation and verification called as 3-D signature. This research paper discusses the combination of all three modes of security such as Symmetrical, Hashing and Asymmetrical cryptography to make the digital signature more secure and invulnerable to attack. The simulation results shows that the proposed 3-D digital signature scheme along with Galois Field is suitable for used in real time environment like IoT, WSN, Cloud computing and low memory devices such as smart cards. The proposed technique is based on mathematical model used in SHA-AES-ECC with Galois Field GF(2n) with irreducible polynomial. Python Programming language is used to grasp the method used.

Key-Words / Index Term

Digital Signatures, AES, ECC, SHA, Galois Field, 3-D, ECDSA, Encryption using symmetrical and asymmetric cryptography, Hash function, Irreducible Polynomial.

References

[1] Roy A., Banik S., Karforma S., “Object Oriented Modelling of RSA Digital Signature in E-Governance Security”, International Journal of Computer Engineering and Information Technology (IJCEIT), Vol. 26, Issue No. 01, pp. 24-33, 2011.
[2] Kain K, Smith SW, Asokan R., “Digital signatures and electronic documents: a cautionary tale”. In the proceeding of 2002 International Conferences in advanced communications and multimedia security, Springer USA, 2002, pp. 293-307, 2002.
[3] D. Boneh, H. Shacham, “Group signatures with verifier-local revocation”, 11th ACM Conference on Computer and Communications Security CCS, Washington DC USA, pp.168–177, 2004
[4] Sergei G. Chernyi, Aslamin A. Ali, Vycheslav V. Veselkov, Ivan L. Titov and Vlad Yu. Budnik, "Security of Electronic Digital Signature in Maritime Industry", IEEE International Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus), Russia, pp. 29-32, 2017.
[5] Joppe W. Bos, Craig Costello, Patrick Longa, Michael Naehrig, “Selecting elliptic curves for cryptography: An efficiency and security analysis”, Journal of cryptographic Engineering Springer, Volume 6, issue 4, pp. 259-286, 2016.
[6] S. M. C. Vigila and K. Muneeswaran, "Implementation of text based cryptosystem using Elliptic Curve Cryptography," IEEE International Conference on Advanced Computing, Chennai, pp. 82-85, 2009.
[7] T. Ebanesar, G. Suganthi, "Improving Login Process by Salted Hashing Password Using SHA-256 Algorithm in Web Applications," International Journal of Computer Sciences and Engineering, Vol.7, Issue.3, pp.27-32, 2019.
[8] Laiphrakpam, Dolendro Singh and Khumanthem Manglem Singh, “Image Encryption using Elliptic Curve Cryptography”, Elsevier, Procedia Computer Science,11th Int. Multi-Conference on Information Processing-2015 (IMCIP-2015), Bangalore, pp. 472-481, 2015.
[9] Li, Ahmed A. Abd El-Latif , Xiamu Niu, “Elliptic Curve ElGamal based homomorphic image encryption scheme for sharing secret images”, Elsevier Signal Processing, (2012), Vol.92, Issue-4, pp. 1069-1078, 2012.
[10] D.S. Kumar, CH. Suneetha A, Chandrasekh A R, "Encryption of Data Using Elliptic Curve Over Finite Fields," International Journal of Distributed and Parallel Systems, vol. 3, Issue 01, pp. 103-108, 2012.
[11] R. Singh, R. Chauhan, V. K. Gunjan, P. Singh, "Implementation of Elliptic Curve Cryptography for Audio Based Application," International Journal of Engineering Research & Technology (IJERT), vol. 3, Issue no. 01, pp. 2210-2214, 2014.
[12] Parthajit Roy, "A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing," International Journal of Computer Sciences and Engineering, Vol.5, Issue.9, pp.27-31, 2017.
[13] P. S. Yadav, P. Sharma, K. P. Yadav, "Implementation of RSA Algorithm Using Elliptic Curve Algorithm for Security and Performance Enhancement," International Journal of Scientific & Technology Research, vol. 1, Issue no. 4, pp. 102-105, 2012.
[14] L. Tawalbeh, M. Mowafi, W. Aljoby, "Use of Elliptic Curve Cryptography for Multimedia Encryption," IET Information Security, Volume-07, Issue-02, pp. 67-74, 2012.
[15] William Stallings, “Cryptography and Network Security”, Prentice Hall, India, 5th Edition, Pages 285-296, 2010.
[16] Kaufman, c., Perlman, R., and Speciner, M., “Network Security, Private Communication in a public world”, India, 3rd Edition. Prentice Hall Print, pp. 283-290, 2015.
[17] Behrouz A Forouzan, “Cryptography and Network Security”, McGraw Hill, Inida, 2nd Edition, pp. 290-297, 2010.
[18] Bruce Schneier, “Applied Cryptography: Protocols, Algorithms and source code in C”, Wiley publishing Inc., India, 2nd Edition, pp. 201-235, 2015.