Certificateless and provably-secure digital signature scheme based on elliptic curve

With the internet today available at the user’s beck, and call data or Information Security plays a vital role. Confidentiality, Integrity, Availability, and Non-repudiation are the pillars of security on which every application on the web is based on. With these basic requirements the users also need the security in low resource constrained environments making it more challenging for the security experts to design secured cryptographic algorithms. Digital Signatures play a pivotal role in Authentication. They help in verifying the integrity of the data being exchanged. Elliptical curves are the strongest contenders in Digital Signatures, and much research is being done to enhance the method in many ways. The paper briefs a secured and improved ECDSA Elliptical Curve Digital Signature Algorithm which is an improved and secured version of the Digital Signature Algorithm.

[1]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.

[2]  Chae Hoon Lim,et al.  A Study on the Proposed Korean Digital Signature Algorithm , 1998, ASIACRYPT.

[3]  B.K. Yi,et al.  Digital signatures , 2006, IEEE Potentials.

[4]  Neetesh Saxena,et al.  Solution to an attack on digital signature in SMS security , 2013, 2013 5th International Conference on Modeling, Simulation and Applied Optimization (ICMSAO).

[5]  Jianhong Zhang,et al.  Cryptoanlaysis of a Self-Certified Partially Blind Signature and a Proxy Blind Signature , 2009, 2009 WASE International Conference on Information Engineering.

[6]  T.A. Gulliver,et al.  A new technique for improving the speed of double point multiplication , 2005, PACRIM. 2005 IEEE Pacific Rim Conference on Communications, Computers and signal Processing, 2005..

[7]  Hong Jingxin A New Forward-Secure Digital Signature Scheme , 2007, 2007 International Workshop on Anti-Counterfeiting, Security and Identification (ASID).

[8]  Zhang Peng,et al.  Research on Improved ECC Algorithm in Network and Information Security , 2013 .

[9]  Xinghua Zhang Security analysis and the improvement of the sequential multi-signature scheme based on discrete logarithm , 2013, 2013 3rd International Conference on Consumer Electronics, Communications and Networks.

[10]  B. B. Amberker,et al.  Modified forward secure signatures for mobile computing applications , 2006, 2006 IFIP International Conference on Wireless and Optical Communications Networks.

[11]  Dicky Nofriansyah,et al.  Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Using Elliptic Curve Cryptography (ECC) , 2018 .

[12]  Kashif Naseer Qureshi,et al.  New Trends in Internet of Things, Applications, Challenges, and Solutions , 2018, TELKOMNIKA (Telecommunication Computing Electronics and Control).

[13]  Sung-Ming Yen,et al.  Improved Digital Signature Algorithm , 1995, IEEE Trans. Computers.

[14]  Dan Boneh,et al.  Digital Signature Standard , 2005, Encyclopedia of Cryptography and Security.

[15]  Wang Guofeng,et al.  A Multi-element Authentication Method Based on ECDSA for Wireless Network , 2008, 2008 IEEE International Symposium on Knowledge Acquisition and Modeling Workshop.

[16]  Yong Yu,et al.  Further Cryptanalysis of a Signature Scheme with Message Recovery , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[17]  Hong Zhong,et al.  An Improved ECDSA Scheme for Wireless Sensor Network , 2016 .

[18]  Younsung Choi Cryptanalysis on Privacy-Aware Two-factor Authentication Protocol for Wireless Sensor Networks , 2018 .

[19]  Zhihua Hu,et al.  Security Analysis and Improvement of Dual Signature in Electronic Payment System , 2011, 2011 International Conference on Intelligence Science and Information Engineering.

[20]  Jie Liu,et al.  Cryptanalysis and Improvement on a Digital Signature Scheme without using One-way Hash and Message Redundancy , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).