CFP last date
20 May 2024
Reseach Article

New Method for Obtaining Digital Signature Certificate using Proposed RSA Algorithm

by Arvind Negi, Punit Sharma, Prasant Chaudhary, Himanshu Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 121 - Number 23
Year of Publication: 2015
Authors: Arvind Negi, Punit Sharma, Prasant Chaudhary, Himanshu Gupta
10.5120/21841-5084

Arvind Negi, Punit Sharma, Prasant Chaudhary, Himanshu Gupta . New Method for Obtaining Digital Signature Certificate using Proposed RSA Algorithm. International Journal of Computer Applications. 121, 23 ( July 2015), 24-29. DOI=10.5120/21841-5084

@article{ 10.5120/21841-5084,
author = { Arvind Negi, Punit Sharma, Prasant Chaudhary, Himanshu Gupta },
title = { New Method for Obtaining Digital Signature Certificate using Proposed RSA Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 121 },
number = { 23 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 24-29 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume121/number23/21841-5084/ },
doi = { 10.5120/21841-5084 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:09:13.410990+05:30
%A Arvind Negi
%A Punit Sharma
%A Prasant Chaudhary
%A Himanshu Gupta
%T New Method for Obtaining Digital Signature Certificate using Proposed RSA Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 121
%N 23
%P 24-29
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Digital signature schemes are mostly used in cryptographic protocols to provide services like entity authentication, authenticated key transport and authenticated key agreement. It is used in a variety of applications to ensure the integrity of data exchanged or stored and to prove to the recipient the inventor's identity. There are many other algorithms which are based on the prime factorization and discrete logarithms problem but different weaknesses and attacks have been developed against those algorithms. This Research paper presents proposed scheme of digital signature algorithm which is based on factoring the product of two large prime numbers, the factoring problem with RSA algorithm using minimum two integer numbers. Proposed scheme of RSA have better security feature that involves the use of multiple integer numbers. As RSA has its own security issues that only a single integer number is used and is capable of generating single signature only. So for the purpose of security, proposed scheme has been presented which is comparatively much more secure and involves the use of multiple integer numbers to the primary integer number and increases difficulty of decryption key. The significant aspect of this proposed idea is that multiple public key exponents and private key exponents are used.

References
  1. R. Rivest, A. Shamir and L. Adeleman, A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM, Vol. no 21, (1978), pp. 120-126.
  2. Xiaofei Li, Xuanjing Shen, Haipeng Chen, ElGamal Digital Signature Algorithm of Adding a Random Number, Journal of Networks, Vol 6, No 5 (2011), 774-782, May 2011
  3. M. Bellare and P. Rogaway, "The Exact Security of Digital Signatures –Howto Sign with RSA and Rabin," Proc. Of Eurocrypt'96, Springer-Verlag, LNCS,pp. 399–416, 1996. 378-379
  4. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol. IT-22, (1976), pp. 644-654.
  5. Roy A. , Banik S. , Karforma S. , Object Oriented Modelling of RSA Digital Signature in E-Governance Security, International Journal of Computer Engineering and Information Technology (IJCEIT), Summer Edition 2011, Vol 26 Issue No. 01, Pp: 24-33, ISSN 0974-2034.
  6. Hua Zhang, Zheng Yuan, Qiao-yan Wen, A Digital Signature Schemes Without Using One-way Hash and Message Redundancy and Its Application on Key Agreement, Network and Parallel Computing Workshops, 2007. NPC Workshops. IFIP International Conference, ISBN:978-0-7695-2943-1, INSPEC : 9877016
  7. Ying Qin, Chengxia Li, ShouZhi Xu, A Fast ECC Digital Signature Based on DSP, Computer Application and System Modeling (ICCASM), 2010 International Conference on (Volume:7), ISBN: 978-1-4244-7235-2, INSPEC : 11640057.
  8. Guilin Wang, An Abuse-Free Fair Contract-Signing Protocol Based on the based on RSA Signature, Information Forensics and Security, IEEE Transactions on, (Volume:5), Issue: 1, ISSN:1556-6013 , INSPEC : 11149510.
  9. Khalil. M, Nazrin. M, Y. W. Hau, Implementation of SHA-2 Hash Function for a Digital Signature System-on-chip in FPGA, Electronic Design, 2008. ICED 2008. International Conference, E-ISBN: 978-1-4244-2315-6, INSPEC: 10475947.
  10. WANG Shaobin, HONG Fan, ZHU Xian, Optimistic Fair-exchange Protocols Based on DSA Signatures, Services Computing, 2004. (SCC 2004). Proceedings. 2004 IEEE International Conference, E-ISBN: 0-7695-2225-4, INSPEC: 8273373.
  11. Xinyi Huang, Yi Mu, Willy Susilo, Wei Wu, Jianying Zhou, Robert H. Deng, Preserving Transparency and Accountability in Optimistic Fair Exchange of Digital Signatures, Information Forensics and Security, IEEE Transactions on (Volume:6, Issue: 2 ), E-ISBN: 1556-6013, INSPEC: 11989774.
Index Terms

Computer Science
Information Sciences

Keywords

Encryption Decryption Public key exponents Private key exponents Authenticity Integrity Non-repudiation.