CFP last date
20 May 2024
Reseach Article

A Hybrid Digital Signature Technique using Cryptosystem

by Namrata Vijay, Kaptan Singh, Amit Saxena
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 174 - Number 24
Year of Publication: 2021
Authors: Namrata Vijay, Kaptan Singh, Amit Saxena
10.5120/ijca2021921143

Namrata Vijay, Kaptan Singh, Amit Saxena . A Hybrid Digital Signature Technique using Cryptosystem. International Journal of Computer Applications. 174, 24 ( Mar 2021), 14-20. DOI=10.5120/ijca2021921143

@article{ 10.5120/ijca2021921143,
author = { Namrata Vijay, Kaptan Singh, Amit Saxena },
title = { A Hybrid Digital Signature Technique using Cryptosystem },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2021 },
volume = { 174 },
number = { 24 },
month = { Mar },
year = { 2021 },
issn = { 0975-8887 },
pages = { 14-20 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume174/number24/31821-2021921143/ },
doi = { 10.5120/ijca2021921143 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:22:58.246806+05:30
%A Namrata Vijay
%A Kaptan Singh
%A Amit Saxena
%T A Hybrid Digital Signature Technique using Cryptosystem
%J International Journal of Computer Applications
%@ 0975-8887
%V 174
%N 24
%P 14-20
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Network is a node collection. The network's basic aim is to transfer information from one location to another. This information must be secured from access by third parties. The cryptography concept was based upon the necessity to secure critical data exchanged across an unsecured network. While using encryption the transmitter encrypts or encodes the information with a secret key so that only the tender recipient will understand it. Cryptanalysis, however, means unwanted access without the secret information key. The cryptography uses various techniques that are Diffie Hellman, AES, RSA, DES, IDEA, BLOWFISH, x.509, PKI, Digital Signatures convert plain texts into the respective chipper text. In different circumstances all these algorithms are important. RSA's most productive computerized signature calculation .This article presents a precise writing review of different computerized signature frameworks dependent on RSA. A basic report is completed on the key age, the creation of marks, the mark check of different computerized signature approaches.

References
  1. William Stallings “ Network Security Essentials (Applications and Standards)”, Pearson Education, 2004.
  2. National Bureau of Standards, “ Data Encryption Standard,” FIPS Publication 46, 1977.
  3. Dr. Mahmoud T. El-Hadidi, Dr. N. H. Hegazi and H. K Aslan, "Implementation of a Hybrid Encryption Scheme for Ethernet," in Proceedings of Computers and Communications IEEE Symposium, 1995, pp. 150-156.
  4. R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack," in Advances in Cryptology - {CRYPTO} '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, 23-27 August 1998, pp. 13-25.
  5. Louis Granboulan, "RSA hybrid encryption schemes," IACR Cryptology ePrint Archive, p. 110, 2001, [Online].
  6. Kaoru Kurosawa and YvoDesmedt, "A New Paradigm of Hybrid Encryption Scheme," in Advances in Cryptology - {CRYPTO} 2004, Proceedings of 24th Annual International Cryptology Conference, Santa Barbara, California, USA, 15-19 August, 2004, pp. 426-442.
  7. "ISO/IEC 18033-1, Information technology - Security techniques - Encryption Algorithms - Part1 : General," International Organization for Standardization, 2003.
  8. M. Ayoub Khan and Y.P.Singh, "On the security of Joint Signature and Hybrid Encryption," in Networks ,13th IEEE International Conference (Volume:1 ), 2005.
  9. Y. Wang and M. Hu, "Timing evaluation of the known cryptographic algorithms," in International Conference on Computational Intelligence and Security, 2009, pp. 233-237.
  10. Colin D. Walter, "Exponentiation Using Division Chains," IEEE transactions on Computers, vol. 47, no. 7, 1998.
  11. Noboru Kunihiro and Hirosuke Yamamoto, "New Methods for Generation of Short Addition Chains," IEICE Trans. Fundamental, vol. 83, no. 1, 2000.
  12. C. K. Koc, "High-speed RSA implementations," Technical notes TR 201, RSA Security Inc., Nov. 1994.
  13. C. K. Koc, "RSA hardware implementation," Technical Notes TR 801, RSA Security Inc., Aug. 1995.
  14. R. L. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Comm. of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
  15. Dorothy E. Denning , "Digital signature with RSA and other Publickey cryptosystems," Comm. of the ACM, vol. 27, no. 4, pp. 388-392, Apr. 1984.
  16. Burton S. Kaliski, "RSA Digital Signatures," Dr. Dobb's Journal, May 2001, [Online]. http://www.drdobbs.com/rsa-digitalsignatures/184404605.
  17. Erfaneh Noorouzi1, Amir Reza EstakhrianHaghighi, FarzadPeyravi and Ahmad, "A new digital signature algorithm," in International Conference on Machine Learning and Computing, vol. 3, Singapore, 2011, pp. 141-146.
  18. Prakash Kuppuswamy, Peer Mohammad Appa and Saeed Q Y AlKhalidi, "A New Efficient Digital Signature Scheme Algorithm based on Block cipher," IOSR Journal of Computer Engineering, vol. 7, no. 1, pp. 47-52, Nov. 2012.
  19. Hemant Kumar, Ajit Singh, "An Efficient Implementation of Digital Signature Algorithm with SRNN Public Key Cryptography," International Journal of Research Review in Engineering Science and Technology, vol. 1, no. 1, pp. 54-57, Jun. 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Digital Signature RSA Cryptography Key Generation signature creation signature verification