SlideShare a Scribd company logo
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
DOI:10.5121/ijcis.2015.5402 15
AN EFFICIENT AND SECURE DIGITAL MULTI-
SIGNATURE PROTOCOL BASED ON ECC
D. Sudha Devi1
, K. Thilagavathy2
and Preethi Sai Krishnan3
1,3
Department of Computing, Coimbatore Institute of Technology, Coimbatore, India
2
Department of Physics, Coimbatore Institute of Technology, Coimbatore, India
ABSTRACT
Digital Signatures play a crucial role today as it ensures authentication, integrity and non-repudiation of a
digital message. Many researches are ongoing based on elliptic curve cryptography due to its significant
high performance. In this paper we propose an efficient and secure digital multi-signature protocol based
on elliptic curve cryptography. The proposed protocol is efficient with reduced time complexity as
compared to Chen et al.[14], Sahu and Sharma [18] and Chande and Thakur’s [20] digital multi-signature
schemes. Also the proposed protocol overcomes the insider attack as specified by Liu et al. [19] in the
Chen et.al’s digital multi-signature scheme.
KEYWORDS
Authentication, Digital Multi-Signature, Elliptic Curve Cryptography, Elliptic Curve Discrete Logarithm
Problem, Group signature, Hash function
1. INTRODUCTION
Digital Signature is a mathematical scheme which is meant for ensuring the properties such as
authentication, integrity and non-repudiation of a digital message. Authenticity ensures that the
signer is not impersonated; integrity ensures that the received message is not altered and non-
repudiation ensures that the signer cannot deny the authenticity of the signature. Digital signatures
are seem to be equivalent to handwritten signatures and are difficult to forge.
In the digital signature schemes proposed by Rivest et al. [1], Elgamal [2] and Sahmir [3], a
single person generates a signature and anyone can verify the validity of the signature. Koblitz
[4] and Miller [5] proposed Elliptic Curve Discrete Logarithm Problem (ECDLP) independently
as a new cryptographic scheme which plays a significant role in cryptographic techniques. In
Johnson et al. [6] it is revealed that Vanstone proposed Elliptic Curve Digital Signature
Algorithm (ECDSA) in 1992, in response to National Institute for Standards and Technology [7]
and was accepted in 1998 as an International Standards Organization (ISO 14888-3) standard [8],
as an American National Standards Institute (ANSI X9.62) standard [9] in 1999 and as Institute
of Electrical and Electronics Engineers (IEEE - I363-2000) standard [10] and NIST’s FIPS (FIPS
186-2) standard [11] in 2000. In 2000, Nyang and Song [12] explicated a verification protocol for
smart card which was based on zero-knowledge proof.
Generally the signer of a message is a single person who formulates a signature with the private
key that can be verified by a verifier using the corresponding public key. But there are cases in
which multiple persons acts as signer and is referred as a multi-signature scheme. A multi-
signature can be effectively generated with the cooperation of all persons in the group and can be
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
16
verified by a verifier using the group public-key. Initially Itakura and Nakamura [13] proposed a
public key cryptosystem for digital multi-signatures. Many other Digital multi-signature schemes
were proposed by Chen et al. [14], Harn and Ren [15] and Yang et al. [16] using elliptic curve
cryptosystem and RSA algorithm. Domıguez and Encinas [17] offered Java implementation for
RSA based multi-signature scheme. Sahu and Sharma [18] proposed a multi-signature scheme
based on Elliptic Curve Crypto system. Chande and Thakur [20] proposed a Multi-Signature
scheme based on ECC for the wireless Network. Amir et. al [21] proposed a Digital Signature
Scheme using hash function and discrete logarithm.
The rest of the paper is organized as follows. Section 2 deals with the proposed Digital Multi-
Signature protocol. Security and Performance analysis of the proposed protocol is discussed in
section 3 and section 4 concludes this paper. Section 5 discusses on the future work.
2. PROPOSED DIGITAL MULTI-SIGNATURE PROTOCOL
The working of a Digital Signature scheme is depicted in Figure 1. The signer generates a
message digest using a hash function and encrypts the digest with his private key. The document
and the signature are sent and the verifier calculates the message digest using the hash function.
The received signature is decrypted with the signer’s public key. The calculated digest is
compared with the decrypted signature and if the condition satisfies, the verifier validates the
signature else rejects the signature.
Figure 1. Overview of Digital Signature
The Digital Multi-Signature protocol proposed in this paper can be effectively used where a group
of members need to sign a document for approval after doing some modifications in the
document. For example users in a hierarchy, belonging to a security class has write permission on
a file. After manipulating the file, all the users in that security class should sign the file which
could be verified by the data owner for further processing of the file. In such case, utilizing a
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
17
digital multi-signature scheme is mandatory to ensure authenticity, integrity and non-repudiation
properties of the digital document.
In this paper, we propose an efficient and secure Digital Multi-Signature protocol which consists
of a Setup phase, Key generation phase, Multi-Signature generation phase and Multi-Signature
verification phase as follows:
2.1. SETUP PHASE
1. A field size q which defines the finite field ,where q = p, if p is an odd prime or
where q is a prime power.
2. Let a, b be two parameters of elliptic curve which defines the equation
.
3. A finite point on elliptic curve having largest order n is chosen as a base point P.
2.2. KEY GENERATION PHASE
Let be the members of a group. Each member of the group generates the keys
as follows:
1. Select a random integer from the interval [1,n-1], which is the private key.
2. Compute the public key as .
3. Send the computed to the other member of the group and the group admin completes
the task by summing up all as follows:
2.3. MULTI-SIGNATURE GENERATION PHASE
Each member of the group generates the multi-signature as follows:
1. Select a random integer from the interval [1,n-1].
2. Compute .
3. Send to the other member of the group and finally the group admin sums up all as
follows:
4. Using one-way hash function the message m is converted into an integer e as,
e=h(m)
5. Compute
6. Send to the other member of the group and the group admin determines ‘s’ as follows:
7. Send (s,Y) to the verifier.
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
18
2.4. MULTI-SIGNATURE VERIFICATION PHASE
The verifier receives (s,Y) and validates as follows:
1. Computes one-way hash function with the received message to get the digest as follows:
e=h(m)
2. Computes v1 = sP
3. Computes v2 = Y + eX
4. The verifier validates the signature if v1 = v2 else reject it.
2.5. PROOF:
The consistency of the proposed Digital Multi-Signature is ensured as follows:
v1 = sP
= ( si
N
i 1 mod n)P
= ( ki)P e( di
N
i 1 )PN
i 1
= ( i) e( i
N
i 1 )N
i 1
= Y + e X
=v2
The proof shows that the digital signature is validated smoothly.
3. DISCUSSION ON SECURITY AND PERFORMANCE ANALYSIS
3.1 SECURITY ANALYSIS
Attack 1:
If an adversary tries to derive the private key di from i, then he has to solve Elliptic Curve
Discrete Logarithm Problem (ECDLP). That is, the adversary cannot derive di from diP which is
the strength of elliptic curve cryptosystem.
Attack 2:
An adversary tries to forge the signature (s,Y) for a message m as (z+s,Y). To forge the valid
signature, he selects a number randomly and appropriately for z but could not evaluate and prove
that (z+k+ed)P equals Y+eX. Hence forged message results in failure.
Attack 3:
If an adversary tries to forge the signature with the verification equation v1=sP, then again he has
to solve Elliptic Curve Discrete Logarithm Problem since the strength of the verification equation
relies on the strength of elliptic curve cryptosystem.
Attack 4:
In Chen et al’s scheme, since the key generation and signature generation is done by the same
signer say n who is the last signer in the multi-signature scheme. Liu et.al [19] proves that this
scheme is vulnerable to insider attack. That is, the signer n could sign a legal signature which
other signers have signed and forge a signature himself which could be accepted by the verifier.
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
19
In the proposed scheme since the last signer is usually the trusted group admin who is going to
monitor every signer in the group, the above stated attack can be avoided.
The group admin, if suspected can randomly check and ensure whether a signer in the group has
signed the message. If a signer n tries to forge a signature himself as N - i
N
i 1 and sends
nto group admin, then it can be identified by the group admin as follows:
Let s be a signer in the group and if the group admin wants to audit whether this signer has
signed the document, then the group admin evaluates the following formula to verify it.
sP- - s -e
= ( si
N
i 1 mod n)P - ( - s)-e
= [( ki)P e di
N
i 1 )P]N
i 1 ( i- s) e i
N
i 1 )N
i 1 = s
If the group admin does not get the audited signer’s public key as a result of the evaluation, then
it is ensured that either the audited signer has not signed the document or the signature is forged.
Since this evaluation can be done for all the signers in the group randomly at each time, the
insider attack as specified by Liu et al. is overcome in the proposed protocol.
3.2 PERFORMANCE ANALYSIS
The proposed protocol is compared with the signature schemes proposed by Nyang and Song,
Chen et al., Sahu and Sharma, and Chande and Thakur’s schemes. Table 1 depicts the notations
and its description used for performance analysis. Table 2 represents the computational time of
various operations.
Table 1.Notations and its Description.
Notation Description
Time complexity for executing a number and elliptic curve point
multiplication
Time complexity for executing addition of two points in an elliptic curve
Time complexity for executing subtraction of two points in an elliptic curve
Time complexity for executing modular exponentiation
Time complexity for executing modular multiplication
Time complexity for executing modular addition
Time complexity for executing modular inversion
Time complexity for executing hash function
Table 2. Various operation units converted into Tmul.
Table 3 shows the comparison between various digital multi-signature schemes and the proposed
protocol on the basis of time complexity. From Table 3, it is revealed that the time complexity of
the proposed digital multi-signature protocol is comparatively less than other signature schemes
thereby proves the high efficiency of the signature generation and verification of the proposed
protocol.
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
20
Table 3.Comparison of various Digital Multi-Signature schemes.
Schemes Multi-Signature generation Phase Multi-Signature verification Phase
Time complexity Complexity in
terms of
Time
complexity
Complexity in terms
of
Nyang and
Song [12]
Chen et al.
[14]
Sahu and
Sharma
[18]
Chande
and Thakur
[20]
Proposed
protocol
4. CONCLUSIONS
Elliptic Curve Cryptography is one of the most promising methods in the public key cryptography
field. It provides many advantages over other cryptographic methods. The proposed digital multi-
signature protocol is constructed based on the strength of elliptic curve discrete logarithm
problem. The proposed protocol overcomes the attack as specified by Liu et al. in the Chen et
al.’s digital multi-signature scheme. Also the performance analysis proves that the proposed
protocol is efficient with reduced time complexity compared to other digital multi-signature
schemes.
5. FUTURE WORK
The extension of Digital signature is the Digital Multi-Signature in which more than one signer
participates in signing a document. The proposed Digital Multi-Signature protocol is designed for
a group of signers to sign the whole document cooperatively. There are circumstances, where
these signers are expected to sign a particular section of a document rather than signing the whole
document. There are many solutions available for this kind of Multi-Signature scheme with
distinguished signing authorities. But an improved Elliptic Curve Based Multi-Signature scheme
with distinguished signing authoritieswith reduced time complexity is required and has to be
implemented in future which should yield better results than the existing Signature schemes.
REFERENCES
[1] R.L. Rivest, A. Shamir, and L. Adleman, (1978) “A method for obtaining digital signatures and
public-key cryptosystems”, Communications of the ACM, vol. 21, no. 2, pp. 120–126.
[2] T. Elgamal, (1985) “A public key cryptosystem and a signature scheme based on discrete logarithms,”
IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472.
[3] A. Shamir, (1985) “Identity-based cryptosystems and signature schemes”, Advances in Cryptology -
CR PTO’84, LNCS 196,Springer-Verlag, pp. 47–53.
International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015
21
[4] N. Koblitz, (1987) “Elliptic Curve Cryptosystem”, Mathematics of Computation, vol. 48, no. 177, pp
203-209.
[5] Victor S. Miller, (1986)“ se of Elliptic Curves in Cryptography”, Advances in Cryptology –
CR PTO’85, LNCS 218, Springer-Verlag,pp. 417-426.
[6] D. Johnson, A. Menezes, S. Vanstone, (2001) “The Elliptic Curve Digital Signature Algorithm
(ECDSA), International Journal of Information Security, vol.1, pp. 36-63.
[7] S. Vanstone, (1992)“Responses to NISTs Proposal”, Communications of the ACM, vol. 35, pp. 50-
52.
[8] ISO/IEC 14888-3,(1998) “Information technology – securitytechniques – digital signatures with
appendix. Part 3: Certificatebased-mechanisms”, International Organization forStandardization,
Geneva.
[9] ANSI 9.62,(1999) “Public key cryptography for the financial services industry: the elliptic curve
digital signature algorithm (ECDSA)”.
[10] IEEE P1363, (1999) “Standard specifications for public-key cryptography”, Draft Version 13,
November-12.
[11] National Institute for Standards and Technology, (2000)“Digital Signature Standard (DSS)”, FIPS
Pub.186-2.
[12] D. Nyang and J. Song, (2000)“Knowledge-proof based versatile card verification protocol”,
Computer Communication Review, ACM SIGCOM, vol. 30, pp. 39-44.
[13] K. Itakura and K. Nakamura, (1983)“A public key cryptosystem suitable for digital multisignatures”,
NEC Research and Development, vol. 71, pp. 1-8.
[14] T. S. Chen, K. H. Huang, and . F. Chung, (2004)“Digital multi-signature scheme based on the
elliptic curve cryptosystem,” Journal of Computer Science and Technology, vol. 19, no. 4, pp. 570.
[15] L. Harn and J. Ren, (2008) “Efficient identity-based RSA multisignatures”, Computers & Security,
vol. 27, pp. 12–15.
[16] F. . ang, J.H. Lo, and C.M. Liao, (2010) “Improvement of an Efficient ID-Based RSA
Multisignature,” International Conference on Complex, Intelligent and Software Intensive Systems
(CISIS), pp. 822–826.
[17] F. J. B.Domıguez, L. H.Encinas, (2011) “Digital identity-based multisignature scheme
implementation”, INFOCOMP 2011 : The First International Conference on Advanced
Communications and Computation.
[18] H. Sahu and B. K. Sharma, (2011) “An MSS Based on the Elliptic Curve Cryptosystem”,
International Journal of Network Security, Vol.12, no.1, pp. 1–3.
[19] D. Liu, P. Luo, and .Q Dai, (2007) “Attack on Digital Multi-Signature Scheme Based on Elliptic
Curve Cryptosystem”, Journal of Computer Science and Technology, Vol.22, no.1, pp. 92-94.
[20] M.K.Chande and B.S.Thakur, (2014) “An Elliptic Curve Based Multi-Signature Scheme For Wireless
Network”, International Journal of Information & Network Security, Vol.3, no.1, pp. 33-39.
[21] M. Amir, J. Ahmed, S. Bansal, A. K. Garg, and M. Singh, (2014) “Digital Signature Scheme sing
Two Hash Functions”, International Journal of Science and Research, Vol.3, no.4, pp. 126-128.
AUTHORS
Sudha Devi is currently working as Assistant Professor in the Department of Computing,
Coimbatore Institute of Technology, Coimbatore, India and is a Ph.D. scholar in Anna
University of Technology, Chennai, India. Her research focuses on Cryptography and
Network Security, Security in Cloud Computing.
Dr.K.Thilagavathy is currently working as Associate Professor in the Department of
Physics, Coimbatore Institute of Technology, Coimbatore, India. She is handling classes
for B.E/B.Tech students since 1992. She obtained her doctoral degree from
Avinashilingam University for Women, Coimbatore in 2009. Currently she is involved in
image processing and Information security projects.
Preethi Sai Krishnan is currently pursuing MSc. Software Engineering at Coimbatore
Institute of Technology. Her area of interest are information security and problem solving
techniques. Other interest includes working on parallel programming and algorithms.

More Related Content

What's hot

Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
Mohsin Ali
 
Computer security module 3
Computer security module 3Computer security module 3
Computer security module 3
Deepak John
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
Trinity Dwarka
 
57 306-311
57 306-31157 306-311
57 306-311
idescitation
 
Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithmAbhishek Kesharwani
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indy
ManishKumarGiri2
 
Digital signature
Digital signatureDigital signature
Digital signature
Coders Hub
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
IJNSA Journal
 
Digital Signature Certificate
Digital Signature CertificateDigital Signature Certificate
Digital Signature Certificate
home
 
Authentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signatureAuthentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signature
TELKOMNIKA JOURNAL
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based node
kalaiselvanresearch
 
Lecture12
Lecture12Lecture12
Lecture12
Hardik Padhy
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
ArthyR3
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
AM Publications
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYTuhin_Das
 
Dsa & Digi Cert
Dsa & Digi CertDsa & Digi Cert
Dsa & Digi Cert
Ram Dutt Shukla
 
Unit 1
Unit 1Unit 1
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
IJNSA Journal
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
IJNSA Journal
 

What's hot (20)

Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
 
Computer security module 3
Computer security module 3Computer security module 3
Computer security module 3
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
 
57 306-311
57 306-31157 306-311
57 306-311
 
Ch13
Ch13Ch13
Ch13
 
Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithm
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indy
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
 
Digital Signature Certificate
Digital Signature CertificateDigital Signature Certificate
Digital Signature Certificate
 
Authentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signatureAuthentication system for e-certificate by using RSA’s digital signature
Authentication system for e-certificate by using RSA’s digital signature
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based node
 
Lecture12
Lecture12Lecture12
Lecture12
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
 
Dsa & Digi Cert
Dsa & Digi CertDsa & Digi Cert
Dsa & Digi Cert
 
Unit 1
Unit 1Unit 1
Unit 1
 
Certificate less key management scheme in
Certificate less key management scheme inCertificate less key management scheme in
Certificate less key management scheme in
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 

Viewers also liked

RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
ijcisjournal
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion
ijcisjournal
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
ijcisjournal
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codes
ijcisjournal
 
Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis system
ijcisjournal
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment of
ijcisjournal
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganography
ijcisjournal
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
ijcisjournal
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
ijcisjournal
 
Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption
ijcisjournal
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Service
ijcisjournal
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharing
ijcisjournal
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...
ijcisjournal
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
ijcisjournal
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithms
ijcisjournal
 
Secure routing path using trust values for
Secure routing path using trust values forSecure routing path using trust values for
Secure routing path using trust values for
ijcisjournal
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain
ijcisjournal
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
ijcisjournal
 

Viewers also liked (18)

RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codes
 
Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis system
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment of
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganography
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
 
Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Service
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharing
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithms
 
Secure routing path using trust values for
Secure routing path using trust values forSecure routing path using trust values for
Secure routing path using trust values for
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
 

Similar to AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC

Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...
TELKOMNIKA JOURNAL
 
New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP
IJECEIAES
 
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
IJCNCJournal
 
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
IJCNCJournal
 
Digitall signature update
Digitall signature updateDigitall signature update
Digitall signature update
Rashi Dhagat
 
Generation of Anonymous Signature and Message using Identity Based Group Blin...
Generation of Anonymous Signature and Message using Identity Based Group Blin...Generation of Anonymous Signature and Message using Identity Based Group Blin...
Generation of Anonymous Signature and Message using Identity Based Group Blin...
IDES Editor
 
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear PairingsID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
CSCJournals
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
ijp2p
 
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
International journal of scientific and technical research in engineering (IJSTRE)
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
nexgentech15
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
nexgentechnology
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
Nexgen Technology
 
Ao318992
Ao318992Ao318992
Ao318992IJMER
 
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
IJNSA Journal
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
TELKOMNIKA JOURNAL
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
IJERA Editor
 
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTIONROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
IJNSA Journal
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
IJCNCJournal
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
IJCNCJournal
 

Similar to AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC (20)

Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...
 
New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP
 
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
CONSTRUCTING NEW COLLECTIVE SIGNATURE SCHEMES BASE ON TWO HARD PROBLEMS FACTO...
 
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
Constructing New Collective Signature Schemes Base on Two Hard Problems Facto...
 
Digitall signature update
Digitall signature updateDigitall signature update
Digitall signature update
 
Generation of Anonymous Signature and Message using Identity Based Group Blin...
Generation of Anonymous Signature and Message using Identity Based Group Blin...Generation of Anonymous Signature and Message using Identity Based Group Blin...
Generation of Anonymous Signature and Message using Identity Based Group Blin...
 
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear PairingsID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
ID-Based Directed Multi-Proxy Signature Scheme from Bilinear Pairings
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
 
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
A Secure Proxy Signature Scheme with Fault Tolerance Based On Discrete Logari...
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Ao318992
Ao318992Ao318992
Ao318992
 
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
COLLECTIVE SIGNATURE PROTOCOLS FOR SIGNING GROUPS BASED ON PROBLEM OF FINDING...
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTIONROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
 

Recently uploaded

HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
Robbie Edward Sayers
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
BrazilAccount1
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
Kamal Acharya
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
BrazilAccount1
 
Runway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptxRunway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptx
SupreethSP4
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
ongomchris
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 

Recently uploaded (20)

HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
 
English lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdfEnglish lab ppt no titlespecENG PPTt.pdf
English lab ppt no titlespecENG PPTt.pdf
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 
AP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specificAP LAB PPT.pdf ap lab ppt no title specific
AP LAB PPT.pdf ap lab ppt no title specific
 
Runway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptxRunway Orientation Based on the Wind Rose Diagram.pptx
Runway Orientation Based on the Wind Rose Diagram.pptx
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 

AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC

  • 1. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 DOI:10.5121/ijcis.2015.5402 15 AN EFFICIENT AND SECURE DIGITAL MULTI- SIGNATURE PROTOCOL BASED ON ECC D. Sudha Devi1 , K. Thilagavathy2 and Preethi Sai Krishnan3 1,3 Department of Computing, Coimbatore Institute of Technology, Coimbatore, India 2 Department of Physics, Coimbatore Institute of Technology, Coimbatore, India ABSTRACT Digital Signatures play a crucial role today as it ensures authentication, integrity and non-repudiation of a digital message. Many researches are ongoing based on elliptic curve cryptography due to its significant high performance. In this paper we propose an efficient and secure digital multi-signature protocol based on elliptic curve cryptography. The proposed protocol is efficient with reduced time complexity as compared to Chen et al.[14], Sahu and Sharma [18] and Chande and Thakur’s [20] digital multi-signature schemes. Also the proposed protocol overcomes the insider attack as specified by Liu et al. [19] in the Chen et.al’s digital multi-signature scheme. KEYWORDS Authentication, Digital Multi-Signature, Elliptic Curve Cryptography, Elliptic Curve Discrete Logarithm Problem, Group signature, Hash function 1. INTRODUCTION Digital Signature is a mathematical scheme which is meant for ensuring the properties such as authentication, integrity and non-repudiation of a digital message. Authenticity ensures that the signer is not impersonated; integrity ensures that the received message is not altered and non- repudiation ensures that the signer cannot deny the authenticity of the signature. Digital signatures are seem to be equivalent to handwritten signatures and are difficult to forge. In the digital signature schemes proposed by Rivest et al. [1], Elgamal [2] and Sahmir [3], a single person generates a signature and anyone can verify the validity of the signature. Koblitz [4] and Miller [5] proposed Elliptic Curve Discrete Logarithm Problem (ECDLP) independently as a new cryptographic scheme which plays a significant role in cryptographic techniques. In Johnson et al. [6] it is revealed that Vanstone proposed Elliptic Curve Digital Signature Algorithm (ECDSA) in 1992, in response to National Institute for Standards and Technology [7] and was accepted in 1998 as an International Standards Organization (ISO 14888-3) standard [8], as an American National Standards Institute (ANSI X9.62) standard [9] in 1999 and as Institute of Electrical and Electronics Engineers (IEEE - I363-2000) standard [10] and NIST’s FIPS (FIPS 186-2) standard [11] in 2000. In 2000, Nyang and Song [12] explicated a verification protocol for smart card which was based on zero-knowledge proof. Generally the signer of a message is a single person who formulates a signature with the private key that can be verified by a verifier using the corresponding public key. But there are cases in which multiple persons acts as signer and is referred as a multi-signature scheme. A multi- signature can be effectively generated with the cooperation of all persons in the group and can be
  • 2. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 16 verified by a verifier using the group public-key. Initially Itakura and Nakamura [13] proposed a public key cryptosystem for digital multi-signatures. Many other Digital multi-signature schemes were proposed by Chen et al. [14], Harn and Ren [15] and Yang et al. [16] using elliptic curve cryptosystem and RSA algorithm. Domıguez and Encinas [17] offered Java implementation for RSA based multi-signature scheme. Sahu and Sharma [18] proposed a multi-signature scheme based on Elliptic Curve Crypto system. Chande and Thakur [20] proposed a Multi-Signature scheme based on ECC for the wireless Network. Amir et. al [21] proposed a Digital Signature Scheme using hash function and discrete logarithm. The rest of the paper is organized as follows. Section 2 deals with the proposed Digital Multi- Signature protocol. Security and Performance analysis of the proposed protocol is discussed in section 3 and section 4 concludes this paper. Section 5 discusses on the future work. 2. PROPOSED DIGITAL MULTI-SIGNATURE PROTOCOL The working of a Digital Signature scheme is depicted in Figure 1. The signer generates a message digest using a hash function and encrypts the digest with his private key. The document and the signature are sent and the verifier calculates the message digest using the hash function. The received signature is decrypted with the signer’s public key. The calculated digest is compared with the decrypted signature and if the condition satisfies, the verifier validates the signature else rejects the signature. Figure 1. Overview of Digital Signature The Digital Multi-Signature protocol proposed in this paper can be effectively used where a group of members need to sign a document for approval after doing some modifications in the document. For example users in a hierarchy, belonging to a security class has write permission on a file. After manipulating the file, all the users in that security class should sign the file which could be verified by the data owner for further processing of the file. In such case, utilizing a
  • 3. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 17 digital multi-signature scheme is mandatory to ensure authenticity, integrity and non-repudiation properties of the digital document. In this paper, we propose an efficient and secure Digital Multi-Signature protocol which consists of a Setup phase, Key generation phase, Multi-Signature generation phase and Multi-Signature verification phase as follows: 2.1. SETUP PHASE 1. A field size q which defines the finite field ,where q = p, if p is an odd prime or where q is a prime power. 2. Let a, b be two parameters of elliptic curve which defines the equation . 3. A finite point on elliptic curve having largest order n is chosen as a base point P. 2.2. KEY GENERATION PHASE Let be the members of a group. Each member of the group generates the keys as follows: 1. Select a random integer from the interval [1,n-1], which is the private key. 2. Compute the public key as . 3. Send the computed to the other member of the group and the group admin completes the task by summing up all as follows: 2.3. MULTI-SIGNATURE GENERATION PHASE Each member of the group generates the multi-signature as follows: 1. Select a random integer from the interval [1,n-1]. 2. Compute . 3. Send to the other member of the group and finally the group admin sums up all as follows: 4. Using one-way hash function the message m is converted into an integer e as, e=h(m) 5. Compute 6. Send to the other member of the group and the group admin determines ‘s’ as follows: 7. Send (s,Y) to the verifier.
  • 4. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 18 2.4. MULTI-SIGNATURE VERIFICATION PHASE The verifier receives (s,Y) and validates as follows: 1. Computes one-way hash function with the received message to get the digest as follows: e=h(m) 2. Computes v1 = sP 3. Computes v2 = Y + eX 4. The verifier validates the signature if v1 = v2 else reject it. 2.5. PROOF: The consistency of the proposed Digital Multi-Signature is ensured as follows: v1 = sP = ( si N i 1 mod n)P = ( ki)P e( di N i 1 )PN i 1 = ( i) e( i N i 1 )N i 1 = Y + e X =v2 The proof shows that the digital signature is validated smoothly. 3. DISCUSSION ON SECURITY AND PERFORMANCE ANALYSIS 3.1 SECURITY ANALYSIS Attack 1: If an adversary tries to derive the private key di from i, then he has to solve Elliptic Curve Discrete Logarithm Problem (ECDLP). That is, the adversary cannot derive di from diP which is the strength of elliptic curve cryptosystem. Attack 2: An adversary tries to forge the signature (s,Y) for a message m as (z+s,Y). To forge the valid signature, he selects a number randomly and appropriately for z but could not evaluate and prove that (z+k+ed)P equals Y+eX. Hence forged message results in failure. Attack 3: If an adversary tries to forge the signature with the verification equation v1=sP, then again he has to solve Elliptic Curve Discrete Logarithm Problem since the strength of the verification equation relies on the strength of elliptic curve cryptosystem. Attack 4: In Chen et al’s scheme, since the key generation and signature generation is done by the same signer say n who is the last signer in the multi-signature scheme. Liu et.al [19] proves that this scheme is vulnerable to insider attack. That is, the signer n could sign a legal signature which other signers have signed and forge a signature himself which could be accepted by the verifier.
  • 5. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 19 In the proposed scheme since the last signer is usually the trusted group admin who is going to monitor every signer in the group, the above stated attack can be avoided. The group admin, if suspected can randomly check and ensure whether a signer in the group has signed the message. If a signer n tries to forge a signature himself as N - i N i 1 and sends nto group admin, then it can be identified by the group admin as follows: Let s be a signer in the group and if the group admin wants to audit whether this signer has signed the document, then the group admin evaluates the following formula to verify it. sP- - s -e = ( si N i 1 mod n)P - ( - s)-e = [( ki)P e di N i 1 )P]N i 1 ( i- s) e i N i 1 )N i 1 = s If the group admin does not get the audited signer’s public key as a result of the evaluation, then it is ensured that either the audited signer has not signed the document or the signature is forged. Since this evaluation can be done for all the signers in the group randomly at each time, the insider attack as specified by Liu et al. is overcome in the proposed protocol. 3.2 PERFORMANCE ANALYSIS The proposed protocol is compared with the signature schemes proposed by Nyang and Song, Chen et al., Sahu and Sharma, and Chande and Thakur’s schemes. Table 1 depicts the notations and its description used for performance analysis. Table 2 represents the computational time of various operations. Table 1.Notations and its Description. Notation Description Time complexity for executing a number and elliptic curve point multiplication Time complexity for executing addition of two points in an elliptic curve Time complexity for executing subtraction of two points in an elliptic curve Time complexity for executing modular exponentiation Time complexity for executing modular multiplication Time complexity for executing modular addition Time complexity for executing modular inversion Time complexity for executing hash function Table 2. Various operation units converted into Tmul. Table 3 shows the comparison between various digital multi-signature schemes and the proposed protocol on the basis of time complexity. From Table 3, it is revealed that the time complexity of the proposed digital multi-signature protocol is comparatively less than other signature schemes thereby proves the high efficiency of the signature generation and verification of the proposed protocol.
  • 6. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 20 Table 3.Comparison of various Digital Multi-Signature schemes. Schemes Multi-Signature generation Phase Multi-Signature verification Phase Time complexity Complexity in terms of Time complexity Complexity in terms of Nyang and Song [12] Chen et al. [14] Sahu and Sharma [18] Chande and Thakur [20] Proposed protocol 4. CONCLUSIONS Elliptic Curve Cryptography is one of the most promising methods in the public key cryptography field. It provides many advantages over other cryptographic methods. The proposed digital multi- signature protocol is constructed based on the strength of elliptic curve discrete logarithm problem. The proposed protocol overcomes the attack as specified by Liu et al. in the Chen et al.’s digital multi-signature scheme. Also the performance analysis proves that the proposed protocol is efficient with reduced time complexity compared to other digital multi-signature schemes. 5. FUTURE WORK The extension of Digital signature is the Digital Multi-Signature in which more than one signer participates in signing a document. The proposed Digital Multi-Signature protocol is designed for a group of signers to sign the whole document cooperatively. There are circumstances, where these signers are expected to sign a particular section of a document rather than signing the whole document. There are many solutions available for this kind of Multi-Signature scheme with distinguished signing authorities. But an improved Elliptic Curve Based Multi-Signature scheme with distinguished signing authoritieswith reduced time complexity is required and has to be implemented in future which should yield better results than the existing Signature schemes. REFERENCES [1] R.L. Rivest, A. Shamir, and L. Adleman, (1978) “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, vol. 21, no. 2, pp. 120–126. [2] T. Elgamal, (1985) “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472. [3] A. Shamir, (1985) “Identity-based cryptosystems and signature schemes”, Advances in Cryptology - CR PTO’84, LNCS 196,Springer-Verlag, pp. 47–53.
  • 7. International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 3/4, December 2015 21 [4] N. Koblitz, (1987) “Elliptic Curve Cryptosystem”, Mathematics of Computation, vol. 48, no. 177, pp 203-209. [5] Victor S. Miller, (1986)“ se of Elliptic Curves in Cryptography”, Advances in Cryptology – CR PTO’85, LNCS 218, Springer-Verlag,pp. 417-426. [6] D. Johnson, A. Menezes, S. Vanstone, (2001) “The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal of Information Security, vol.1, pp. 36-63. [7] S. Vanstone, (1992)“Responses to NISTs Proposal”, Communications of the ACM, vol. 35, pp. 50- 52. [8] ISO/IEC 14888-3,(1998) “Information technology – securitytechniques – digital signatures with appendix. Part 3: Certificatebased-mechanisms”, International Organization forStandardization, Geneva. [9] ANSI 9.62,(1999) “Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA)”. [10] IEEE P1363, (1999) “Standard specifications for public-key cryptography”, Draft Version 13, November-12. [11] National Institute for Standards and Technology, (2000)“Digital Signature Standard (DSS)”, FIPS Pub.186-2. [12] D. Nyang and J. Song, (2000)“Knowledge-proof based versatile card verification protocol”, Computer Communication Review, ACM SIGCOM, vol. 30, pp. 39-44. [13] K. Itakura and K. Nakamura, (1983)“A public key cryptosystem suitable for digital multisignatures”, NEC Research and Development, vol. 71, pp. 1-8. [14] T. S. Chen, K. H. Huang, and . F. Chung, (2004)“Digital multi-signature scheme based on the elliptic curve cryptosystem,” Journal of Computer Science and Technology, vol. 19, no. 4, pp. 570. [15] L. Harn and J. Ren, (2008) “Efficient identity-based RSA multisignatures”, Computers & Security, vol. 27, pp. 12–15. [16] F. . ang, J.H. Lo, and C.M. Liao, (2010) “Improvement of an Efficient ID-Based RSA Multisignature,” International Conference on Complex, Intelligent and Software Intensive Systems (CISIS), pp. 822–826. [17] F. J. B.Domıguez, L. H.Encinas, (2011) “Digital identity-based multisignature scheme implementation”, INFOCOMP 2011 : The First International Conference on Advanced Communications and Computation. [18] H. Sahu and B. K. Sharma, (2011) “An MSS Based on the Elliptic Curve Cryptosystem”, International Journal of Network Security, Vol.12, no.1, pp. 1–3. [19] D. Liu, P. Luo, and .Q Dai, (2007) “Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem”, Journal of Computer Science and Technology, Vol.22, no.1, pp. 92-94. [20] M.K.Chande and B.S.Thakur, (2014) “An Elliptic Curve Based Multi-Signature Scheme For Wireless Network”, International Journal of Information & Network Security, Vol.3, no.1, pp. 33-39. [21] M. Amir, J. Ahmed, S. Bansal, A. K. Garg, and M. Singh, (2014) “Digital Signature Scheme sing Two Hash Functions”, International Journal of Science and Research, Vol.3, no.4, pp. 126-128. AUTHORS Sudha Devi is currently working as Assistant Professor in the Department of Computing, Coimbatore Institute of Technology, Coimbatore, India and is a Ph.D. scholar in Anna University of Technology, Chennai, India. Her research focuses on Cryptography and Network Security, Security in Cloud Computing. Dr.K.Thilagavathy is currently working as Associate Professor in the Department of Physics, Coimbatore Institute of Technology, Coimbatore, India. She is handling classes for B.E/B.Tech students since 1992. She obtained her doctoral degree from Avinashilingam University for Women, Coimbatore in 2009. Currently she is involved in image processing and Information security projects. Preethi Sai Krishnan is currently pursuing MSc. Software Engineering at Coimbatore Institute of Technology. Her area of interest are information security and problem solving techniques. Other interest includes working on parallel programming and algorithms.