A New Dynamic Hash Algorithm in Digital Signature

Similar documents
Cryptography MIS

Key Exchange. Secure Software Systems

Cryptography (Overview)

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Cryptographic Concepts

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

APNIC elearning: Cryptography Basics

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

(2½ hours) Total Marks: 75

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Chapter 9 Public Key Cryptography. WANG YANG

BCA III Network security and Cryptography Examination-2016 Model Paper 1

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Lecture 6: Overview of Public-Key Cryptography and RSA

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Public-key Cryptography: Theory and Practice

Public Key Cryptography

Computer Security: Principles and Practice

Overview. SSL Cryptography Overview CHAPTER 1

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Encryption. INST 346, Section 0201 April 3, 2018

Channel Coding and Cryptography Part II: Introduction to Cryptography

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

LECTURE 4: Cryptography

Public Key Algorithms

Efficient Re-Keyed Encryption Schemes for Secure Communications

PROTECTING CONVERSATIONS

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSC 774 Network Security

Introduction to Cryptography. Vasil Slavov William Jewell College

Some Stuff About Crypto

Kurose & Ross, Chapters (5 th ed.)

An IBE Scheme to Exchange Authenticated Secret Keys

Ref:

Computer Security. Two main issues are current regarding security for computer communication systems

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

CCNA Security 1.1 Instructional Resource

An overview and Cryptographic Challenges of RSA Bhawana

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Provable Partial Key Escrow

A simple approach of Peer-to-Peer E-Cash system

Message Authentication Codes and Cryptographic Hash Functions

Security. Communication security. System Security

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

On the security of a certificateless signature scheme in the standard model

CSC 474/574 Information Systems Security

Cipher Suite Configuration Mode Commands

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Encryption I. An Introduction

Efficient identity-based GQ multisignatures

NETWORK SECURITY & CRYPTOGRAPHY

Cryptography and Network Security. Sixth Edition by William Stallings

Telemetry Data Sharing Using S/MIME

The Design of an Anonymous and a Fair Novel E-cash System

CSC/ECE 774 Advanced Network Security

CSC 474/574 Information Systems Security

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005

Chapter 8 Information Technology

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

*E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Part VI. Public-key cryptography

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

6 Cryptographic Techniques A Brief Introduction

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Computers and Security

Public Key Encryption. Modified by: Dr. Ramzi Saifan

ASYMMETRIC CRYPTOGRAPHY

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

ISA 662 Internet Security Protocols. Outline. Prime Numbers (I) Beauty of Mathematics. Division (II) Division (I)

ABSTRACT

Security Analysis of Batch Verification on Identity-based Signature Schemes

The Beta Cryptosystem

CS408 Cryptography & Internet Security

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

PSEC{3: Provably Secure Elliptic Curve. Encryption Scheme { V3. (Submission to P1363a)

Applied Cryptography and Computer Security CSE 664 Spring 2018

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

More on Cryptography CS 136 Computer Security Peter Reiher January 19, 2017

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

Generating A Digital Signature Based On New Cryptographic Scheme For User Authentication And Security

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Authentication CHAPTER 17

CS Computer Networks 1: Authentication

Introduction to Cryptography. Lecture 6

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Transcription:

A New Dynamic Hash Algorithm in Digital Signature Erfaneh Noroozi 1, Salwani Mohd Daud 1, Ali Sabouhi 2, and Hafiza Abas 1 1 Advanced Informatics School (AIS), Universiti Teknologi Malaysia Kuala Lumpur, Malaysia nerfaneh2@live.utm.my, {salwani,hafiza}@ic.utm.my 2 Software Engineering of Computer Science Kuala Lumpur, Malaysia ali_sabouhi@yahoo.com Abstract. This paper presents adoption of a new hash in digital signature. Digital signature presents a technique to endorse the content of the message. This message has not been altered throughout the communication process. Due to this, it increased the receiver confidence that the message was unchanged. If the message is digitally signed, any changes in the message will invalidate the signature. The comparison of digital signature between Rivest, Shamir and Adleman (RSA) s are summarized. The finding reveals that previous s used large file sizes. Finally the new encoding and decoding dynamic hash is proposed in a digital signature. The proposed had reduced significantly the file sizes (8 bytes) during the transferring message. Keywords: Digital signature, public key, encoding, decoding, hash. 1 Introduction Along with the thriving improvement of the technologies communication and information, systems of paper-based workflow is quickly substituted by the electronic-based medium in which all information and forms are digitally procedure such as e-government and e-commerce. In these systems, it is very significant to protect the sensitivity and security of digital object from malicious. Thus, how can this message be passed on so that only included or authentic parties obtain the comprehension of the message completely as it was transferred? The main objective in the field of cryptography is to make certain that the included parties communicate securely over a probably insecure channel. When an eavesdropper listens to a conversation between two parties, he should not be able to recognize the message. This can be attained by enciphering a message. This is a cryptographic primeval identified as encryption [1]. 2 Digital Signature Schemes Diffie and Hellman put out an explanation to this problem in their seminal paper entitled "New Direction in Cryptography" [2]. They primarily introduced the important A. Ell Hassanien et al. (Eds.): AMLTA 2012, CCIS 322, pp. 583 589, 2012. Springer-Verlag Berlin Heidelberg 2012

584 E. Noroozi et al. view of Public-Key Cryptography. The major proposal of public key cryptosystem is to utilize two different keys; for encryption a public key and for decryption a secret key, that are mathematically associated. The two keys are such that working out the secret key is infeasible from the public key. In fact, digital signature is a procedure that generates the same effects while a real signature and it is a mark where only the sender can create and other people can prove the signature simply. The digital signature is utilized to verify the content of the message by using asymmetric ciphering wherever a pair of keys that are public key and private key being considered. The keys used for digital signature are very long sequence of alphabetical and mathematical characters. 3 Signature and Public Key Significant and private electronic mail be able to utilize digital signature to confirm that the e-mail is from the sender with approving secret key and the content of the e- mail has not been changed [3]. The scenario of digital signature is similar to this situation: a sender doesn't sign the main text directly but he gets a one way hash of the message and then signs the hash. Most digital signature s don't encrypt the messages that are signed. The sender creates some processing based on the text and his private key to produce the signature. Then, the signature is appended to the main text. The receiver also will build an additional calculation based on the message, the signature and the sender's public key to confirm the signature. A stranger that doesn't distinguish the sender's private key can confirm the signature but can t produce a legal signature. The Ron Rivest, Adi Shamir and Leonard Adleman(RSA) is a public-key cryptosystem and digital signature are generally deployed today and have developed into important building blocks for producing the emerging public-key communications (PKI) in e-government and e-commerce [4]. There are two kinds of RSA assumptions, which are used to make digital signature schemes; the usual RSA problem (ORSA) and the strong RSA problem (SRSA) which is an alteration of RSA by Bari and Pfitzmann; Fujisaki and Okamoto[5], [6]. On the other hand, a small number of digital signature schemes have been recommended based on the SRSA assumption. The Cramer-Shoup signature scheme (CS) is very interesting in that it is a useful and probably secured in a model of standard security [7]. In digital signatures with functionalities, there are numerous aspects used in e-commerce such as proxy signatures and blind signatures. Previously, with systems based on the standard (RSA) theory; there is no confirmed secure signature with additional functionalities such as an alternative signature or blind signature. Formerly, the signature is applied for individual signatures, in easy background, habitually with single two parties included in the connections, i.e. a signature is made on behalf of an individual. However, in numerous cases these days, a message produced for example by one association needs the approval of a number of members of this organization. Thus, raises the attempt of verification and the need of storages. The complex key to this problem is appearing with the aspect of a group-oriented signature scheme, which has been presented by Desmedt[8]. The point of group-oriented digital signature is to expand method in dealing with multi-signers and multi-verifiers.

A New Dynamic Hash Algorithm in Digital Signature 585 There are a number of definitions for cryptosystem, including multi-signature schemes and the threshold signature schemes[9]. These secure signature schemes present attractive ways to recognize the aspect of the multi-signature and combined signature schemes. To check the validity of a group-oriented signature, it still requires the public keys of all participating signers. Furthermore, each key may come with an associated documentation signed by the Certificate Authority (CA), which must be conforming along with a generated multi-signature [10]. Accordingly, this means that it increases proportionally with the number of the participating signers. In coefficient block (CB-PKC), the group-oriented signature might not present significantly improved performance compared to conventional signature schemes [11]. Clearly, it still uses a signer's arbitrary public key which defeat the main suggestion of the group-oriented digital signature. It can be addressed by using the characteristics of signers rather than using the casual public keys. 4 Encoding and Decoding 4.1 Encoding Process First step: In encoding process (Fig. 1) for an image a signature with,,,. and the watermarked image with î, function E is the encoder processing, while imagei and a signature is the input of the function The output is a new image with embedded watermark, becomes the watermarked image, and can be represented mathematically by, E I, S î (1) Fig. 1. Encoding Process 4.2 Decoding Process Function D is the decoder procedure and image J (J can be a watermarked image) as input of the function and is represented as: D I, J S (2) where S is the extracted signature from the image J.

586 E. Noroozi et al. Fig. 2. Decoding Process The extracted signature, will be compared with the original owner signature S using comparator,. If both match to each other, the output will be 1 otherwise 0, as follows:, 1, (3) 0, Figure 3 shows the function of comparator C. The correlation of two signatures,, in watermarking scheme can be considered as a three options such as encoding, decoding and comparator. Fig. 3. Comparator Process To ensure authentication a watermark should be extracted or detected. In a few schemes of watermarking, a watermark can be extracted in its accurate form; the detection of the watermark can assist it to verify the ownership while the extraction process can prove the owner of the message or image. Main disadvantage using watermark for authentication of a message is the size of the file transfer is very large and will affect the speed of the process. 5 Proposed Algorithm with Hash Code For the proposed, the hash code is applied instead of watermarking. The sender and the receiver compare the hash code and checks if it is genuine. The message

A New Dynamic Hash Algorithm in Digital Signature 587 is authentic when the message retrieved by the receiver is similar to the messages originally sent. Any changes to the data will affect the hash code which is sent with the data (Fig. 4). If the significance of the message processes after the encryption and decryption process is similar, then the message is not modified. Fig. 4. The Algorithm of Digital Signature The procedures of the suggested are as follows, do a procedure in a package of 100 bytes. Every one of the byte has loaded from file and does the logical operation of OR with a byte of (00000001), after that setting the product passionate to character of the variable. Subsequent to the dealing out of initial 100 bytes, multiply all of the ORed outcome bytes and maintain them in variable of 32 bits. Utilize the 32 of chief bits development of the outcome. Afterward the second 100 bytes will be procedure through the similar action. Accordingly every 100 bytes of information are cutting to hashed information in 32 bits. The next part is encryption of the information from the secret key belongs to sender. The private key is 16 bytes and applies for encryption of data. There are two characters of arrays, key Key [0..15] and another is hashed. In encoding procedure, the initial byte of hashed H [0] and key ( Key [0]) will be XOR and place the result in the first byte of the key ( Key [0]). Then at another time, H [0] and the Key [1] do the same operation until the end of the hashed message. At the end of the process, the result of this operation will be kept in an array of character. Then we compared the proposed s with other hash s in terms of its logical operators and the complexity of the hardware involved as shown in Table 1.

588 E. Noroozi et al. Table 1. Comparison of Logical Operations, Current Status and Hardware Complexity Algorithm Logical operations Current status Hardware complexity MD5 AND,OR,NOT,Rotating shifts Collision Medium SHA1 AND,OR,NOT,Rotating shifts,xor Collision Large-scale SHA2 AND,OR,NOT,Rotating shifts,xor Running Large Proposed Algorithm OR and XOR Running Low From Table 1, the logical operations required for proposed are OR and XOR compared to other s which required more than four (4) logical operations. The hardware complexity requirement is also lower compared to other s. Hardware complexity contains devices such as Logic Devices, Programmable and Gate Arrays and Application Specific Integrated Circuits. Then Table 2 compares the file size during transmission for these s. Size of original files Table 2. Comparison of Size of File in Bytes MD5 SHA1 SHA2 Proposed 14 32 40 64 8 18 32 40 64 8 72 32 40 64 8 1 32 40 64 8 (*SHA is Secure Hash Algorithm). The proposed had reduced significantly the sizes of the file to be only 8 bytes for various original file sizes compared to other s. 6 Conclusion In hash function, a small number of bits are generated from a large size file. This mathematical one way encryption produces hash code or hashes. The hash code procedure is more desirable than any other process because the generation of the code is faster than any other methods. Cryptographic hash functions are used extensively due to its cheap construction. The function is further used for digital signatures in

A New Dynamic Hash Algorithm in Digital Signature 589 verification of the authentication of the data [12]. The proposed is adopted for applications which transfer messages with small file size (such as for multi agent systems), which is a fundamental benefit to improve an application to be fast, simple and secure. In future works, the next process will be implemented are the extracting signature in order to remove any extra signature message and to decrease the encrypted image size and to reduce extra bandwidth in file transmission. Acknowledgment. The authors would like to express greatest appreciation to Ministry of Higher Education (MOHE), Malaysia and Universiti Teknologi Malaysia (UTM) particularly Advanced Informatics School (AIS) for providing the financial support to carry out this research work. References 1. Fridrich, J., Goljan, M.: Robust Hash Functions for Digital Watermarking. IEEE Information Technology, Coding and Computing, 178 183 (2000) 2. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory 22, 644 654 (1976) 3. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 26. Springer, Heidelberg (1998) 4. Rivest, R., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public key. Cryptosystems Communications of the ACM 21, 120 126 (1978) 5. Barić, N., Pfitzmann, B.: Collision-Free Accumulators and Fail-Stop Signature Schemes without Trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480 494. Springer, Heidelberg (1997) 6. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 537. Springer, Heidelberg (1999) 7. Merkle, R.C.: A Digital Signature Based on a Conventional Encryption Function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369 378. Springer, Heidelberg (1988) 8. Desmedt, J., Nguyen, T., Bourguet, M.: Electroencephalography and Clinical europhysiology/evoked Potentials Section 68(1), 1 19 (1987) 9. Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299 314. Springer, Heidelberg (2006) 10. Luo, H., Kong, J., Zerfos, P., Lu, S., Zhang, L.: Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. In: IEEE ICNP 2001 (2001) 11. Gordon, D.: A Survey of Fast Exponentiation Methods. Center for Communications Research 27(1), 129 146 (1998) 12. Vaudenay, S.: Secure Communications over Insecure Channels Based on Short Authenticated Strings. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 309 326. Springer, Heidelberg (2005)