The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


A New Digital Signature Algorithm for Ensuring the Data Integrity in Cloud using Elliptic Curves

In this paper, we propose an Enhanced Digital Signature Algorithm (EDSA) for verifying the data integrity while storing the data in cloud database. The proposed EDSA is developed by using the Elliptic Curves that are generated by introducing an improved equation. Moreover, the proposed EDSA generates two elliptic curves by applying the upgraded equation in this work. These elliptic curve points were used as a public key which is used to perform the signing and verification processes. Moreover, a new base formula is also introduced for performing digital signature operations such as signing, verification and comparison. From the base formula, we have derived two new formulas for performing the signing process and verification process in EDSA. Finally, the proposed EDSA compares the resultant values of the signing and verification processes and it checks the document originality. The experimental results proved that the efficiency of the proposed EDSA in terms of key generation time, signing time and verification time by conducting various experiments.

[1] Bellare M. and Neven G., “Transitive Signatures: New Schemes and Proofs,” IEEE Transactions on Information Theory, vol. 51, no. 6, pp. 2133- 2151, 2005.

[2] Bjelland P., Franke K., and Arnes A., “Practical use of Approximate Hash Based Matching in Digital Investigations,” Digital Investigation, vol. 11, no. 1, pp. 18-26, 2014.

[3] Blahut R., Cryptography and Secure Communication, Cambridge University Press, Signing Time Analysis Verification Time Analysis Different Digital Signature Approaches with Different Bit Size Different Digital Signature Approaches with Different Bit Size Key Generation Time Analysis Different Digital Signature Approaches with Different Bit Size Signing Time (Sec) Verification Time (Sec) Key Generation Time (Nano Sec) A New Digital Signature Algorithm for Ensuring the Data Integrity in Cloud ... 189 2014.

[4] Chang C. and Chang Y., “Signing A Digital Signature Without Using One-Way Hash Functions and Message Redundancy Schemes,” IEEE Communications Letters, vol. 8, no. 8, pp. 485-487, 2004.

[5] Chen X., Zhang F., Susilo W., Tian H., Li J., and Kim K., “Identity-Based Chameleon Hashing and Signatures without Key Exposure,” Information Sciences, vol. 265, pp. 198-210, 2014.

[6] Gao W., Li F., and Wang X., “Chameleon Hash without Key Exposure Based on Schnorr Signature,” Computer Standards and Interfaces, vol. 31, no. 2, pp. 282-285, 2009.

[7] Huang Q., Ma Z., Yang Y., Xinxin N., and Jingyi F., “Attribute Based DRM Scheme with Dynamic Usage Control in Cloud Computing,” China Communications, vol. 11, no. 4, pp. 50-63, 2014.

[8] Huang X. and Wang W., “A Novel and Efficient Design for an RSA Cryptosystem with a Very Large Key Size,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 62, no. 10, pp. 972-976, 2015.

[9] Ismail E., Tahat N., and Ahmad R., “A New Digital Signature Scheme Based on Factoring and Discrete Logarithms,” Journal of Mathematics and Statistics, vol. 4, no. 4, pp. 222- 225, 2008.

[10] Jaidi F., Ayachi F., and Bouhoula A., “Advanced Analysis of the Integrity of Access Control Policies: the Specific Case of Databases,” The International Arab Journal of Information Technology, vol. 17, no. 5, pp. 808-815, 2020.

[11] Jiang L. and Guo D., “Dynamic Encrypted Data Sharing Scheme Based on Conditional Proxy Broadcast Re-Encryption for Cloud Storage,” IEEE Access, vol. 5, pp. 13336-13345, 2017.

[12] Kaaniche N. and Laurent M., “Data Security and Privacy Preservation in Cloud Storage Environments Based on Cryptographic Mechanisms,” Computer Communications, vol. 111, pp 120-141, 2017.

[13] Kavin B. and Ganapathy S., “A Secured Storage and Privacy-Preserving Model Using CRT for Providing Security on Cloud and Iot-Based Applications,” Computer Networks, vol. 151, pp. 181-190, 2019.

[14] Kim J. and Oh H., “FAS: Forward Secure Sequential Aggregate Signatures for Secure Logging,” Information Sciences, vol. 471, pp. 115-131, 2019.

[15] Kumar S., Kumar M., Budhiraja R., Das M., and Singh S., “A Cryptographic Model for Better Information Security,” Journal of Information Security and Applications, vol. 43, pp. 123-138, 2018.

[16] Kumar M. and Srivastava S., “Image Authentication by assessing Manipulations using Illumination,” Multimedia Tools and Applications, vol. 78, no. 9, pp. 12451-12463, 2018.

[17] Kumar M., Srivastava S., and Uddin N., “Forgery Detection Using Multiple Light Sources for Synthetic Images,” Australian Journal of Forensic Sciences, vol. 51, no. 3, pp. 243-250, 2017.

[18] Li T., Liu Z., Li J., Jia C., and Li K., “CDPS: A Cryptographic Data Publishing System,” Journal of Computer and System Sciences, vol. 89, pp 80- 91, 2017.

[19] Liu X., Zhang Y., Wang B., and Yan J., “Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud,” IEEE Transactions on Parallel and Distributed Systems, vol. 24, no. 6, pp. 1182-1191, 2013.

[20] Lou D. and Liu J., “Fault Resilient and Compression Tolerant Digital Signature for Image Authentication,” IEEE Transactions on Consumer Electronics, vol. 46, no. 1, pp. 31-39, 2000.

[21] Mitchell C., “On the Security of 2-Key Triple DES,” IEEE Transactions on Information Theory, vol. 62, no. 11, pp. 6260-6267, 2016.

[22] Muthurajkumar S., Vijayalakshmi M., Kannan A., and Ganapathy S., “Optimal and Energy Efficient Scheduling Techniques for Resource Management in Public Cloud Networks,” National Academy Science Letters, vol. 41, no. 4, pp. 219-223, 2018.

[23] Perbawa M., Afryansyah D., and Sari R., “Comparison of ECDSA and RSA Signature Scheme on NLSR Performance,” in Proceedings of IEEE Asia Pacific Conference on Wireless and Mobile, Bandung, pp. 7-11, 2017.

[24] Rani A. and Kumar., “Review on Cryptographic WLAN Protocols and Their Weakness,” International Journal of Emerging Trends in Engineering and Development, vol. 2, no. 3, pp. 343-354, 2013.

[25] Rivest R., Shamir A., and Adleman L., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.

[26] Selim A, “Digital Signatures: A Tutorial Survey,” Computer-IEEE Computer Society, vol. 16, pp. 15-24, 1983.

[27] Sohal M. and Sharma S., “BDNA-A DNA Inspired Symmetric Key Cryptographic Technique to Secure Cloud Computing,” Journal of King Saud University-Computer and Information Sciences, 2018.

[28] Stallings W., Cryptography and Network Security: Principles and Practice, Prentice Hall, 2011.

[29] Tysowski P. and Hasan M., “Hybrid Attribute- and Re-Encryption based Key Management for 190 The International Arab Journal of Information Technology, Vol. 18, No. 2, March 2021 Secure and Scalable Mobile Applications in Clouds,” IEEE Transactions on Cloud Computing, vol. 1, no. 2, pp. 172-186, 2013.

[30] Wang Y., Ni L., Chang C., and Yu H., “DW- AES: A Domain-Wall Nanowire-Based AES for High Throughput and Energy-Efficient Data Encryption in Non-Volatile Memory,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, pp. 2426-2440, 2016.

[31] Xue Y., Tan Y., Liang C., Li Y., Zheng J., and Zhang Q., “Root Agency: A Digital Signature- Based Root Privilege Management Agency For Cloud Terminal Devices,” Information Sciences, vol. 444, pp. 36-50, 2018.

[32] Yen S. and Laih C., “Fast Algorithms for LUC Digital Signature Computation,” IEE Proceedings-Computers and Digital Techniques, vol. 142, no. 2, pp. 165-169, 1995.

[33] Yu J., Lu P., Zhu Y., Xue G., and Li M., “Toward Secure Multi keyword Top-k Retrieval over Encrypted Cloud Data,” IEEE Transactions on Dependable and Secure Computing, vol. 10, no. 4, pp. 239-250, 2013.

[34] Zhang C., “Integrated Approach for Fault Tolerance and Digital Signature in RSA,” IEEE Proceedings-Computers and Digital Techniques, vol. 146, no. 3, pp. 151-159, 1999.

[35] Zhang J. and Wang Y., “An Improved Signature Scheme without Using One-Way Hash Functions,” Applied Mathematics and Computation, vol. 170, no. 2, pp. 905-908, 2005.

[36] Zhou L., Varadharajan V., and Hitchens M., “Achieving Secure Role-Based Access Control on Encrypted Data in Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 1947-1960, 2013.