CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Implementing Swati Verma’s Digital Signature Schemes based on Integer Factorization and Discrete Logarithms

by A. B. Nimbalkar, C. G. Desai
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 70 - Number 15
Year of Publication: 2013
Authors: A. B. Nimbalkar, C. G. Desai
10.5120/12037-7876

A. B. Nimbalkar, C. G. Desai . Implementing Swati Verma’s Digital Signature Schemes based on Integer Factorization and Discrete Logarithms. International Journal of Computer Applications. 70, 15 ( May 2013), 20-23. DOI=10.5120/12037-7876

@article{ 10.5120/12037-7876,
author = { A. B. Nimbalkar, C. G. Desai },
title = { Implementing Swati Verma’s Digital Signature Schemes based on Integer Factorization and Discrete Logarithms },
journal = { International Journal of Computer Applications },
issue_date = { May 2013 },
volume = { 70 },
number = { 15 },
month = { May },
year = { 2013 },
issn = { 0975-8887 },
pages = { 20-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume70/number15/12037-7876/ },
doi = { 10.5120/12037-7876 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:34:10.770880+05:30
%A A. B. Nimbalkar
%A C. G. Desai
%T Implementing Swati Verma’s Digital Signature Schemes based on Integer Factorization and Discrete Logarithms
%J International Journal of Computer Applications
%@ 0975-8887
%V 70
%N 15
%P 20-23
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A digital signature is a cryptographic method for verifying the identity of an individual. It can be a process, computer system, or any other entity, in much the same way as a handwritten signature verifies the identity of a person. Digital signatures use the properties of public-key cryptography to produce pieces of information that verify the origin of the data. Several digital schemes have been proposed as on date based on factorization, discrete logarithm and elliptical curve. However, the Swati Verma and Birendra Kumar Sharma [8] digital signature scheme which combines factorization and discrete logarithm together making it difficult for solving two hard problems from the hackers point of view. This paper presents the implementation of same, with the help of different tools and further analyzes them from different perceptions.

References
  1. Diffie W. and Hellman M. E, "New directions in cryptography", IEEE Transactions on Information Theory, 22, 644- 654, (1976).
  2. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. Information Theory, IEEE Transactions on,31(4):469- 472, 2002.
  3. Harn L. , "Public-key cryptosystem design based on factoring and discrete logarithms", IEE Proceedings: Computers and Digital Techniques, 141, 193-195, (1994).
  4. L. Harn. Comment: Enhancing the security of El Gamal'ssignature scheme. IEE Proceedings-Computers and Dig-ital Techniques, 142:376, 1995.
  5. He J. and Kiesler T. , "Enhancing the security of ElGamal's signature schemes", IEE Proc. Comput. Digital Technol. 141, 249-252, (1994).
  6. N. Y. Lee and T. Hwang. The security of He and Kiesler'ssignature schemes. In Computers and Digital Techniques,IEE Proceedings-, volume 142, pages 370-372. IET, 2002.
  7. S. Wei. A New Digital Signature Scheme Based on Factoring and Discrete Logarithms. Progress on Cryptography, pages 107-111, 2004
  8. 'A New Signature Scheme Based on Factoring and Discrete Logarithm Problems' Swati Verma*, Birendra Kumar Sharma, International Journal of Information & Network Security (IJINS) Vol. 1, No. 3, August 2012, pp. 158~162.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Integer Factoring Discrete Logarithm Digital Signature