IMPROVED ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHMS

[featured_image]
Download
Download is available until [expire_date]
  • Version
  • Download 11
  • File Size 570.55 KB
  • File Count 1
  • Create Date January 29, 2024
  • Last Updated January 29, 2024

IMPROVED ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHMS

ABSTRACT

The recent popularity of Elliptic Curve Digital Signature Algorithm (ECDSA) has been attributed to its capability of providing good security using shorter key size. Although ECDSA is secure based on the hardness of the Elliptic Curve Discrete Logarithm Problem (ECDLP) and it is being used to ensure users’ authentication, transactions non-repudiation, and data integrity, its drawback is that the signer’s private key can be derived from two signatures and if the same random number K is used to generate signatures and for two different messages and . Cryptanalysis of the two ECDSA schemes proposed by Aripov and Kuryazov was carried out to establish their weaknesses. Two improved ECDSA techniques tagged ECDSA_1 and ECDSA_2 for the two ECDSA schemes of Aripov and Kuryazov were designed by introducing unknown parameters which are used during the verification of the signature in order to make it difficult for deriving private key even when the same random numbers are used. The results of cryptanalysis of ECDSA schemes of Aripov and Kuryazov showed that the two scheme are vulnerable to cryptanalysis attack. The results of simulation of the ECDSA_1 and ECDSA_2 showed that the schemes can be used for signing electronic document and are cryptanalysis resistant.

 

Keywords: Elliptic Curve Discrete Logarithm Problem, Elliptic Curves, Elliptic Curve Digital Signature Algorithm, Elliptic Curve Cryptography.

SHARE