Signcryption with Matrix Modification of RSA Digital Signature Scheme and Cayley-Purser Algorithm

Authors

  • Cindy Laurent Ginting
  • Mohammad Andri Budiman
  • Sawaluddin Nasution

DOI:

https://doi.org/10.32734/jocai.v8.i1-12226

Keywords:

Signcryption, Matrix Modification of RSA Digital Signature Scheme, Cayley-Purser Algorithm, Encrypt-then-Sign, Hash Function, MD5

Abstract

The sender must ensure the security of messages and authenticated messages in messaging communications. Additionally, the sender must guarantee the message's integrity and cannot deny its authenticity or involvement with the message. This aspect is more robust because the recipient can verify, ensuring that the message originates from an authorized sender. In addition to this crucial aspect, the Signcryption method employing the Matrix Modification of RSA Digital Signature Scheme and the Cayley-Purser Algorithm can accomplish both of the objectives of this study. Encrypt-then-sign is the Signcryption method used, and the MD5 hash function performs one-way hashing during the signing procedure to enhance message security. This study tested the message plaintext in the form of a collection of strings consisting of uppercase (capital), lowercase (small), numbers (numeric), and other punctuation characters with varying numbers of characters in each string, as well as the value of modulus n from 10 digits up to its maximum length, which is unconstrained. The test results indicate that the time required for encryption and decryption is proportional to the number of plaintext characters used.

Downloads

Download data is not yet available.

References

Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6).

Merkle, R. C. (1978). Secure Communications Over Insecure Channels. Communications of the ACM, 21(4).

Rachmawati, D., & Budiman, M. A. (2020). On Using the First Variant of Dependent RSA Encryption Scheme to Secure Text: A Tutorial. Journal of Physics: Conference Series, 1542(1).

Rivest, Shamir, & Adleman. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2).

Zheng, Y. (1997). Signcryption and its applications in efficient public key solutions. International Workshop on Information Security.

An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2332, 83–107.

Flannery, S. (1999). Cryptography: An investigation of a new algorithm vs. the RSA. In Collected From Http: Cryptome. Org.

Gupta, S. C., & Sanghi, M. (2019). Matrix Modification of RSA Digital Signature Scheme. Journal of Applied Security Research, 16(1).

Published

2024-01-31

How to Cite

Ginting, C. L., Budiman, M. A., & Nasution, S. (2024). Signcryption with Matrix Modification of RSA Digital Signature Scheme and Cayley-Purser Algorithm. Data Science: Journal of Computing and Applied Informatics, 8(1), 14 - 24. https://doi.org/10.32734/jocai.v8.i1-12226