Digital Signatures Chain and El Gamal Scheme Integration for Data Transmission Integrity in Digital Transaction

Boy Sampetua Sipahutar, Aulia Khamas Heikhmakhtiar, Rinaldi Munir

Abstract


Digital signatures have been widely used by both private and government agencies. However, the use of chain digital signatures is still not widely used, especially in the military world. This results in a lack of ability to ensure data integrity, where it will be difficult to find out who has made changes to the document and to find out the original source of the document. This paper proposes a digital signature chain as a solution to guarantee data authenticity and prevent tampering during transmission. This technique involves creating a chain of digital signatures that are attached to data before it is sent over the network. The proposed method is expected to provide a more secure and efficient way to ensure data integrity, compared to traditional methods such as encryption and checksums. This paper evaluates the effectiveness of the proposed method through a series of experiments and shows that digital signature chains are an effective and reliable way to secure and maintain data transmission over networks. The proposed research aims to evaluate the effectiveness of digital signature chain technology in ensuring data security and integrity and to provide recommendations for its implementation.

Full Text:

PDF

References


S. Duggineni, "Impact of Controls on Data Integrity and Information Systems," Science and Technology, 2023.

R. &. K. A. Kaur, "Digital signature," In 2012 International Conference on Computing Sciences (pp. 295-301). IEEE, 2012.

M. A. R. &. M.-K. M. Bisheh-Niasar, "Cryptographic accelerators for digital signature based on Ed25519," IEEE, 2021.

A. &. I. A. Saepulrohman, "Data integrity and security of digital signatures on electronic systems using the digital signature algorithm (DSA)," Int. J. Electron. Commun. Syst, 1(1), 11-15., 2021.

M. T. T. A. I. M. K. R. R. L. S. &. K. A. A. Sagar Hossen, "Digital signature authentication using asymmetric key cryptography with different byte number," In Evolutionary Computing and Mobile Sustainable Networks: Proceedings of ICECMSN 2020 (pp. 845-851). Springer Singapore., 2021.

A. A. Aulia Nadzifarin, "Penerapan Elliptic Curve Digital Signature Algorithm pada Tanda Tangan Digital dengan Studi Kasus Dokumen Surat – Menyurat," Journal of Informatics and Computer Science, 2022.

S. Z. J. D. N. H. M. T. U. F. &. Y. M. Ullah, "Elliptic Curve Cryptography; Applications, challenges, recent advances, and future trends: A comprehensive survey," Computer Science Review, 47, 100530., 2023.

M. Ms.B.V.SaranyaDevi, "A Robust Digital Signature Scheme for Secure and Efficient Communication for the Internet of Things," Computer Science, 2021.

L. Lamport, "Password authentication with insecure communication," Commun. ACM 24(11), 770–772, 1981.

R. &. D. A. Kundu, "Cryptographic Hash Functions and Attacks-A Detailed Study," International Journal of Advanced Research in Computer Science, 11(2)., 2020.

V. Suma, "Security and privacy mechanism using blockchain," Journal of Ubiquitous Computing and Communication Technologies (UCCT), 1(01), 45-54., 2019.

V. S. H. &. S. M. Bralić, "A blockchain approach to digital archiving: digital signature certification chain preservation," Records Management Journal, 30(3), 345-362., 2020.

A. J. G. B. D. &. M. R. P. Ordonez, "Digital signature with multiple signatories based on modified ElGamal Cryptosystem," In 2018 5th International Conference on Business and Industrial Research, 2018, May.

P. H. N. R. R. G. S. S. V. S. S. R. a. I. B. Y. S. Prakash, "Digital Signatures and El Gamal Scheme Integration for Secure Data Transmission in Digital Transaction Survey," 2022 International Conference on Augmented Intelligence and Sustainable Systems (ICAISS), Trichy, India, 2022.

A. J. G. B. D. &. M. R. P. Ordonez, "Digital signature with multiple signatories based on modified ElGamal Cryptosystem," 5th International Conference on Business and Industrial Research (ICBIR), 2018, May.

T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, pp. 469-472, 1985.

S. Heron, "Advanced encryption standard (AES)," Network Security, 2009(12), 8-12., 2009.

F. P. V. A. F. &. M. J. Miller, "Advanced encryption standard," Alpha Press, 2009.

D. E. Standard, "Data encryption standard," Federal Information Processing Standards Publication, 112., 1999.

N. A. R. E. H. &. S. C. A. Fauziah, "Design and implementation of AES and SHA-256 cryptography for securing multimedia file over android chat application," International Seminar on Research of Information Technology and Intelligent Systems, 2018, November.

Y. S. S. N. &. L. S. H. Kim, "Digital signature model of sensor network using hash chain," The 2nd International Conference on Computer and Automation Engineering (ICCAE), 2010, February.

A. &. K. K. Prasad, "Digital signatures," In Emerging security algorithms and techniques, 2019.

R. A. E.-K. A. N. &. S. B. M. Haraty, "A comparative study of ElGamal based digital signature algorithms," Journal of Computatiofnal Methods in Sciences and Engineering, 2006.

G. Jain, "Digital signature algorithm.," International Journal of Innovations in Computing, 2012.

T. &. M. R. Hidayat, "A Systematic literature review method on aes algorithm for data sharing encryption on cloud computing," International Journal of Artificial Intelligence Research, 2020.




DOI: http://dx.doi.org/10.52155/ijpsat.v42.1.5853

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Boy Sampetua Sipahutar, Aulia Khamas Heikhmakhtiar, Rinaldi Munir

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.