Abstract
One of the most important outcomes of public key cryptography is digital signature methods. These digital signature techniques allow digital communication with authenticity, integrity, and non-repudiation. Some extensions or modifications of the concept of digital signatures have been established in recent years by combining the notion of digital signatures with some specific protocol to accomplish the additional characteristics that a basic signature scheme does not provide. In the conventional classic public key situation, many specific realizations of these new sorts of signature schemes have been developed. A signer signs the message, and the receiver verifies the signature in a standard digital signature system. The typical digital currency is verifiable by the public. Signature techniques are ineffective if the receiver’s privacy is vital, and advanced technology necessitates the use of on Rivest, Adi Shamir, and Leonard Adleman (RSA) algorithm as the minimum key size to reduce message size. To achieve digital signatures in the form key size to reduce message size for representation of message in the form of a matrix in place of integers can reduce the key sizes along with the storage space without compromising the security. In this paper, we propose New Digital signature scheme based on RSA using circulant matrices. Security of our proposed scheme is based on RSA assumptions. We analyze the security of the proposed scheme.
Similar content being viewed by others
References
Diffie W, Hellman M. New directions in cryptography. IEEE Trans Inf Theory. 1976;22:644–54.
Rivest RL, Shamir A, Adleman L. Method for obtaining digital signatures and public-key cryptosystems. Commun ACM. 1978;21(2):120–6.
Ahmad FB, Shatnawi MT, That N. A new kind of digital signature scheme using golden matrices based on factoring problem. Int J Pure Appl Math. 2016;107(1):49–57.
Padmaja CJL, Bhagavan VS, Srinivas B. RSA encryption using three Mersenne primes. Int J Chem Sci. 2016;14(4):2273–8.
Rososhe SK. Fast and secure modular matrix based digital signature. Br J Math Comput Sci. 2016;13(1):1–20.
Jennifer S, Vinhbuu T, Dongvu T. A new generic digital signature algorithm. Groups Complex Cryptol. 2011;3:221–37.
Tahat N, Abdallah E. Hybrid publicly verifiable authenticated encryption scheme based on chaotic maps and factoring problems. J Appl Secur Res. 2018;13(3):304–14. https://doi.org/10.1080/19361610.2018.1463135.
Tahat N, Hijazi S. A new digital signature scheme based on chaotic maps and quadratic residue problems. Applied Mathematics and Information Sciences. 2019;13(1):115–20. https://doi.org/10.18576/amis/130115.
Bao Y, Qiu W, Cheng X. Efficient and fine-grained signature for IIoT with resistance to key exposure. IEEE Internet Things J. 2021;8(11):9189–205.
Lopes JAP. Bermado Bapista, Nuno Lavado, Mataeus Mendes offline handwritten signature verification using deep neural network. Energies. 2022;15(7611):1–15.
Nayak R, Jayaram P. NTRU Digital signature scheme-a matrix approach. Int J Adv Res Comput Sci. 2011;2(1):49–52.
Aboud S, Al-Fayoumi MA, Al-Fayoumi M, Jabbar S. An Efficient RSA Public Key Encryption Scheme. Paper presented at Fifth International Conference on Information Technology, New Generations (ITNG 08), Las Vegas, NV, 2008.
Philip JD. Circulant matrices. Chelsea. 1994. https://www.google.co.in/books/edition/Circulant_Matrices_by_Philip_J_Davis/BDgZwUSJSh8C?hl=en.
Mahalanobis A. The discrete logarithm problem in the group of non-singular circulant matrices. Groups Compl Cryptol. 2010;2(1):83–9.
Silverman JH. Fast multiplication in Finite Fields GF(2n), CHES’99. LNCS. 1999;1717:122–34.
Ayan M. Are matrices useful in public-key cryptography? Int Math Forum. 2013;8(39):1939–53. https://doi.org/10.12988/imf.2013.310187.
Gupta SC, Manju S. Matrix Modification of RSA Digital Signature Scheme. J Appl Secur Res. 2021;16(1):63–70. https://doi.org/10.1080/19361610.2019.1690350.
Ayan M. The elgamal cryptosystem over circulant matrices. https://eprint.iacr.org/2011/572.pdf.
Author information
Authors and Affiliations
Corresponding author
Ethics declarations
Conflict of interest
There is no conflict of interest.
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
This article is part of the topical collection “Information Systems Security and Privacy” guest edited by Steven Furnell and Paolo Mori.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Bodasingi, U.R., Gunupuru, S. New Digital Signature Scheme Based on RSA Using Circulant Matrix. SN COMPUT. SCI. 4, 275 (2023). https://doi.org/10.1007/s42979-023-01694-4
Received:
Accepted:
Published:
DOI: https://doi.org/10.1007/s42979-023-01694-4