橢圓曲線

ABSTRACT Finger prints are widely used for the purpose of identification, with various interfaces such as personal computer logons, access control mech- anisms, and the tracking of offenders from the scene of a crime. Furthermore, fingerprints have performance advantages over other means of authentica- tion in terms of cost benefits, device sizes, and convenience of use. Some issues still remain unresolved with respect to the use of the fingerprint authentication process. The standard process involved in the comparison of fingerprints that needs assessment with those from a database still could bene- fit from enhancement. We suggest the use of digital signatures through elliptic curve cryptosystem that is embedded with the fingerprint, which can provide enhanced authentication and security.git

KEYWORDS digital signature, elliptic curve cryptosystem (ECC), message digest (MD), pixel, fingerprint, authentication, elliptic curve digital signature algorithm (ECDSA), digital signature algorithm (DSA)express

 

1. INTRODUCTION

Among the biometric identification mechanisms that have been adopted so far, the fingerprint identification technique (Lee, Ryu, & Yoo, 2002; Clancy, Kiyavash, & Lin, 2003; Xi, Ahmad, Han, & Hu, 2011; O’Gorman, 1998) has been proven to be effective in ensuring the authenticity of personal identi- fication. Authentication with respect to fingerprints implies that recognition    is based on matching the features of a live fingerprint against those of finger- prints that are already stored in a server database. In addition, a digital signature of a fingerprint can be used for reliability. In general, images are popular in multimedia with various applications. Each image is composed of pixels, and each black and white pixel can be represented by a single bit with its value either 0 or 1 (Younes & Jantan, 2008; Fridrich, 1999; Chiaraluce, Ciccarelli, Gambi, Pierleoni, & Reginelli, 2002; Dang & Chau, 2000). In the proposed algorithm, hash functions SHA-1, SHA-256, and SHA-512 are used to create a message digest of selected pixels; the obtained digest value is followed by an applicationapi

of the Elliptic Curve Digital Signature Algorithm (ECDSA) to prepare a digital signature.app

Ultimately, the client finger print image is to be embedded with a digital signature and is received at the server where it can be separated. Then the hash function operates on the selected pixel values of the image from server database to generate message digest. To assess whether any undesirable interference has occurred, signature verification of the digested message using the public key can be employed (Matyas, 1979). The security feature that is attributed to the digital signature system depends on the message digest algo- rithms and its corresponding verification. Naturally private-key algorithms are faster than public-key, but public-key algorithms are adoptable for offering high level security, authentication, integrity, and excellent key management process. Among the public key algo- rithms, the Rivest, Shamir, and Adleman (RSA) digital signature scheme is not suitable for fast processing because of its large key size (Bao, Lee, & Hwang, 2006; Sakiyama et al., 2007). If the digital signature process- ing has complexity issues of size then its application in smaller devices is limited (Boertien & Middelkoop, 2002; Chou, Chen, & Golubchik, 2010). To avoid these problems, generation of digital signature with 160-bit key size in elliptic curve cryptosystem is suggested.less

The paper is organized into 12 sections starting with the introduction; section  2  outlines  the  background of the paper followed by related works in section 3. Elliptic curve and its operations are discussed in section 4. Section 5 presents an overview of finger print anatomy. Section 6 defines comparison of SHA-1 with another message digest algorithms. Key generation and ECDSA algorithm are given in section 7. Experimental results of the work have been presented in section 8, followed by  embedding  process  in  section  9.  Section 10 compares SHAs with the process to get   the digital signature. Section 11 broadly delineates the security analysis, and section 12 concludes the paper.dom

 

1. BACKGROUND

One of the most prominent issues pertaining to security threats of any computing device is its unautho- rized use. User authentication is the first line of defense against this type of threat (Getachew & Griner, 2005; Johnson, Menezes, & Vanstone, n.d.). Unfortunately, the oversight of user authentication is a persistent prob- lem that is encountered in many cases, especially  withide

handheld devices. Other security-related issues that are worth mentioning are the following:oop

 

  • Handheld devices are easily lost, misplaced, or stolen because of their small size.
  • User authentication may be disabled, which is a com- mon default mode, resulting in the divulging of the contents of the device to anyone who possesses it.
  • Even if user authentication is enabled, the authen- tication mechanism may be weak or easily circum- vented.
  • Once authentication is enabled, changing the authentication information regularly is seldom done.
  • The limited processing power of the device may pre- clude the use of computationally intensive authenti- cation techniques or crypto system algorithms.

 

The authenticity of the fingerprint for unique identi- fication has become more and more important because of the rapid evolution of numerous access control mechanisms. The fingerprint is now used extensively as an instrument for logging in; therefore, it is required to resolve the issues of authentication. With the advent of improved technology, a digital signature can be incorporated for resolving the issue of authentication. We suggest here the strategy of using the digital signa- ture through an elliptic curve cryptosystem (ECC) for ensuring security.ui

While applying the digital signature techniques, effort has been made to divide an image into smaller grids and then pass through the message digest algo- rithm and the digital signature algorithm (DSA) in tandem to create the digital signature. In response to the demand made by National Institute of Standards and Technology (NIST), Scott Vanstone proposed the ECDSA in 1992. The algorithm relies on the diffi- culty level of the elliptic curve-based discrete logarithm problem (ECDLP) that forms the basis of the secu- rity of the ECC (Koblitz, Menezes, & Vanstone, 2000). This paper demonstrates the application of ECDSA for image authentication by devising the public key algorithm.this

 

 

2. RELATED WORKS

A brief overview of the contributions made by var- ious authors has been studied in the context of the proposed work.

 

Lee et al. (2002) and Ch and Lai (2004) presented authentication schemes based on ElGamal’s public-key cryptography system (ElGamal, 1985). Both systems combined password with fingerprint. They worked in two steps.

 

  • Step 1. Authenticated a user via fingerprint.
  • Step 2. Allowed the user to access the remote server with the help of password and smart card.

 

Fox and Gribble (1996) implemented indirect pro- tocol called Charon. It provides authentication and secure communication to clients by using the strong protocol   and   deployed   infrastructure   of Kerberos

IV. Gupta, Stebila, and Chang (2004)  have  exam-  ined the performance impact of ECC with Secure Sockets Layer (SSL). Getachew and Griner (2005) have suggested ECC-based authentication protocol. This requires the Context Management (CM) application to manage authentication during initial contact, and sub- sequent Controller-Pilot Data Link Communications (CPDLC). Vijayalakshmi and Palanivelu (2008) have projected an authentication technique which makes use of ECC along with the Time of Arrival (TOA) position- ing scheme to solve the problem of insecurity in sensor networks. Utilizing the enhanced features of the ECC, an excellent performance index has been achieved. The simulation results point out that ECC is suitable for secure localization in sensor networks.

Rajeshwari and Tilagavathi (2009) anticipated an authentication scheme using ECC for secure transfer of information between both the unaccustomed parties. Elaborated discussions have been presented on image authentication by Lou and Liu (2000) and Lu and Liao (2003). Shankar and Sahoo (2009) stressed on two- dimensional text representation and its encryption by using elliptic curve cryptography. In this paper, we have discussed ECC for preparation of digital signature, and image representation and preparation of input for digi- tal signature have been followed from Shankar, Sahoo, & Niranjan (2010a, 2010b). There is much difference between encryption and digital signatures and their preparation. On the one hand, encryption has been used for data hiding; on the other,  signature is used  for authentication and data integrity.

Having studied the ECC proposal by various researchers, this paper advocates finger print authenti- cation by using elliptic curve cryptosystem. In general, the image is to be embedded with a digital signature

and is received at the destination, where it can be sep- arated (Schneider & Chang, 1996; Wen & Yang, 2006; Tiwari & Sahoo, 2011). After separation of the digital signature from the image, the hash function operates on the selected pixel values to generate the message digest, but according to this paper, message digest gen- erated from the server can be taken from the pixel values of the corresponding fingerprint stored in the database.

 

 

1. ELLIPTIC CURVE AND ITS OPERATIONS

Elliptic curves are so named because ellipses are formed by quadratic curves. Elliptic curves are always cubic in nature and have a relationship to elliptic inte- grals in mathematics  where  the  elliptic  integral  can be used to determine the arc length of an ellipse (Parakh, 2007). An elliptic curve in its 「standard form」 is described by

 

y2 = x3 + ax b(1)

where

 

4a3 + 27b2  ×= 0 (2)

1.1. Point multiplication

In point multiplication, a point P on the elliptic curve is multiplied with a scalar k using an elliptic curve equation to obtain another point Q on the same elliptic curve, that is, kP = Q. Point multiplication is achieved by two basic elliptic curve operations.

 

  • Point addition, adding two points P and Q to obtain another point R, that is, R P Q .
  • Point doubling, adding a point P to itself to obtain another point R, that is, R = 2P.

 

Let P be a point on an elliptic curve. Let k be a scalar that is multiplied to the point P to obtain another point Q on the curve. i.e. to find Q kP .

Thus, point multiplication uses point addition and point doubling repeatedly to find the result. The above method is called the 「double and add」 method for point multiplication. Here the elements of the finite field are integers between 0 and p –1. All the operations

 

such as addition, subtraction, division, and multiplica- tion involve integers between 0 and p – 1. The prime number p is chosen such that there is finitely large number of points on the elliptic curve to make the cryptosystem secure. ECC specifies curves with p rang- ing between 112 and 521 bits. The algebraic rules for point addition and point doubling can be adapted for elliptic curves over Fp.

 

4.1.1. Point addition

If P ×= Q, then R P Q.

The equation of elliptic curve is

If P =− Q, that is, P = (xj , − yj  mod p), then P +

Q O, where O is the point at infinity.

4.1.2. Point double

If P = Q, then P + Q = 2P

In Figure 1b, consider a point, where the tangent passes through P = (xj , yj ).

  • Step 1. If P = Q , then (xj xk) and (yj yk).
  • Step 2. Find α = (3x2j a)/yj mod p.
  • Step 3. 2P = (xl , yl ), where xl = (α2  − 2 xl ) mod  p

and yl = α (xj  xl ) − yj ) mod p.

 

 

 

 

 

where b ×= 0.

y2 + xy = x3 + ax2 + b(3)

4.2. Point Subtraction

Consider two distinct points P and Q  such that P =

(x , y ) and Q = (x , y ). Then P Q = P + (−Q ),

 

In Figure 1a, consider two points, where the tangent jjkk

 

passes through

 

P = (xj yj ), and Q = (xkyk)

 

The operations on the prime field define as

 

(xj yj ) + (xkyk) = (xl yl ) (4)

  • Step 1. If P ×= Q , then ((xj  ×= xk) and (yj  ×= yk  )
  • Step 2. Find α = ( yk yj ) / ( xk − xj ) mod p, where

α is the slope of the line through P and Q .

  • Step 3. R = P + Q = (xl , yl  ), where xl  = α2 − xj 

xk mod p and yl = α (xj xl ) −yj mod p.

 

 

 

FIGURE 1a Geometrical representation of addition of elliptic curve points. Addition: R = P + Q.

where −Q = (xk, − yk mod p).

 

4.3. Multiplicative Inverse

If x ∈ Fp such that ax = 1 in Fp i.e., ax ≡ 1 ( mod p). Then x is the multiplicative inverse of a and is denoted by a−1  mod p.

Inverses can be efficiently computed by the extended Euclidean algorithm for integers.

 

1. FINGERPRINT ANATOMY

As shown in Figure 2a, is a mobile fingerprint reader. A finger-print reader with or without contact is the per- fect portable device to authenticate documents,    such

as e-Passports, employee IDs (transportation worker’s identification credentials or TWIC, common access cards or CAC), and driver’s licenses, and to identify their owners. The  device can also read 1D and 2D   bar codes with its embedded scanner, which makes the mobile handheld fingerprint reader ideal for applica- tions such as employee and civil ID.

Thumb or index impression can be used for bio- metric fingerprint authentication. In most of the cases, thumb impression has been employed for this task. The lines present across the figure are ridges, and the spaces between the ridges are valleys. Ridges have been taken for matching the database.

Fingerprints are made of ridges on the upper skin on hands and feet of all humans and some animals. These ridges make lines of different sizes and forms. Every time a line stops or splits, it is called a typica.  The amount of typica (with no difference) decides the identification process. There are two guiding rules con- cerning fingerprints. The first rule is that fingerprints are 「permanent,」 as they are formed in the fetal stage and remain the same throughout one’s lifetime, even after immediate death.  The  changes  may  occur  due to physical reasons affecting the skin. 「Uniqueness"    is the second to follow in that no two fingerprints,     or friction ridge areas, made by different fingers or areas are identical in their ridge characteristic arrange- ment. The fingerprints shown in Figures 2b–e support this fact. It is obvious that identical twins even having the same DNA characteristics have completely differ- ent fingerprints. It has been established over time that no two different prints with identical characteristics are ever found. The databanks of fingerprints worldwide contain billions of unique  prints.

This paper deals with two-dimensional black and white image processing procedures, although most of the concepts and techniques use ECC. According to anatomy, a print is found on the palm of the hand   or

a bare foot. These are ordinarily processed by the same methods used for fingerprints. Several months before a baby is born, ridges develop on the skin of its fingers and thumbs. These ridges arrange themselves in more or less regular patterns.

Ridge patterns are classified into three basic classes: arches, loops, and whorls, which are helpful for unique

 identification. The gray scale image is represented with pixel values 0 for black and 1for white. In Figure 3, the grid pattern represents the fingerprint in a pixel matrix (grid) of size 40 × 33. Any element can be a zero or a one. Arches, loops, or whorls are spotted as black, and the rest of the portion is white. The same image can be represented over a smaller size grid to improve strength and durability of the signature (see Figure 4).

1. COMPARISON OF OTHER MESSAGE DIGEST ALGORITHMS WITH SHA-1

Various message digest algorithms along with their input size, number of steps, and the message digest length are studied and listed in Table 1. The  study shows that among the three, SHA-1, having a message of 160-bit digest length, exhibits key structure equiva- lent to ECC Key and moderately low attainable steps. Though RACE integrity primitives evaluation message digest (RIPEMD-160) has its message digest length of 160 bits, it is not suitable as its computation requires a large number of execution steps.

 

1.1. Different SHAs

SHA algorithms can be employed with input blocks to generate the message digest and deliver different size outputs. Irrespective of the number of input mes- sage blocks, one can generate output with 160 bit from SHA-1, 256 bit from SHA-256, and 512 bit from SHA-

512. The corresponding entries in the Table 2 give an idea as to how SHA algorithms perform.

 

7. DIGITAL SIGNATURE KEY GENERATION

7.1. DSA Key generation

For DSA, we have two kinds of keys:

 

  • Private key to create a digital signature in sender side and
  • public key to verify the signature in recipient side (Biswas, 2011; Forouzan, 2008).

    Both private and public keys can be generated as follows:

     

    1. p a prime modulus, where 2l −1 < p < 2l for 512

    ≤ l ≤ 1024 and i a multiple of 64

    1. q = a prime divisor of p − 1, where 2159  < q < 2160
    2. g = h(p−1)/q mod p, where h is any integer with 1 <  h < p − 1 such that h(p−1)/q mod p > 1 (g has order q mod p)
    3. i = a randomly or pseudo randomly generated integer with 0 < i < q, is the user’s private key.
    4. j gi mod p, is the user’s public key
    5. k = a randomly  generated

     

    The  integers p, q, and g  can be public and common   to a group of users. A user’s private and public keys are i and j, respectively. They are normally fixed for a period of time. Parameters i and k are used for signature generation only, and must be kept secret. Parameter k must be regenerated for each signature.

     

    7.1. ECDSA Key Generation

    The domain parameter for ECDSA consists of a suit- ably chosen elliptic curve E defined over a finite field Fp of characteristic p, and a base point G ∈ Ep(a,b) with order n.

    The private and public keys can be generated as: OUTPUT: Public key j, private key i.

     

    1. Select a random or pseudo-random integer i such that 1 ≤ i ≤ n−1.
    2. Compute j iG.
    3. Return(j,i).

     

    7.2. Digital Signature by ECC

    7.3.1. Signature generation algorithm

    The private key i, pixel values m,  and

    INPUT: Domain parameters D = (q, FR, a, b, P, h, n), where

     

    1. q – the field order.
    2. FR – the Field Representation
    3. a, b – two coefficients a, b∈ Fq of the elliptic curve equation

    y2 x3 ax b, in case of prime field and y2 xy =

    x3 ax2 b, in case of binary.

    1. P = (xpyp) ∈ Fq, a finite point on the Elliptic curve.
      1. n – the order n of P.
      2. h – is the cofactor of (any number ∈ E(Fq ))/n, where

    E stands for elliptic curve.

     

     

    OUTPUT: Signature (s1s2)

    The digital signature can be generated as follows:

     

     

    1. Select k ∈ R [1, n−1]
    2. Compute kP = (x1, y1) and convert x1  to an integer

    x1.

    1. Compute s1 = x1 mod n. If s1 = 0 then go to step 1.
    2. Compute d SHAx (m).

    [Where x is 1, 160, 512 etc., and m is the selected pixel values of a finger print of client]

    1. Compute s2 = k−1(d + i s1) mod n. If s2 = 0 then

    go to step 1.

    1. Return (s1s2).

     

    7.3.2. ECDSA signature verification algorithm

    Public key j, pixel values m, signature( s1, s2). INPUT: Domain parameters = (q, FR, a, b, P, h, n). OUTPUT: Acceptance or rejection of the signature.

    The ECDSA signature verification algorithm is defined as follows:

     

     

    1. Verify that s1  and s2  are integers in the interval

    [1, n−1]. If any verification fails then return (「Reject the signature」).

    1. Compute d SHAx (m).

    [Where x is 1, 160, 512 etc., and m is the selected pixel values of a corresponding finger print from server database]

    1. Compute w = s2−1 mod n.
    2. Compute v1 = dw mod n and v2 = s1w mod n.
    3. Compute X = v1P v2j.
    4. If X =∞ then return (「Reject the signature」);
    5. Convert the x-coordinate x1 of X to an integer x1; compute z = x1  mod n.
    6. If z s1 then return (「Accept the signature」);
    7. Else return (「Reject the signature」).

     

     

    Note: Each and every input and output is in hex- adecimal representation, and each hexa- decimal digit  is in binary representation with 4 bits.

     

    8. EXPERIMENTAL RESULT

    8.1. Experimental Result of Figure 3

    with SHA-1 Digital signature by ECC as the input Figure 4

    SHA-1(m)  = E7B6F3141D740B69609DB

    A434C092FC2CC524F3C

    s1  = 43EAC3641BC50D3A435B

    F20D358303DE0D32D2F4

    s2   = 9132B0BDF024EF1BCF6A

    3DCD102 7BAED33562CDE

    ECDSA signature verification:

    z  = 43EAC3641BC50D3A435B

    F20D358303DE0D32D2F4

    s1 = z (「Accept the signature」)

    Suppose any tampering is there, then there must    be impact on 「z」 and z value will not be matched   with s1.

    1. Experimental Result of Figure with SHA-256 Digital signature by ECC as the input Figure 4:

    SHA-256(m) = ACD1887BB8CC9913FEC45CDB2B 04D24D6CB85E2CE95EF50F24B8E2B4CB3A474B

    s1 = F3E2B4CB3A474B2B839A0FC9EE1C97A8 C3486194DD16CBB3885370B6D4F64250

    s2 = B235C2124A8D64D5976518257FF91C94 05C4F88A6494841BD560B0287CC6B262

    ECDSA signature verification with tampering

    z = DB93CBB3A474B2B839A0FC9EE1C97A8 C3486194 B81C3AEC976E70B6D4F6 ECB33

    s1  ×= z. (「Reject the signature」)

    8.2. Experimental Result of Figure 3

    with SHA-512 Digital signature by ECC as the input Figure 4

    SHA-512(m) = DCFF40FD23DCB6C2CC4769F2 0DC84

    BB169BF7B95D44DC81A20AAD899E DDBD6ED966AA2875BACE62DFD1EEBDC7C 3C0F868D  FF3001E20362EFAF71B9EA0A34DF03

    s1 = E3F7DFD2FC37D3BA2C578474EF1EA C8C581ECB3355DCD9B84B81C3AEC976E A4BA6AF4E9C9F807E51DB93CBE4ED3707 926A3C9B0F71C8BF3670505988124351AC

    s2 = EEB9C21BB01025985A806D7E9821A5 AB44E86276478D85A81DEDBB9F19E643 03B5FED0D6A1F96E1AA84B086688A5C45

    1CD881EE59CA6BC5384058865D60A05FA

    ECDSA signature verification:

    z = E3F7DFD2FC37D3BA2C578474EF1EA C8C581ECB3355DCD9B84B81C3AEC976E A4BA6AF4E9C9F807E51DB93CBE4ED3707 926A3C9B0F71C8BF3670505988124351AC

    s1 = z (「Accept the signature」)

     

    9. DIGITAL SIGNATURE EMBEDDING PROCESS

    Of the several embedding techniques adopted so  far, the one by flipping on binary text document pro- cess is the most suitable for implementation and use (Pun & Lam, 2009; Sonawane, Dhore, & Mali, 2011; Alwan, Kadhim, & Al-Taani, 2006; Jansirani, Rajesh, Balasubramanian, & Eswaran, 2011).

    Flipping requires that both the original fingerprint and the digital signature are in binary format rep- resented as an array of numerous pixels. Each pixel represents  one bit having either a black  (0) or    white

    (1) state. A volume test between the text document and the digital signature of a fingerprint can be performed earlier to ensure sufficient volume for embedding the signature.

    The flipping technique and the volume test can be described as follows:

     

    1. Partitioning Fingerprint image into region or block of pixels.
    2. Determine block size of pixels grouping, and com- puting flipping block volume as 2 × 2 block size.
    3. Prepare digital signature (s1, s2).
    4. Arrange s1  and s2  in a single row/column.
    5. Convert them in binary form of 320 bits.
    6. Finger print image partition resolution must be at least in 1024 × 1024.
    7. Select 320 blocks on any one side of the boundary. Start from any one of the four corners.
    8. Make a block with 2 × 2 = 4 pixels, either black or

    white.

    1. A volume test will  be  applied  to  check  if  there are sufficient flipping blocks containing both  black

    (0) and white (1) state pixels for embedding digital signature.

     

    The signature can be embedded pixel by pixel into the flipping blocks of the text document according to the following flipping rules:

    Case a. If the fingerprint block is in black (0) state, and in case the block  contains even number of    black

    (1) state pixels, the flipping block is made to contain odd number of black (0) state pixels by flipping a white

    (2) state pixel into a black (0) state pixel.

    Case b. If the fingerprint block is in white (1) state, and in case the block contains three black (0) state pixels or by flipping a white (1) state  pixel  into  a black (0) state pixel, the block contains only one  black

    (0) state pixel, the flipping block is made to contain even number of black (0) state pixels by flipping a black

    (0) state pixel into a white (1) state pixel.

     

    9.1. Digital Signature embedding in Fingerprint by Flipping Algorithm

    The process of embedding of digital signature is described in the following steps:

     

    1. Partition the finger print image into ((1024 × 1024)/4) = 262144 small blocks in such a way that each block contains 2 × 2 equal pixel patterns.
    2. Prepare digital signature (s1, s2) with 320 bits using ECC algorithm.
    3. Embed the message pixel by pixel according to the flipping rule.

     

    9.2. Digital signature removal at the receiver side

    The process of de-embedding of digital signature is described in the following steps:

     

    1. Partition embedded fingerprint image into ((1024 × 1024)/4) = 262144 small blocks in a way that each block contains 2 × 2 equal pixel patterns.
    2. Check each block. If the block contains all pixels
      1. Prepare z from data base finger print and s2.
      2. Compare z to s1 to check the authenticity and integrity.

     

    10. COMPARISON OF SHAs TO GET THE DIGITAL SIGNATURE

    When a message length is less than 264 bits, then consider either SHA-1 or SHA-256 (see Table 3).

    It is obvious that SHA-1 requires more time and space than SHA-256 to get the message digest.

    From Table  4 it is clear that with the input size  1024 bits, SHA-1 requires 160 steps, SHA-256 requires

    128 steps, and SHA-512 requires 80 steps. Hence, SHA-512 is faster than the others and adoptable to obtain the message digest.

    There is a comparison of SHA-1, SHA-256, and SHA-512 message digest algorithms. Figure 6 depicts the histogram that SHA-512 is faster than any others with the least number of steps, when the input size is 1024-bits.

     

    10.1. Comparison after generation of digital signatures

    Table 5 shows the result of algorithm for computa- tion of digital signature: SHA-1 requires 60 seconds, SHA-256 requires 75 seconds, and SHA-512 requires 65 seconds, respectively, to get the digital signature.

    Though SHA-512 speed is more than others to get the digital signature, but in the case of 1024 bit its output length is equivalent to the  output  of  SHA- 256 and greater than the output of SHA-1. In the case

     

    TABLE 3 Comparison of SHA-1 and SHA-256 with input block size 512 bit

     

    having the same state (either white (1) or black  (0)),  

    go to next block.

     

    1. If the block contains odd number of black (0) state pixel, add a black (0) state pixel to the composing

     

    FIGURE 5 Comparison of SHA-1, SHA-256, and SHA-512 to get the message digest.

     

    TABLE 5 Time in second to get digital signature using Intel Core 2 Duo processor with 3 GB RAM and 1.80 GHz processor speed

     

     

    Algorithm

    Block size

    Time in seconds

    SHA-1

    1024

    60

    SHA-256

    1024

    75

    SHA-512

    1024

    65

     

     

     

    of encryption, it requires more time than SHA-1 and equivalent to SHA-256. SHA-512 speed is more than SHA-256 due to fewer steps in message digest. Hence, it is clear that SHA-1 is faster than the others to get the

    FIGURE 6 Comparison of SHA-1, SHA-256, and SHA-512 to get the digital signature.

     

     

    it depends on the size of the smallest prime factor of input x under the elliptic curve method (ECM). The application of ECM produces difference between the schemes using modulus x = p1 . . . pj or x = pq. T he difference occurs from a difference in the size of the smallest prime factor. In some cases, the ECM time complexity is less, where x = pk q (k > 1). As the size of modulus |x| bits and the size of the smallest prime factor as |x|/j bits(j ≥ 2).

    If the execution time by ECM is less than or equal to the execution time by NFS, then the following inequal- ity using average execution time approximately holds (Gordon, 1993; Schirokauer, 1993):

     

    digital signature.

    ( (|x| loge 2 \ √ (log

    (|x| loge 2 \\\

     

    The  comparison  of  SHA-1,  SHA-256,  and SHA-

    512  in  Figure  6  depicts  with  the  histogram      that

    exp

    (σ + o(1))√ j e j

     

    SHA-1 is faster than the other two due to less processing time.

    From  the above discussion, it is clear that  SHA-    1 is an efficient algorithm when the message is less than 264. When a message is greater than 264 then SHA-512 must be handy to solve the problem.

     

    11. SECURITY ANALYSIS

    The run-time analysis can be carried out using three different methods:

    Method 1: The execution time depends on the size of input x in the number field sieve method (NFS), and

    ≤ O(exp((λ + O(1)(|x| loge 2)1/3((loge(|x loge 2))2/3)) (5)

    where σ ≈ 1.141 and λ ≈ 1.923.

    If the size of |x| is the same in all schemes for evalu-

    ation, then factoring by NFS produces no differences, here j gkp.

    Method 2: The discrete logarithm problem works to the base g in the subgroup of order q in Zp, given p, q,  g and j find i such that j = gi mod p. For large p (e.g., 1024-bits), the best algorithm known to this problem is Pollard’s rho method (Pollard, 1978) and takes about

    If β = 3.1416, q ≈ 2160 then the expression (6) rep- resents an infeasible amount of computation; thus the DSA is not vulnerable to this attack. There are two pri- mary security parameters for DSA, that is, the size of p and the size of q. Increasing one, without a correspond- ing increase in the other, will not result in an effective increase in security. Furthermore, an advance in algo- rithms for either one of the two discrete logarithm problems could weaken DSA.

    Method 3: In probabilistic algorithms, the roots of  f can be found over Z/qiZ by the bound time (n + log qi)O(1), where f ∈ Z(X) and qi is a prime number (Schirokauer, 1993). Once f is solved modulo by qi and to compute di(a) for these a is O(C/qi). In the NFS method, by summing over the qi, the expected run time of the algorithm is π(R) (n + log R)o(1) + O(C log log R), where π(R) is the number of primes less than or equal to R.

     

    11.1. Security Strength

    Attacks have posed a severe threat to the current security system especially in mobile environments. For a biocryptosystem, not only the cryptographic infor- mation, for example, the key, but also the biometric data are required to be protected against attacks. In this section, we list several typical attacks and analyze how the proposed protocol defends against them. In reality, most servers have been assumed and treated as secure even though they are not perfectly secure. Sensitive information is usually stored on the server, for exam- ple, personal information, banking details, and pass- words. Most popular B2C, B2B, and ERP systems use client-server architecture with the belief that the server is secure. Therefore, this is a reasonable assumption.  In mobile computing architecture, the major security concerns are mobile devices and the transmission chan- nel. Compared with them, servers can offer relatively higher security strength.

     

    11.2. Secure generation of parameters

    In response to criticisms received on  the  first  draft, Federal Information Processing Standard (FIPS) 186 specified a method for generating primes p and q 「verifiably at random.」 This feature prevents an entity (e.g., a central authority generating domain parameters to be shared by a network of entities) from intention- ally constructing 「weak」 prime p and q for which    the

    discrete logarithm problem is relatively easy. For fur- ther discussion of this issue see Gordon (1993). FIPS 186 also specifies two methods, based on DES and SHA-1, for pseudo randomly generating private keys   x and per-message secret k. FIPS 186 mandates the use of these algorithms or any other FIPS-approved security methods. The protocol presented here offers reasonable security as it deploys ECC for key pair gen- eration. Hence it is difficult to break the key pair and so the protocol is strong enough to achieve the desired level of security. In addition, it considers the strate- gies of indirect authentication that leads to transfer    of information between two unacquainted parties in     a more secure environment. The performance charac- terization of the protocol adds additional advantage and hence the time of execution gets reduced. This protocol attempts to get rid of the menacing effects   of eavesdropping on mobile networks, therefore facil- itates the achievement of a secure communication between two unknown parties in mobile networks  with a few simple steps and reduced computational complexity.

     

    12. CONCLUSION

    In this paper, an attempt is made to show the dig- ital signature preparation by using different kinds of message digest algorithms. It is clear that if a message is less than 264 then SHA-1 is appropriate to generate the digital signature; alternately, SHA-512 can be used without any major issues being involved. One needs to choose the fast processing message digest algorithm to prepare the digital signature as the comparison tables show the strength of various algorithms.

    The robustness of ECDSA have gained widespread acceptance as the technology in the field of cryptosystem. It has been asserted that we can achieve  a better performance criterion even at a faster execu- tion rate than the existing cryptosystems for equivalent security levels. ECDSA offers the highest strength-per- bit of any known public-key system DSA; it provides the same security benefits as other public-key systems while requiring only a fraction of the overhead.

    Bio-ECDSA have been introduced a security pro- tocol designed to authenticate via fingerprint instead  of using the password. ECC authentication is useful  for mobile devices because of the smaller key size of 160 bit. It has been analyzed on its security strength and the power to withstand external threats.

     

    Future work includes adopting more sophisticated fingerprint authentication algorithms with different elliptic curves as P-192, P-224, P-256, and so forth.

     

     

    ACKNOWLEDGMENTS

    We acknowledge the sincere efforts of our project batch students Sony, Vidyullatha, and Phaneedra in getting the tangible solution. We  also thank the edi-  tor and reviewers for their quality time spent on this paper to bring it to its present form.

相關文章
相關標籤/搜索