| Peer-Reviewed

Showcasing White-Box Implementation of the RSA Digital Signature Scheme

Received: 30 July 2022    Accepted: 15 August 2022    Published: 18 October 2022
Views:       Downloads:
Abstract

Data security is a priority in online transactions. Data security, in this context, refers to both data confidentiality, data integrity, and data authenticity when online transactions are completed. While a lot has been done to tighten data confidentiality, algorithms to address data integrity and data authenticity are rare. The RSA digital signature scheme dominates and is often connoted when data integrity and data authenticity problems are tabled. However, the original RSA digital signature scheme is not easy to comprehend by layman. Most component units of the RSA digital signature scheme require further clarity to facilitate reproducibility and hence productivity. This study showcases the implementation of a white-box RSA digital signature scheme. In this context, a digital signature is a computational algorithm used to ensure data confidentiality, integrity, and authenticity after online transactions. It is an algorithm that ensures that data is safe, has not been tampered with, and the claimed sender is truly the sender. We build the proposed implementation from an understanding that the RSA digital signature scheme is an asymmetric model which uses two keys. One key is used to sign data such that it can only be verified using the second key. A quantitative research approach was followed in which the effectiveness of the white-box RSA digital signature scheme was evaluated with respect to the execution time and signature verification accuracy. Execution time was assessed for different values of p, q, and data lengths. Similarly, verification accuracy was also assessed with different values of p, q, and data lengths. A tradeoff between security and execution time was noted as apparent. Low accuracy was observed when the values of p and q are small. Thus, big values of p and q are recommended for better data security.

Published in American Journal of Computer Science and Technology (Volume 5, Issue 4)
DOI 10.11648/j.ajcst.20220504.11
Page(s) 198-203
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Digital Signature Scheme, Private Key, Public Key

References
[1] Ahmed, A., Hasan, T., Abdullatif, F. A, S. T. M and Rahim, M. S. M, 2019. A Digital Signature System Based on Real Time Face Recognition, 2019 IEEE 9th International Conference on System Engineering and Technology (ICSET), pp. 298-302, doi: 10.1109/ICSEngT.2019.8906410.
[2] Lutkevich, B., 2021. What is a Digital Signature? [online] SearchSecurity. Available at: https://searchsecurity.techtarget.com/definition/digital-signature [Accessed 11 November 2021].
[3] Khalique, A., Vishnoi, S., & Shrivastava, V. 2014. Modified RSA Digital Signature Scheme for Data Confidentiality. International Journal of Computer Applications 106 (13), pp. 13-16.
[4] Seo, J., 2020. Efficient digital signatures from RSA without random oracles. Information Sciences, 512, pp. 471-480.
[5] Sari, I., Zarlis, M. and Tulus, T., 2020. Optimization of Data Encryption Modeling Using RSA Cryptography Algorithm as Security E-Mail Data. Journal of Physics: Conference Series, 1471, p. 012068.
[6] Zhou, A. and Tang X., 2011. Research and implementation of RSA algorithm for encryption and decryption, Proceedings of 2011 6th International Forum on Strategic Technology, pp. 1118-1121.
[7] Das, S. B., Mishra, S. K, and Sahu, A. K, 2019. A New Modified Version of Standard RSA Cryptography Algorithm. Samrt Computing Paradigms: New Progresses and Challenges, pp 281-287.
[8] Ganbaatar, G., Nyamdorj, D., Cichon, G. and Ishdorj, T., 2021. Implementation of RSA cryptographic algorithm using SN P systems based on HP/LP neurons. Journal of Membrane Computing, 3 (1), pp. 22-34.
[9] Yang, T., Zhang, Y., Xiao, S. and Zhao, Y., 2021. Digital signature based on ISRSAC. China Communications, 18 (1), pp. 161-168.
[10] Gil, S. K., 2020. Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography. Current Optics and Photonics, 4 (6), pp. 483-499.
[11] Gupta, S. C. and Sanghi, M., 2021. Matrix Modification of RSA Digital Signature Scheme. Journal of Applied Security Research, 16 (1), pp. 63-70.
[12] Ostrowski Ł., Helfert M., Hossain F. (2011) A Conceptual Framework for Design Science Research. In: Grabis J., Kirikova M. (eds) Perspectives in Business Informatics Research. BIR 2011. Lecture Notes in Business Information Processing, vol 90. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24511-4_27
[13] Mansour A. H. (2017). Analysis of RSA Digital Signature Key Generation using Strong Prime. In: International Journal of Computer (IJC - Global Society of Scientific Research and Researchers, GSSRR).
[14] N-ABLE (2019). SHA-256 Algorithm Overview. Available at: https://www.n-able.com/blog/sha-256-encryption.
[15] Takehiro M., Masayuki A., Tatsuaki O., 2015. Secure Signature Scheme with Tight Reduction to the RSA Assumption from Indistinguishability Obfuscation. The 32nd Symposium on Cryptography and Information Security.
[16] Rania S., Moustafa A., Mohammad A., 2008. An Efficient Signature System Using Optimized RSA Algorithm. In the International Journal of Computer Science and Network Security, Vol. 8 No. 12.
[17] Fang W., Chen W., Zhang W., Pei J., Gao W., Wang G., 2020. Digital signature scheme for information non-repudiation in blockchain: a state of the art review. Journal on Wireless Communications and Networking. Vol. 56.
Cite This Article
  • APA Style

    Colin Chibaya, Mfundo Monchwe, Taryn Nicole Michael, Eli Bila Nimy. (2022). Showcasing White-Box Implementation of the RSA Digital Signature Scheme. American Journal of Computer Science and Technology, 5(4), 198-203. https://doi.org/10.11648/j.ajcst.20220504.11

    Copy | Download

    ACS Style

    Colin Chibaya; Mfundo Monchwe; Taryn Nicole Michael; Eli Bila Nimy. Showcasing White-Box Implementation of the RSA Digital Signature Scheme. Am. J. Comput. Sci. Technol. 2022, 5(4), 198-203. doi: 10.11648/j.ajcst.20220504.11

    Copy | Download

    AMA Style

    Colin Chibaya, Mfundo Monchwe, Taryn Nicole Michael, Eli Bila Nimy. Showcasing White-Box Implementation of the RSA Digital Signature Scheme. Am J Comput Sci Technol. 2022;5(4):198-203. doi: 10.11648/j.ajcst.20220504.11

    Copy | Download

  • @article{10.11648/j.ajcst.20220504.11,
      author = {Colin Chibaya and Mfundo Monchwe and Taryn Nicole Michael and Eli Bila Nimy},
      title = {Showcasing White-Box Implementation of the RSA Digital Signature Scheme},
      journal = {American Journal of Computer Science and Technology},
      volume = {5},
      number = {4},
      pages = {198-203},
      doi = {10.11648/j.ajcst.20220504.11},
      url = {https://doi.org/10.11648/j.ajcst.20220504.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ajcst.20220504.11},
      abstract = {Data security is a priority in online transactions. Data security, in this context, refers to both data confidentiality, data integrity, and data authenticity when online transactions are completed. While a lot has been done to tighten data confidentiality, algorithms to address data integrity and data authenticity are rare. The RSA digital signature scheme dominates and is often connoted when data integrity and data authenticity problems are tabled. However, the original RSA digital signature scheme is not easy to comprehend by layman. Most component units of the RSA digital signature scheme require further clarity to facilitate reproducibility and hence productivity. This study showcases the implementation of a white-box RSA digital signature scheme. In this context, a digital signature is a computational algorithm used to ensure data confidentiality, integrity, and authenticity after online transactions. It is an algorithm that ensures that data is safe, has not been tampered with, and the claimed sender is truly the sender. We build the proposed implementation from an understanding that the RSA digital signature scheme is an asymmetric model which uses two keys. One key is used to sign data such that it can only be verified using the second key. A quantitative research approach was followed in which the effectiveness of the white-box RSA digital signature scheme was evaluated with respect to the execution time and signature verification accuracy. Execution time was assessed for different values of p, q, and data lengths. Similarly, verification accuracy was also assessed with different values of p, q, and data lengths. A tradeoff between security and execution time was noted as apparent. Low accuracy was observed when the values of p and q are small. Thus, big values of p and q are recommended for better data security.},
     year = {2022}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Showcasing White-Box Implementation of the RSA Digital Signature Scheme
    AU  - Colin Chibaya
    AU  - Mfundo Monchwe
    AU  - Taryn Nicole Michael
    AU  - Eli Bila Nimy
    Y1  - 2022/10/18
    PY  - 2022
    N1  - https://doi.org/10.11648/j.ajcst.20220504.11
    DO  - 10.11648/j.ajcst.20220504.11
    T2  - American Journal of Computer Science and Technology
    JF  - American Journal of Computer Science and Technology
    JO  - American Journal of Computer Science and Technology
    SP  - 198
    EP  - 203
    PB  - Science Publishing Group
    SN  - 2640-012X
    UR  - https://doi.org/10.11648/j.ajcst.20220504.11
    AB  - Data security is a priority in online transactions. Data security, in this context, refers to both data confidentiality, data integrity, and data authenticity when online transactions are completed. While a lot has been done to tighten data confidentiality, algorithms to address data integrity and data authenticity are rare. The RSA digital signature scheme dominates and is often connoted when data integrity and data authenticity problems are tabled. However, the original RSA digital signature scheme is not easy to comprehend by layman. Most component units of the RSA digital signature scheme require further clarity to facilitate reproducibility and hence productivity. This study showcases the implementation of a white-box RSA digital signature scheme. In this context, a digital signature is a computational algorithm used to ensure data confidentiality, integrity, and authenticity after online transactions. It is an algorithm that ensures that data is safe, has not been tampered with, and the claimed sender is truly the sender. We build the proposed implementation from an understanding that the RSA digital signature scheme is an asymmetric model which uses two keys. One key is used to sign data such that it can only be verified using the second key. A quantitative research approach was followed in which the effectiveness of the white-box RSA digital signature scheme was evaluated with respect to the execution time and signature verification accuracy. Execution time was assessed for different values of p, q, and data lengths. Similarly, verification accuracy was also assessed with different values of p, q, and data lengths. A tradeoff between security and execution time was noted as apparent. Low accuracy was observed when the values of p and q are small. Thus, big values of p and q are recommended for better data security.
    VL  - 5
    IS  - 4
    ER  - 

    Copy | Download

Author Information
  • Department of Computer Science, Data Science and Information Technology, Sol Plaatje University, Kimberley, South Africa

  • Department of Computer Science, Data Science and Information Technology, Sol Plaatje University, Kimberley, South Africa

  • Department of Computer Science, Data Science and Information Technology, Sol Plaatje University, Kimberley, South Africa

  • Department of Computer Science, Data Science and Information Technology, Sol Plaatje University, Kimberley, South Africa

  • Sections