Abstract

With rapid deployment of Internet-of-Things (IoT) devices, security issues related to data transmitted between the devices increases. Thus the integrity of perceptual layer devices is of utmost importance to secure the information being transmitted between the devices. In a secured information system, digital signature generation and verification processes are entirely different from data encryption and decryption processes. Digital signatures are rapidly emerging due to the problems related to data integrity thus playing a crucial role in the authentication process by enabling the sender to attach a signature to the encrypted message. Based on the devices it is beneficial to select an algorithm showing favorable behavior, therefore Keccak-f [1600] algorithm is best suited for devices having area and cost constraints. In this paper, implementation of the original Elliptic Curve Digital Signature Algorithm and its variants are considered and evaluated in terms of the security level and computational cost. Here the modified ECDSA scheme concepts related to signature generation and verification are similar to the original ECDSA scheme. The computational cost of the Modified ECDSA is reduced by removing inverse operation in key generation and signing phase, also problems related to signature being forged are resolved using hidden generator point concept. Hence the Modified ECDSA is more secure with less computational cost when implemented on FPGA using Verilog HDL. Therefore, this algorithm can be applied for the devices being connected in perceptual layer of the IoT.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.