Digital Signature Algorithm for M-Payment Applications Using Arithmetic Encoding and Factorization Algorithm

Digital Signature Algorithm for M-Payment Applications Using Arithmetic Encoding and Factorization Algorithm

Shibin David, G. Jaspher W. Kathrine
Copyright: © 2021 |Pages: 16
DOI: 10.4018/JCIT.20210701.oa2
Article PDF Download
Open access articles are freely available for download

Abstract

Mobile communication systems employ an encoding-encryption model to ensure secure data transmission over the network. This model encodes the data and encrypts it before transmitting it to the receiver's end. A non-trivial operation is performed to generate a strong secret key through which the data is encrypted. To support the security level of this model, arithmetic encoding is performed upon the data before encryption. The encrypted data is hashed using a lightweight hashing algorithm to generate a small and fixed length hash digest to overcome the overheads before it is communicated to the other end. To authorize the message being sent by the sender to the receiver, signature plays an important role. To avoid forging using proxy signature, blind signature, etc., a hybrid scheme is proposed in this article. The mobile communication system is enhanced by introducing the hybrid encode-encrypt-hashing mechanism which stands secure against the plain text attacks, mathematical attacks, and increases confidentiality of the data, security of the key, and thereby enhances the security of the system. In this paper, the design is applied over the mobile payment system which is considered as one of the appreciable mobile services. It proves that the designed security model can ensure swift transactions in a secure way.
Article Preview
Top

Introduction

The rapid development of e-commerce and wide-spread usage of mobile devices have emerged e-business using wireless technologies (Pasupuleti et al., 2016; Sukumaran & Mohammed, 2018; Tian et al., 2013). Despite of the pervasiveness of the wireless networks, there has been huge need for mobile services such as dynamic location based services, communication services and entertainments services (Arsalan et al., 2019; Kittur & Pais, 2017; Kundu et al., 2020; Oh et al., 2018). Amidst these services, the impact is high upon the mobile transaction services through the mobile communication systems such as mobile auctions, mobile payments, and mobile banking. Even though mobile devices provide immediacy, convenience, user friendliness, personalization for consumer transactions, reliability was given more importance. It is considered as one of the prime factors in the wireless channels which are prone to attacks such as impersonisation, eaves dropping (Chou et al., 2010; Guo et al., 2011; Mihaljević & Oggier, 2010). The mobile communication system needs wireless channels to establish secure communication and perform any transactions(G. Rajesh et al, 2018). In this scenario, error correction and secure transmission needs concentration in wireless channels that can be achieved through coding algorithms and ciphering algorithms respectively (Ktari et al., 2017; Martiri & Baxhaku, 2012; Park & Ogunfunmi, 2017; You & Sang, 2010). Presently, GSM uses coding and ciphering for mobile communication systems. In GSM module, Error correction techniques should have been implemented at the receiver’s end to withstand the errors whereas encryption to preserve the privacy of the user. The literature (Arsalan et al., 2019; Husni, 2017; Troja & Bakiras, 2017) says that such a secure mechanism was deployed in the mobile communication systems were not taken into consideration for mobile wallets.

The objective of the mobile wallet is to provide instant transactions with the help of mobile wallets in the mobile device. Contact commerce gives business chances to mobile system administrators similar to cloud suppliers. Touch commerce can be characterized as a rich portable innovation that climbs up bound together flexible assets of convenient advancements towards unhindered usefulness, stockpiling, and portability to serve a large number of mobile devices. Touch commerce utilizes the Internet to convey applications to mobile devices. These mobile applications can be utilized remotely with speed and adaptability with the Internet and advanced devices. It will give the fundamental dimension of computing service that is viewed as basic need to meet the ordinary needs of the general network.

Unfortunately, there are problems such as battery limit and, expanding request from clients for energy consuming applications in mobile wallets. The huge data flow has resulted in the enforcement of secure point to point associations between vendors, clients and communication in the network (Black, 1993; Hassinen et al., 2008; Ruiz-Martínez et al., 2011; Standard et al., 1976; Xue et al., 2018). In this regard, the identity of the client initiating the secure transaction using mobile applications has to be enhanced. Firstly, the transaction information needs to be sent safely to the vendor without allowing any disclosure in between. Secondly, the secrecy of the transactional information has to be maintained through an encryption algorithm. Thirdly, to protect the message being transmitted from the client to the vendor, digital signature (Black, 1993; Guo et al., 2011; Liao & Hsiao, 2013; Mihaljević & Oggier, 2010) is applied to prove the identity of the sender and also to ensure that the content is not modified during the transmission. The proposed work in the article concentrates on developing a security solution which is applicable to the mobile wallets in all the concerns discussed above. The objective of this work is to encode and sign the data digitally before transmitting it over the wireless channel through which communication takes place. This paper consists of four sections. Section 2 deals with the research background and literature on the needs for encoding and signature in the mobile transactions. Section 3 describes the proposed framework and the proposed algorithm to enhance the security in the mobile applications. Section 4 carries the proof of security for the proposed algorithm. Section 5 concludes the merits of the proposed work and introduces the scope of the future work.

Complete Article List

Search this Journal:
Reset
Volume 26: 1 Issue (2024)
Volume 25: 1 Issue (2023)
Volume 24: 5 Issues (2022)
Volume 23: 4 Issues (2021)
Volume 22: 4 Issues (2020)
Volume 21: 4 Issues (2019)
Volume 20: 4 Issues (2018)
Volume 19: 4 Issues (2017)
Volume 18: 4 Issues (2016)
Volume 17: 4 Issues (2015)
Volume 16: 4 Issues (2014)
Volume 15: 4 Issues (2013)
Volume 14: 4 Issues (2012)
Volume 13: 4 Issues (2011)
Volume 12: 4 Issues (2010)
Volume 11: 4 Issues (2009)
Volume 10: 4 Issues (2008)
Volume 9: 4 Issues (2007)
Volume 8: 4 Issues (2006)
Volume 7: 4 Issues (2005)
Volume 6: 1 Issue (2004)
Volume 5: 1 Issue (2003)
Volume 4: 1 Issue (2002)
Volume 3: 1 Issue (2001)
Volume 2: 1 Issue (2000)
Volume 1: 1 Issue (1999)
View Complete Journal Contents Listing