Comparison of the performance of Digital Signature and MAC Algorithms

Main Article Content

Punyisa Khansawan
Sirapat Boonkrong

Abstract

Today's communications can happen at high speed and with convenience over computer networks. Moreover, the networks and their devices can store data for a long time. However, communicating or storing data over the network can lead to data insecurity, such as loss of data integrity. Therefore, information security mechanisms should be used to verify and secure information. This research article has an objective to test which algorithms capable of verifying data integrity and identifying the authors of the messages were the most time efficient. The algorithms that were studied included ECDSA, HMAC-SHA256, HMAC-SHA512, CBC-MAC-AES128, and CBC-MAC-AES256, all of which could be used to verify the integrity of the information and to identify the author of the message. We compared the execution time efficiency of the 5 algorithms using 10 different sizes of data, 20 data sets each and the throughput values were considered.


From the study, the HMAC-SHA256 algorithm was the least time-consuming so it was the most efficient. In addition, the algorithm was more efficient when the data became larger than well. This was then followed by HMAC-SHA512, ECDSA, CBC-MAC-AES128, and CBC-MAC-AES256 respectively.

Article Details

Section
บทความวิจัย

References

J. Andress. The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice. Syngress, 2014.

S. Puangpronpitag, and N. Sriwiboon. “Solving the Problem of Public Key Distribution for Digital Signature.” J Sci Technol MSU, Vol. 35, No. 5, 2016.

E. Barker. “Recommendation for Key Management: Part 1 – General.” National Institute of Standards and Technology, NIST Special Publication (SP) 800-57 Part 1 Rev. 5, May 2020. doi: 10.6028/NIST .SP.800-57 pt1r5.

Q. Dang. “Recommendation for Applications Using Approved Hash Algorithms.” National Institute of Standards and Technology, NIST Special Publication (SP) 800-107 Rev. 1, August. 2012. doi: 10.6028/NIST.SP.800-107r1.

National Institute of Standards and Technology, “The Keyed-Hash Message Authentication Code (HMAC).” National Institute of Standards and Technology, July. 2008. doi: 10.6028/NIST.FIPS.198-1.

D. Johnson, A. Menezes, and S. Vanstone. “The Elliptic Curve Digital Signature Algorithm (ECDSA).” International Journal of Information Security, Vol. 1, No. 1, pp. 36–63, August, 2001.

S. M. Swain, D. A. Pradhan, and S. K. Moharana. “A COMPARATIVE STUDY ON DIGITAL SIGNATURE SCHEMES,” International Journal of Current Science (IJCSPUB), Vol. 12, No. 1, pp. 498-504, March, 2022.

R. Singla, N. Kaur, D. Koundal, and A. Bharadwaj. “Challenges and Developments in Secure Routing Protocols for Healthcare in WBAN: A Comparative Analysis.” Wireless Pers Commun, Vol. 122, No. 2, pp. 1767–1806, January, 2022.

J. Doerner, Y. Kondi, E. Lee, and A. Shelat. “Secure Two-party Threshold ECDSA from ECDSA Assumptions,” 2018 IEEE Symposium on Security and Privacy (SP), May, pp. 980–997, 2018.

M. Nursalman, P. R. R. Judie, and A. Ashshiddiqi. “Implementation of AES and ECDSA for Encrypted Message in Instant Messaging Application.” 2020 6th International Conference on Science in Information Technology (ICSITech), pp. 165–170, 2020.

W. Shutimarrungson, and N. Shutimarrungson. “Study on Performance of Hash Function of HMAC-MD5, HMAC-SHA-1 and CBC-MAC-AES Algorithms.” The 5th National Conference on Technology and Innovation Management (NCTIM 2019), Maha Sarakharm, Thailand, 5 March 2019, pp. 96-103, 2019.

H. Krawczyk, M. Bellare, and R. Canetti. RFC2104: HMAC: Keyed-Hashing for Message Authentication. USA: RFC Editor, 1997.

K. Alghathbar, and A. Hafez. “The Use of NMACA Approach in Building a Secure Message Authentication Code.” International Journal of Education and Information Technologies, Vol. 3, pp. 187-195, 2009.

J. Black, and P. Rogaway. “CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions.” Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, Berlin, Heidelberg, pp. 197–215, 2000.

M. Bellare, J. Kilian, and P. Rogaway. “The Security of the Cipher Block Chaining Message Authentication Code.” Journal of Computer and System Sciences, Vol. 61, No. 3, pp. 362–399, December, 2000.

E.-J. Yoon, and K.-Y. Yoo. “An Efficient Diffie-Hellman-MAC Key Exchange Scheme.” 2009 Fourth International Conference on Innovative Computing, Information and Control (ICICIC), pp. 398–400, 2009.