Enhanced cryptographic performance and security using optimized edward-elgamal signature scheme for IoT and blockchain applications
Kategoria artykułu: Research article
Data publikacji: 10 lis 2024
Otrzymano: 13 lip 2023
DOI: https://doi.org/10.2478/ijssis-2024-0032
Słowa kluczowe
© 2024 S. Kavitha et al., published by Sciendo
This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.
The rapid proliferation of Internet of Things (IoT) devices and widespread adoption of blockchain technology have transformed many industries, including health care, finance, supply chain management, and smart cities. These advances have enabled connectivity, data transfer change, and automation, bringing innovation and efficiencies to businesses [1,2,3,4,5,6,7,8,9]. However, this expansion also presents new security challenges that require robust and effective cryptographic solutions to ensure secure communications, data integrity, and system reliability [10,11,12,13,14,15,16,17]. IoT devices, with their growing diversity and number of applications, tend to be particularly vulnerable to security breaches due to limited computing resources and data volumes and the challenges of maintaining performance and scalability as blockchain technology decentralizes and tampers for resistant ledger faces, especially as transaction volumes increase and networks grow. Traditional cryptographic techniques to address these security needs, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), are increasingly adopted due to high security and for the relatively low cost of computing but as performance and security requirements for traditional methods faced with such constraints that hamper their effectiveness in modern high-performance environments [18,19,20,21,22,23,24,25,26,27].
ECDSA is thought for its capacity to provide strong protection with quick key lengths as compared to different algorithms that include RSA. Its computationally efficient overall performance makes it appropriate for many programs, such as those with complicated components [28,29,30,31,32,33,34,35,36]. Despite its advantages, ECDSA faces many demanding situations while implementing dynamic environments and vital infrastructure, including IoT and blockchain [37,38,39,40,41,42,43,44]. For example, the performance of an ECDSA may be laid low to perform a couple of cryptographic features, and its safety can be compromised under certain situations, including scenarios with high traffic volumes or sophisticated attack vectors.
To deal with those issues, researchers have developed numerous improvements in ECDSA, consisting of Hyper-ECDSA, based on popular algorithms to enhance performance and protection. Hyper-ECDSA offers advanced techniques for signature technology and authentication schemes have been optimized, aiming toward decreasing computing costs and increasing safety. However, Hyper-ECDSA provides a distinct improvement over ECDSA but permits for similar optimization, specifically in terms of reaching overall performance and greater efficiency and safety in disturbing applications. Blockchain technology has also gained significant attention for its potential to enhance security in IoT networks by providing a decentralized and tamper-proof ledger for data transactions. Despite its benefits, blockchain technology faces scalability issues, as highlighted by Wang et al. [32] who identified the high computational demands of cryptographic operations as a barrier to efficient transaction processing. Similarly, Sadiq et al. [28] noted that blockchain-based data trading systems often suffer from increased latency due to these computational challenges.
The Elgamal encryption scheme, known for its semantic security, ensures message confidentiality through probabilistic encryption mechanisms. While effective, integrating Elgamal with existing cryptographic systems can be complex and requires careful consideration of compatibility issues, as discussed by Benil and Jasper [31]. Liu et al. (2017) [24] further emphasized the challenges of adapting new cryptographic technologies to legacy systems, which can necessitate significant modifications.
Hash functions are integral to cryptographic systems for ensuring data integrity and non-repudiation. They play a crucial role in signature generation by hashing messages before encryption, thus safeguarding against tampering. Random scalars enhance security by introducing randomness in the signature generation process, mitigating the risk of key reuse attacks Li et al. [34] and Ansah and Gyamfi [37].
Despite these advancements, achieving an optimal balance between privacy and performance remains a challenge. Privacy-enhancing techniques often introduce additional computational complexity, impacting overall system performance. Mehrabi and Doche [18] and Franck and Grosschadl [22] illustrated the cost implications of sophisticated cryptographic implementations, which may not always be feasible for all applications. Sadiq et al. [28] and Arulprakash and Jebakumar [29] highlighted the necessity of extensive real-world validation to ensure practical performance and reliability across diverse scenarios.
This paper affords an optimized Edward-Elgamal signature technique to conquer the obstacle of ECDSA and Hyper-ECDSA through the usage of the Edward curve accumulation signature mechanism. Known for its efficiency within the cryptographic industry, the Edward curve allows fast and secure signature era and authentication. To include this curve in the Elgamal layout, the proposed layout aims to significantly improve overall performance and protection. The Edward-Elgamal signature device is designed to provide transaction continuity, speed of authentication, and consistent protection to satisfy the particular needs of IoT and blockchain applications. The advantages of digital signature are shown in Figure 1. The main advantage of the proposed system is its ability to provide high levels of security during continuous operation. Traditional cryptographic algorithms often struggle to balance these two aspects, especially in situations with high-performance requirements. The Edward-Elgamal algorithm achieves a 25% improvement in communication flow, block verification speed, and tamper-proof security compared to existing methods such as ECDSA and Hyper-ECDSA, using the Edward curve. This improvement is due to cryptographic implementation obtained through a combination of quality and enhanced safety measures.

Advantages of digital signatures.
The main objectives of this study are:
To develop an optimal Edward-Elgamal signature algorithm that integrates the Edward-curved accumulation signature mechanism for increased performance. To make significant improvements in network performance, speed authentication, and unbreachable security compared to existing methods, especially ECDSA and Hyper-ECDSA. To conduct a detailed analysis and comparative study of the proposed system’s design, implementation, and operating parameters. To demonstrate the effectiveness of validation of the proposed system through experimental results in real-world IoT and blockchain applications.
The following major contributions are made in this paper.
The work presents a detailed mechanical description of the optimized Edward-Elgamal scheme, including an integration of the Edward curve accumulation signature mechanism.
This study defines specific optimization techniques to improve system performance, making it suitable for more demanding areas such as IoT and blockchain.
The work provides a comprehensive comparative evaluation of the proposed system for ECDSA and Hyper-ECDSA, highlighting the significant improvements in key performance parameters.
The study also provides empirical evidence through experimental results, which shows a 25% improvement in communication flow, block verification speed, and tamper-proof security, and thus demonstrates the effectiveness of the proposed scheme.
By addressing the restrictions of current cryptographic solutions and supplying a sturdy alternative, this research contributes to the improvement of secure and efficient cryptographic techniques for IoT and blockchain packages.
The improvement of cryptographic techniques for the IoT and blockchain technology is superior drastically, addressing various performance and protection-demanding situations. This review summarizes current advances and identifies key barriers in the cryptographic technique of all the exclusive styles of solutions.
The ECDSA is broadly general for its balance of protection and overall performance. ED25519 and CURVE25519 focus on low-cost, low-power multi-point processing FPGA implementations, which improve performance but do not fully resolve computing costs in resource-constrained environments [18]. Faz-Hernandez et al. [19] highlight the high-performance implementation of elliptic curve cryptography (ECC) using vector instructions. While the approach increases productivity, it does not fully address the limitations imposed by high-volume devices.
Hu et al. [20] explore a method for finding two-dimensionally equivalent Edwards curves in binary fields. This work helps optimize the curve selection to improve performance but does not eliminate the inherent computational complexity associated with ECC. Islam et al. [21] present an FPGA implementation of a high-speed, location-efficient processor for elliptic curved point multiplication at prime locations, which exhibits improved performance. However, their solutions may still face challenges in meeting the demand for ultra-low-power IoT devices.
Frank and Groschadl (2017) [22] discuss the efficiency of Pedersen’s promises using distorted Edwards curves. Their approach provides performance improvements for specific cryptography applications but fails to address broader issues of scalability and efficiency in general-purpose applications. Liu et al. (2017) further derive ECC by focusing on the implementation efficiency of computable endomorphisms for IoT. Despite these advances, integration with legacy systems and full optimization for all types of embedded devices remain significant challenges.
Blockchain technology has become central to a variety of applications, including health care and cloud infrastructure. Naresh et al. [25] examine blockchain-based patient-centered health-care communication systems, highlighting their potential but also noting scalability and integration challenges. Saini et al. [26] propose a smart contract-based access control framework for cloud smart health-care systems, which improves security but may introduce additional challenges and computational costs.
Jasem et al. [27] focus on improving digital signature algorithms in Bitcoin wallets, emphasizing improvements in security and performance. However, the trade-off between security enhancement and cyber performance must be managed with caution. Sadiq et al. [28] examine blockchain-based data and energy trading in electric vehicles, showing progress in data integrity and transaction security but facing challenges in system scalability and real-world applications.
ArulPrakash and Jebkumar [29] propose a blockchain-based decentralized, privacy-enhancing mobile crowd-sensing system. Their work addresses privacy concerns but may face issues of integration and efficiency in different use cases. Kavin et al. [30] present an enhanced security framework for cloud data storage using ECC and access control, but complex implementations and potential integration problems with existing systems remain.
Benil and Jasper [31] examine cloud-based security through the use of blockchain in e-health systems, highlighting the benefits of advanced security but also identifying the challenges of adapting new technologies for property planning. Wang et al. [32] advise that verifiable evidence of property has been diagnosed for bitcoin exchanges during the usage of ECC, which addresses a privacy difficulty but faces scalability problems in high transaction environments.
Kumar et al. [33] give a stop-to-end verifiable steady online balloting machine using identity primarily based on blind signatures. Although their layout will increase security, the complexity and computational requirements of imposing such structures may be extensive. Lee et al. (2020) [45] add a blockchain private safety scheme primarily based on ring signatures, which improves privacy but may introduce additional computational benefits and challenges.
Ernest and Shiguang [35] endorse a privacy enhancement scheme (PES) in blockchain-facet computing surroundings. Their machine improves privacy but faces challenges in balancing privacy with performance and feasibility. Zhang et al. [36] focus on small-scale efficient individual computations for cloud-based wireless body-area networks, solving some privacy issues but facing limitations related to real-world operational integration.
Gousteris et al. [42] present a secure distributed cloud storage solution based on blockchain technology and smart contracts. Their work demonstrates the application of blockchain for secure cloud storage, highlighting its potential for improving data security.
Singh et al. [43] discuss the development, service-oriented architecture, and security of blockchain technology for Industry 4.0 IoT applications. Their work provides insights into the integration of blockchain with IoT for enhanced security and efficiency in industrial settings.
Ruangkanjanases et al. [44] assess blockchain adoption in supply chain management, examining technology readiness, knowledge sharing, and trading needs. Their research contributes to understanding the factors influencing blockchain adoption in supply chains.
Despite the advances in ECC and blockchain technology, there are still many limitations. Several ECC applications, including those described by Mehrabi and Doche [18] and Faz-Hernandez et al. [19], still face challenges in reducing computing costs, especially in low-power and infrastructure environments, where the complexity of cryptographic performance can affect the embedded system’s operational efficiency. Blockchain technology often faces scalability issues. For example, Wang et al. [32] highlight scalability problems in bitcoin exchanges, and Sadiq et al. [28] address similar issues in blockchain-based data trading. This higher computational requirement can lead to slower processing and increased latency. Integrating new cryptographic systems into present systems can also be complicated. Benil and Jasper [31] and Liu et al. (2017) point out the problem of adapting new technologies to present structures, which might also require good-sized modifications and face compatibility problems. Strategies to enhance privacy, along with the ones proposed by Lee et al. (2020) [45] and Ansah and Gyamfi [37], frequently introduce extra computational problems that can affect the gadget’s overall performance. Finding the right balance of privacy and functionality is a challenge. Furthermore, the complexity of imposing superior cryptography systems can increase improvement and operational charges. Studies by way of Mehrabi and Doche [18] and Frank and Groschadl (2017) factor into the fee of state-of-the-art applications may not usually be viable in all programs. Finally, many theoretical advances require widespread adoption in the actual world. Similar studies inclusive of Sadiq et al. [28] and ArulPrakash and Zebkumar [29] provide precious insights, useful demonstrations, and confidence in numerous issues that require additional investigation.
Despite significant advancements in ECC and blockchain technologies, several critical research gaps persist, especially in optimizing performance and security for IoT applications. Current ECC implementations, such as those discussed by Mehrabi and Doche [18] and Faz-Hernandez et al. [19], face challenges in minimizing computational overhead, which is particularly problematic for low-power, resource-constrained environments. Additionally, scalability issues remain a major concern for blockchain technologies. Research by Wang et al. [32] and Sadiq et al. [28] highlights these scalability challenges, noting the high computational demands that lead to slower transaction processing and increased latency. Integrating new cryptographic schemes with existing systems also poses significant difficulties, as noted by Benil and Jasper [31] and Liu et al. (2017), due to the required modifications and compatibility issues. Furthermore, achieving a balance between privacy and performance remains challenging, as privacy-enhancing techniques often introduce additional computational complexity, impacting system performance, according to Li et al. [34] and Ansah and Gyamfi [37]. The implementation of advanced cryptographic schemes also incurs high costs, making them less feasible for widespread adoption, as noted by Mehrabi and Doche [18] and Franck and Grosschadl [22]. Finally, there is a need for extensive real-world validation of theoretical improvements, with practical performance and reliability across diverse scenarios needing thorough evaluation, as highlighted by Sadiq et al. [28] and Arulprakash and Jebakumar [29]. The novelty of this study lies in the development of an optimized Edward-Elgamal Extreme Performance Signature Scheme that integrates advanced cryptographic methods to address these gaps effectively.
ECC is a powerful device in public-key cryptography. It makes use of the algebraic shape of elliptic curves in finite regions to offer stable cryptographic keys. ECC affords comparable protection to different cryptographic systems, including RSA, but with substantially smaller key sizes, resulting in quicker overall performance with decreased computing fees. This efficiency makes ECC particularly suitable for environments with resource constraints, such as Internet of Things (IoT) devices, where limited computing power and memory require more efficient cryptographic solutions.
Elliptic curves are defined by the equation
ECC has received wide acceptance because of expanded protection and overall performance. Key capabilities in ECC include:
The ECC key technology consists of choosing a random integer ddd because the non-public key and growing the general public key Q = dPQ = dPQ = dP, in which PPP is the known point at the curve and ddd is hidden. Encryption and decryption use scalar multiplication to create statistics protection, even as virtual signatures verify the signing of messages and depend on the mathematical properties of the elliptic curve.
HECC is an extension of ECC that makes use of hyper-elliptic curves, which can be trendy styles of algebraic curves. Hyper-elliptic curves y2 + h(x) y = f(x) y2 + h(x) y = f(x) y2 + h(x) y = f(x), where h(x)h(x)h(x) and f(x)f(x)f(x) are polynomials with unique names. HECC can offer extra safety in keeping with bit than ECC, which can allow for smaller key sizes.
The features in HECC are similar to ECC; however, they involve extra complicated computations because of the large number of hyper-elliptic curves. Key functions consist of:
Despite its theoretical advantages, HECC has currently not seen extensive adoption due to elevated computational complexity in comparison to ECC. Operations on hyper-elliptic curves are complex and computationally intensive, making them much less attractive for sensible programs, particularly in resource-constrained environments.
Edward curve cryptography is a version of ECC that makes use of Edward curves, which can be described with the aid of the equation x2 + y2 = 1 + dx2y2x2 + y2 = 1 + dx2y2 × 2 + y2 = 1 + dx2y2, where ddd is a non-zero item of a field. Edward curves offer many blessings over conventional elliptic curves, which include quicker mathematical operations and less complicated, safer operations.
Edward curved cryptography consists of primary practices:
Edward curves provide especially green factor addition and doubling, which is important for cryptographic applications. The use of projective coordinates further streamlines this process, making Edward curves nicely acceptable for high-pace cryptography packages.
In this part, the work introduces the Optimal Enhanced Edward-Elgamal Extreme Performance Signature Scheme (OE-EPSS) optimized for IoT and blockchain eventualities. The proposed approach exploits the improved performance of the Edward curves combined with the robust safety of the Elgamal encryption scheme. Our method focuses on lowering computing fees, improving transactions, and making sure of uncompromising safety. OE-EPSS works in three fundamental levels: key era, signature technology, and signature verification, which incorporates advanced cryptographic techniques to improve protection and overall performance with the proposed work given in Figure 2.

Model diagram.
Calculate Calculate
Compute Check
ECC is used to make certain sturdy cryptography protection taking benefit of the issue of the elliptic curve discrete logarithm hassle (ECDLP). This hassle is taken into consideration as impossible to clear up computationally, providing a high stage of safety.
The ECC operates over a finite field
Edward curves are used for faster factor operations, reducing computational value. They are specifically suitable for high-overall performance packages due to their powerful estimation.
Edward curves offer the proper layout for point integration and doubling, which simplifies implementation and increases performance, particularly in resource-confined environments.
The Elgamal system affords logical security through probabilistic encryption, ensuring the confidentiality of the message.
The Elgamal encryption scheme is based totally on the robustness of the Diffie-Hellman hassle on elliptic curves. Using a random scalar k guarantees that each encryption is unique, even for the identical message and public key.
Hash processing ensures statistics integrity and non-repudiation by way of hashing the message before the signature era.
The hash feature
The random scalar
OE-EPSS combines the speed and pace of the Edward curve with the robust safety guarantee of the Elgamal encryption scheme. By selecting Edward curves, the study makes the most of their efficient point combinations and doubling operations, which are important for instant cryptography schemes. The software of scalar multiplication to those curves substantially reduces the computational complexity, making the gadget suitable for low-energy IoT devices and gadgets. The sign era phase introduces randomness by selecting a random scalar
Use a cryptographic hash function The hash value Choose a random integer kk from the finite field This scalar Compute the curve point The Calculate the signature component sss using the formula:
The signature consists of the pair (
Hash the message
Compute the verification point R’R’R’ using the formula:
Here,
Verify that the If this condition is met, the signature is valid; otherwise, it is invalid.
Figure 3 illustrates the comparative analysis of the time taken for key generation, sign production, and signature verification across different cryptographic schemes. The optimized Edward-Elgamal scheme demonstrates superior performance, significantly reducing the time required for all three operations compared to ECDSA and Hyper-ECDSA. Key generation is notably faster, enhancing the overall efficiency of the cryptographic process. Similarly, sign production and signature verification times are considerably reduced, which is crucial for real-time applications where speed and responsiveness are critical.

Time for key generation, sign production, and signature verification.
The objective of the experimental study is to evaluate the performance, efficiency, and safety of the proposed optimized Edward-Elgamal signature algorithm. This study compares the proposed method with current handwriting algorithms consisting of ECDSA and Hyper-ECDSA. Datasets used for studies consist of synthetic records for managed trying out and actual-world IoT records for simulating realistic applications. The hardware configuration of the gadget consists of an Intel Core i7-10700K processor, 16GB RAM, and 1TB SSD storage, all running on Ubuntu 20.04 LTS. The software configuration makes use of Python 3.9 as the programming language, PyCryptodome as the cryptographic library, and Hyperledger Fabric v2.2 as a blockchain framework. The experimental results found sizeable enhancements in overall performance metrics indicating the efficiency and reliability of the optimized cryptographic blockchain system.
Dataset 1 (DS1): Small-Scale IoT Sensor Data
Number of Transactions: 10,000 Average Data Size per Transaction: 256 bytes Parameters: Sensor ID, Timestamp, Sensor Value Purpose: To test the performance and scalability of the signature scheme on small-scale IoT data. Dataset 2 (DS2): Large-Scale IoT Sensor Data
Number of Transactions: 1,000,000 Average Data Size per Transaction: 256 bytes Parameters: Sensor ID, Timestamp, Sensor Value Purpose: To evaluate the scalability and computational overhead on large-scale IoT data.
Dataset 3 (DS3): Smart Home IoT Data
Number of Transactions: 500,000 Average Data Size per Transaction: 512 bytes Parameters: Device ID, Timestamp, Device Status, Sensor Readings Purpose: To simulate the ctual global performance and safety of the signature scheme in a clever home environment.
In the overall performance evaluation, the study measured key metrics that include communication throughput, latency, and useful resource consumption. The scalability analysis focused on the ability of the system to deal with increasing numbers of obligations and nodes without compromising overall performance. To conduct a protection assessment, the work evaluated the robustness of the machine toward diverse assault vectors and its potential to ensure data integrity and privacy in IoT and blockchain systems. This evaluation was conducted under controlled testing conditions, using specific hardware and software systems to assess performance. A targeted quantitative evaluation is provided, highlighting the favors of the optimized gadget over the traditional strategies.
The optimized Edward-Elgamal algorithm showed a significant decrease in key generation times for all datasets, as presented in Table 1, with an average 29% improvement over ECDSA and a 20% improvement over Hyper-ECDSA.
Key generation time (ms)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
DS1 | 120 | 110 | 85 |
DS2 | 130 | 115 | 90 |
DS3 | 125 | 112 | 87 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
The proposed method achieved faster signature generation times, with a 33% improvement over ECDSA, as presented in Table 2, and a 25% improvement over hyper-ECDSA, making it more suitable for faster applications.
Signature generation time (ms)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
DS1 | 150 | 135 | 100 |
DS2 | 160 | 145 | 110 |
DS3 | 155 | 140 | 105 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
The validation times of the optimized systems were relatively low, with a 32% improvement over ECDSA and a 24% improvement over Hyper-ECDSA as presented in Table 3.
Signature verification time (ms)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
DS1 | 140 | 125 | 95 |
DS2 | 150 | 130 | 100 |
DS3 | 145 | 128 | 97 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
As presented in Table 4, the efficiency of the proposed system was significantly higher, showing a 51% efficiency with ECDSA and a 35% efficiency over Hyper-ECDSA.
Throughput (transactions per second)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
DS1 | 66 | 74 | 100 |
DS2 | 62 | 69 | 95 |
DS3 | 64 | 72 | 98 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
As presented in Table 5, the latency is reduced by 33% compared to ECDSA and 26% compared to Hyper-ECDSA, indicating the effectiveness of the optimized system in terms of time-related performance. Tables 6 and 7 show the safety analysis of the proposed work.
Latency (ms)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
DS1 | 30 | 28 | 20 |
DS2 | 32 | 30 | 22 |
DS3 | 31 | 29 | 21 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
Attack resistance (success rate of attacks in %)
Attack type | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
Replay attack | 5.0 | 4.5 | 1.5 |
Key reuse attack | 3.0 | 2.5 | 0.5 |
Collision attack | 2.0 | 1.5 | 0.2 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
Computational overhead (ms)
Dataset | ECDSA | Hyper-ECDSA | Optimized Edward-Elgamal |
---|---|---|---|
Dataset 1 | 1.60 | 1.80 | 1.15 |
Dataset 2 | 1.65 | 1.85 | 1.18 |
Dataset 3 | 1.58 | 1.75 | 1.12 |
ECDSA, Elliptic Curve Digital Signature Algorithm.
The optimized Edward-Elgamal algorithm exhibits lower core generation time in all datasets compared to ECDSA and Hyper-ECDSA. This demonstrates its performance in the cryptographic key era, which is important for IoT environments with customer objects. The proposed system notably reduces the time required for the signature era. This development is attributed to efficient Edward curve calculations and the advent of random scalars, which increase speed and security.
The optimized Edward-Elgamal framework performs a quick signature verification process, making it suitable for programs that require fast verification of large infrastructures along with blockchain networks.
The results show the proposed gadget procedures, more transactions in line with 2nd, and its scalability for big-scale IoT packages. The low latency further helps the suitability of the optimized machine for time-sensitive overall performance in IoT and blockchain environments.
The anti-attack outcomes show that the optimized Edward-Elgamal algorithm provides proper safety toward assaults. The use of random scalars and complex hash capabilities contributes to its superior protection profile. Computing costs are less and the system remains efficient even when new security measures are added.
Figure 4A shows the timing of the signature process under different conditions. These figures illustrate the efficiency of the optimized system, exhibiting a significant reduction in signature time, which is important for applications that require fast transaction processing. Figure 4B provides a comparative analysis of the signature processing time for larger datasets, reinforcing the findings from Figure 4A. The stability of the reduced handwriting time on different datasets highlights the robustness of the optimized Edward-Elgamal algorithm. Figure 4C focuses on the flow of tasks processed at a given point in time. These statistics are important to understand the scalability and efficiency of the blockchain network, where the optimized system shows a remarkable improvement in the efficiency of a high number of transactions. Figure 4D shows the time required to deliver validated blocks for different cryptographic methods compared. The optimized system features faster block verification times, which directly affect both speed and reliability of the blockchain network and ensure that transactions are confirmed quickly and securely.

Performance metrics of the optimized signature scheme. (A) Time for signing process under different conditions, showing a significant reduction in processing time. (B) Comparative analysis of signing process time for larger datasets, reinforcing the results from part (A). (C) Transaction flow. (D) Validation of blocks.
The study proposes an optimized Edward-Elgamal Extreme Performance Signature Scheme aimed at enhancing the efficiency and security of cryptographic operations in IoT networks and blockchain technologies. The method demonstrates substantial improvements in key performance metrics when compared to traditional ECDSA and Hyper-ECDSA methods. Notably, it achieves a 33% improvement in signature generation time over ECDSA and a 25% improvement over Hyper-ECDSA, making it suitable for applications that require rapid cryptographic processing. Additionally, it offers a 32% reduction in signature verification time compared to ECDSA and a 24% reduction compared to Hyper-ECDSA, thereby lowering computational complexity during verification. The system also shows a 51% increase in throughput over ECDSA and a 35% increase over Hyper-ECDSA, indicating high efficiency in handling large transaction volumes. Furthermore, the method reduces latency by 33% compared to ECDSA and 26% compared to Hyper-ECDSA, improving performance in time-sensitive applications. These findings highlight the practical applicability and scientific value of the proposed method, establishing it as a significant contribution to the field of secure IoT networks and blockchain technologies.