scholarly journals Improvisasi Algoritma RSA Menggunakan Generate Key ESRKGS pada Instant Messaging Berbasis Socket TCP

Repositor ◽  
2020 ◽  
Vol 2 (11) ◽  
pp. 1444
Author(s):  
Gadhing Putra Aditya ◽  
Aminuddin Aminuddin ◽  
Sofyan Arifianto

AbstrakSocket TCP adalah abstraksi yang digunakan aplikasi untuk mengirim dan menerima data melalui koneksi antar dua host dalam jaringan komputer. Jaringan yang biasa kita gunakan bersifat publik yang sangat rentan akan penyadapan data. Masalah ini dapat teratasi dengan menggunakan algoritma kriptografi pada socket TCP, salah satunya menggunakan algoritma RSA. Tingkat keamanan algoritma RSA standar memiliki celah keamanan pada kunci publik ataupun privat yang berasal dari inputan 2 bilangan prima saat pembangkitan kunci, begitupun dengan algoritma improvisasi RSA meskipun menggunakan 4 bilangan prima akan tetapi mulai dari pembangkitan kunci hingga dekripsi memiliki proses yang sama persis dengan RSA standar sehingga tingkat keamanan dari kedua algoritma tersebut sama – sama kurang aman meskipun jumlah bilangan prima dari algoritma improvisasi RSA lebih banyak dari RSA standar. Peningkatan keamanan dapat dilakukan dengan memodifikasi algoritma RSA dengan menggunakan ESRKGS (Enhanced and Secured RSA Key Generation Scheme). ESRKGS RSA memiliki kelebihan yang utama pada segi keamanannya. ESRKGS RSA secara total memodifikasi algoritma RSA terutama pada bagian pembangkitan kunci dan diklaim mempunyai performa lebih cepat dari algoritma improvisasi RSA yang sama – sama menggunakan 4 bilangan prima dan tentunya lebih aman dari serangan known plaintext attack dan fermat factorization attack yang akan penulis gunakan untuk pengujian keamanan pada penelitian ini. Hasil pengujian performa waktu pembangkitan kunci dengan panjang bit 256 bit, 512 bit, dan 1024 bit serta untuk proses enkripsi dan dekripsi panjang karakter yang digunakan adalah 100, 250, dan 400 menunjukkan bahwa algoritma ESRKGS RSA lebih baik dibandingkan  algoritma improvisasi RSA. Pengujian kemanan menggunakan known plaintext attack dan fermat factorization attack menunjukkan bahwa algoritma ESRKGS RSA lebih baik dibandingkan  algoritma RSA standar dan improvisasi RSA. Abstract TCP sockets are abstractions that applications use to send and receive data through connections between two hosts in a computer network. The networks that we usually use are public and are very vulnerable to data tapping. This problem can be overcome by using a cryptographic algorithm on the TCP socket, one of which uses the RSA algorithm. The security level of the standard RSA algorithm has security gaps on public or private keys originating from the input of 2 primes during key generation, as well as the RSA improvisation algorithm even though using 4 prime numbers but starting from generating key to decryption has the exact same process as the standard RSA so the security level of the two algorithms is equally less safe even though the number of prime numbers of the RSA improvisation algorithm is more than the standard RSA. Improved security can be done by modifying the RSA algorithm by using ESRKGS (Enhanced and Secured RSA Key Generation Scheme). RSA ESRKGS has the main advantages in terms of safety. ESRKGS RSA totally modified the RSA algorithm, especially in the key generation section and claimed to have faster performance than the RSA improvisation algorithm that both use 4 prime numbers and is certainly safer from known plaintext attacks and fermat factorization attacks that the authors will use for security testing. in this research. The results of the key generation time performance test with 256 bit length, 512 bit, and 1024 bit and for the encryption and decryption process the length of characters used is 100, 250, and 400 shows that the RSA ESRKGS algorithm is better than the RSA improvisation algorithm. Security testing using known plaintext attacks and fermat factorization attacks shows that the RSA ESRKGS algorithm is better than the standard RSA algorithm and RSA improvisation.  

2020 ◽  
Vol 8 (2) ◽  
pp. 113-120
Author(s):  
Aminudin Aminudin ◽  
Gadhing Putra Aditya ◽  
Sofyan Arifianto

This study aims to analyze the performance and security of the RSA algorithm in combination with the key generation method of enhanced and secured RSA key generation scheme (ESRKGS). ESRKGS is an improvement of the RSA improvisation by adding four prime numbers in the property embedded in key generation. This method was applied to instant messaging using TCP sockets. The ESRKGS+RSA algorithm was designed using standard RSA development by modified the private and public key pairs. Thus, the modification was expected to make it more challenging to factorize a large number n into prime numbers. The ESRKGS+RSA method required 10.437 ms faster than the improvised RSA that uses the same four prime numbers in conducting key generation processes at 1024-bit prime number. It also applies to the encryption and decryption process. In the security testing using Fermat Factorization on a 32-bit key, no prime number factor was found. The test was processed for 15 hours until the test computer resource runs out.


2018 ◽  
Vol 1 (1) ◽  
pp. 6
Author(s):  
Rehan Shams ◽  
Fozia Hanif Khan ◽  
Umair Jillani ◽  
M. Umair

A new structure to develop 64-bit RSA encryption engine on FPGA is being presented in this paper that can be used as a standard device in the secured communication system. The RSA algorithm has three parts i.e. key generation, encryption and decryption. This procedure also requires random generation of prime numbers, therefore, we are proposing an efficient fast Primality testing algorithm to meet the requirement for generating the key in RSA algorithm. We use right-to-left-binary method for the exponent calculation. This reduces the number of cycles enhancing the performance of the system and reducing the area usage of the FPGA. These blocks are coded in Verilog and are synthesized and simulated in Xilinx 13.2 design suit.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


2020 ◽  
Vol 1 (1) ◽  
pp. 1-7
Author(s):  
Kumarjit Banerjee ◽  
Satyendra Nath Mandal ◽  
Sanjoy Kumar Das

The RSA cryptosystem, invented by Ron Rivest, Adi Shamir and Len Adleman was first publicized in the August 1977 issue of Scientific American. The security level of this algorithm very much depends on two large prime numbers. The large primes have been taken by BigInteger in Java. An algorithm has been proposed to calculate the exact square root of the given number. Three methods have been used to check whether a given number is prime or not. In trial division approach, a number has to be divided from 2 to the half the square root of the number. The number will be not prime if it gives any factor in trial division. A prime number can be represented by 6n±1 but all numbers which are of the form 6n±1 may not be prime. A set of linear equations like 30k+1, 30k+7, 30k+11, 30k+13, 30k+17, 30k+19, 30k+23 and 30k+29 also have been used to produce pseudo primes. In this paper, an effort has been made to implement all three methods in implementation of RSA algorithm with large integers. A comparison has been made based on their time complexity and number of pseudo primes. It has been observed that the set of linear equations, have given better results compared to other methods.


2011 ◽  
Vol 135-136 ◽  
pp. 187-191
Author(s):  
Peng Sheng Gu ◽  
Jia Ming He ◽  
Ling Hui Fan

For the limited calculation of mobile device, the difficulty of finding big prime number and the complexity of RSA exponential modular computation, this paper proposes a modified algorithm to find prime numbers in the RSA algorithm. It modifies the method of random numbers generation to improve the efficiency of pre-screening algorithm. To reduce the terminal calculation and accelerate the speed of key-pair generation, it transfers the most time-consuming operation of big prime number modular exponentiation to the servers. Based on the key-pair generation algorithm, this paper finally proposes a terminal registration scheme of mobile payment.


2018 ◽  
Vol 2 (1) ◽  
pp. 6
Author(s):  
Rehan Shams ◽  
Fozia Hanif Khan ◽  
Umair Jillani ◽  
M. Umair

A new structure to develop 64-bit RSA encryption engine on FPGA is being presented in this paper that can be used as a standard device in the secured communication system. The RSA algorithm has three parts i.e. key generation, encryption and decryption. This procedure also requires random generation of prime numbers, therefore, we are proposing an efficient fast Primality testing algorithm to meet the requirement for generating the key in RSA algorithm. We use right-to-left-binary method for the exponent calculation. This reduces the number of cycles enhancing the performance of the system and reducing the area usage of the FPGA. These blocks are coded in Verilog and are synthesized and simulated in Xilinx 13.2 design suit.


2016 ◽  
Vol 32 (4) ◽  
pp. 291-297 ◽  
Author(s):  
Dubi Lufi ◽  
Shachar Pan

Abstract. Several studies have shown that Continuous Performance Tests (CPT) can diagnose Attention Deficit Hyperactivity Disorder (ADHD) better than other tests. Research reporting comparisons of two or more CPT-type tests is scarce. The purpose of the study was to compare the Mathematics Continuous Performance Test (MATH-CPT) with another CPT-type test (CPT II) and a questionnaire (the Brown Scale). The comparison was carried out by looking at correlations among subscales and checking the precision of detecting ADHD. Ninety-five high school and college students participated in the study, 41 with ADHD were the research group and 54 were the control group. The participants performed the two tests and answered the questionnaire. The results showed that the MATH-CPT correctly identified 74.50% of the participants of both groups as compared to the 71.60% of the CPT II. Correlations between the two CPT-type tests were moderate; however, they were similar to correlations found in other studies comparing similar tools. The MATH-CPT, final attention formula, showed significant correlations with the Brown scales, while the CPT II, confidence index associated with ADHD assessment, showed nonsignificant correlations with the questionnaire. The study indicated that MATH-CPT can be used with a clinical population of ADHD and for research purposes.


2020 ◽  
Vol 5 (4) ◽  
pp. 395-398
Author(s):  
Taleb Samad Obaid

To transmit sensitive information over the unsafe communication network like the internet network, the security is precarious tasks to protect this information. Always, we have much doubt that there are more chances to uncover the information that is being sent through network terminals or the internet by professional/amateur parasitical persons. To protect our information we may need a secure way to safeguard our transferred information. So, encryption/decryption, stenographic and vital cryptography may be adapted to care for the required important information. In system cryptography, the information transferred between both sides sender/receiver in the network must be scrambled using the encryption algorithm. The second side (receiver) should be outlook the original data using the decryption algorithms. Some encryption techniques applied the only one key in the cooperation of encryption and decryption algorithms. When the similar key used in both proceeds is called symmetric algorithm. Other techniques may use two different keys in encryption/decryption in transferring information which is known as the asymmetric key.  In general, the algorithms that implicated asymmetric keys are much more secure than others using one key.   RSA algorithm used asymmetric keys; one of them for encryption the message, and is known as a public key and another used to decrypt the encrypted message and is called a private key. The main disadvantage of the RSA algorithm is that extra time is taken to perform the encryption process. In this study, the MATLAB library functions are implemented to achieve the work. The software helps us to hold very big prime numbers to generate the required keys which enhanced the security of transmitted information and we expected to be difficult for a hacker to interfere with the private information. The algorithms are implemented successfully on different sizes of messages files.


2017 ◽  
Vol 6 (3) ◽  
pp. 219-227
Author(s):  
Edwin R. Arboleda ◽  
Joel L. Balaba ◽  
John Carlo L. Espineli

Cryptography, which involves the use of a cipher, describes a process of encrypting information so that its meaning is hidden and thus, secured from those who do not know how to decrypt the information. Cryptography algorithms come with the various types including the symmetric key algorithms and asymmetric key algorithms. In this paper, the authors applied the most commonly used algorithm, which is the RSA algorithm together with the Chaos system and the basic security device employed in the worldwide organizations which is the Data Encryption Standard (DES) with the objective to make a hybrid data encryption. The advantage of a chaos system which is its unpredictability through the use of multiple keys and the secrecy of the RSA which is based on integer factorization’s difficulty is combined for a more secure and reliable cryptography. The key generation was made more secure by applying the DES schedule to change the keys for encryption. The main strength of the proposed system is the chaotic variable key generator that chages the value of encrypted message whenever a different number of key is used. Using the provided examples the strength of security of the proposed system was tested and demonstrated.


2020 ◽  
Vol 3 (1) ◽  
Author(s):  
Svyatoslav Sychev ◽  
Denis Bekasov

The analysis of existing information systems for transmitting multimedia messages is carried out, a generalized conceptual definition for describing the architectures of such systems is proposed. The classification of messaging systems and their architectures is given. The key threats that should be considered when developing messaging systems in various application domains are identified. Based on the analysis of threats, a set of criteria has been determined for assessing the architectures of information systems for transmitting messages. A model which allows to make an assessment of parameters affecting the security of instant messaging information systems based on the characteristics of its elements is proposed.


Sign in / Sign up

Export Citation Format

Share Document