Perbandingan Penggunaan Bilangan Prima Aman Dan Tidak Aman Pada Proses Pembentukan Kunci

2015 ◽  
Vol 1 (3) ◽  
pp. 194
Author(s):  
Yudhi Andrian

Algoritma ElGamal merupakan algoritma dalam kriptografi yang termasuk dalam kategori algoritma asimetris. Keamanan algoritma ElGamal terletak pada kesulitan penghitungan logaritma diskret pada bilangan modulo prima yang besar sehingga upaya untuk menyelesaikan masalah logaritma ini menjadi sangat sukar. Algoritma ElGamal terdiri dari tiga proses, yaitu proses pembentukan kunci, proses enkripsi dan proses dekripsi. Proses pembentukan kunci kriptografi ElGamal terdiri dari pembentukan kunci privat dan pembentukan kunci public. Pada proses ini dibutuhkan sebuah bilangan prima aman yang digunakan sebagai dasar pembentuk kunci public sedangkan sembarang bilangan acak digunakan sebagai pembentuk kunci privat. Pada penelitian sebelumnya digunakan bilangan prima aman pada proses pembentukan kunci namun tidak dijelaskan alasan mengapa harus menggunakan bilangan prima aman tersebut. Penelitian ini mencoba membandingkan penggunaan bilangan prima aman dan bilangan prima tidak aman pada pembentukan kunci algoritma elgamal. Analisa dilakukan dengan mengenkripsi dan dekripsi sebuah file dengan memvariasikan nilai bilangan prima aman dan bilangan prima tidak aman yang digunakan untuk pembentukan kunci public dan kunci privat. Dari hasil analisa dapat disimpulkan bahwa dengan menggunakan bilangan prima aman maupun bilangan prima tidak aman, proses pembentukan kunci, enkripsi dan dekripsi tetap dapat berjalan dengan baik, semakin besar nilai bilangan prima yang digunakan, maka kapasitas cipherteks juga semakin besar.Elgamal algorithm is an algorithm in cryptography that is included in the category of asymmetric algorithms. The security of Elgamal algorithm lies in the difficulty in calculating the discrete logarithm on large number of prime modulo that attempts to solve this logarithm problem becomes very difficult. Elgamal algorithm is consists of three processes, that are the key generating, encryption and decryption process. Key generation of elgamal cryptography process is consisted of the formation of the private key and public key. In this process requires a secure prime number is used as the basis for forming public key while any random number used as forming of the private key. In the previous research is used secure prime number on key generating process but does not explain the reasons of using the secure primes. This research tried to compare using secure and unsecure primes in elgamal key generating algorithm. The analysis is done by encrypting and decrypting a file by varying the value of secure and unsecure of prime numbers that are used on generating of a public and a private key. From the analysis it can be concluded that using secure and unsecure of prime numbers, the process of key generating, encryption and decryption can run well, the greater value of prime numbers are used, the greater the capacity of the ciphertext.

2020 ◽  
Vol 8 (2) ◽  
pp. 113-120
Author(s):  
Aminudin Aminudin ◽  
Gadhing Putra Aditya ◽  
Sofyan Arifianto

This study aims to analyze the performance and security of the RSA algorithm in combination with the key generation method of enhanced and secured RSA key generation scheme (ESRKGS). ESRKGS is an improvement of the RSA improvisation by adding four prime numbers in the property embedded in key generation. This method was applied to instant messaging using TCP sockets. The ESRKGS+RSA algorithm was designed using standard RSA development by modified the private and public key pairs. Thus, the modification was expected to make it more challenging to factorize a large number n into prime numbers. The ESRKGS+RSA method required 10.437 ms faster than the improvised RSA that uses the same four prime numbers in conducting key generation processes at 1024-bit prime number. It also applies to the encryption and decryption process. In the security testing using Fermat Factorization on a 32-bit key, no prime number factor was found. The test was processed for 15 hours until the test computer resource runs out.


Aadhaar database is the world's largest biometric database system. The security of Aadhaar database plays a major role. In order to secure such huge database, an encryption and decryption algorithm has been proposed in this paper. Elliptic Curve Cryptography (ECC) is a public key cryptography which is used to provide high security to those databases. The Aadhaar database contains individual personal information as well as their biometric identities. ECC is widely used for providing security to all kinds of data. ECC has smaller key size, fast computation, high throughput compared to other cryptographic algorithms. The data’s present in database are converted into their corresponding Pixel or ASCII values. After that the encryption process is done with the help of public key, private key, generation points and plain text. After the encryption process, the encrypted coordinates can be mapped with the generated points and from that corresponding ASCII value for text, pixel value for image can be retrieved. Then, the alphabet which is corresponding to ASCII will be displayed so that the cipher text can be viewed. This encrypted data is stored in the database. In order to retrieve the original data decryption process using ECC is carried out. In decryption process, receiver’s private key and cipher coordinates which is retrieved from encryption process are used. Therefore, the personal details of an individual can be retrieved with the presence of that particular person who only knows that private key. So, the hackers will not be able to retrieve the database of any individual just by knowing their Aadhaar ID. The proposed work is implemented in the MATLAB software. The Performance metrics like PSNR, Similarity, Correlation Coefficient, NPCR and UACI has been done for analysis.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


2020 ◽  
Vol 5 (4) ◽  
pp. 395-398
Author(s):  
Taleb Samad Obaid

To transmit sensitive information over the unsafe communication network like the internet network, the security is precarious tasks to protect this information. Always, we have much doubt that there are more chances to uncover the information that is being sent through network terminals or the internet by professional/amateur parasitical persons. To protect our information we may need a secure way to safeguard our transferred information. So, encryption/decryption, stenographic and vital cryptography may be adapted to care for the required important information. In system cryptography, the information transferred between both sides sender/receiver in the network must be scrambled using the encryption algorithm. The second side (receiver) should be outlook the original data using the decryption algorithms. Some encryption techniques applied the only one key in the cooperation of encryption and decryption algorithms. When the similar key used in both proceeds is called symmetric algorithm. Other techniques may use two different keys in encryption/decryption in transferring information which is known as the asymmetric key.  In general, the algorithms that implicated asymmetric keys are much more secure than others using one key.   RSA algorithm used asymmetric keys; one of them for encryption the message, and is known as a public key and another used to decrypt the encrypted message and is called a private key. The main disadvantage of the RSA algorithm is that extra time is taken to perform the encryption process. In this study, the MATLAB library functions are implemented to achieve the work. The software helps us to hold very big prime numbers to generate the required keys which enhanced the security of transmitted information and we expected to be difficult for a hacker to interfere with the private information. The algorithms are implemented successfully on different sizes of messages files.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
P. Gayathri ◽  
Syed Umar ◽  
G. Sridevi ◽  
N. Bashwanth ◽  
Royyuru Srikanth

As more increase in usage of communications and developing them more user friendly. While developing those communications, we need to take care of security and safety of user’s data. Many researchers have developed many complex algorithms to maintain security in user’s application. Among those one of the best algorithms are cryptography based, in which user will be safe side mostly from the attackers.  We already had some AES algorithm which uses very complex cryptographic algorithm to increase the performance and more usage of lookup tables. So the cache timing attackers will correlates the details to encrypt the data under known key with the unknown key. So, for this we provide an improvised solution. This paper deals with an extension of public-key encryption and decryption support including a private key. The private key is generated with the combination of AES and ECC. In general AES, key length is 128 bits with 10 times of iterations. But with this, users won’t get efficient security for their operations, so to increase the security level we are implementing 196-bit based encryption with 12 times round-key generation iterations. By this enhancement, we can assure to users to high level security and can keep users data in confidential way.


2015 ◽  
Vol 52 (2) ◽  
pp. 185-204 ◽  
Author(s):  
Vasyl Ustimenko

New multivariate cryptosystems are introduced. Sequences f(n) of bijective polynomial transformations of bijective multivariate transformations of affine spaces Kn, n = 2, 3, ... , where K is a finite commutative ring with special properties, are used for the constructions of cryptosystems. On axiomatic level, the concept of a family of multivariate maps with invertible decomposition is proposed. Such decomposition is used as private key in a public key infrastructure. Requirements of polynomiality of degree and density allow to estimate the complexity of encryption procedure for a public user. The concepts of stable family and family of increasing order are motivated by studies of discrete logarithm problem in Cremona group. Statement on the existence of families of multivariate maps of polynomial degree and polynomial density with the invertible decomposition is formulated. We observe known explicit constructions of special families of multivariate maps. They correspond to explicit constructions of families of nonlinear algebraic graphs of increasing girth which appeared in Extremal Graph Theory. The families are generated by pseudorandom walks on graphs. This fact ensures the existence of invertible decomposition; a certain girth property guarantees the increase of order for the family of multivariate maps, good expansion properties of families of graphs lead to good mixing properties of graph based private key algorithms. We describe the general schemes of cryptographic applications of such families (public key infrastructure, symbolic Diffie—Hellman protocol, functional versions of El Gamal algorithm).


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

RSA always uses two big prime numbers to deal with the encryption process. The public key is obtained from the multiplication of both figures. However, we can break it by doing factorization to split the public key into two individual numbers. Cryptanalysis can perform the public key crack by knowing its value. The private key will be soon constructed after the two numbers retrieved. The public key is noted as “N”, while "N = P * Q". This technique is unclassified anymore to solve the RSA public and private key. If it is successfully factored into p and q then ɸ (N) = (P-1) * (Q-1) can be further calculated. By having the public key e, the private key d will be solved. Factorization method is the best way to do the demolition. This study concerns to numbers factorization. GCD calculation will produce the encryption "E" and decryption "D" keys, but it depends on the computer speed.


Sign in / Sign up

Export Citation Format

Share Document