scholarly journals Implementasi Algoritma Schnorr Untuk Tanda Tangan Digital

2018 ◽  
Vol 2 (1) ◽  
pp. 21-26
Author(s):  
Robi Adi Saputra ◽  
Agus Sidiq Purnomo

Tanda tangan merupakan alat yang digunakan untuk melegalkan atau sebagai penanda bahwa suatu dokumen adalah asli dari pihak pertama (pembuat) atau bukan. Hal tersebut berlaku pada dokumen nyata dalam hal ini dokumen cetak atau tertulis. Selanjutnya bagaimana jika dokumen ataupun file tersebut bersifat digital. Pada saat ini media digital bukan hal awam lagi, hampir semua aktivitas bisnis maupun sehari-hari sudah menggunakan internet. Maka dari itu perlu adanya pengganti tanda tangan yang dibuat dalam bentuk digital untuk melegalkan dokumen digital. Dalam penelitian ini digunakan algoritma schnorr. Algoritma schnorr merupakan pengembangan dari algoritma El-gamal sehingga sistem keamanan dari El-gamal terdapat pada schnorr. Pembuatan tanda tangan dengan mengubah informasi yang terdapat pada file ke dalam bentuk ASCII kemudian diubah kebentuk message digest menggunakan fungsi hash. Dengan menggunakan algoritma schnorr sign dan private key dihasilkan tanda tangan dari file tersebut. Proses verifikasi tanda tangan menggunakan public key dan file signature menggunakan algoritma schnorr verify. Jika nilai verifikasi sama dengan proses sign maka data dapat dikatakan asli. Sebaliknya jika hasil dari proses verifikasi tidak sama dengan proses sign maka data tersebut sudah mengalami perubahan informasi atau kunci yang dimasukkan tidak sesuai. Tanda tangan digital yang dihasilkan dari setiap file berbeda-beda walaupun dengan kunci yang sama. Besar kecilnya bilangan dalam pembentukan kunci juga mempengaruhi hasil dari tanda tangan digital. Penambahan fungsi hash sangat membantu untuk menambah keamanan pada tanda tangan digital.

2018 ◽  
Vol 6 (2) ◽  
pp. 1-9
Author(s):  
Xiaoyi Zhou ◽  
Jixin Ma ◽  
Xiaoming Yao ◽  
Honglei Li

This article proposes a novel scheme for RFID anti-counterfeiting by applying bisectional multivariate quadratic equations (BMQE) system into an RF tag data encryption. In the key generation process, arbitrarily choose two matrix sets (denoted as A and B) and a base RAB such that [(AB) ⃗ ]=λ〖R_AB〗^T, and generate 2n BMQ polynomials (denoted as ρ) over finite field F_q. Therefore, (F_q, ρ) is taken as a public key and (A,B,λ) as a private key. In the encryption process, the EPC code is hashed into a message digest d_m. Then d_m is padded to d_m^' which is a non-zero 2n×2n matrix over F_q. With (A,B,λ)and d_m^', s_m is formed as an n-vector over F_2. Unlike the existing anti-counterfeit scheme, the one the authors proposed is based on quantum cryptography, thus it is robust enough to resist the existing attacks and has high security.


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 12 (1) ◽  
pp. 1-11
Author(s):  
Cheman Shaik

In this paper, we present a novel solution to detect forgery and fabrication in passports and visas using cryptography and QR codes. The solution requires that the passport and visa issuing authorities obtain a cryptographic key pair and publish their public key on their website. Further they are required to encrypt the passport or visa information with their private key, encode the ciphertext in a QR code and print it on the passport or visa they issue to the applicant. The issuing authorities are also required to create a mobile or desktop QR code scanning app and place it for download on their website or Google Play Store and iPhone App Store. Any individual or immigration uthority that needs to check the passport or visa for forgery and fabrication can scan its QR code, which will decrypt the ciphertext encoded in the QR code using the public key stored in the app memory and displays the passport or visa information on the app screen. The details on the app screen can be compared with the actual details printed on the passport or visa. Any mismatch between the two is a clear indication of forgery or fabrication. Discussed the need for a universal desktop and mobile app that can be used by immigration authorities and consulates all over the world to enable fast checking of passports and visas at ports of entry for forgery and fabrication


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2021 ◽  
Author(s):  
Michael Prendergast

This paper describes a new method for performing secure encryption of blocks of streaming data. This algorithm is an extension of the RSA encryption algorithm. Instead of using a public key (e,n) where n is the product of two large primes and e is relatively prime to the Euler Totient function, φ(n), one uses a public key (n,m,E), where m is the rank of the matrix E and E is an invertible matrix in GL(m,φ(n)). When m is 1, this last condition is equivalent to saying that E is relatively prime to φ(n), which is a requirement for standard RSA encryption. Rather than a secret private key (d,φ(n)) where d is the inverse of e (mod φ(n)), the private key is (D,φ(n)), where D is the inverse of E (mod (φ(n)). The key to making this generalization work is a matrix generalization of the scalar exponentiation operator that maps the set of m-dimensional vectors with integer coefficients modulo n, onto itself.


2013 ◽  
Vol 756-759 ◽  
pp. 1339-1343
Author(s):  
Yu Lian Shang ◽  
Xiu Juan Wang ◽  
Yu Juan Li ◽  
Yu Fei Zhang

Based on Elliptic Curve cryptosystem, a threshold signature scheme characterized by (k,l) joint verification for (t,n) signature is put forward. After being signed by a signer company employing (t, n) threshold signature scheme, the informationmis transmitted to a particular verifier company, and then the signature is verified through the cooperation ofkones from the verifier company withlmembers, so as to realize a directional transmission between different companies. Finally, the application examples of the company encryption communication system, the generating polynomial of company private key and public key were given. The security of this scheme is based on Shamir threshold scheme and Elliptic Curve system, and due to the advantages of Elliptic Curve, the scheme enjoys wider application in practice.


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


Author(s):  
Sivasankari Narasimhan

In the blockchain, the transaction hashes are implemented through public-key cryptography and hash functions. Hence, there is a possibility for the two users to choose the same private key knowingly or unknowingly. Even the intruders can follow the particular user's bitcoin transaction, and they can masquerade as that user by generating the private and public key pairs of him. If it happens, the user may lose his transaction. Generally, bitcoin technology uses random numbers from 1 to 2256. It is a wide range, but for a greater number of users, there should be one another solution. There is a possibility of digital prototyping which leads to the loss of more accounts. This chapter provides the device-specific fingerprint technology known as physical unclonable function (PUF) to be employed for authentication in a blockchain-based bitcoin environment. The random unique response from PUF ensures correct transaction. In this chapter, a new tetrahedral oscillator PUF has been introduced intrinsically. All the blockchain operations are carried out and verified with PUF response.


Sign in / Sign up

Export Citation Format

Share Document