scholarly journals IMPLEMENTASI KOMPILASI ALGORITMA KRIPTOGRAFI TRANSPOSISI COLUMNAR DAN RSA UNTUK PENGAMANAN PESAN RAHASIA

2019 ◽  
Vol 4 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Ujang Juhardi ◽  
Bobi Tri Yuliansyah

Data security is important in maintaining the confidentiality of certain data that can only be known by those who have rights. If the data transmission is done by using network, there is a big possibility the data to be known by unauthorized parties.The columnar transposition algorithm is one simple transposition password. Columnar transposition is one of the classic cryptographic algorithms. Columnar transposition is one part of the transposition cipher with cryptographic method where the message is written in a row from a specified length, and then the column per column is read again with a reading sequence based on a keyword. Series length is determined by the length of the keyword. The order of column readings is based on column order.RSA Algorithm is one of asymmetric cryptography, which is a type of cryptography that uses two different keys: public key and private key. Thus, there is one key, namely the public key, which can be sent through a free channel, without any particular security. In this case there are two keys arranged so that they have a relationship in modulo arithmetic equation. In this case, combining both columnar transposition algorithms and RSA algorithms allows security in the form of message data to be very effective for locking the data even better.Keywords: Cryptography, Columnar Transposition, RSA, Java

Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2018 ◽  
Vol 173 ◽  
pp. 03019
Author(s):  
Qin Li ◽  
Caiming Liu ◽  
Siyuan Jing ◽  
Lijun Du

User identity authentication is the foundation of data transmission in the complicated network environment. Moreover, the key issue is the effective identity authentication of both sides in data transmission. An authentication method for user identity based on two-way confirmation in data transmission is proposed in this paper. The public key, private key, information of traditional identity authentication, one-time transmission key, timestamp, authentication lifecycle for timestamp and other authentication elements are constructed. Based on guaranteeing the timeliness of data transmission, the two-way user identity authentication process for sending terminal and receiving terminal is set up through using the information of traditional identity authentication and one-time transmission key.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


The security factor is one of the major concerns in today’s world. As security is the breath of communication, as much as we can make our communication system secure, the system will be more trustworthy and be more restricted to snap as well as can save guard from the unauthorized attempt. Either symmetric or asymmetric encryption was used in the earlier method to ensure data security. However, any of them alone makes the system either unsecured or time-consuming. In our thesis work, we have used both the techniques together to make the system as much as reliable and also to make it faster using the hybridization of asymmetric RSA encryption and symmetric modified vigenere technique. This hybridization method sends the vigenere table as an encrypted string using an asymmetric process with the collaboration of the RSA encryption algorithm where the string will be encrypted by the public key generated by the receiver. Later the string will be decrypted using the receiver’s private key. Therefore, we can claim that the extended vigenere method with the collaboration of RSA makes the overall communication more secure, stable, reliable, and faster.


Author(s):  
T. Venkat Narayana Rao ◽  
Budati Naveen Kumar

In the modern era, digital communications play a vital role. For an elementary security, encryption is preventing a huge number of problems. When a data is passed through many number of nodes, we don’t know what vulnerability is present at each node. Our data may be affected. GPG encryption is a tool for encrypting emails, digital materials. It uses the concept of key pairs like public key, private key. The public keys are exchanged between the sender and the receiver. The private key is kept as a secret by user. This paper focus on new GNU privacy guard which is a tool to ensure security in huge users traffic and reliable data transmission .


2021 ◽  
Author(s):  
Ramdas Vankdothu ◽  
Mohd Abdul Hameed

Abstract One of the most challenging security requirements in a PaaS platform setting is authentication. We provide a new signature-based authenticated key establishment approach for PaaS platform security improvement in this study. It adds a feature to increase confidentiality and non-repudiation by requiring the sender to sign a specific action while sending data from one user to another. It’s signed with the transaction’s private key and a public-key value-based signature generated with the transaction’s public key. Use the public key value-based signature that was generated to authenticate this operation, and the hashing process assures that the operation is immutable. Our proposed solution delivers improved data security, throughput, reaction speed, and a reduction in end-to-end delay and overhead when compared to existing methodologies. The results of the experiments reveal that the proposed system achieves a superior outcome to the existing methods. This project makes use of the MATLAB platform.


Kilat ◽  
2018 ◽  
Vol 7 (2) ◽  
pp. 91-99
Author(s):  
Yudi Wiharto ◽  
Ari Irawan

Cryptography is important in securing data and information. Confidential, important information may not be publicly or otherwise protected. It is not impossible for anyone to see, damage, steal or misuse important data from an agency or company through a computer network. The solution is with cryptography or a method of data security that can maintain the confidentiality and authenticity of a data or information. This method is intended for confidential information when sent through network access, such as LAN or internet, cannot be utilized by unauthorized parties. Cryptography supports the aspect of information security, namely protection of confidentiality. Therefore the need to maintain the confidentiality of data and information is a cryptographic application. The process in the form of encryption and decryption used by the user to secure the data without changing the contents of the data. This application has a 32-character key but in its use is made into 2 keys, namely public and private key where the public key is the key filled by the user in accordance with the desire, while the private key is the default key entered by the application at random to meet the length of 32 characters. The AES algorithm used is the AES256 algorithm where this algorithm uses the principle with the number of rounds by key.


Vehicular adhoc structures (VANETs) handle the Public Key Infrastructure (PKI) and Certificate Revocation Lists (CRLs) for their security. In any PKI structure, the check of a got message is performed by checking if the check of the sender is joined into the current CRL, Verifying the reliability of the certification and standard for the sender. In this paper, it has been propose a Vehicular Digital Hash Gen show up (VDHG) for VANETs, which replaces the dull CRL checking process by a profitable revoking checking process. The renouncing check process in VDHG uses a Private Key Infrastructure (PKI), where the key used in finding the VDHG is shared particularly between On-Board Units (OBUs). In like manner, VDHG uses a novel probabilistic key stream, which extras with OBUs to trade and revive an issue key. VDHG can on a very basic level lessen the data torment in light of the message declaration deferral pulled back and the standard assistance structures using CRL.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Sign in / Sign up

Export Citation Format

Share Document