scholarly journals Analisis dan Implementasi Algoritma Asimetris Dual Modulus RSA (DM-RSA) pada Aplikasi Chat

2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  

2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2020 ◽  
Vol 8 (2) ◽  
pp. 113-120
Author(s):  
Aminudin Aminudin ◽  
Gadhing Putra Aditya ◽  
Sofyan Arifianto

This study aims to analyze the performance and security of the RSA algorithm in combination with the key generation method of enhanced and secured RSA key generation scheme (ESRKGS). ESRKGS is an improvement of the RSA improvisation by adding four prime numbers in the property embedded in key generation. This method was applied to instant messaging using TCP sockets. The ESRKGS+RSA algorithm was designed using standard RSA development by modified the private and public key pairs. Thus, the modification was expected to make it more challenging to factorize a large number n into prime numbers. The ESRKGS+RSA method required 10.437 ms faster than the improvised RSA that uses the same four prime numbers in conducting key generation processes at 1024-bit prime number. It also applies to the encryption and decryption process. In the security testing using Fermat Factorization on a 32-bit key, no prime number factor was found. The test was processed for 15 hours until the test computer resource runs out.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

RSA always uses two big prime numbers to deal with the encryption process. The public key is obtained from the multiplication of both figures. However, we can break it by doing factorization to split the public key into two individual numbers. Cryptanalysis can perform the public key crack by knowing its value. The private key will be soon constructed after the two numbers retrieved. The public key is noted as “N”, while "N = P * Q". This technique is unclassified anymore to solve the RSA public and private key. If it is successfully factored into p and q then ɸ (N) = (P-1) * (Q-1) can be further calculated. By having the public key e, the private key d will be solved. Factorization method is the best way to do the demolition. This study concerns to numbers factorization. GCD calculation will produce the encryption "E" and decryption "D" keys, but it depends on the computer speed.


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

The concept of Identity Based Cryptography introduced the idea of using arbitrary strings such as e-mail addresses and IP Addresses to form public keys with the corresponding private keys being created by the Trusted Authority(TA) who is in possession of a system-wide master secret. Then a party, Alice who wants to send encrypted communication to Bob need only Bob's identifier and the system-wide public parameters. Thus the receiver is able to choose and manipulate the public key of the intended recipient which has a number of advantages. While IBC removes the problem of trust in the public key, it introduces trust in the TA. As the TA uses the system-wide master secret to compute private keys for users in the system, it can effectively recompute a private key for any arbitrary string without having to archive private keys. This greatly simplifies key management as the TA simply needs to protect its master secret.


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

The concept of identity-based cryptography introduced the idea of using arbitrary strings such as e-mail addresses and IP addresses to form public keys with the corresponding private keys being created by the trusted authority (TA) who is in possession of a systemwide master secret. Then a party, Alice, who wants to send encrypted communication to Bob need only Bob's identifier and the systemwide public parameters. Thus, the receiver is able to choose and manipulate the public key of the intended recipient which has a number of advantages. While IBC removes the problem of trust in the public key, it introduces trust in the TA. As the TA uses the systemwide master secret to compute private keys for users in the system, it can effectively recompute a private key for any arbitrary string without having to archive private keys. This greatly simplifies key management as the TA simply needs to protect its master secret.


2018 ◽  
Vol 2 (1) ◽  
pp. 45
Author(s):  
Dicky Apdilah ◽  
Heru Swanda

Abstract - Along with the development of communication technology human needs in the use of technology are increasing, especially in data storage. One way to improve security for data is by using cryptographic methods. RSA Algorithm (Rivest Shamir Adleman) is one method in the branch of cryptography, where RSA is a type of asymmetric cryptography that uses 2 keys, namely public and private keys. The problem of increasing the security of the public key and private key in RSA (Rivest Shamir Adlema) is that the Linear Congruential Generator (LCG) method is needed, LCG is used to generate a set of random numbers to n, where a set of random numbers will be taken that have a number value prime. One method for generating prime numbers is The Sieve Of Eratosthenes algorithm, The Sieve Of Eratosthenes algorithm is a classic algorithm for determining all prime numbers until the n-number is specified. The way the The Sieve Of Eratosthenes method works is to eliminate numbers that are not prime numbers, resulting in a collection of prime numbers. The prime number generated by the The Sieve Of Eratosthenes algorithm will be used for the public key and private key in the RSA criterion. Keywords - RSA, LCG, The Sieve of Eratosthenes.


2018 ◽  
Vol 6 (2) ◽  
pp. 1-9
Author(s):  
Xiaoyi Zhou ◽  
Jixin Ma ◽  
Xiaoming Yao ◽  
Honglei Li

This article proposes a novel scheme for RFID anti-counterfeiting by applying bisectional multivariate quadratic equations (BMQE) system into an RF tag data encryption. In the key generation process, arbitrarily choose two matrix sets (denoted as A and B) and a base RAB such that [(AB) ⃗ ]=λ〖R_AB〗^T, and generate 2n BMQ polynomials (denoted as ρ) over finite field F_q. Therefore, (F_q, ρ) is taken as a public key and (A,B,λ) as a private key. In the encryption process, the EPC code is hashed into a message digest d_m. Then d_m is padded to d_m^' which is a non-zero 2n×2n matrix over F_q. With (A,B,λ)and d_m^', s_m is formed as an n-vector over F_2. Unlike the existing anti-counterfeit scheme, the one the authors proposed is based on quantum cryptography, thus it is robust enough to resist the existing attacks and has high security.


2021 ◽  
Vol 15 (1) ◽  
pp. 74
Author(s):  
Darsanto Faiz ◽  
Rio Andriyat Krisdiawan ◽  
Dias Eka Prayuda

The investment office and one-stop integrated service (DPMPTSP) of Kuningan regency issues various kinds of permits, one of which is a building permit (IMB) issued by the investment office and one-stop integrated service on the applicant's side. Research is motivated by the vulnerability of counterfeiting permits that have been granted by the investment service and one-stop integrated services. The purpose of this research is to create a system or information technology that can help to make it easier to check building permits, one of which is by using QR-Code technology. This system can scan code that has been encrypted with the RSA algorithm so that the code created is not easily faked or read with similar applications. RSA Cryptography Algorithm, an algorithm used to encrypt and decrypt data. The RSA algorithm itself is an asymmetric algorithm, so it has a public key and a private key. RSA has a basic encryption and decryption process in the concepts of prime numbers and modulo arithmetic. The decryption and encryption keys are both integers. The encryption key is not kept secret and is known to the public so that the encryption key is also known as the public key, but the key for decryption is secret.Keywords: DPMPTSP, QR-Code, RSA Cryptrographic Algorithm


Author(s):  
T. Venkat Narayana Rao ◽  
Budati Naveen Kumar

In the modern era, digital communications play a vital role. For an elementary security, encryption is preventing a huge number of problems. When a data is passed through many number of nodes, we don’t know what vulnerability is present at each node. Our data may be affected. GPG encryption is a tool for encrypting emails, digital materials. It uses the concept of key pairs like public key, private key. The public keys are exchanged between the sender and the receiver. The private key is kept as a secret by user. This paper focus on new GNU privacy guard which is a tool to ensure security in huge users traffic and reliable data transmission .


Sign in / Sign up

Export Citation Format

Share Document