Implementasi Sistem Otentikasi Dokumen Berbasis Quick Response (QR) Code dan Digital Signature

2021 ◽  
Vol 5 (4) ◽  
pp. 663-671
Author(s):  
Antika Lorien ◽  
Theophilus Wellem

The authenticity and integrity of documents are essential in data exchange and communication. Digital documents must be verifiable for their authenticity and integrity by all parties that use the documents. Generally, digital documents can be authenticated by using digital signatures. This study aims to implement a document authentication system based on Quick Response (QR) code and digital signature. As the case study, the document authentication system is implemented to generate digital signatures for student’s certificate documents. Furthermore, the system can also verify the authenticity of the certificate documents. Creating a digital signature requires a hash function algorithm for generating the message digest of the document. In addition, an algorithm to generate the public key and the private key used in the encryption/decryption of the message digest is also needed. The hash function utilized in this study is the Secure Hash Algorithm-256 (SHA-256), while the algorithm used for encryption/decryption is the Rivest-Shamir-Adleman (RSA) algorithm. The system is evaluated by verifying 30 student certificate documents, of which 15 of them were certificates with QR code signature generated by the system and the other 15 were certificates with QR code signature generated using a random QR code generator. The system’s testing results demonstrate that the system can ensure the authenticity and integrity of the signed certificate documents to prevent document falsification. All documents that contain random QR codes were correctly identified as false documents.  

Author(s):  
Kannan Balasubramanian

Cryptographic Hash Functions are used to achieve a number of Security goals like Message Authentication, Message Integrity, and are also used to implement Digital Signatures (Non-repudiation), and Entity Authentication. This chapter discusses the construction of hash functions and the various attacks on the Hash functions. The Message Authentication Codes are similar to the Hash functions except that they require a key for producing the message digest or hash. Authenticated Encryption is a scheme that combines hashing and Encryption. The Various types of hash functions like one-way hash function, Collision Resistant hash function and Universal hash functions are also discussed in this chapter.


Author(s):  
Muhammad Asghar Nazal ◽  
Reza Pulungan ◽  
Mardhani Riasetiawan

Data security is a very important compilation using cloud computing; one of the research that is running and using cloud technology as a means of storage is G-Connect. One of the developments made by the G-Connect project is about data security; most of the problems verification of the data sent. In previous studies, Keccak and RSA algorithms have implemented for data verification needs. But after a literature study of other algorithms that can make digital signatures, we found what is meant by an algorithm that is better than RSA in rectangular speeds, namely Digital Signature Algorithm (DSA).DSA is one of the key algorithms used for digital signatures, but because DSA still uses Secure Hash Algorithm (SHA-1) as an algorithm for hashes, DSA rarely used for data security purposes, so Keccak is used instead of the hash algorithm on DSA. Now, Keccak become the standard for the new SHA-3 hash function algorithm. Because of the above problems, the focus of this research is about data verification using Keccak and DSA. The results of the research are proven that Keccak can run on DSA work system, obtained a comparison of execution time process between DSA and RSA where both use Keccak.


2021 ◽  
Vol 9 (1) ◽  
Author(s):  
Sahib Khan ◽  
◽  
Arslan Ali ◽  

The paper presents a new image forgery detection technique. The proposed technique uses digital signatures; it generates a digital signature for each column and embeds the signature in the least significant bits of each corresponding column’s selected pixels. The message digest algorithm 5 (MD5) is used for digital signature generation, and the fourleast-significant-bit substitution mechanism is used to embed the signature in the designated pixels. The embedding of the digital signature in the selected pixel remains completely innocent and undetectable for the human visual system. The proposed forgery detection technique has demonstrated significant results against different types of forgeries introduced to digital images and successfully detected and pointed out the forged columns.


2018 ◽  
Author(s):  
Junaidy Budi Sanger

Information exchange in a network could lead into some problems, such as privacy problem, authentication problem, data integrity problem, and non-repudiation problem. Thus, precise security acts are needed to solve those problems. Digital signature is a solution to solve those problems. Digital signature is basically just like a written signature, which is used to authenticate documents. The difference is that the written signature usually describes the name of a signer whereas the digital signature consists of cryptography codes of a message and a sender. Digital signature using hash function is one of the most used digital signatures. Unfortunately, this kind of digital signature can not solve all given problems, such as privacy problem and non repudiation problem. Therefore, RSA algorithm is needed to solve that problem. The result of this research is the implementation of digital signature along with RSA algorithm and MD5 hash function in a data transfer application.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 137 ◽  
Author(s):  
Sahib Khan ◽  
Khalil Khan ◽  
Farman Ali ◽  
Kyung-Sup Kwak

In this paper, we present a new technique of image forgery detection. The proposed technique uses digital signatures embedded in the least significant bits of the selected pixels of each row and column. The process maintains a symmetry in the use of pixels for computing and hiding the digital signatures. Each row and column of the image symmetrically contributes to both processes, with the number of pixels per row or column used for computing the signature, and the pixels used for embedding are not equal and are asymmetric. The pixels in each row and column of an image are divided into two groups. One group contains pixels of a row or column used in the calculation of digital signatures, and the second group of pixels is used for embedding the digital signatures of the respective row or column. The digital signatures are computed using the hash algorithm, e.g., message digest five (MD5). The least significant bits substitution technique is used for embedding the computed digital signature in the least significant bits of the selected pixels of the corresponding row or column. The proposed technique can successfully detect the modification made in an image. The technique detects pixel level modification in a single or multiple pixels.


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


2020 ◽  
Vol 17 (11) ◽  
pp. 5072-5084
Author(s):  
Arvind K. Sharma ◽  
Sudesh K. Mittal

Cryptography has distinct paramount significance in interconnected environment where whether we concern about ‘Computer-Security,’ ‘Information-Security,’ ‘Network-Security’ etc., doesn’t matters and, ingredients of this particular branch of computer science viz. ‘Encryption/Decryption’ systems, ‘Hash-Functions,’ ‘Digital-Signatures’ etc. also playing vital role from years in order to manage ‘Confidentiality,’ ‘Integrity’ and ‘Authenticity’ of resources. The Encryption/Decryption Cryptosystems managing the Confidentiality and Hash-Functions are fully devoted towards to look after the Integrity, Authenticity either alone or with Digital Signature schemes. There is a huge list of ‘Hash-Algorithms’ available with us to provide dedicated services (i.e., security) depends on how complex is to break it. Few renowned names are MD5, Blake, CRUSH, Grøstl, HAIFA, JH, Lake, SHA, Skein, Whirlpool etc., Keyed/Un-keyed constructions having its own justifiable capabilities. So in this direction we’re proposing a new secure keyed Hash-Function especially for military services where security is major concern apart from resource utilization which not only fulfilling basic properties but also providing justifiable services in order to manage integrity/authenticity of resources.


2016 ◽  
Vol 10 (1) ◽  
Author(s):  
Novan Adi Musthofa, Siti Mutrofin, Mohamad Ali Murtadho

Dengan berkembangnya teknologi informasi, sering sekali terjadi penyelewengan dokumen terutama pada dokumen-dokumen cetak. Dokumen merupakan salah satu data yang sangat penting, karena dokumen merupakan sumber informasi yang diperlukan oleh suatu instansi, organisasi, negara, maupun individu. Tanpa dokumen, maka seseorang akan kehilangan data-data yang diperlukan untuk kegiatan di masa yang akan datang. Pemalsuan dokumen sangat mudah dilakukan dengan cara meniru bentuk serta isi dari suatu dokumen. Penelitian sebelumnya pernah dilakukan, namun dalam objek yang berbeda. Pemalsuan dokumen dapat diatasi dengan menggunakan Quick Response (QR) Code. QR Code mampu menyimpan semua jenis data, seperti data angka/numerik, alphanumeric, biner, kanji/kana. Selain itu QR Code memiliki tampilan yang lebih kecil daripada barcode. Untuk dapat membuat QR Code suatu dokumen maka dibuatlah sebuah aplikasi yaitu aplikasi Validasi Dokumen. Aplikasi Validasi Dokumen dirancang dengan menggunakan metode waterfall serta menggunakan perancangan Unified Modelling Language (UML). Bahasa pemrograman yang digunakan yaitu bahasa pemrograman PHP: Hypertext Preprocessor (PHP) dengan database MySQL. Sebelum QR Code dibuat, terlebih dahulu data dokumen dienkripsi dan kemudian dijadikan QR Code. Hasil pemindaian QR Code berupa Uniform Resource Locator (URL) yang mengarah pada data dokumen. Ketika URL dijalankan pada web browser, sistem melakukan deskripsi pada URL, kemudian dicocokkan dengan database, dan selanjutnya ditampilkan ke web browser. Hasil akhir aplikasi Validasi Dokumen berupa QR Code yang digunakan untuk menyimpan URL yang  menunjukkan bahwa dokumen memang benar-banar dokumen yang resmi (bukan ilegal) dari suatu instansi. Pada uji coba penelitian ini juga dilakukan perbandingan kinerja dengan 3 aplikasi yang sejenis, 3 aplikasi pembanding tersebut dipilih karena memiliki hasil visual QR Code yang hampir mirip, namun jika dilakukan scanning memiliki hasil yang berbeda, karena fiturnya juga berbeda. Berdasarkan hasil pengujian dengan 3 pembanding aplikasi yang sejenis, dengan menggunakan aplikasi yang diusulkan dalam penelitian ini, pemalsuan dokumen dapat dihindari dengan menggunakan aplikasi Validasi Dokumen selama tidak ada ikut campur orang dalam (superadmin/admin) dalam melakukan praktik pemalsuan dokumen. Pada penelitian selanjutnya dapat dilakukan perbaikan kelemahan aplikasi ini, yaitu agar tidak menampilkan URL, namun hasil pemindai QR Code, langsung dapat menampilkan detail isi dokumen.


Electronics ◽  
2021 ◽  
Vol 10 (3) ◽  
pp. 320
Author(s):  
Shundao Xie ◽  
Hong-Zhou Tan

Traceability is considered a promising solution for product safety. However, the data in the traceability system is only a claim rather than a fact. Therefore, the quality and safety of the product cannot be guaranteed since we cannot ensure the authenticity of products (aka counterfeit detection) in the real world. In this paper, we focus on counterfeit detection for the traceability system. The risk of counterfeiting throughout a typical product life cycle in the supply chain is analyzed, and the corresponding requirements for the tags, packages, and traceability system are given to eliminate these risks. Based on the analysis, an anti-counterfeiting architecture for traceability system based on two-level quick response codes (2LQR codes) is proposed, where the problem of counterfeit detection for a product is transformed into the problem of copy detection for the 2LQR code tag. According to the characteristics of the traceability system, the generation progress of the 2LQR code is modified, and there is a corresponding improved algorithm to estimate the actual location of patterns in the scanned image of the modified 2LQR code tag to improve the performance of copy detection. A prototype system based on the proposed architecture is implemented, where the consumers can perform traceability information queries by scanning the 2LQR code on the product package with any QR code reader. They can also scan the 2LQR code with a home-scanner or office-scanner, and send the scanned image to the system to perform counterfeit detection. Compared with other anti-counterfeiting solutions, the proposed architecture has advantages of low cost, generality, and good performance. Therefore, it is a promising solution to replace the existing anti-counterfeiting system.


Author(s):  
Mingliang Xu ◽  
Qingfeng Li ◽  
Jianwei Niu ◽  
Hao Su ◽  
Xiting Liu ◽  
...  

Quick response (QR) codes are usually scanned in different environments, so they must be robust to variations in illumination, scale, coverage, and camera angles. Aesthetic QR codes improve the visual quality, but subtle changes in their appearance may cause scanning failure. In this article, a new method to generate scanning-robust aesthetic QR codes is proposed, which is based on a module-based scanning probability estimation model that can effectively balance the tradeoff between visual quality and scanning robustness. Our method locally adjusts the luminance of each module by estimating the probability of successful sampling. The approach adopts the hierarchical, coarse-to-fine strategy to enhance the visual quality of aesthetic QR codes, which sequentially generate the following three codes: a binary aesthetic QR code, a grayscale aesthetic QR code, and the final color aesthetic QR code. Our approach also can be used to create QR codes with different visual styles by adjusting some initialization parameters. User surveys and decoding experiments were adopted for evaluating our method compared with state-of-the-art algorithms, which indicates that the proposed approach has excellent performance in terms of both visual quality and scanning robustness.


Sign in / Sign up

Export Citation Format

Share Document