scholarly journals Combination of MD5 and ElGamal in Verifying File Authenticity and Improving Data Security

2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

This study aims to maintain the authenticity of the data to assure the recipient that the data is free from modifications made by other parties, and if there is a modification to the data, then the recipient will know that the data is no longer maintained authenticity. The digital signature technique is used by using a combination of the MD5 algorithm as a hash function algorithm to generate the message digest, and ElGamal algorithm as a public key algorithm, with the combination of the two algorithms, will be generated the digital signature of each data that will be preserved. The ElGamal algorithm is used to encrypt message digest from the process of the MD5 algorithm to files where the digital signature is the result of encryption of message digest. The private key is used for the encryption process, while the public key is used to process the digital signature description when the file testing process is received. The results of the combination of the two algorithms are implemented in a web-based application that is built using the PHP programming language. Data used as input can be in the form of files of any format that has a maximum size of 100 MB. The results showed that a combination of the two algorithms provides digital signatures that have a high level of security and with reasonably fast processing time.

2018 ◽  
Vol 31 ◽  
pp. 10007 ◽  
Author(s):  
Aryanti Aryanti ◽  
Ikhthison Mekongga

Data security and confidentiality is one of the most important aspects of information systems at the moment. One attempt to secure data such as by using cryptography. In this study developed a data security system by implementing the cryptography algorithm Rivest, Shamir Adleman (RSA) and Vigenere Cipher. The research was done by combining Rivest, Shamir Adleman (RSA) and Vigenere Cipher cryptographic algorithms to document file either word, excel, and pdf. This application includes the process of encryption and decryption of data, which is created by using PHP software and my SQL. Data encryption is done on the transmit side through RSA cryptographic calculations using the public key, then proceed with Vigenere Cipher algorithm which also uses public key. As for the stage of the decryption side received by using the Vigenere Cipher algorithm still use public key and then the RSA cryptographic algorithm using a private key. Test results show that the system can encrypt files, decrypt files and transmit files. Tests performed on the process of encryption and decryption of files with different file sizes, file size affects the process of encryption and decryption. The larger the file size the longer the process of encryption and decryption.


Author(s):  
Quanxing Zhang ◽  
Chwan-Hwa Wu ◽  
J. David Irwin

A scheme is proposed in this chapter to apply a secure digital signature scheme in a mobile-IP environment and treats the three entities in a dynamic path as either foreign agents (FA), home agents (HA) or mobile agents (MA), such that a coalition is formed containing each of the individual agents. Each agent has a pair of keys: one private and one public. The private key is evolving with time, and the public key is signed by a certification authority (CA). All the private keys of the three agents in the coalition are needed to sign a signature. Furthermore, all the messages are signed and verified. The signature is verified against a public key, computed as the product of the public keys of all three agents, and readily generated when a new dynamic path is formed. In addition, the key-evolving scheme prevents an adversary from forging past signatures under any circumstances. As a result of the schemes’ proactive refresh capability, an adversary must simultaneously compromise each MA, FA and HA in order to forge future signatures. When a new dynamic path is formed or private keys evolve to new states, an interactive, proactive synchronization scheme is employed among the agents. Thus, the loss of a mobile device, or its information, will cause minimal information damage.


2018 ◽  
Vol 10 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Dedy Agung Prabowo

ABSTRACTIt is now commonplace that secrecy must be truly enhanced and tightened as it weighs the emergence of the latest technology that is growing rapidly. Of course an agency, group, or individual have data that is confidential and do not want to be known by other parties hence the need for a system capable of securing the data. For this reason this research aims to create Cryptography application by applying a combination of Hill Cipher and RSA algorithm, Cryptography is also called coding language and I apply Hill Cipher because it is a classical method that uses multiplication for each encoded character while RSA is a modern method that has 2 keys ie key public and secret key where the public key is used for encryption and secret key to retranslate the original form. By applying a combination of classical and modern methods it can be more secure so it is more difficult to be solved by unwanted parties.Keyword : Data Security, Cryptography, Hill Cipher, RSAABSTRAKDi masa sekarang sudah menjadi hal yang biasa bahwa kerahasiaan harus benar – benar ditingkatkan dan diperketat karena menimbang kemunculan teknologi terbaru yang semakin pesat berkembang. Tentu sebuah Instansi, kelompok, ataupun individu memiliki data yang bersifat rahasia dan tidak ingin diketahui oleh pihak lain maka dari itu diperlukannya system yang mampu mengamankan data tersebut. Untuk itulah penelitian ini bertujuan membuat aplikasi Kriptografi dengan menerapkan kombinasi Algoritma Hill Cipher dan RSA, Kriptografi juga disebut bahasa persandian dan saya menerapkan Hill Cipher karena merupakan metode klasik yang menggunakan perkalian untuk tiap karakter yang disandikan sedangkan RSA adalah metode modern yang memiliki 2 kunci yaitu kunci publik dan kunci rahasia dimana kunci publik digunakan untuk penyandian dan kunci rahasia untuk menterjemahkan kembali k bentuk asli. Dengan menerapkan kombinasi metode klasik dan modern ini dapat lebih mengamankan sehingga lebih sulit untuk dapat di pecahkan oleh pihak – pihak yang tidak diinginkan.Kata Kunci : Pengamanan Data, Kriptografi, Hill Cipher, RSA.


2019 ◽  
Vol 8 (2) ◽  
pp. 6142-6147

Encryption and Decryption schemes based on applications of Laplace Transforms are unable to provide more security to communicate the information. Rivest, Shemir, Adleman (RSA) Cryptosystem is popular public-key algorithm. This paper provides the conditions that give rise to the RSA Cryptosystem based on the Laplace Transform techniques. The modified RSA cryptosystem is explained with an algorithm. The proposed algorithm is implemented using a high level program and time complexity of the proposed algorithm is tested with RSA cryptosystem algorithms. The comparison reveals that the proposed algorithm enhances the data security as compare with RSA cryptosystem algorithms and application of Laplace Transform for cryptosystem scheme. The statistical analysis for the proposed and existing algorithms is provided


Author(s):  
Manuel Mogollon

In public-key encryption, the secrecy of the public key is not required, but the authenticity of the public key is necessary to guarantee its integrity and to avoid spoofing and playback attacks. A user’s public key can be authenticated (signed) by a certificate authority that verifies that a public key belongs to a specific user. In this chapter, digital certificates, which are used to validate public keys, and certificate authorities are discussed. When public-key is used, it is necessary to have a comprehensive system that provides public key encryption and digital signature services to ensure confidentiality, access control, data integrity, authentication, and non-repudiation. That system, public-key infrastructure or PKI, is also discussed in this chapter.


Distributed Cloud Environment (DCE) focuses mainly on securing the data and safely shares it to the user. Data leakage may occur by the channel compromising or with the key managers. It is necessary to safeguard the communication channel between the entities before sharing the data. In this process of sharing, what if the key managers compromises with intruders and reveal the information of the user’s key that is used for encryption. The process of securing the key by using the user’s phrase is the key concept used in the proposed system “Secure Storing and Sharing of Data in Cloud Environment using User Phrase (S3DCE). It does not rely on any key managers to generate the key instead; the user himself generates the key. In order to provide double security, the public key derived from the user’s phrase also encrypts the encryption key. S3DCE guarantees privacy, confidentiality and integrity of the user data while storing and sharing. The proposed method S3DCE is more efficient in terms of time, cost and resource utilization compared to the existing algorithm DaSCE (Data Security for Cloud Environment with Semi Trusted Third Party) [22] and DACESM (Data Security for Cloud Environment with Scheduled Key Managers) [23].


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Nikolay Andreevich Moldovyan ◽  
Dmitriy Nikolaevich Moldovyan

PurposeThe practical purpose of this research is to propose a candidate for post-quantum signature standard that is free of significant drawback of the finalists of the NIST world competition, which consists in the large size of the signature and the public key. The practical purpose is to propose a fundamentally new method for development of algebraic digital signature algorithms.Design/methodology/approachThe proposed method is distinguished by the use of two different finite commutative associative algebras as a single algebraic support of the digital signature scheme and setting two different verification equation for a single signature. A single public key is computed as the first and the second public keys, elements of which are computed exponentiating two different generators of cyclic groups in each of the algebras.FindingsAdditionally, a scalar multiplication by a private integer is performed as final step of calculation of every element of the public key. The same powers and the same scalar values are used to compute the first and the second public keys by the same mathematic formulas. Due to such design, the said generators are kept in secret, providing resistance to quantum attacks. Two new finite commutative associative algebras, multiplicative group of which possesses four-dimensional cyclicity, have been proposed as a suitable algebraic support.Originality/valueThe introduced method is novel and includes new techniques for designing algebraic signature schemes that resist quantum attacks. On its base, a new practical post-quantum signature scheme with relatively small size of signature and public key is developed.


The security factor is one of the major concerns in today’s world. As security is the breath of communication, as much as we can make our communication system secure, the system will be more trustworthy and be more restricted to snap as well as can save guard from the unauthorized attempt. Either symmetric or asymmetric encryption was used in the earlier method to ensure data security. However, any of them alone makes the system either unsecured or time-consuming. In our thesis work, we have used both the techniques together to make the system as much as reliable and also to make it faster using the hybridization of asymmetric RSA encryption and symmetric modified vigenere technique. This hybridization method sends the vigenere table as an encrypted string using an asymmetric process with the collaboration of the RSA encryption algorithm where the string will be encrypted by the public key generated by the receiver. Later the string will be decrypted using the receiver’s private key. Therefore, we can claim that the extended vigenere method with the collaboration of RSA makes the overall communication more secure, stable, reliable, and faster.


2019 ◽  
Vol 4 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Ujang Juhardi ◽  
Bobi Tri Yuliansyah

Data security is important in maintaining the confidentiality of certain data that can only be known by those who have rights. If the data transmission is done by using network, there is a big possibility the data to be known by unauthorized parties.The columnar transposition algorithm is one simple transposition password. Columnar transposition is one of the classic cryptographic algorithms. Columnar transposition is one part of the transposition cipher with cryptographic method where the message is written in a row from a specified length, and then the column per column is read again with a reading sequence based on a keyword. Series length is determined by the length of the keyword. The order of column readings is based on column order.RSA Algorithm is one of asymmetric cryptography, which is a type of cryptography that uses two different keys: public key and private key. Thus, there is one key, namely the public key, which can be sent through a free channel, without any particular security. In this case there are two keys arranged so that they have a relationship in modulo arithmetic equation. In this case, combining both columnar transposition algorithms and RSA algorithms allows security in the form of message data to be very effective for locking the data even better.Keywords: Cryptography, Columnar Transposition, RSA, Java


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


Sign in / Sign up

Export Citation Format

Share Document