scholarly journals Digital Signs Security System using AES-Blowfish-RSA Hybrid Cryptography Approach

SinkrOn ◽  
2019 ◽  
Vol 4 (1) ◽  
pp. 185 ◽  
Author(s):  
Christnatalis HS ◽  
Amir Mahmud Husein

Increasing application of digital signatures in legitimate authentication of administrative documents in both public and private environments is one of the points of concern, especially the issue of security and integrity of ownership of signatures. Digital signature is a mathematical scheme, which a unit to identify and prove the authenticity of the owner of the message or document. The study aims to analyze security patterns and identification of digital signatures on documents using the RSA-AES-Blowfish hybrid cryptographic method approach for securing digital signatures, while the Kohonen SOM method is applied to identify ownership recognition of signature images. The analysis framework used in this study is each signature will be stored in the form of a digital image file that has been encrypted using hybrid method of AES-Blowfish with the SHA 256 hash function. Process of forming private keys and public keys in the signature image using the RSA algorithm. Authentic verification of the use of digital signatures on the document has 2 (two) stages, the first stage is signature will be valid used on the document if the result of hashing the selected signature image is the same based on the private key and public key entered by the user, while the second stage identification is done using the Kohonen SOM method to validate the similarity of the chosen signature with the ownership of the signature.

2018 ◽  
Author(s):  
Junaidy Budi Sanger

Information exchange in a network could lead into some problems, such as privacy problem, authentication problem, data integrity problem, and non-repudiation problem. Thus, precise security acts are needed to solve those problems. Digital signature is a solution to solve those problems. Digital signature is basically just like a written signature, which is used to authenticate documents. The difference is that the written signature usually describes the name of a signer whereas the digital signature consists of cryptography codes of a message and a sender. Digital signature using hash function is one of the most used digital signatures. Unfortunately, this kind of digital signature can not solve all given problems, such as privacy problem and non repudiation problem. Therefore, RSA algorithm is needed to solve that problem. The result of this research is the implementation of digital signature along with RSA algorithm and MD5 hash function in a data transfer application.


2019 ◽  
Vol 40 ◽  
pp. 305
Author(s):  
Stevan Da Silva Gomes ◽  
Amanda Simonetti Pase ◽  
Renata Venturini Zampieri ◽  
Cristiane Cauduro Gastaldini ◽  
Deise Maria Cirolini Milbradt ◽  
...  

The Federal University of Santa Maria - Cachoeira do Sul Campus began its activities in 2014 with five graduate courses: Architecture and Urbanism; Agricultural Engineering; Electrical Engineering; Mechanical Engineering; and Transport and Logistics Engineering. The need of technological professionals to meet regional and national demand was considered at the UFSM-Cachoeira do Sul (UFSM-CS) conception. However,  the population of Cachoeira do Sul and nearby cities do not know about the courses offered by UFSM-CS. In order to alleviate this problem, the program UFSM-CS goes to Schools is in operation, whose main objective is to present the courses offered by UFSM-CS to high school students in public and private schools. This project has been developed in two stages: in the first stage, a questionnaire about the previous knowledge of the school community about the UFSM campus is applied. In the second stage, a cycle of lectures in public and private schools to show the undergraduate courses in the Cachoeira do Sul campus is done and then a new questionnaire is applied to check if the lecture cycle has indeed encouraged these students to enter UFMS-CS and/or another institution.  A statistical analysis of the data obtained through questionnaires is presented to support extension projects with the schools of Cachoeira do Sul and region. Results show that 80% of students intend to enter a higher education institution and 70% do not know which courses are provided by UFSM-CS. After the presentation of the seminars, 92% of the students told the seminars were enlightening.


2020 ◽  
Author(s):  
P. V. Ananda Mohana

Traditionally, information security needed encryption, authentication, key management, non-repudiation and authorization which were being met using several techniques. Standardization of algorithms by National Institute of Standards and Technology (NIST) has facilitated international communication for banking and information transfer using these standards. Encryption can be carried out using Advanced Encryption Standard (AES) using variable block lengths (128, 192 or 256 bits) and variable key lengths (128, 192 or 256 bits). Solutions for light weight applications such as those for Internet of Things (IoT) are also being standardized. Message integrity is possible using host of hash algorithms such as SHA-1, SHA-2 etc., and more recently using SHA-3 algorithm. Authentication is possible using well known Rivest-Shamir-Adleman (RSA) algorithm needing 2048/4096 bit operations. Elliptic Curve Cryptography (ECC) is also quite popular and used in several practical systems such as WhatsApp, Blackberry etc. Key exchange is possible using Diffie-Hellman algorithm and its variations. Digital Signatures can be carried out using RSA algorithm or Elliptic Curve Digital Signature Algorithm (ECDSA) or DSA (Digital Signature Algorithm). All these algorithms derive security from difficulty in solving some mathematical problems such as factorization problem or discrete logarithm problem. Though published literature gives evidence of solving factorization problem upto 768 bits only, it is believed that using Quantum computers, these problems could be solved by the end of this decade. This is due to availability of the pioneering work of Shor and Grover [1]. For factoring an integer of N bits, Shor’s algorithm takes quantum gates. As such, there is ever growing interest in being ready for the next decade with algorithms that may resist attacks in the quantum computer era. NIST has foreseen this need and has invited proposals from researchers all over the world. In the first round, about 66 submissions were received which have been scrutinized for completeness of submissions , novelty of the approach and security and 25 of these were promote to second round to improve based on the comments received on the first round submission. These will be analyzed for security and some will be selected for final recommendation for use by industry. These are for encryption/decryption, key agreement, hashing and Digital Signatures for both hardware and software implementations. In this paper, we present a brief survey of the state of the art in post-Quantum Cryptography (PQC) followed by study of one of technique referred to as Learning With Errors (LWE) in some detail.


2019 ◽  
Vol 20 (4) ◽  
Author(s):  
Shuchi Dhir ◽  
Dr. Sumithra Devi K.A

. In spite of the fact that digital signing is an essential requirement for implementation of e-governance solutions in any organization, its use in large scale Government ICT implementation is negligible in India. In order to understand the reasons for low-level acceptance of the technology, authors performed a detailed study of a famous e-governance initiative of India. The outcome of the study revealed that the reasons are related to the challenges concerning the use of cryptographic devices carrying private key and the complicated process of generation, maintenance and disposal of Digital Signature Certificates (DSC).The solution, for the challenges understood from the case study, required implementation of a certificateless technology where private keys should be generated as and when required rather than storing them on cryptographic devices. Although many solutions which provide certificateless technology exist, to date there have been no practical implementation for using biometrics for implementing the solution. This paper presents the first realistic architecture to implement Identity Based Cryptography with biometrics using RSA algorithm. The solution presented in the paper is capable of providing a certificateless digital signature technology to the users, where public and private keys are generated on-the-fly.


2018 ◽  
Vol 7 (3.8) ◽  
pp. 147
Author(s):  
Anahita G ◽  
Krishnapriya KPM ◽  
Shiva Prasad R ◽  
Mohan Kumar N

With the recent advancements in the field of computing, a fair share of easier and safer practices to exchange and share information between multiple parties have propped up. While some of these are improvisations, a few such as the Digital Signatures, have fast replaced conventional signing practices. It’s wide use and acceptance in the industry as well as officially, has necessitated higher security to protect data integrity and privacy. These digital Signatures are generated on the basis of various schemes that are designed to accommodate efficiency, crypto security and algorithmic complexity. This paper proposes an alternate method named HD-SIGN for generating these digital signatures in accordance with Secure Hash Function and 512-bit SRNN cryptographic algorithm. With the aid of a TRNG module, a modification to produce a large number with two prime factors and a set of natural numbers in a pair of public and private keys has been incorporated. The LSFR based TRNG module which helps maintain the ‘True Randomness’ of any generated number has been used for this purpose. Further, the random nature of the generated sequence to be used in the digital signature, has been tested with the help of standard NIST tests. The Hamming distance has also been analyzed as a security metric for the proposal, implying the degree of unpredictability of the generated true random sequences.  


Author(s):  
Dale E. Bockman ◽  
L. Y. Frank Wu ◽  
Alexander R. Lawton ◽  
Max D. Cooper

B-lymphocytes normally synthesize small amounts of immunoglobulin, some of which is incorporated into the cell membrane where it serves as receptor of antigen. These cells, on contact with specific antigen, proliferate and differentiate to plasma cells which synthesize and secrete large quantities of immunoglobulin. The two stages of differentiation of this cell line (generation of B-lymphocytes and antigen-driven maturation to plasma cells) are clearly separable during ontogeny and in some immune deficiency diseases. The present report describes morphologic aberrations of B-lymphocytes in two diseases in which second stage differentiation is defective.


2020 ◽  
Vol 39 (6) ◽  
pp. 8139-8147
Author(s):  
Ranganathan Arun ◽  
Rangaswamy Balamurugan

In Wireless Sensor Networks (WSN) the energy of Sensor nodes is not certainly sufficient. In order to optimize the endurance of WSN, it is essential to minimize the utilization of energy. Head of group or Cluster Head (CH) is an eminent method to develop the endurance of WSN that aggregates the WSN with higher energy. CH for intra-cluster and inter-cluster communication becomes dependent. For complete, in WSN, the Energy level of CH extends its life of cluster. While evolving cluster algorithms, the complicated job is to identify the energy utilization amount of heterogeneous WSNs. Based on Chaotic Firefly Algorithm CH (CFACH) selection, the formulated work is named “Novel Distributed Entropy Energy-Efficient Clustering Algorithm”, in short, DEEEC for HWSNs. The formulated DEEEC Algorithm, which is a CH, has two main stages. In the first stage, the identification of temporary CHs along with its entropy value is found using the correlative measure of residual and original energy. Along with this, in the clustering algorithm, the rotating epoch and its entropy value must be predicted automatically by its sensor nodes. In the second stage, if any member in the cluster having larger residual energy, shall modify the temporary CHs in the direction of the deciding set. The target of the nodes with large energy has the probability to be CHs which is determined by the above two stages meant for CH selection. The MATLAB is required to simulate the DEEEC Algorithm. The simulated results of the formulated DEEEC Algorithm produce good results with respect to the energy and increased lifetime when it is correlated with the current traditional clustering protocols being used in the Heterogeneous WSNs.


Author(s):  
Fitriah Khoirunnisa ◽  
Friska Septiani Silitonga ◽  
Veri Firmansyah

Penelitian ini bertujuan menganalisis kebutuhan petunjuk praktikum berbasis Keterampilan Proses Sains (KPS) untuk mencapai kemampuan merancang eksperimen pada materi kalor reaksi kalorimetri. Penelitian dilakukan terhadap peserta didik kelas XI SMA Negeri 2 Kota Tanjungpinang. Variabel penelitian mencakup analisis kebutuhan bahan ajar dan analisis kesesuaian Kompetensi Inti (KI) dan Kompetensi Dasar (KD). Jenis penelitian yang dilakukan adalah penelitian deskriptif kualitatif. Tahapan pertama dalam penelitian ini adalah menganalisis kebutuhan bahan ajar dengan cara membandingkan dua petunjuk praktikum yang selama ini telah digunakan di sekolah tersebut, ditinjau dari aspek struktur format penulisan, aspek kreativitas, dan aspek keterampilan proses sains yang terdapat dalam petunjuk praktikum. Sehingga didapatkan kesimpulan bahwa petunjuk praktikum yang selama ini digunakan tidak memberikan kesempatan kepada peserta didiknya untuk merancang eksperimen yang telah ditentukan. Tahapan kedua yaitu menganalisis kesesuaian kompetensi inti dan kompetensi dasar, yang bertujuan untuk menentukan indikator pencapaian kompetensi (IPK) yang akan menjadi acuan dalam mengembangkan petunjuk praktikum berbasis keterampilan proses sains. Dari kedua tahapan yang telah dilakukan maka dapat disimpulkan bahwa peserta didik memerlukan petunjuk praktikum yang mampu mengonstruksi pikiran dan mengaktifkan kinerja mereka, sehingga pendekatan Keterampilan Proses Sains menjadi pilihan dalam mengembangkan petunjuk praktikum yang sesuai dengan karakteristik kurikulum 2013.   This research aims to analyze the needs of Science Process Skills based Practical Instruction to achieve the ability to design experiments on the calor of reaction. This research was done to the students of class XI SMA Negeri 2 Tanjungpinang City. Research Variable includes the analysis of the needs of the learning materials and analysis of the suitability of the Core Competence (KI) and Basic Competence (KD). The type of research conducted is descriptive qualitative research. The first stages in this research is to analyze the needs of learning materials by comparing two practical instructions that had been implementing in the school, from the aspects of the structure of writing format, creativity, and science process skills embedded in practical instructions. The conclusion of this research that current practical instructions does not give an opportunity to the participants to design determined experiments. The second stage, namely analyzing the suitability of core competence and basic competence, which aims to determine the indicators of achievement of the competencies (GPA) which will be a reference in developing process skills-based teaching instructions science. Of the two stages that has been done then it can be concluded that learners need practical instructions to construct  thinking and and their performance, so the Science Process Skills approach is an option in developing practical instruction suitable for the characteristics of the curriculum of 2013.


2014 ◽  
Vol 59 (1) ◽  
pp. 41-52 ◽  
Author(s):  
Norbert Skoczylas

Abstract The Author endeavored to consult some of the Polish experts who deal with assessing and preventing outburst hazards as to their knowledge and experience. On the basis of this knowledge, an expert system, based on fuzzy logic, was created. The system allows automatic assessment of outburst hazard. The work was completed in two stages. The first stage involved researching relevant sources and rules concerning outburst hazard, and, subsequently, determining a number of parameters measured or observed in the mining industry that are potentially connected with the outburst phenomenon and can be useful when estimating outburst hazard. Then, the Author contacted selected experts who are actively involved in preventing outburst hazard, both in the industry and science field. The experts were anonymously surveyed, which made it possible to select the parameters which are the most essential in assessing outburst hazard. The second stage involved gaining knowledge from the experts by means of a questionnaire-interview. Subjective opinions on estimating outburst hazard on the basis of the parameters selected during the first stage were then systematized using the structures typical of the expert system based on fuzzy logic.


2017 ◽  
Vol 924 (6) ◽  
pp. 6-16
Author(s):  
V.S. Tikunov ◽  
O.Yu. Chereshnia

The article presents a methodology for a comprehensive assessment of the environmental situation in Russian Federation regions based on the pollution index and the index of the ecological tension. The evaluation was carried out in two stages. At the first stage, the degree of pollution of the atmosphere, hydrosphere and lithosphere of the regions was estimated on the basis of the emission of pollutants into the atmosphere, departing from stationary sources, the formation of solid domestic wastes (SDW) and the discharge of contaminated wastewater. Based on these three indicators, a pollution index was constructed that estimates aggregate pollution level. In the second stage, the authors made the estimation of loads generated by atmospheric emissions, solid waste and waste water discharged into the territory of each region, per capita and in relation to the environmental capacity of the economy. This allows us to take into account the area of pollution, anthropogenic pressure and environmental responsibility of the population, as well as the environmental friendliness of production. On the basis of relative indicators, the index of ecological tension was created.


Sign in / Sign up

Export Citation Format

Share Document