scholarly journals Enhancing the Data Security by Using RSA Algorithm with Application of Laplace Transform Cryptosystem

2019 ◽  
Vol 8 (2) ◽  
pp. 6142-6147

Encryption and Decryption schemes based on applications of Laplace Transforms are unable to provide more security to communicate the information. Rivest, Shemir, Adleman (RSA) Cryptosystem is popular public-key algorithm. This paper provides the conditions that give rise to the RSA Cryptosystem based on the Laplace Transform techniques. The modified RSA cryptosystem is explained with an algorithm. The proposed algorithm is implemented using a high level program and time complexity of the proposed algorithm is tested with RSA cryptosystem algorithms. The comparison reveals that the proposed algorithm enhances the data security as compare with RSA cryptosystem algorithms and application of Laplace Transform for cryptosystem scheme. The statistical analysis for the proposed and existing algorithms is provided

2020 ◽  
Vol 8 (4) ◽  
pp. 475
Author(s):  
Maria Okta Safira ◽  
I Komang Ari Mogi

In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server. 


2020 ◽  
Vol 5 (4) ◽  
pp. 395-398
Author(s):  
Taleb Samad Obaid

To transmit sensitive information over the unsafe communication network like the internet network, the security is precarious tasks to protect this information. Always, we have much doubt that there are more chances to uncover the information that is being sent through network terminals or the internet by professional/amateur parasitical persons. To protect our information we may need a secure way to safeguard our transferred information. So, encryption/decryption, stenographic and vital cryptography may be adapted to care for the required important information. In system cryptography, the information transferred between both sides sender/receiver in the network must be scrambled using the encryption algorithm. The second side (receiver) should be outlook the original data using the decryption algorithms. Some encryption techniques applied the only one key in the cooperation of encryption and decryption algorithms. When the similar key used in both proceeds is called symmetric algorithm. Other techniques may use two different keys in encryption/decryption in transferring information which is known as the asymmetric key.  In general, the algorithms that implicated asymmetric keys are much more secure than others using one key.   RSA algorithm used asymmetric keys; one of them for encryption the message, and is known as a public key and another used to decrypt the encrypted message and is called a private key. The main disadvantage of the RSA algorithm is that extra time is taken to perform the encryption process. In this study, the MATLAB library functions are implemented to achieve the work. The software helps us to hold very big prime numbers to generate the required keys which enhanced the security of transmitted information and we expected to be difficult for a hacker to interfere with the private information. The algorithms are implemented successfully on different sizes of messages files.


2020 ◽  
Vol 8 (2) ◽  
pp. 113-120
Author(s):  
Aminudin Aminudin ◽  
Gadhing Putra Aditya ◽  
Sofyan Arifianto

This study aims to analyze the performance and security of the RSA algorithm in combination with the key generation method of enhanced and secured RSA key generation scheme (ESRKGS). ESRKGS is an improvement of the RSA improvisation by adding four prime numbers in the property embedded in key generation. This method was applied to instant messaging using TCP sockets. The ESRKGS+RSA algorithm was designed using standard RSA development by modified the private and public key pairs. Thus, the modification was expected to make it more challenging to factorize a large number n into prime numbers. The ESRKGS+RSA method required 10.437 ms faster than the improvised RSA that uses the same four prime numbers in conducting key generation processes at 1024-bit prime number. It also applies to the encryption and decryption process. In the security testing using Fermat Factorization on a 32-bit key, no prime number factor was found. The test was processed for 15 hours until the test computer resource runs out.


2018 ◽  
Vol 10 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Dedy Agung Prabowo

ABSTRACTIt is now commonplace that secrecy must be truly enhanced and tightened as it weighs the emergence of the latest technology that is growing rapidly. Of course an agency, group, or individual have data that is confidential and do not want to be known by other parties hence the need for a system capable of securing the data. For this reason this research aims to create Cryptography application by applying a combination of Hill Cipher and RSA algorithm, Cryptography is also called coding language and I apply Hill Cipher because it is a classical method that uses multiplication for each encoded character while RSA is a modern method that has 2 keys ie key public and secret key where the public key is used for encryption and secret key to retranslate the original form. By applying a combination of classical and modern methods it can be more secure so it is more difficult to be solved by unwanted parties.Keyword : Data Security, Cryptography, Hill Cipher, RSAABSTRAKDi masa sekarang sudah menjadi hal yang biasa bahwa kerahasiaan harus benar – benar ditingkatkan dan diperketat karena menimbang kemunculan teknologi terbaru yang semakin pesat berkembang. Tentu sebuah Instansi, kelompok, ataupun individu memiliki data yang bersifat rahasia dan tidak ingin diketahui oleh pihak lain maka dari itu diperlukannya system yang mampu mengamankan data tersebut. Untuk itulah penelitian ini bertujuan membuat aplikasi Kriptografi dengan menerapkan kombinasi Algoritma Hill Cipher dan RSA, Kriptografi juga disebut bahasa persandian dan saya menerapkan Hill Cipher karena merupakan metode klasik yang menggunakan perkalian untuk tiap karakter yang disandikan sedangkan RSA adalah metode modern yang memiliki 2 kunci yaitu kunci publik dan kunci rahasia dimana kunci publik digunakan untuk penyandian dan kunci rahasia untuk menterjemahkan kembali k bentuk asli. Dengan menerapkan kombinasi metode klasik dan modern ini dapat lebih mengamankan sehingga lebih sulit untuk dapat di pecahkan oleh pihak – pihak yang tidak diinginkan.Kata Kunci : Pengamanan Data, Kriptografi, Hill Cipher, RSA.


Compiler ◽  
2014 ◽  
Vol 3 (1) ◽  
Author(s):  
Muttaqin Muttaqin ◽  
Haruno Sajati ◽  
Nurcahyani Dewi Retnowati

Chatting application is an application which used for communication through local network or internet. It can use to make communication to be effective and easy to use but there are several shortage in delivery information process is data security when communication is going on. Using chrypthography with modification Rivest Shamir adleman (RSA) algorithm in encryption process and decryption on packet data which transmited is one of security system which can used in this application then the security of data packet secured. Result from implementation of chatting application which apply chrypthography with modification Rivest Shamir adleman (RSA) algorithm have done in local network and internet able to run smoothly and have done by several testing cases based on certain scenario.  Whereas process testing encryption  and decryption using tools wireshark.


JURTEKSI ◽  
2019 ◽  
Vol 6 (1) ◽  
pp. 1-10
Author(s):  
Sebastian Suhandinata ◽  
Reyhan Achmad Rizal ◽  
Dedy Ongky Wijaya ◽  
Prabhu Warren ◽  
Srinjiwi Srinjiwi

Abstract:Computer data security relies on preventing data theft from irresponsible parties by using cryptography method. Some cryptography algorithms have good and poor performance in encrypting and decrypting data depending on the key types. Therefore the purpose of this research is to measure the performance of the hybrid algorithm, consisting a symmetric keyBlowfish algorithm and an asymmetric key RSA algorithm, in encrypting and decrypting multiple types of data such as documents, photos, audios, and videos. The result is the performance of the hybrid algorithm is almost on par with Blowfish and provides a more secure data encryption and decryption by taking advantage of RSA algorithm. The average encryption performance of hybrid algorithm is 0.85s on document, 1.06s on photo, 3.38s on audio, and 15.56s on video. While the average decryption performance of hybrid algorithm is 1.01s on document, 1.38s on photo, 4.3s on audio, and 27.56s on video.            Keywords:Hybrid cryptography, Data security, Performance, Blowfish, RSA  Abstrak:Keamanan data komputer berhubungan dengan pencegahan dari pencurian data oleh pihak yang tidak bertanggung jawab, salah satu cara pengamanan data komputer yaitu dengan teknik kriptografi. Beberapa metode kriptografi memiliki performa yang baik dan buruk tergantung dengan tipe kuncinya. Maka dari itu, tujuan dari penelitian ini adalah mengukur tingkat kecepatan kriptografi hybrid, terdiri dari algoritma simetris Blowfish dan algoritma asimetris RSA, dengan beberapa tipe data seperti dokumen, foto, audio dan video. Hasil dari penelitian ini adalah algoritma hybrid memiliki performa yang tidak jauh berbeda dari algoritma Blowfish dan membuat proses enkripsi dan dekripsi data lebih aman dengan keunggulan dari algoritma RSA. Rata-rata kecepatan enkripsi algoritma hybrid untuk dokumen 0,85 detik, gambar 1,06 detik, audio 3,38 detik, dan video 15,56 detik. Sedangkan rata-rata kecepatan dekripsi algoritma hybrid untuk dokumen 1,01 detik, gambar 1,38 detik, audio 4,3 detik, dan video 27,56 detik. Kata kunci:Kriptografihybrid, Keamanan data, Performa, Blowfish, RSA 


2020 ◽  
Vol 1 (1) ◽  
pp. 1-7
Author(s):  
Kumarjit Banerjee ◽  
Satyendra Nath Mandal ◽  
Sanjoy Kumar Das

The RSA cryptosystem, invented by Ron Rivest, Adi Shamir and Len Adleman was first publicized in the August 1977 issue of Scientific American. The security level of this algorithm very much depends on two large prime numbers. The large primes have been taken by BigInteger in Java. An algorithm has been proposed to calculate the exact square root of the given number. Three methods have been used to check whether a given number is prime or not. In trial division approach, a number has to be divided from 2 to the half the square root of the number. The number will be not prime if it gives any factor in trial division. A prime number can be represented by 6n±1 but all numbers which are of the form 6n±1 may not be prime. A set of linear equations like 30k+1, 30k+7, 30k+11, 30k+13, 30k+17, 30k+19, 30k+23 and 30k+29 also have been used to produce pseudo primes. In this paper, an effort has been made to implement all three methods in implementation of RSA algorithm with large integers. A comparison has been made based on their time complexity and number of pseudo primes. It has been observed that the set of linear equations, have given better results compared to other methods.


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


Author(s):  
Eko Hariyanto Hariyanto ◽  
Muhammad Zarlis ◽  
Darmeli Nasution Nasution ◽  
Sri Wahyuni

 Security of RSA cryptography lied in the difficulty of factoring the number p and q bacame the prime factor. The greater the value of p and q used, the better the security level was. However, this could result in a very slow decryption process. The most commonly used and discussed method of speeding up the encryption and decryption process in RSA was the Chinese Remainder Theorem (CRT). Beside that method, there was another method with the same concept with CRT namely Aryabhata Remainder Theorem which was also relevant used in public key cryptography such as RSA. The purpose of this study was to obtain an effective method to RSA especially in the decryption process based on the calculation of the time complexity of computing.


2017 ◽  
Vol 16 (1) ◽  
pp. 19-34
Author(s):  
F T. IBHARALU ◽  
M. O. FALOWO ◽  
A. T. AKINWALE

Data transmission through the internet applications is growing very fast, and this continuous growth demands for new network bandwidth and data security. Encryption plays a major role in security of information systems and internet based applications. In this study, the RSA algorithm was modified with bit-stuffing technique to improve the protection and security of confidential data while in transits or in storage. Our modified algorithm, RSA Bit-stuffed, was implemented and compared with the modified Ron Divest Code4 and the modified RSA in MATLAB using time complexity and avalanche effect as performance metrics. The experimental results showed that our augmented bit-insertion technique increased the time complexity against different attacks, boost the randomness of encrypted messages, and also improve security of encryption keys with bit-length lower than that of the standard RSA.  


Sign in / Sign up

Export Citation Format

Share Document