Secure Implementation of Message Digest, Authentication and Digital Signature

2005 ◽  
Vol 4 (3) ◽  
pp. 204-221 ◽  
Author(s):  
Kefa Rabah
2018 ◽  
Vol 8 (1) ◽  
pp. 6
Author(s):  
Yusfrizal Bin Pairin

Autentikasi merupakan hal yang sangat penting dalam pengiriman informasi baik berbentuk data ataupun pesan teks. Hal ini dikarenakan dibutuhkan autentikasi terhadap keaslian dan keutuhan data pada saat pertukaran informasi. Fungsi Hash merupakan salah satu fungsi yang memberikan layanan untuk verifikasi dan autentikasi karena fungsi ini menghasilkan nilai yang unik untuk setiap masukan. Fungsi Hash disebut juga fungsi satu arah karena sangat sulit untuk mengembalikan ke input awal dengan fungsi Hash. Fungsi Hash dapat digunakan untuk menjaga keutuhan (integritas) data dengan cara membangkitkan message digest dari isi arsip (misalnya dengan menggunakan algoritma MD5). Verifikasi isi arsip dapat dilakukan secara berkala dengan membandingkan message digest dari isi arsip sekarang dengan message digest dari arsip asli. Jika terjadi perbedaan, maka disimpulkan ada modifikasi terhadap isi arsip (atau terhadap message digest yang disimpan). Tetapi bagaimanapun, Hash juga mempunyai kelemahan karena MD5 telah dianggap tidak aman penggunaannya untuk digital signature. Namun, SHA-1 masih dianggap cukup aman. Untuk lebih aman lagi, SHA-256, SHA-384 atau SHA-512 dapat digunakan. Pada aplikasi yang dirancang ini memunculkan nilai Hash yang telah digenerasi dengan berbagai fungsi Hash, meliputi MD5, SHA-1, SHA-256, SHA-384 and SHA-512. Aplikasi ini juga dapat membandingkan persamaan dua pesan teks yang diregenerasi menggunakan SHA-256.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8417
Author(s):  
P. Thanalakshmi ◽  
R. Anitha ◽  
N. Anbazhagan ◽  
Woong Cho ◽  
Gyanendra Prasad Joshi ◽  
...  

As a standard digital signature may be verified by anybody, it is unsuitable for personal or economically sensitive applications. The chameleon signature system was presented by Krawczyk and Rabin as a solution to this problem. It is based on a hash then sign model. The chameleon hash function enables the trapdoor information holder to compute a message digest collision. The holder of a chameleon signature is the recipient of a chameleon signature. He could compute collision on the hash value using the trapdoor information. This keeps the recipient from disclosing his conviction to a third party and ensures the privacy of the signature. The majority of the extant chameleon signature methods are built on the computationally infeasible number theory problems, like integer factorization and discrete log. Unfortunately, the construction of quantum computers would be rendered insecure to those schemes. This creates a solid requirement for construct chameleon signatures for the quantum world. Hence, this paper proposes a novel quantum secure chameleon signature scheme based on hash functions. As a hash-based cryptosystem is an essential candidate of a post-quantum cryptosystem, the proposed hash-based chameleon signature scheme would be a promising alternative to the number of theoretic-based methods. Furthermore, the proposed method is key exposure-free and satisfies the security requirements such as semantic security, non-transferability, and unforgeability.


2021 ◽  
Vol 9 (1) ◽  
Author(s):  
Sahib Khan ◽  
◽  
Arslan Ali ◽  

The paper presents a new image forgery detection technique. The proposed technique uses digital signatures; it generates a digital signature for each column and embeds the signature in the least significant bits of each corresponding column’s selected pixels. The message digest algorithm 5 (MD5) is used for digital signature generation, and the fourleast-significant-bit substitution mechanism is used to embed the signature in the designated pixels. The embedding of the digital signature in the selected pixel remains completely innocent and undetectable for the human visual system. The proposed forgery detection technique has demonstrated significant results against different types of forgeries introduced to digital images and successfully detected and pointed out the forged columns.


Author(s):  
Budi K. Hutasuhut ◽  
Syahril Efendi ◽  
Zakarias Situmorang

Penelitian ini bertujuan untuk menjaga keaslian data untuk memberikan jaminan kepada si penerima bahwa data tersebut bebas dari modifikasi yang dilakukan oleh pihak lain, dan jika terjadi suatu modifikasi terhadap data tersebut, maka si penerima akan mengetahui bahwa data tersebut tidak lagi terjaga keasliannya. Untuk menjaga keaslian data digunakan teknik digital signature dengan menggunakan algoritma MD5 sebagai algoritma fungsi hash untuk menghasilkan message digest, dan algoritma RSA sebagai algoritma kunci publik, dengan kombinasi kedua algoritma tersebut akan dihasilkan digital signature dari setiap data yang akan dijaga keasliannya.


2015 ◽  
Vol 741 ◽  
pp. 681-686 ◽  
Author(s):  
Huan Li ◽  
Ye Qi Ru ◽  
Yi Kang Li ◽  
Hao Guo

Information security is fundamental to ensuring the normal operation of charging station. Based on CAN bus and 3G wireless network, this paper discusses current threats for communication network, builds a protection structure of information security, and proposes an overall information security protection framework. The firewall mainly includes digital signature authentication which combines SHA-1 message digest algorithm and ELGamal public key cipher system. Firewall-IDS (Intrusion Detection System) interactive modules and host information security protection modules is also designed. This paper lays a basic foundation for security construction of charging station’s communication network.


2019 ◽  
Vol 10 (1) ◽  
pp. 357-366
Author(s):  
Lekso Budi Handoko ◽  
Chaerul Umam ◽  
De Rosal Ignatius Moses Setiadi ◽  
Eko Hari Rachmawanto

Salah satu teknik yang populer untuk mengamankan data dengan tingkat keamanan yang tinggi yaitu kriptografi. Berbagai penelitian telah dilakukan dengan menggabungkan kunci simteris dan kunci asimteris untuk mendapatkan keamanan ganda. Dalam makalah ini, tanda tangan digital diterapkan melalui Rivest Shamir Adleman (RSA) sebagai algoritma kunci asimteris yang akan digabung dengan algoritma kunci simteris Vigenere Cipher. RSA yang tahan terhadap serangan karena menggunakan proses eksponensial dan kuadrat besar dapat menutupi kelemahan Vigenere Cipher, sedangkan Vigenere Cipher dapat mencegah kemunculan huruf yang sama dalam cipher yang mempunyai pola tertentu. Vigenere cipher mudah diimplementasikan dan menggunakan operasi substitusi. Untuk mengkompresi nilai numerik yang dihasilkan secara acak, digunakan fungsi hash yaitu Message Digest 5 (MD5). percobaan dalam makalah ini telah memberikan kontribusi dalam peningkatan kualitas enkripsi dimana citra digital dioperasikan dengan MD5 yang kemudian hasilnya akan diubah menjadi RSA. Fungsi hash awal yaitu 32 karakter diubah menjadi 16 karakter yang akan menjadi inputan untuk proses RSA dan Vigenere Cipher. Pada citra berwarna yang digunakan sebagai media operasi, akan dilakukan pengecekan apakah citra tersebut sudah melalui proses digital signature


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 137 ◽  
Author(s):  
Sahib Khan ◽  
Khalil Khan ◽  
Farman Ali ◽  
Kyung-Sup Kwak

In this paper, we present a new technique of image forgery detection. The proposed technique uses digital signatures embedded in the least significant bits of the selected pixels of each row and column. The process maintains a symmetry in the use of pixels for computing and hiding the digital signatures. Each row and column of the image symmetrically contributes to both processes, with the number of pixels per row or column used for computing the signature, and the pixels used for embedding are not equal and are asymmetric. The pixels in each row and column of an image are divided into two groups. One group contains pixels of a row or column used in the calculation of digital signatures, and the second group of pixels is used for embedding the digital signatures of the respective row or column. The digital signatures are computed using the hash algorithm, e.g., message digest five (MD5). The least significant bits substitution technique is used for embedding the computed digital signature in the least significant bits of the selected pixels of the corresponding row or column. The proposed technique can successfully detect the modification made in an image. The technique detects pixel level modification in a single or multiple pixels.


Author(s):  
Y. N. Shivani ◽  
A. Srinivas ◽  
B. K. Thanmayi ◽  
V. Vignesh ◽  
B. V. Srividya

The Edwards-curve Digital Signature Algorithm (EdDSA) was proposed to perform fast public-key digital signatures and thus replace the Elliptic-Curve Digital Signature Algorithm. Its key advantages over the latter include higher performance and straightforward, secure implementation for embedded devices. EdDSA algorithm is implemented over Galois Field. The operations like addition and multiplication in Galois field are different compared to normal addition and multiplication. Hence implementing EdDSA over Galois field provides more security compared to the conventional EdDSA signature. The basics of Galois Field and its application to store data is introduced. The finite field GF (pm) is an indispensable mathematical tool for some research fields such as information coding, cryptology, theory and application of network coding.


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


2021 ◽  
Vol 5 (4) ◽  
pp. 663-671
Author(s):  
Antika Lorien ◽  
Theophilus Wellem

The authenticity and integrity of documents are essential in data exchange and communication. Digital documents must be verifiable for their authenticity and integrity by all parties that use the documents. Generally, digital documents can be authenticated by using digital signatures. This study aims to implement a document authentication system based on Quick Response (QR) code and digital signature. As the case study, the document authentication system is implemented to generate digital signatures for student’s certificate documents. Furthermore, the system can also verify the authenticity of the certificate documents. Creating a digital signature requires a hash function algorithm for generating the message digest of the document. In addition, an algorithm to generate the public key and the private key used in the encryption/decryption of the message digest is also needed. The hash function utilized in this study is the Secure Hash Algorithm-256 (SHA-256), while the algorithm used for encryption/decryption is the Rivest-Shamir-Adleman (RSA) algorithm. The system is evaluated by verifying 30 student certificate documents, of which 15 of them were certificates with QR code signature generated by the system and the other 15 were certificates with QR code signature generated using a random QR code generator. The system’s testing results demonstrate that the system can ensure the authenticity and integrity of the signed certificate documents to prevent document falsification. All documents that contain random QR codes were correctly identified as false documents.  


Sign in / Sign up

Export Citation Format

Share Document