A Novel RFID Anti-Counterfeiting Based on Bisectional Multivariate Quadratic Equations

2018 ◽  
Vol 6 (2) ◽  
pp. 1-9
Author(s):  
Xiaoyi Zhou ◽  
Jixin Ma ◽  
Xiaoming Yao ◽  
Honglei Li

This article proposes a novel scheme for RFID anti-counterfeiting by applying bisectional multivariate quadratic equations (BMQE) system into an RF tag data encryption. In the key generation process, arbitrarily choose two matrix sets (denoted as A and B) and a base RAB such that [(AB) ⃗ ]=λ〖R_AB〗^T, and generate 2n BMQ polynomials (denoted as ρ) over finite field F_q. Therefore, (F_q, ρ) is taken as a public key and (A,B,λ) as a private key. In the encryption process, the EPC code is hashed into a message digest d_m. Then d_m is padded to d_m^' which is a non-zero 2n×2n matrix over F_q. With (A,B,λ)and d_m^', s_m is formed as an n-vector over F_2. Unlike the existing anti-counterfeit scheme, the one the authors proposed is based on quantum cryptography, thus it is robust enough to resist the existing attacks and has high security.

2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


2017 ◽  
Vol 12 (1) ◽  
pp. 57
Author(s):  
Herdita Fajar Isnaini ◽  
Karyati Karyati

Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of  Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
ChunHua Cao ◽  
YaNa Tang ◽  
DeYan Huang ◽  
WeiMin Gan ◽  
Chunjiong Zhang

Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.


Aadhaar database is the world's largest biometric database system. The security of Aadhaar database plays a major role. In order to secure such huge database, an encryption and decryption algorithm has been proposed in this paper. Elliptic Curve Cryptography (ECC) is a public key cryptography which is used to provide high security to those databases. The Aadhaar database contains individual personal information as well as their biometric identities. ECC is widely used for providing security to all kinds of data. ECC has smaller key size, fast computation, high throughput compared to other cryptographic algorithms. The data’s present in database are converted into their corresponding Pixel or ASCII values. After that the encryption process is done with the help of public key, private key, generation points and plain text. After the encryption process, the encrypted coordinates can be mapped with the generated points and from that corresponding ASCII value for text, pixel value for image can be retrieved. Then, the alphabet which is corresponding to ASCII will be displayed so that the cipher text can be viewed. This encrypted data is stored in the database. In order to retrieve the original data decryption process using ECC is carried out. In decryption process, receiver’s private key and cipher coordinates which is retrieved from encryption process are used. Therefore, the personal details of an individual can be retrieved with the presence of that particular person who only knows that private key. So, the hackers will not be able to retrieve the database of any individual just by knowing their Aadhaar ID. The proposed work is implemented in the MATLAB software. The Performance metrics like PSNR, Similarity, Correlation Coefficient, NPCR and UACI has been done for analysis.


2018 ◽  
Vol 2 (1) ◽  
pp. 21-26
Author(s):  
Robi Adi Saputra ◽  
Agus Sidiq Purnomo

Tanda tangan merupakan alat yang digunakan untuk melegalkan atau sebagai penanda bahwa suatu dokumen adalah asli dari pihak pertama (pembuat) atau bukan. Hal tersebut berlaku pada dokumen nyata dalam hal ini dokumen cetak atau tertulis. Selanjutnya bagaimana jika dokumen ataupun file tersebut bersifat digital. Pada saat ini media digital bukan hal awam lagi, hampir semua aktivitas bisnis maupun sehari-hari sudah menggunakan internet. Maka dari itu perlu adanya pengganti tanda tangan yang dibuat dalam bentuk digital untuk melegalkan dokumen digital. Dalam penelitian ini digunakan algoritma schnorr. Algoritma schnorr merupakan pengembangan dari algoritma El-gamal sehingga sistem keamanan dari El-gamal terdapat pada schnorr. Pembuatan tanda tangan dengan mengubah informasi yang terdapat pada file ke dalam bentuk ASCII kemudian diubah kebentuk message digest menggunakan fungsi hash. Dengan menggunakan algoritma schnorr sign dan private key dihasilkan tanda tangan dari file tersebut. Proses verifikasi tanda tangan menggunakan public key dan file signature menggunakan algoritma schnorr verify. Jika nilai verifikasi sama dengan proses sign maka data dapat dikatakan asli. Sebaliknya jika hasil dari proses verifikasi tidak sama dengan proses sign maka data tersebut sudah mengalami perubahan informasi atau kunci yang dimasukkan tidak sesuai. Tanda tangan digital yang dihasilkan dari setiap file berbeda-beda walaupun dengan kunci yang sama. Besar kecilnya bilangan dalam pembentukan kunci juga mempengaruhi hasil dari tanda tangan digital. Penambahan fungsi hash sangat membantu untuk menambah keamanan pada tanda tangan digital.


2012 ◽  
Vol 241-244 ◽  
pp. 2471-2474
Author(s):  
Li Juan Zhu

Security transaction problem between the client and the server was solved by a network identity authentication protocol of this paper. We designed this protocol from two aspects, one is the hardware structure design, and the other is data encryption. We used fingerprint sensor to gather the user’s fingerprint and characteristic value instead of password input from keyboard, and used RSA probabilistic encryption to generate public key and private key of the client and public key and private key of the server, and then used the protocol certification process to finish operation of the data encryption and decryption. This protocol guarantees every specific legitimate user rights and prevents the hacker from attacking network data, and the practical application shows this protocol is absolutely safe.


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


Author(s):  
Mohanad ABDULHAMID ◽  
Nyagathu GICHUKI

This paper presents a comparative study of two cryptosystems, Data Encryption Standard (DES) and the Rivest-Shamir-Adleman (RSA) schemes. DES is a symmetric (or private) key cipher. This means that the same key is used for encryption and decryption. RSA, on the other hand, is an asymmetric (or public) key cipher, meaning that two keys are used, one for encryption and the other for decryption. The objective of this paper is to implement these two schemes in software. The program is written in the Java™ language. It generates a key from a passphrase given by the user, encrypts and decrypts a message using the same key, for the case of DES. In RSA, decryption is done by computing the decryption key from the encryption key. Finally, the program returns the time taken to encrypt and decrypt a message.


Author(s):  
Sattar B. Sadkhan Al Maliky ◽  
Luay H. Al-Siwidi

The importance of Public Key Cryptosystems (PKCs) in the cryptography field is well known. They represent a great revolution in this field. The PKCs depend mainly on mathematical problems, like factorization problem, and a trapdoor one-way function problem. Rivest, Shamir, and Adleman (RSA) PKC systems are based on factorization mathematical problems. There are many types of RSA cryptosystems. Rabin's Cryptosystem is considered one example of this type, which is based on using the square order (quadratic equation) in encryption function. Many cryptosystems (since 1978) were implemented under such a mathematical approach. This chapter provides an illustration of the variants of RSA-Public Key Cryptosystems based on quadratic equations in Finite Field, describing their key generation, encryption, and decryption processes. In addition, the chapter illustrates a proposed general formula for the equation describing these different types and a proposed generalization for the Chinese Remainder Theorem.


2011 ◽  
Vol 204-210 ◽  
pp. 612-616
Author(s):  
Zhen Luo ◽  
Zhi Shu Li ◽  
Biao Cai

P2P network is open, anonymous, dynamical in contrast with conventional network. It’s full of dishonesty, deceit, selfishness. It’s necessary to build a robust security infrastructure system. The one important module of security infrastructure is to identify the users in transactions. This paper will propose an identification solution based on PKI. In our algorithm, the peer generates their public-private key pairs by themselves, to issue certificates, and perform authentication without any centralized services. It can realize the identification, meanwhile keep peers anonymous. Moreover, it can limit the quantity of ID that a user applies for; alleviate the risk of Sybil attack.


Sign in / Sign up

Export Citation Format

Share Document