Repository Universitas Pakuan

Detail Karya Ilmiah Dosen

Asep Saepulrohman, Teguh Puja Negara

Judul : IMPLEMENTASI ALGORITMA TANDA TANGAN DIGITAL BERBASIS KRIPTOGRAFI KURVA ELIPTIK DIFFIE-HELLMAN
Abstrak :

In data communication systems, digital signatures are a form of electronic signature security services based on the Elliptic Curve Digital Signature Algorithm (ECDSA) which are considered resistant to certain types of attacks. Attacks on digital signature schemes aim to fake a signature or are called forgery which is said to be successful if the key pair and signature generated by the attacker are accepted by the verifier. Mathematical schemes used to prove the authenticity of messages or digital documents or guarantees that the data and information actually come from the correct source. ECDSA-based digital signatures rely on discrete logarithmic problems as the basis for mathematical calculations. Q = kP where Q and P are the points of the elliptic curve in the finite field  or  and k is a positive integer number. The hash function generated from the algorithm process is then encoded (encrypted) with an asymmetric key cryptographic algorithm. In this work use p = 149 to encrypt plain text by converting the original message using dots on a curve with the help of Python programs.

Tahun : 2021 Media Publikasi : Seminar Nasional
Kategori : Jurnal No/Vol/Tahun : 1 / 18 / 2021
ISSN/ISBN : 2654-3990
PTN/S : Universitas Pakuan Program Studi : ILMU KOMPUTER
Bibliography :

Shamir, A. “New directions in croptography.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2162, 159. https://doi.org/10.1007/3-540-44709-1_14, 2001.

Kumar, R., Ravindranath, C. C. “Analysis of Diffie-Hellman Key Exchange Algorithm with Proposed Key Exchange Algorithm.” International Journal of Emerging Trends Technology in Computer Science (IJETTCS), vol. no. 1, p. 40-43, 2015.

Nagaraj, S., Raju, G. S. V. P., Srinadth, V. “Data encryption and authetication using public key approach.” Procedia Computer Science, vol 48, p.126-132. https://doi.org/10.1016/j.procs.2015.04.161, 2015.

Susanto, D. R., Muchtadi-Alamsyah, I , (2016), “Implementation of Elliptic Curve Cryptography in Binary Field.” Journal of Physics: Conference Series, vol.710, no. 1, https://doi.org/10.1088/1742-6596/710/1/012022.

Kumar, R., Ravindranath, C. C., (2015), “Analysis of Diffie-Hellman Key Exchange Algorithm with Proposed Key Exchange Algorithm.” International Journal of Emerging Trends Technology in Computer Science (IJETTCS), vol. no. 1, p. 40-43.

Saepulrohman A., Negara, T.P. “Implementation of Elliptic Curve Diffie-Hellman (ECDH) for Encoding Messeges Becomes a Point on the GF(𝒑).” International Journal of Advanced Science and Technology , 29(6), p. 3264-3273, 2020.

Saepulrohman, A., Guritman, S., Silalahi, B. P. “Dekoding Sindrom Kode Gilbert-Varshamov Biner Berjarak Minimum Rendah.” Journal of Mathematics and Its Applications, vol 14, no.1, p. 41-54 https://doi.org/10.29244/jmap.14.1.41-54 , 2015.

Sonnino, A., & Sonnino, G. “Elliptic-Curves Cryptography on High- Dimensional Surfaces.” International Journal of Advanced Engineering Research and Science (IJAERS), vol. 4, no. 2. https://dx.doi.org/10.22161/ijaers.4.2.28, 2017.

Saudy, N. F., Ali, I. A., Barkouky, R. Al. “Error analysis and detection procedures for elliptic curve cryptography.” Ain Shams Engineering Journal, vol. 10, no. 3, p. 587-597. https://doi.org/10.1016/j.asej.2018.11.007, 2019.

Weng, J., Dou, Y., Ma, C. “Research on attacking a special elliptic curve discrete logarithm problem.“ Mathematica. Problems in Engineering, https://doi.org/10.1155/2016/5361695, 2016.

Myasnikov, A. G., Roman Kov, V. “Verbally closed subgroups of free groups.” Journal of Group Theory vol. 17, no. 1, p. 29-40. https://doi.org/10.1515/jgt-2013-0034, 2014.

Susantio, D. R., Muchtadi-Alamsyah, I. “Implementation of Elliptic Curve Cryptography in Binary Field.” Journal of Physics: Conference Series, vol.710, no. 1, https://doi.org/10.1088/1742-6596/710/1/012022, 2016.

Johnson, D., Menezes, A., & Vanstone, S. The Elliptic Curve Digital Signature Algorithm Validation System ( ECDSAVS ). 56. http://cs.ucsb.edu/~koc/ccs130h/notes/ecdsa-cert.pdf, 2004.

Verma, S. K., Ojha, D. B. “A Discussion on Elliptic Curve Cryptography and Its Applications.” International Journal of Computer Science Issues 2012, vol. 9, no. , p. 74-77. 2012.

Bisson, G., Sutherland, A. V. “Computing the endomorphism ring of an ordinary elliptic curve over a finite field.” Journal of Number Theory, vol. 131, no.5, p. 815-831. https://doi.org/10.1016/j.jnt.2009.11.00, 2011.

Kefa R. “Elliptic Curve Cryptography over Binary Finite Field GF(2m).” Information Technology Journal, vol. 5, no.1, p. 204-229. 2006.

Lopez, J., Dahab, R. “Fast multiplication on elliptic curves over GF(2m) without precomputation.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Articial Intelligence and Lecture Notes in Bioinformatics), 1717(107), p. 316-327. https://doi.org/10.1007/3-540-48059-527, 1999.

King, B. “An improved implementation of elliptic curves over gf(2n) when using projective point arithmetic.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Arti_cial Intelligence and Lecture Notes in Bioinformatics), 2259(1), p. 134-150. https://doi.org/10.1007/3-540-45537-x11, 2001.

Saepulrohman A., Negara, T.P. “Elliptic Curve Diffie-Hellman Cryptosystem for Public Exchange Process.” Proceedings of the 5th NA International Conference on Industrial Engineering and Operations Management, Detroit, Michigan, USA, August 10 - 14, 2020

URL : https://journal.unpak.ac.id/index.php/komputasi/article/view/2569

 

Document

 
back