FRAMEWORK PENGAMANAN DATA DENGAN WHEEL FACTORIZATION PADA ALGORITMA RSA SEBAGAI PEMBANGKIT BILANGAN PRIMA

Oloan Sihombing

Abstract


Keamanan merupakan sebuah factor yang sangat penting di dalam pengiriman data. Banyak teknik keamanan data yang dapat digunakan untuk mengamankan data-data yang bersifat rahasia tersebut. Salah satunya adalah dengan menggunakan teknik kriptografi dengan menggunakan RSA. Akan tetapi di dalam metode tersebut kemungkinan metode tersebut dapat di retas tetap ada. Proses pembangkitan bilangan prima yang dibutuhkan di dalam metode RSA tersebut adalah proses yang paling utama sehingga proses peretasan akan semakin sulit. Di dalam penelitian ini akan memberikan sebuah framework baru di dalam teknik pengamanan data dengan RSA dengan menggunakan wheel factorization sebagai pembangkit bilangan primanya sehingga proses peretasan algoritma tersebut akan semakin sulit.


Full Text:

PDF

References


W. Pan; F. Zheng; Y. Zhao; W. T. Zhu; J. Jing, "An Efficient Elliptic Curve Cryptography Signature Server with GPU Acceleration," in IEEE Transactions on Information Forensics and Security , vol.PP, no.99, pp.1-1

X. Zhou, W. Gong, W. Fu and L. Jin, "An improved method for LSB based color image steganography combined with cryptography," 2016 IEEE/ACIS 15th International Conference on Computer and Information Science (ICIS), Okayama, Japan, 2016, pp. 1-4.

S. S. Jathe and V. Dhamdhere, "Hybrid Cryptography for Malicious Behavior Detection and Prevention System for MANETs," 2015 International Conference on Computational Intelligence and Communication Networks (CICN), Jabalpur, India, 2015, pp. 1108-1114.

S. Goyal, M. Ramaiya and D. Dubey, "Improved Detection of 1-2-4 LSB Steganography and RSA Cryptography in Color and Grayscale Images," 2015 International Conference on Computational Intelligence and Communication Networks (CICN), Jabalpur, India, 2015, pp. 1120-1124.

D. Aggarwal; U. Maurer, "Breaking RSA Generically is Equivalent to Factoring," in IEEE Transactions on Information Theory , vol.PP, no.99, pp.1-1

R. Verma, M. Dutta and R. Vig, "FPGA implementation of RSA based on carry save Montgomery modular multiplication," 2016 International Conference on Computational Techniques in Information and Communication Technologies (ICCTICT), New Delhi, 2016, pp. 107-112.

M. Garg, S. Gupta and P. Khatri, "Fingerprint watermarking and steganography for ATM transaction using LSB-RSA and 3-DWT algorithm," 2015 International Conference on Communication Networks (ICCN), Gwalior, 2015, pp. 246-251.

William Stallings, “Cryptography and Network Security - Principles and Practice”, Fifth Edition, Prentice Hall, ISBN: 978-0-13-609704-4. [2]. Hans Riesel, “Prime Numbers and Computer methods for factorization”, Progress in Mathematics, Vol.57, ISBN: 0-8176-3291-3.

Santanu Sarkar, “Some Results on Cryptanalysis of RSA and Factorization”, PhD thesis, ISI Kolkata, 2011

K. Mori, T. Nguyen, T. Harada and R. Thawonmas, "An Improvement of Matrix Factorization with Bound Constraints for Recommender Systems," 2016 5th IIAI International Congress on Advanced Applied Informatics (IIAI-AAI), Kumamoto, Japan, 2016, pp. 103-106.

S. J. Aboud, "An efficient method for attack RSA scheme," Applications of Digital Information and Web Technologies, 2009. ICADIWT '09. Second International Conference on the, London, 2009, pp. 587-591.

N. N. Albassam and M. Nasereddin., "Solution Space Optimization for RSA Attack," Developments in eSystems Engineering (DeSE), 2013 Sixth International Conference on, Abu Dhabi, 2013, pp. 243-246.

F. Jia and D. Xie, "A unified method based on SPA and timing attacks on the improved RSA," in China Communications, vol. 13, no. 4, pp. 89-96, April 2016.

C. L. Duta, L. Gheorghe and N. Tapus, "Framework for evaluation and comparison of integer factorization algorithms," 2016 SAI Computing Conference (SAI), London, United Kingdom, 2016, pp. 1047-1053.

D. F. G. Coelho, R. J. Cintra, S. Kulasekera, A. Madanayake and V. S. Dimitrov, "Error-free computation of 8-point discrete cosine transform based on the Loeffler factorisation and algebraic integers," in IET Signal Processing, vol. 10, no. 6, pp. 633-640, 8 2016.

H. Yu and G. Bai, "An efficient method for integer factorization," 2015 IEEE International Symposium on Circuits and Systems (ISCAS), Lisbon, 2015, pp. 73-76.

S. Sarnaik, R. Bhakkad and C. Desai, "Comparative study on Integer Factorization algorithm-Pollard's RHO and Pollard's P-1," Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on, New Delhi, 2015, pp. 677-679.pan




DOI: https://doi.org/10.30743/infotekjar.v1i1.39

Refbacks

  • There are currently no refbacks.


Copyright (c) 2016 Oloan Sihombing

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan)

Program Studi Teknik Informatika - Universitas Islam Sumatera Utara
Website : http://jurnal.uisu.ac.id/index.php/infotekjar/index
Email : infotekjar@ft.uisu.ac.id

InfoTekJar : Jurnal Nasional Informatika dan Teknologi Jaringan) is licensed under a Creative Commons Attribution 4.0 International License