IMPLEMENTATION OF RSA AND AES-128 SUPER ENCRYPTION ON QR-CODE BASED DIGITAL SIGNATURE SCHEMES FOR DOCUMENT LEGALIZATION

  • Fitri Nuraeni Jurusan Ilmu Komputer, Institut Teknologi Garut, Indonesia
  • Dede Kurniadi Jurusan Ilmu Komputer, Institut Teknologi Garut, Indonesia
  • Diva Nuratnika Rahayu Jurusan Ilmu Komputer, Institut Teknologi Garut, Indonesia
Keywords: data integrity, data security, encryption performance, legalization, super encryption

Abstract

Maintaining the confidentiality and integrity of electronic documents is essential in the modern digital age. In the contemporary digital world, digital signatures are essential for safeguarding and legalizing electronic documents. The current issue, however, goes beyond digital signatures and instead centers on enhancing security and data integrity. Therefore, RSA and AES-128 super-encryption is required in QR-code-based digital signature techniques for document legalization. This research stage entails constructing a super encryption algorithm, testing it experimentally for security and performance, and designing a digital signature system using RSA and AES-128 super encryption. The results of this research show that the use of RSA and AES super encryption has been proven to have better performance in data security, where the encryption and decryption process time is relatively close to the RSA encryption time, and the comparison of entropy values is better than RSA and AES-128. So, the combination of Super RSA and AES-128 encryption can increase the security level of electronic documents and reduce the risk of hacking. Moreover, the proposed QR-code-based digital signature scheme is also very efficient regarding file size and processing time.

Downloads

Download data is not yet available.

References

A. Al Omar et al., “A Transparent and Privacy-Preserving Healthcare Platform With Novel Smart Contract for Smart Cities,” IEEE Access, vol. 9, pp. 90738–90749, 2021, doi: 10.1109/ACCESS.2021.3089601.

M. Marsaid, R. H. Jan, M. Huda, E. L. Lydia, and SHankarK, “IMPORTANCE OF DATA SECURITY IN BUSINESS MANAGEMENT PROTECTION OF COMPANY AGAINST SECURITY THREATS,” J. Crit. Rev., vol. 7, no. 01, Jan. 2020, doi: 10.31838/jcr.07.01.45.

E. Karaarslan and M. Babiker, “Digital Twin Security Threats and Countermeasures: An Introduction,” in 2021 International Conference on Information Security and Cryptology (ISCTURKEY), Dec. 2021, pp. 7–11, doi: 10.1109/ISCTURKEY53027.2021.9654360.

C. Alcaraz and J. Lopez, “Digital Twin: A Comprehensive Survey of Security Threats,” IEEE Commun. Surv. Tutorials, vol. 24, no. 3, pp. 1475–1503, 2022, doi: 10.1109/COMST.2022.3171465.

H. M. Alzoubi et al., “Cyber Security Threats on Digital Banking,” in 2022 1st International Conference on AI in Cybersecurity (ICAIC), May 2022, pp. 1–4, doi: 10.1109/ICAIC53980.2022.9896966.

S. Samsoni et al., “Implementasi Sistem Keamanan Komputer Host Menggunakan Sistem Operasi Fedora Linux,” Innov. J. Soc. Sci. Res., vol. 3, no. 2, pp. 721–736, 2023.

D. Ingle, M. Kulkarni, P. Shinde, and M. Tambe, “Literature Review of Data Security Measures and Access Control Mechanisms of Information Security,” 2022, [Online]. Available: https://api.semanticscholar.org/CorpusID:248425917.

A. Ali, B. A. S. Al-rimy, F. S. Alsubaei, A. A. Almazroi, and A. A. Almazroi, “HealthLock: Blockchain-Based Privacy Preservation Using Homomorphic Encryption in Internet of Things Healthcare Applications,” Sensors, vol. 23, no. 15, p. 6762, Jul. 2023, doi: 10.3390/s23156762.

F. N. Hasan, “Implementasi Sistem Business Intelligence Untuk Data Penelitian di Perguruan Tinggi,” in Prosiding Seminar Nasional Teknoka, Nov. 2019, vol. 4, pp. I1–I10, doi: 10.22236/teknoka.v4i1.3943.

A. Ayub Khan, A. A. Laghari, A. A. Shaikh, S. Bourouis, A. M. Mamlouk, and H. Alshazly, “Educational Blockchain: A Secure Degree Attestation and Verification Traceability Architecture for Higher Education Commission,” Appl. Sci., vol. 11, no. 22, p. 10917, Nov. 2021, doi: 10.3390/app112210917.

T. Wellem, Y. Nataliani, and A. Iriani, “Academic Document Authentication using Elliptic Curve Digital Signature Algorithm and QR Code,” JOIV Int. J. Informatics Vis., vol. 6, no. 3, p. 667, Sep. 2022, doi: 10.30630/joiv.6.2.872.

W. van Donge, N. Bharosa, and M. F. W. H. A. Janssen, “Data-driven government: Cross-case comparison of data stewardship in data ecosystems,” Gov. Inf. Q., vol. 39, no. 2, p. 101642, Apr. 2022, doi: 10.1016/j.giq.2021.101642.

S. R. Moulick, “Review of: Digital Signatures by Jonathan Katz,” ACM SIGACT News, vol. 46, no. 1, pp. 10–12, Mar. 2015, doi: 10.1145/2744447.2744450.

F. Nuraeni, S. Tinggi, T. Garut, and D. Kurniadi, “Implementasi Skema QR-Code dan Digital Signature menggunakan Kombinasi Algoritma RSA dan AES untuk Pengamanan Data Sertifikat Elektronik Academic Information System View project Educational Data Mining View project,” pp. 43–52, 2020, [Online]. Available: https://www.researchgate.net/publication/349277434.

A. Saepulrohman and A. Ismangil, “Data integrity and security of digital signatures on electronic systems using the digital signature algorithm (DSA),” Int. J. Electron. Commun. Syst., vol. 1, no. 1, pp. 11–15, Jun. 2021, doi: 10.24042/ijecs.v1i1.7923.

B. Harjito, T. Setyawati, and A. Wijayanto, “Comparative Analysis between Elgamal and NTRU Algorithms and their implementation of Digital Signature for Electronic Certificat,” Int. J. Electr. Comput. Eng. Syst., vol. 13, no. 9, pp. 729–739, Dec. 2022, doi: 10.32985/ijeces.13.9.1.

W. Ariandi, S. Widyastuti, and L. Haris, “Implementasi Block Cipher Electronic Codebook (ECB) untuk Pengamanan Data Pegawai,” J. Ilm. Intech Inf. Technol. J. UMUS, vol. 2, no. 02, pp. 65–74, 2020, doi: 10.46772/intech.v2i02.291.

F. A. E. F. Faris, F. Y. Febi, I. I. Iwan, and P. Pizaini, “Kombinasi algoritma kriptografi vigenere cipher dengan metode zig-zag dalam pengamanan pesan teks,” J. CoSciTech (Computer Sci. Inf. Technol., vol. 4, no. 1, pp. 182–192, Apr. 2023, doi: 10.37859/coscitech.v4i1.4787.

H. Mursid, J. Supardi, and M. Q. Rizkie, “Pengujian Integritas File Operasi Tanda Tangan Digital Menggunakan Kombinasi Hash MD5, RSA dan Skema Qr-Cod,” Generic, vol. 14, no. 2, pp. 30–37, 2022.

Y. Anshori, A. Y. Erwin Dodu, and D. M. P. Wedananta, “Implementasi Algoritma Kriptografi Rivest Shamir Adleman (RSA) pada Tanda Tangan Digital,” Techno.Com, vol. 18, no. 2, pp. 110–121, 2019, doi: 10.33633/tc.v18i2.2166.

Y. Fitriyah, “Analisis Tingkat Kesiapan implmentasi Tanda Tangan Digital Untuk Autentikasi Dokumen Rekam Medis ELektronik di Instalasi Rawat Jalan RSUD Kota Yogyakarta,” J. Inf. Syst. Public Heal., vol. 7, no. 2, p. 53, Aug. 2022, doi: 10.22146/jisph.73666.

R. Munir, Kriptografi 2nd Edition, 2nd ed. Bandung: Informatika, 2019.

R. Dermawan, “Pemanfaatan Tanda Tangan Digital Tersertifikasi di Era Pandemi,” J. Huk. Lex Gen., vol. 2, no. 8, pp. 762–781, Aug. 2021, doi: 10.56370/jhlg.v2i8.95.

A. Saepulrohman and T. P. Negara, “Implementasi Algoritma Tanda Tangan Digital Berbasis Kriptografi Kurva Eliptik Diffie-Hellman,” Komputasi J. Ilm. Ilmu Komput. dan Mat., vol. 18, no. 1, pp. 22–28, 2021, doi: 10.33751/komputasi.v18i1.2569.

T. Abdurrachman and B. R. Suteja, “Pengembangan Sistem Informasi Asosiasi Jasa Konstruksi dengan Menerapkan Tanda Tangan Digital,” J. Tek. Inform. dan Sist. Inf., vol. 7, no. 1, pp. 261–273, 2021, doi: 10.28932/jutisi.v7i1.3431.

W. Sholihah, S. Indriasari, I. Noviyanti, A. Mardiyono, and N. Aziezah, “ESVISIGN: Tanda Tangan Digital Sekolah Vokasi IPB,” JTIM J. Teknol. Inf. dan Multimed., vol. 3, no. 4, pp. 217–226, 2022, doi: 10.35746/jtim.v3i4.188.

A. Nadzifarin and A. Asmunin, “Penerapan Elliptic Curve Digital Signature Algorithm pada Tanda Tangan Digital dengan Studi Kasus Dokumen Surat – Menyurat,” J. Informatics Comput. Sci., vol. 4, no. 01, pp. 1–9, 2022, doi: 10.26740/jinacs.v4n01.p1-9.

N. B. N. Putra, F. A. Raihana, W. M. A. Mondong, and A. R. Kardian, “Analisis Enkripsi Kriptografi Asimetris Algoritma RSA Berbasis Pemrograman Batch pada Media Flashdisk,” J. Ris. Sist. Inf. Dan Tek. Inform., vol. 8, no. 1, pp. 142–154, 2023, [Online]. Available: https://tunasbangsa.ac.id/ejurnal/index.php/jurasik.

M. Rizki and F. Ariyani, “PENERAPAN KRIPTOGRAFI DENGAN MENGGUNAKAN ALGORITMA RSA UNTUK PENGAMANAN DATA BERBASIS DESKTOP PADA PT TRIAS MITRA JAYA MANUNGGAL,” Sist. Komput. dan Tek. Inform., vol. 4, no. 2, pp. 1–6, 2021.

N. Cristy and F. Riandari, “Implementasi Metode Advanced Encryption Standard (AES 128 Bit) untuk Mengamankan Data Keuangan,” JIKOMSI [Jurnal Ilmu Komput. dan Sist. Informasi], vol. 4, no. 2, pp. 75–85, 2021, [Online]. Available: https://ejournal.sisfokomtek.org/index.php/jikom/article/view/181%0A.

I. A. R. Simbolon, I. Gunawan, I. O. Kirana, R. Dewi, and S. Solikhun, “Penerapan Algoritma AES 128-Bit dalam Pengamanan Data Kependudukan pada Dinas Dukcapil Kota Pematangsiantar,” J. Comput. Syst. Informatics, vol. 1, no. 2, pp. 54–60, 2020.

S. Arrag, “Design and Implementation A different Architectures of mixcolumn in FPGA,” Int. J. VLSI Des. Commun. Syst., vol. 3, no. 4, pp. 11–22, 2012, doi: 10.5121/vlsic.2012.3402.

I. Rahim, N. Anwar, A. M. Widodo, K. Karsono Juman, and I. Setiawan, “Komparasi Fungsi Hash Md5 Dan Sha256 Dalam Keamanan Gambar Dan Teks,” Ikraith-Informatika, vol. 7, no. 2, pp. 41–48, 2022, doi: 10.37817/ikraith-informatika.v7i2.2249.

R. Rihartanto, R. K. Ningsih, A. F. O. Gaffar, and D. S. B. Utomo, “Implementation of vigenere cipher 128 and square rotation in securing text messages,” J. Teknol. dan Sist. Komput., vol. 8, no. 3, pp. 201–209, 2020, doi: 10.14710/jtsiskom.2020.13476.

N. Syafitri, S. Farradinna, W. Jayanti, and Y. Arta, “Machine Learning To Create Decision Tree Model To Predict Outcome of Enterpreneurship Psychological Readiness ( Epr ) Machine Learning Untuk Membuat Model Decision Tree Guna,” J. Tek. Inform., vol. 4, no. 2, pp. 381–390, 2023, [Online]. Available: https://www.jutif.if.unsoed.ac.id/index.php/jurnal/article/download/590/297.

L. B. Handoko and C. Umam, “Kombinasi Vigenere-Aes 256 dan Fungsi Hash Dalam Kriptografi Aplikasi Chatting,” Pros. Sains Nas. dan Teknol., vol. 12, no. 1, p. 390, Nov. 2022, doi: 10.36499/psnst.v12i1.7068.

F. Elfaladonna and A. Rahmadani, “Analisa Metode Classification-Decission Tree Dan Algoritma C.45 Untuk Memprediksi Penyakit Diabetes Dengan Menggunakan Aplikasi Rapid Miner,” SINTECH (Science Inf. Technol. J., vol. 2, no. 1, pp. 10–17, 2019, doi: 10.31598/sintechjournal.v2i1.293.

F. Nuraeni, Y. H. Agustin, D. Kurniadi, and I. D. Ariyanti, “Implementasi Skema QR-Code dan Digital Signature menggunakan Kombinasi Algoritma RSA dan AES untuk Pengamanan Sertifikat Elektronik,” in Seminar Nasional Teknologi Informasi Komunikasi dan Industri, 2020, p. 43.

M. Taufiqurrahman, Irawan, and I. Syamsuddin, “Perancangan Sistem Tanda Tangan Digital (Digital Signature),” in Seminar Nasional Teknik Elektro dan Informatika, 2020, pp. 60–65.

G. P. Reddy, A. Narayana, P. K. Keerthan, B. Vineetha, and P. Honnavalli, “Multiple hashing using SHA-256 and MD5,” in Advances in Computing and Network Communications: Proceedings of CoCoNet 2020, Volume 1, 2021, pp. 643–655.

T. H. Saputro, N. H. Hidayati, and E. I. H. Ujianto, “Survei Tentang Algoritma Kriptografi Asimetris,” J. Inform. Polinema, vol. 6, no. 2, pp. 67–72, 2020, doi: 10.33795/jip.v6i2.345.

L. Laurentinus, H. A. Pradana, D. Y. Sylfania, and F. P. Juniawan, “Performance comparison of RSA and AES to SMS messages compression using Huffman algorithm,” J. Teknol. dan Sist. Komput., vol. 8, no. 3, pp. 171–177, Jul. 2020, doi: 10.14710/jtsiskom.2020.13468.

F. D. Yonathan, H. Nasution, and H. Priyanto, “Aplikasi Pengaman Dokumen Digital Menggunakan Algoritma Kriptografi Hybrid dan Algoritma Kompresi Huffman,” J. Edukasi dan Penelit. Inform., vol. 7, no. 2, p. 181, Aug. 2021, doi: 10.26418/jp.v7i2.47077.

D. W. Utom and C. A. Sari, “Optimalisasi Vigenere dan Beaufort Cipher Menggunakan Teknik Fibonacci Untuk Citra Digital Optimization of Vigenere and Beaufort Ciphers Using Fibonacci Techniques for,” in Seminar Nasional Inovasi dan Pengembangan Teknologi Terapan (SENOVTEK), 2022, pp. 35–44.

E. Supriyanto, W. T. Handoko, S. A. Wibowo*, and E. Ardhianto, “Peningkatan Ketahanan Algoritma Vigenere menggunakan Generator kunci Tiga Lapis,” J. MAHAJANA Inf., vol. 7, no. 1, pp. 24–33, Jun. 2022, doi: 10.51544/jurnalmi.v7i1.2894.

Published
2024-05-18
How to Cite
[1]
F. Nuraeni, D. Kurniadi, and D. N. Rahayu, “IMPLEMENTATION OF RSA AND AES-128 SUPER ENCRYPTION ON QR-CODE BASED DIGITAL SIGNATURE SCHEMES FOR DOCUMENT LEGALIZATION”, J. Tek. Inform. (JUTIF), vol. 5, no. 3, pp. 675-684, May 2024.