Claim Missing Document
Check
Articles

Found 4 Documents
Search

Serangan Kolisi dan Second Preimage Terhadap Skema Modifikasi MDC-2 Berbasis PRESENT Susanti, Bety Hayat; Lutfiani, Anjeli
Info Kripto Vol 17 No 3 (2023)
Publisher : Politeknik Siber dan Sandi Negara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.56706/ik.v17i3.85

Abstract

MDC-2 merupakan salah satu bentuk skema double-length hash function yang bertujuan untuk memfasilitasi jaminan integritas data. Skema ini menggunakan input berupa dua operasi block cipher per blok dari input hash dengan hanya menggunakan input berupa pesan tanpa kunci. Ide konstruksi penggunaan block cipher sebagai komponen utama fungsi hash diharapkan dapat menyediakan efisiensi yang sama jika implementasi suatu block cipher dikatakan efisien. Tiga properti utama agar fungsi hash dapat dikatakan aman adalah preimage resistance, second preimage resistance, dan collision resistance. Pada penelitian ini, dilakukan desain modifikasi konstruksi MDC-2 menggunakan basis fungsi kompresi berupa algoritma lightweight block cipher PRESENT yaitu DOPE (Double-length Matyas-Meyer-Oseas based on PRESENT). DOPE menggunakan skema Matyas-Meyer-Oseas dengan tambahan komponen berupa padding, fungsi permutasi dan fungsi transformasi linier. Analisis dilakukan terhadap properti preimage resistance atau one-wayness melalui pembuktian, second preimage resistance melalui second preimage attack, dan collisison resistance melalui fixed point attack. Berdasarkan pembuktian menggunakan upaya reverse terhadap skema, DOPE dikatakan dapat memenuhi properti one-wayness. Implementasi kedua serangan terhadap dua variasi penggunaan fungsi utama miniatur DOPE menggunakan PRESENT berukuran 32-bit dan 64-bit menunjukkan bahwa tidak ditemukan adanya kolisi. Tiga kolisi ditemukan pada second preimage attack terhadap variasi DOPE berbasis algoritma PRESENT berukuran 16-bit. Probabilitas ditemukannya kolisi pada variasi tersebut adalah sebesar 6.984919309616089×10-10. Kolisi pada DOPE terbentuk setelah proses XOR antara pesan awal dengan output pada tahap fungsi enkripsi.
The Design of a C1 Document Data Extraction Application Using a Tesseract-Optical Character Recognition Engine Ircham Aji Nugroho; Susanti, Bety Hayat; Mareta Wahyu Ardyani; Nadia Paramita R.A.
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 8 No 1 (2024): February 2024
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.29207/resti.v8i1.5151

Abstract

The 2019 election process used the Vote Counting Information System, also known as Sistem Informasi Penghitungan Suara (Situng), to provide transparency in the recapitulation process. The data displayed in Situng is from document C1 for 813,336 voting stations in Indonesia. The data collected from the C1 document is entered and uploaded into Situng by the officers of the Municipal General Election Commission (GEC). Since this process is performed by humans, it is not immune to errors. In the recapitulation process of the 2019 election results, there were 269 data entry errors, and the data entry process also did not run according to the specified target, resulting in delays. Furthermore, there were cases of C1 document modification, raising concerns about the data's authenticity. To avoid human errors and increase data entry speed, automatic data entry is a plausible option. The data entered are text data in image documents with the same template format, so that optical character recognition (OCR) can be used to read the text while improving image quality and alignment, resulting in a more accurate OCR reading area. In this study, we developed a C1 document data extraction application using the waterfall SDLC method, which has undergone a systematic and thorough process. The application was developed using Tesseract optical character recognition. Tesseract is an open-source OCR engine and command-line program that allows for the recognition of text characters within a digital image. The accuracy obtained by using this method is still not optimal as a substitute for Situng's data entry officer. To guarantee the integrity of the C1 document, we use the RSA-2048 digital signature scheme. The use of the Tesseract-OCR Engine for character recognition, combined with digital signature capabilities, provides a comprehensive solution to reduce the human error factor that can lead to miscalculations and inaccurate processes.
Security Analysis of Modified ESRKGS-RSA Using Lenstra’s Elliptic Curve Method Susanti, Bety Hayat; Sumule, Aditya Sukhoi Lean; Ardyani, Mareta Wahyu
CAUCHY: Jurnal Matematika Murni dan Aplikasi Vol 10, No 2 (2025): CAUCHY: JURNAL MATEMATIKA MURNI DAN APLIKASI
Publisher : Mathematics Department, Universitas Islam Negeri Maulana Malik Ibrahim Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.18860/cauchy.v10i2.32189

Abstract

The Enhanced and Secure RSA Key Generation Scheme (ESRKGS), introduced in 2014, aimed to improve RSA security by employing a modulus constructed from four prime factors. However, subsequent studies in 2016 revealed that this structure did not provide additional security over standard RSA. In response, a modified version of ESRKGS was proposed in 2021, incorporating dual encoding techniques using a masking parameter γ and double encryption. This study evaluates the security of the modified ESRKGS by simulating an attack scenario in which the adversary is assumed to know of ϕ(N ), enabling recovery of encrypted messages. Additionally, we implement Lenstra’s Elliptic Curve Method (ECM) to assess the factorization resistance of the four-prime modulus when ϕ(N ) is not known. Experimental results indicate that ECM can efficiently factor the modulus into its four constituent primes under practical time constraints. These findings demonstrate that, despite recent modifications, the ESRKGS variant remains vulnerable to factorization based attacks. This highlights the necessity for more rigorous cryptographic design principles in multiprime RSA systems and calls into question the long-term viability of ESRKGS-based schemes in high-security applications.
An Extended Cryptanalysis of Peyrin on SIMON-JAMBU64/96: A Study on Reduced-Tuple Attacks Windarta, Susila; Handayani, Wuri; Susanti, Bety Hayat
CAUCHY: Jurnal Matematika Murni dan Aplikasi Vol 10, No 2 (2025): CAUCHY: JURNAL MATEMATIKA MURNI DAN APLIKASI
Publisher : Mathematics Department, Universitas Islam Negeri Maulana Malik Ibrahim Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.18860/cauchy.v10i2.36601

Abstract

This study evaluates and verifies the cryptanalysis of Peyrin \textit{et al.} on the SIMON-JAMBU64/96 Authenticated Encryption (AE) scheme, with the aim of extending the attack to a reduced number of tuples. We adopt both formal analysis and experimental validation, constructing collision-based distinguishers under a chosen-IV model and testing them with a decryption oracle. The main contribution is the demonstration that a distinguishing attack can be performed with just two tuples, showing that JAMBU is more vulnerable than previously assumed. We provide a detailed comparison of data complexity, where the two-tuple attack achieves a lower cost in the second phase ($4 \cdot 2^{48}$ queries) than the three-tuple attack ($6 \cdot 2^{48}$), at the expense of extra verification effort in the third phase. Overall, our results confirm that the SIMON-JAMBU64/96 scheme is susceptible to distinguishing, plaintext forgery, and plaintext-recovery attacks, thereby reaffirming and extending the findings of Peyrin \textit{et al.} to scenarios with more limited adversarial resources.