Implementasi Algoritma Rivest Shamir Adleman atas Ring Dedekind

Zakiyya Dzul Ladunniyyah

Abstract


The issue of security and confidentiality of data or messages is very important so efforts are needed to maintain the security and confidentiality of messages, one of which is with cryptography. This study aims to determine the implementation of the RSA algorithm over the Dedekind ring to secure text messages. This implementation is done by modifying the key formation, encryption, and decryption processes of the RSA cryptographic algorithm to match the Dedekind ring used. The research stage carried out is to form a key on the RSA algorithm over the Dedekind ring, then construct an encryption and decryption algorithm to secure messages with RSA over the Dedekind ring. From this research, results were obtained in the form of an RSA message encoding algorithm in accordance with the Dedekind ring where the Dedekind ring was used in the key formation process. Furthermore, the encryption and decryption process is carried out with the RSA algorithm. The conclusion of this study is that the implementation of the RSA algorithm over the Dedekind ring can produce a wider public key where the public key used is any member number of the set of maximal ideal products on the Dedekind ring.


Keywords


RSA algorithm; cryptography; Dedekind ring

Full Text:

XML

References


[1] D. Ariyus, Pengantar Ilmu Kriptografi, 1st ed. Yogyakarta: Perpustakaan Badan Pengusahaan Batam, 2008.

[2] R. Munir, Matematika Diskrit, Revisi Kee. Bandung: Informatika Bandung, 2016.

[3] H. Mukhtar, Kriptografi untuk Keamanan Data, Ed. 1. Yogyakarta: Deepublish, 2018.

[4] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. United States of America: CRC Press, 1996.

[5] R. Munir, Kriptografi. Inform. Bandung, 2006.

[6] R. Munir, Pengantar Kriptografi. Inform. Bandung, p. 52, 2018.

[7] R. Munir, Algoritma RSA. 2020.

[8] J. K. Hodge, S. Schlicker, and T. Sundstrom, Abstract Algebra: An Inquiry-Based Approach. Michigan, USA: CRC Press, 2013.

[9] J. S. Kraft and L. C. Washington, An Introduction to Number Theory with Cryptography. Maryland, USA: CRC Press, 2016.

[10] K. A. Petukhova and S. N. Tronin, “RSA Cryptosystem for Dedekind Rings,” vol. 37, no. 3, pp. 284–287, 2016, doi: 10.1134/S1995080216030197.

[11] E. R. Persulessy and N. Dahoklory, “Karakterisasi Daerah Dedekind,” BAREKENG J. Ilmu Mat. dan Terap., vol. 9, no. 1, pp. 1–10, 2015, doi: 10.30598/barekengvol9iss1pp1-10.

[12] I. E. Wijayanti, “Contributions of Algebra in Cryptography Abstraction of RSA,” Int. Conf. Green Technol. Fac. Sci. Technol., pp. 26–27, 2022.

[13] M. Khudzaifah, S. H. Ma’rifah, and H. Fahmi, Implementation of Rubik’s Cube Algorithm and Rivest-Shamir-Adleman (RSA) Algorithm on Iris Digital Image Security, vol. 2. Atlantis Press International BV, 2023. doi: 10.2991/978-94-6463-148-7_31.

[14] A. N. El-Kassar, R. A. Haraty, and Y. Awad, “Modified RSA in the Domains of Gaussian Integers and Polunomial Over Finite Fields,” Proc. ISCA 18th Int. Conf. Comput. Appl. Ind. Eng., 2005.

[15] M. Jankowska and L. Matysiak, “A structure of Dedekind in the cryptosystem,” SCIREA J. Math., vol. 7, no. 1, pp. 30–37, 2022, doi: 10.54647/mathematics11310.

[16] S. Wahyuni, I. E. Wijayanti, D. A. Yuwaningsih, and A. D. Hartanto, Teori Ring dan Modul. Yogyakarta: Gadjah Mada University Press, 2017.




DOI: https://doi.org/10.18860/jrmm.v3i4.25407

Refbacks

  • There are currently no refbacks.