IMPLEMENTASI SKEMA QR-CODE UNTUK PENGUJIAN INTEGRITAS ISI FILE TEKS PADA OPERASI TANDA TANGAN DIGITAL MENGGUNAKAN KOMBINASI FUNGSI HASH MD5 DAN ALGORITMA RSA

MURSID, HAFIZ and Supardi, Julian and Rizqie, M. Qurhanul (2022) IMPLEMENTASI SKEMA QR-CODE UNTUK PENGUJIAN INTEGRITAS ISI FILE TEKS PADA OPERASI TANDA TANGAN DIGITAL MENGGUNAKAN KOMBINASI FUNGSI HASH MD5 DAN ALGORITMA RSA. Undergraduate thesis, Sriwijaya University.

[thumbnail of RAMA_55201_09021281722066.pdf] Text
RAMA_55201_09021281722066.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (2MB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_TURNITIN.pdf] Text
RAMA_55201_09021281722066_TURNITIN.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (7MB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_01_front_ref.pdf]
Preview
Text
RAMA_55201_09021281722066_0010077210_0203128701_01_front_ref.pdf - Accepted Version
Available under License Creative Commons Public Domain Dedication.

Download (1MB) | Preview
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_02.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_02.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (336kB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_03.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_03.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (236kB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_04.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_04.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (1MB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_05.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_05.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (312kB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_06.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_06.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (33kB) | Request a copy
[thumbnail of RAMA_55201_09021281722066_0010077210_0203128701_07_ref.pdf] Text
RAMA_55201_09021281722066_0010077210_0203128701_07_ref.pdf - Accepted Version
Restricted to Repository staff only
Available under License Creative Commons Public Domain Dedication.

Download (92kB) | Request a copy

Abstract

Digital signature is an authentication mechanism that allows the message maker to add a code that can act as a signature. The value of a digital signature is highly dependent on the original document and the message maker, so it will have a unique value for each existing signature. In this research, software development is carried out to test the integrity of documents with digital signatures built using the MD5 hash function and the RSA algorithm which is then generated into a Qr-Code on a document consisting of 1000 words with the .docx extention. The document to be tested is given a digital signature with the software built and then integrity testing is carried out by modifying the text file. This research also calculates the processing time by the system using 10 documents, with 8 bit and 13 bit key-forming values during encryption and the validation process of signed documents. The average time required for the encryption process will be longer when a high key-forming value is used. However, in the decryption process, the processing time between the high and low key-forming values did not have a significant difference. In this research, software has been created to apply the authentication scheme to a document. From the results of the research, it can be concluded that the MD5 hash function and the RSA algorithm which is generated into a Qr-Code can be implemented to be used as digital signatures. In addition, a large key-forming value will affect to the signing process.

Item Type: Thesis (Undergraduate)
Uncontrolled Keywords: Tanda Tangan Digital, Hash MD5, RSA, Qr-Code
Subjects: T Technology > T Technology (General) > T173.2-174.5 Technological change > T174.3 Technology transfer
T Technology > T Technology (General) > T57.6-57.97 Operations research. Systems analysis
Divisions: 09-Faculty of Computer Science > 55201-Informatics (S1)
Depositing User: Hafiz Mursid
Date Deposited: 28 Jul 2022 04:12
Last Modified: 28 Jul 2022 04:12
URI: http://repository.unsri.ac.id/id/eprint/75085

Actions (login required)

View Item View Item