Claim Missing Document
Check
Articles

Implementasi Enkripsi Payload menggunakan Algoritme Grain 128 berbasis IoT Middleware Winda Ayu Safitri; Ari Kusyanti; Eko Sakti Pramukantoro
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 3 No 11 (2019): November 2019
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (766.223 KB)

Abstract

Cryptography is an attempt to secure a message by using encryption techniques and keys to find the original message. Cryptography is essential in the process of exchanging messages on the Internet of Things in order to prevent sent message stealing or manipulation. In the middleware scheme, security features have not been implemented either in data transmission or data validation, therefore, a method is needed to fill in the security gap. Solving this problem, a method can guarantee the confidentiality of the communication, which is by implementing Grain 128 algorithm. Grain 128bit algorithm can protect packets sent. The results of the study show that the 128 Grain algorithm has been successfully implemented for data payload on the MQTT and CoAP protocols. Grain 128bit algorithm that has been implemented in the research system has gone through test vector and is declared valid. Data confidentiality testing proves that the confidentiality and integrity aspects can be applied in the encryption and decryption process. An active attact testing is successfully carried out when the user entered the plaintext and knew the ciphertext, because the xor process of the plaintext and ciphertext will produce a keystream. A passive attack testing is successfully carried out because on the result of observations, the sent and received plaintext do not change. In the process of encryption, the sent data are in the form of ciphertext.
Implementasi Algoritme Acorn untuk Pengamanan Data pada WSN Nadya Puspitasari; Ari Kusyanti; Fariz Andri Bakhtiar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 1 (2020): Januari 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (457.053 KB)

Abstract

The Wireless Sensor Network (WSN) has brought Internet of Things (IoT) into a new era because the sensor network that developed by WSN will be using various communication protocols. WSN also performs several communication models, one of WSN's communication models is a master-slave communication model which is a node-to-node communication model. LoRa is one of the technological development at WSN, which scope wide area and has low power consumption. The use of LoRa is very common nowadays, but LoRa's communication remains unsafe. Without security in LoRa, an intruder can obtain data by sniffing. Data protection is an important issue in the implementation of IoT so the data transferred by LoRa must be secured. An encryption algorithm such as Acorn algorithm can be used to secure data. Besides being able to transform data into new forms, the Acorn algorithm can also generate tags to check the authenticity of the data. The data communication on LoRa using the master-slave communication model can be secured by implementing the algorithm. This is proven by the results of research carried out through sniffing attacks and also active attacks called Known Plaintext Attacks (KPA). Sniffing attacks carried out after the implementation of the Acorn algorithm is only capable of producing encrypted data. As a result of attacks with known-plaintext attacks, attacks do not succeed in getting keys from related ciphertext and plaintext. It can be concluded from the test results by sniffing attacks and known-plaintext attacks that the implementation of the Acorn algorithm has succeeded in securing the data sent by LoRa.
Implementasi Algoritme SPECK Pada Fuzzy Keyword Search Dalam Network Storage Syahmi Rifqi Hudha Perwira; Ari Kusyanti; Rakhmadhany Primananda
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 1 (2020): Januari 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (670.26 KB)

Abstract

The advantage of using network storage is users can access data easily and network storage will provide storage with unlimited capacity. However, there is a lack of data privacy and confidentiality in network storage and also there is possibility of internal attacks and external attacks if the data stored is not encrypted. SQL injection is one of them, SQL injection is used to get additional information by accessing the SQL console. Therefore, the stored data must be encrypted in order to overcome the attack. One of the ways to secure this data is to apply the SPECK algorithm to ensure data confidentiality. The SPECK algorithm is applied to securing files and data in the database. Tests that carried out in this study are test vector validation, system functionality, system non-functionality, active attack system security test, passive attack system security test and encryption and decryption validation. Test vector result from system is matched with the ciphertext result obtained from the journal, using input such as plaintext and key that also obtained from the journal.
Implementasi Algoritme Salsa20 untuk Pengamanan Search Keyword Dokumen Terenkripsi Muhammad Thareq Parsaulian Beyri; Ari Kusyanti; Fariz Andri Bakhtiar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 10 (2020): Oktober 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

As the digital era develops, large-sized storage media are needed by many groups such as companies, government agencies, and organizations to store data or files. Also, storage media are needed that can facilitate more than one user in accessing data anywhere simultaneously. Cloud storage answers these needs. The stored data will be placed on the server. However, with the convenience provided by cloud storage, some aspects need to be considered by the user, namely the security of user data so that the data can only be accessed by the data owner or the party is given access. By applying encryption, data can only be accessed by the owner of the encryption key. In this study the encryption algorithm used is Salsa20. Salsa20 algorithm is a proven algorithm for its level of security. The Salsa20 algorithm was chosen because it takes up less memory compared to other algorithms. The secured data are the documents and the keywords. The contents of the document and keywords are encrypted into a new form, ciphertext. The ciphertext security level of this research is proven by active attack testing. But before that, the ciphertext is validated first with a test vector. Vector testing is done by matching the input and ciphertext in the journal. Vector testing results produce a valid status for each scenario. With the validation of the ciphertext in this study, data security is further tested using active attack method, the Known Plaintext Attack (KPA). The KPA attack on ciphertext was declared a failure in getting the key. Based on testing the time of encryption and decryption, it can be concluded that the difference in time of encryption and decryption is not large.
Implementasi Autentikasi pada Protokol CoAP menggunakan Feige-Fiat-Shamir Identification Scheme Julio Dimitri Fredrik; Ari Kusyanti; Reza Andria Siregar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 11 (2020): November 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Authentication is a problem in Constrained Application Protocol (CoAP). JSON Web Token is one of standard in authentication mechanisms. However, this method has vulnerability in unsecure connection. This is due JWT authentication mechanism send hash secret directly. Feige-Fiat-Shamir (FFS) Identification Scheme is an authentication method apply Zero-Knowledge Proof (ZKP) mechanism. ZKP mechanism is based on knowledge to proof secret without reveal single bit on the secret. This research starts by making pair of secret. The device in this research is hard code by the each one of the secret pair. Then, authentication mechanism is done by proving the that the pairs of secret is valid using FFS Identification Scheme. This research result that FFS Identification Scheme can be use on CoAP authentication. Duplication secret on authentication mechanism by sniffing can be resolve by FFS Identification Scheme mechanism. This research also provides memory and authentication performance enhancement up to 256 bits secret.
Implementasi Algoritme Trivium dan Diffie-Hellman Key Exchange Pada Protokol CoAP Muhammad Alvian Syahputra; Ari Kusyanti; Reza Andria Siregar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 11 (2020): November 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Constrained Application Protocol (CoAP) is a communication protocol that was created for devices with constrained resources. Some of its feature are low header overhead and low parsing complexity which make CoAP a good choice for communication protocol in Internet of things (Iot) base system. However, this protocol does not have security feature, the data that was sent by this protocol can easily be seen by a sniffing attack which mean an attacker can easily read any confidential data that was sent by CoAP. One way to solve this problem is encrypting the data before sending it with CoAP so that an attacker cannot read the data. In this study, we build a simple client-server system that use CoAP as its communication protocol and also implement a stream cipher called Trivium with Diffie-Hellman key exchange (DHKE) to secure the data. The results from this study show that attacker can get the ciphertext only from doing a sniffing attack on the system and not the actual data. The system takes an average of 0.055414 second to encrypt data, an average of 0.058667 second to decypt the ciphertext, and an average of 1.741022 second to send a data which include doing handshaking proses, encrypting data and decrypting the ciphertext. Even though the system is capable to maintain data confidentiality, it still very vulnerable from attacks such as Active Man-in-the-Middle and Crib Dragging.
Implementasi Autentikasi Berbasis Token Menggunakan Platform-Agnostic Security Tokens (PASETO) Sebagai Mekanisme Autentikansi RESTful API Nico F. Sitorus; Ari Kusyanti; Adhitya Bhawiyuga
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 11 (2020): November 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

RESTful API is a client-server communication architecture standard for web services, but low in terms of security. RESTful API data security uses authentication to limit access to the API by not saving the session state, so that token-based authentication is required which is sent via a request header such as JSON Web Token (JWT). JWT tokens can be forged by exploiting None algorithm, utilizing JWT mechanism which always believes in token's header that contains token's algorithm used, and using HMAC algorithm which was already to be exploited. Token forgery can be overcome by not using None algorithm and changing JWT's mechanism. JWT's mechanism can be replaced with a standard that only provides the version and purpose of the cryptographic protocol used and always compares the version and purpose of the cryptographic protocol used with the token's header had sent. HMAC algorithm can be replaced with BLAKE2b algorithm. Its power equivalent to SHA-3, but faster than SHA-1 and MD5. PASETO also uses XChaCha20-Poly1305 algorithm for encryption and Ed25519 algorithm for signatures. PASETO can be implemented using python, using a wrapper for Libsodium library so that it can be used in python, and childprocess with nodeJS.
Implementasi Algoritme Enkripsi Homomorphic Schmidt-Takagi Versi 2 pada Sistem E-Voting Ivan Faturahman; Ari Kusyanti; Reza Andria Siregar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 4 No 11 (2020): November 2020
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Securing ballots is an important aspect in upholding the principle of trust in e-voting, which means that public must have confidence in each instruments which form an e-voting. Fraud by the administrator can not be handled by implementing an encryption algorithm alone, because on many e-voting systems, administrator has task to do the decryption. Fraud on ballots from administrator can be avoided by not providing data ballots directly to administrator, this can be done by tallying the ballot. This method in cryptography can be done by using an encryption algorithm with homomorphic property. The new variation algorithm of Schmidt-Takagi algorithm found by three mathematicians and computer experts from the Tokyo Institute of Technology namely, Takato Hirano, Koichiro Wada, and Keisuke Tanaka has a homomorphic property. This algorithm was chosen because it is said to be faster in the encryption and decryption process than the Damgard-Jurik algorithm. At the end of implementing the algorithm, the average time taken by the system to encrypt with the majority of votes 1; 10; and 100 are 2,682ms, 2,893ms and 2,976ms. Then the average time for decryption with the same scenario are 1,459ms, 1,51ms, and 2,775ms.
Implementasi Algoritme Enkripsi Salsa20 untuk Pengamanan Data Video Surveilans secara Real-Time Angger Ramadhan; Ari Kusyanti; Primantara Hari Trisnawan
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 5 No 2 (2021): Februari 2021
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Video Video surveillance is a form of surveillance for actions that may violate the law in the form of a collection of frames sent in real-time from a device that has a camera to another device that is tasked with conducting surveillance. However, problems can occur when the frame sent is taken by an unauthorized party, so that it can interfere with the confidentiality of the frame data. In previous research, there is a method for securing these frames, namely in the form of encryption using a block cipher algorithm and not using a stream cipher algorithm. Therefore, in this study, the implementation of the stream cipher algorithm, namely Salsa20, was implemented. Implementation of Salsa20 is applied to systems with client-server network architecture, namely encryption on the server and decryption on the client. After that, tests are carried out related to test vectors, performance, and attacks. The results of the test vector test have been successful because the output from the system is the same as the output on the paper. Furthermore, for the results of the attack test, the sniffing test succeeded in getting the frame on the network but could not get the information because the frame was encrypted and the ciphertext-only attack test failed because it had not succeeded in getting the key or plaintext.
Implementasi Blockchain pada Peer-to-Peer Transaction menggunakan Algoritma U-Quark Gibran Akbaromi Luhkito; Ari Kusyanti; Reza Andria Siregar
Jurnal Pengembangan Teknologi Informasi dan Ilmu Komputer Vol 5 No 4 (2021): April 2021
Publisher : Fakultas Ilmu Komputer (FILKOM), Universitas Brawijaya

Show Abstract | Download Original | Original Source | Check in Google Scholar

Abstract

Blockchain is a database system that has a decentralized architecture, where every data contained in the blockchain system is spread across all peers that are connected in the blockchain system. One of the most discussed blockchain uses is cryptocurrency, which was coined by Bitcoin. In the hashing process on the blockchain system used by Bitcoin using the SHA-256 algorithm, a weakness has been found of the SHA-256 algorithm, namely the preimage attack using the biclique concept on the compression function owned by SHA-256. This is what underlies the author to implement blockchain in peer-to-peer transactions using the U-Quark algorithm. The author uses the U-Quark algorithm because the architecture owned by the Quark Family hashing uses a combination of block ciphers and stream ciphers owned by Katan and Grain for permutations and uses Sponge Construction as its constructor. There are 3 factors tested in this study, namely test vectors, functional, and availability. In vector testing, the resulting digest value is the same between the implemented U-Quark algorithm and the digest value that has been determined in the hashing family Quark. In functional testing using the blackbox method with 100% valid results. The Availability tester generates the same data in every peer available in the blockchain system. The U-Quark algorithm consists of 3 stages, namely the initialization phase, the absorbing phase, the squeezing phase, and the blockchain system built involves 2 types of systems, namely the blockchain system and the wallet system. The blockchain system functions as a storage system and a wallet system as a place to enter transactions into the blockchain system.
Co-Authors Adam Syahputra Adhitya Bhawiyuga Aditya Bhawiyuga Aditya Rachmadi Admaja Dwi Herlambang Agung Pambudi Agung Setia Budi Ahmad Faiz Ajeng Nurrohmah Alan Maulana Hamid Aldila Amalia Saufika Alex Sandro Irawan Ali Arifin Ami Fajar Hikmah Andhika Brahmana Putra Andi Reza` Perdanakusuma Andy Jaya Hartanto Angger Ramadhan Aniela Cahya Ningroem Apriyanto Tobing Arimbi Dewayanti Arsana Yudistira Arya Seta Bagaswara Aryo Pinandito Atika Baladina Audi Fauzan Septano Aulia Rizqy Pratama Bagus Priyambada Bagus Satria Wiguna Bhaskara Vito Tarigan Candra Emelia Fransisca Cindy Farah Safira Dany P Kartikasari Dany Primanita Kartikasari David Christanto Dian Astika Rini Dimas Dwi Radhityo Dita Nurina Malinda Dwi Qunita Putri Ambeq Paramarta Enrico Dimas Darmawan Evi Oktavia Kurniawati Fairuz Risky Yusniasari Fani Madina Fanny Aulia Rifki Fariz Andri Bachtiar Fariz Andri Bakhtiar Fida Royani Firlhi Kurniawan Firman Eko Purnomo Fitra Abdurrachman Bachtiar Fitra Firdaus Fredianto Fredianto Gibran Akbaromi Luhkito Hadyan El Aufar Halimah Septya Mikayla Hanaria Rotua Tampubolon Harin Puspa Ayu Catherina Helmy Rafi Nawawi Heru Nurwarsito Hilman Adi Kartika Himawat Aryadita I Putu Agrahita Wiguna Indriyana Liliasari Rahma Yusvi Irfan Arif Afandi Iskar Maulana Ismiarta Aknuranda Ivan Faturahman Iwi Suharti Izzati Dalilah Jihad Kamilullah Julio Dimitri Fredrik Kalbuadi Joyoputro Karmila Dewi Sulistyowati Kasyful Amron Kasyful Amron Khusnatul Mukaromah Lina Andreina Luqman Hakim Yumnun Lutfi Fanani Luthfi Maulana M. Ali Fauzi Mabda Amnesti Hananto Maharani Essraningtiyas Mahendra Data Mega Noviany Mega Shero Gayatrie Mochamad Chandra Saputra Mochammad Hannats Hanafi Ichsan Mochammad Valdi Fuadi Moh. Afif Ma'ruf Moh. Ahsani Taqwim Mohammad Fachry Muhammad Adi Wijaya Muhammad Alvian Syahputra Muhammad Faizal Ismail Muhammad Iqbal Rofi'i Muhammad Isfa Hany Muhammad Khatib Barokah Muhammad Nurul Fanani Muhammad Thareq Parsaulian Beyri Muhammad Wahyu Rizqi Pratama Muhammad Zainul Mubarok Nadya Puspitasari Ngr. Putu Raka Novandra Asta Nico F. Sitorus Niken Hendrakusma Wardani Ninscha Adisti Oktivianet Novia Dwi Setyaningrum Novita Krisma Diarti Nungki Dwi Prastanti Nur Azizah Mutmainnah Nuretha Hevy Purwaningtyas Nurjannah Nurjannah Nurma Abadi Firjatulloh Nurovi Andiyani Nurul Syamsi Ekowati Odytri Caesar Mahayani Okta Dwi Ariska Olivia Very Noorlinda Panji Mansyur Ansyah Pramasita Gustiarum Pramukantoro, Eko Sakti Primantara Hari Trisnawan Puspita Ainunnazahah Rafi Fajar Hidayat Raka Kurnia Novriantama Rakhmadhany Primananda Randyka Rusniantoro Ratna Khansa Anantika Retno Indah Rokhmawati Retno Nizma'urrahmi Reza Andria Siregar Reza Andria Siregar Richie Mahfud Ahmed Sambora Rifa Izza Nurlita Rika Mardatilla Rivai Fansuri Nasution Rizal Dismantoro Rizka Amalia Kurniawati Rizki Nanda Mustaqim Rohbi Visdya Harris Chandra Sabriansyah Rizqika Akbar Sandy Ramadhan Wijaya Sara Yosephina Sartika Amalia Sastra Ginata Sepdiyah Ayu Ningrum Septian Visiano Handoko Suhadak Akbar Supraptoa Supraptoa Syahifudin Shahid Syahmi Rifqi Hudha Perwira Tista Pamungkas Ragil Alit Widhi Yahya Wijaya Kurniawan Winda Ayu Safitri Yazid Yazid Yoga Rizwan Priyatna Yogi Anugrah Yohanes Heryka Febriarso Yulius Adi Pratama Yuniar Siska Fatmala Yusi Tyroni Mursityo Yustiyana April Lia Sari Zuroul Mufarokah