cover
Contact Name
Paska Marto Hasugian
Contact Email
paskamartohasugian@students.usu.ac.id
Phone
+6281264451404
Journal Mail Official
editorjournal@seaninstitute.or.id
Editorial Address
Komplek New Pratama ASri Blok C, No.2, Deliserdang, Sumatera Utara, Indonesia
Location
Unknown,
Unknown
INDONESIA
Jurnal Teknik Indonesia (JU-TI)
Published by SEAN INSTITUTE
ISSN : -     EISSN : 29640490     DOI : https://doi.org/10.58471
Jurnal Teknik Indonesia (JU-TI) is published by the SEAN Institute. Jurnal Teknik Indonesia is a journal that contains scientific articles resulting from research, research and trials from researchers to be published as a reference for other researchers. The scope of the Jurnal Teknik Indonesia (JU-TI) is: Mechanical Engineering, Electrical Engineering, Chemical Engineering, Civil Engineering, Industrial Engineering, Computer Engineering, Informatics Engineering, Architecture, Energy and ConveSrsion Technology, Mathematics, Physics, Chemistry, Biology Jurnal Teknik Indonesia (JU-TI) is published 2 times a year (June and December). E-ISSN: 2964-0490
Articles 32 Documents
Merkle-Damgård as the Foundation of Hash Cryptography: A Study of Advantages and Limitations Tri Ade Nia; Rudyanto Ompungsunggu; Arrant Ardi Sianipar; Jesimanta, Jesimanta; Yoramo Waruwu
Jurnal Teknik Indonesia Vol. 3 No. 01 (2024): Jurnal Teknik Indonesia (JU-TI), June 2024
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v3i01.652

Abstract

The Merkle-Damgård algorithm is a key foundation in many cryptographic hash functions, including MD5, SHA-1, and SHA-256. This article discusses the working mechanism of the Merkle-Damgård structure, its advantages in maintaining data integrity, as well as the weaknesses that make it vulnerable to certain attacks. The study uses a quantitative approach through simulation and testing of Merkle-Damgård-based hash functions. This structure allows a variable-length input to be converted into a fixed-length hash output through a block-based iterative process and compression function. The results show that this algorithm successfully converts plaintext into a unique hash according to the hashing principle, as shown in both binary and ASCII representations. While effective in many digital security applications, this research highlights the importance of mitigating against potential attacks to improve the security of Merkle-Damgård-based algorithms.
Cryptography with the Ring-LWE (Learning With Errors) Algorithm Hesty Sitohang; Roy Untung Pratama Saing; Agnes Selaras Osabela Sarahono; Joy Sofater Purba; Petrus Tebai; Paskah Marto Hasugian
Jurnal Teknik Indonesia Vol. 3 No. 01 (2024): Jurnal Teknik Indonesia (JU-TI), June 2024
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v3i01.653

Abstract

Ring-LWE (Ring Learning With Errors) is a post-quantum cryptography algorithm based on mathematical problems in number theory and algebra. It is an extension of LWE (Learning With Errors) first introduced by Oded Regev and is used for secure data encryption from quantum computer attacks. The process consists of three main steps: key generation, encryption, and decryption. Key generation uses random polynomials and noise to create public and private keys. While encryption produces ciphertext in the form of polynomial pairs, decryption uses the private key to return the ciphertext to the original message. To conduct the experiment, the modulus value q = 17, the modulus polynomial f(x) = x2 + 1, and the private key and random polynomial have been determined. The results of the experiment show that the message can be accurately decrypted using the private key, thus proving the success of this algorithm in maintaining data security. With its security properties that are resistant to quantum attacks, Ring-LWE is a promising alternative for future cryptography.
Security Analysis of Diffie-Hellman Algorithm in Cryptographic Key Exchange Jeni Nova Situmoran; Eunike Nainggolan; Adelwin Saputra Loi; Andreas Wendi Hutablian; Anju Franjein Hutasoit
Jurnal Teknik Indonesia Vol. 2 No. 01 (2023): Jurnal Teknik Indonesia (JU-TI) Juni, 2023
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v2i01.654

Abstract

The Diffie-Hellman algorithm is a cryptographic method used for secure key exchange between two parties over an insecure channel. This study aims to analyze the implementation of the Diffie-Hellman algorithm, focusing on its security and efficiency aspects. The research process begins with manual step-by-step calculations of this algorithm, including prime number selection, modulus calculation, and key exchange. Furthermore, key encryption and decryption tests are carried out to assess the algorithm's resilience to threats. Although this algorithm has proven effective in protecting data, the efficiency of the encryption and decryption processes can be affected by the size of the key used. The test results show that Diffie-Hellman can maintain the confidentiality of communications well, although its processing speed may be affected in systems with large-scale requirements. This study concludes that the Diffie-Hellman algorithm is suitable for use in communications that require a high level of security, but its efficiency needs to be optimized by considering factors such as key size and algorithm optimization. These findings provide important insights for the development of cryptography-based security systems for modern communication applications.
Discrete Wavelet Transform (DWT) Based Steganography Implementation Gideon Adventus Simanungkalit; Daniel Syahputra Tarigan; Dinda Roulita Simangunsong
Jurnal Teknik Indonesia Vol. 2 No. 01 (2023): Jurnal Teknik Indonesia (JU-TI) Juni, 2023
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v2i01.660

Abstract

Steganography is the art of hiding information in a medium in such a way that its presence is undetectable by a third party. One of the techniques used in image steganography is the Discrete Wavelet Transform (DWT), which allows the decomposition of an image into different frequency sub-bands, thus facilitating data embedding without sacrificing visual quality. This paper discusses the manual calculation of the application of DWT in image steganography, including the image decomposition steps, the process of message embedding in a particular sub-band, and image reconstruction using the inverse DWT. Experimental results show that this method is effective in hiding information while maintaining good image quality.
Steganography of Text Insertion into Image with End of File (EOF) Method Sanbenfri Saragih; Eric Simanjuntak; Yebi Susani Rajagukguk; Diva Ferdinan Silalahi; Shevchenko Lumbanbatu
Jurnal Teknik Indonesia Vol. 2 No. 01 (2023): Jurnal Teknik Indonesia (JU-TI) Juni, 2023
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v2i01.661

Abstract

Steganography is a technique for hiding information in digital media with the aim of maintaining data confidentiality. This study discusses the End of File (EOF) method for inserting text into digital images without changing the image pixels. This method works by adding text data in binary form to the end of the image file, which allows re-extraction without visual distortion. In this study, an experiment was conducted by inserting the text "Hello" into an image file of 86.61 KB. The encryption process involves converting the text into 8-bit ASCII code, adding an EOF Marker (111111111111110), and storing the data into an image file. The calculation results show that text insertion increases the image size by 7 bytes, making the final image size 86.61 KB. This method has proven effective in inserting messages without changing the visual structure of the image. However, the file size increases with the length of the inserted message. This study provides insight into the use of the EOF method in steganography and its potential for application in digital data security.
Video Based Steganography (Motion Vector Steganography) Della Patresya Sitohang; Purba Lamdippos Hendry Parmadi; Vinela Br Sitepu; Wilhelmus Wanzerhasratman Gulo
Jurnal Teknik Indonesia Vol. 2 No. 01 (2023): Jurnal Teknik Indonesia (JU-TI) Juni, 2023
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v2i01.662

Abstract

Steganography is a technique for hiding information in digital media so that it cannot be detected by third parties. One effective steganography method is Motion Vector Steganography (MVS), which utilizes motion vectors in video compression to insert secret messages. This study implements the Least Significant Bit (LSB) and Most Significant Bit (MSB) methods on motion vectors in videos to insert messages with minimal changes in visual quality. The results of the analysis show that the LSB method has little impact on video quality, while the MSB method is more resistant to steganalysis detection. However, there are challenges such as changes in file format and video size that need to be considered. This study provides insight into the application of video-based steganography and its potential development in the field of information security.
Cryptography With McEliece Algorithm (Code Based Cryptography) Priska Gultom; Melita Sidauruk; Arlan Lombu; Histori Mei Selamat Gulo
Jurnal Teknik Indonesia Vol. 2 No. 01 (2023): Jurnal Teknik Indonesia (JU-TI) Juni, 2023
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v2i01.663

Abstract

The McEliece algorithm is one of the code-based cryptography methods that offers a high level of security, especially against quantum computing threats. This algorithm uses error-correcting codes to encrypt messages, making them difficult to crack by conventional cryptanalysis attacks. This study analyzes the implementation of the McEliece algorithm through manual calculations and simulations using the Python programming language. The results of the analysis show that this algorithm has a strong encryption mechanism, with the key formation, encryption, and decryption processes running according to theory. In addition, the use of error-correcting codes has proven effective in repairing messages that are disrupted during transmission. The program implementation shows that McEliece can be applied in real scenarios with a high level of accuracy. With these advantages, the McEliece algorithm is a strong candidate for post-quantum security systems.
Cryptography With One-Time Pad (OTP) Algorithm Xor Based Reymond, Reymond; Johanes Manullang; Jhoische Tamba; Farel Parasian Sitohang; Eikel Nioisha Ginting
Jurnal Teknik Indonesia Vol. 3 No. 02 (2024): Jurnal Teknik Indonesia (JU-TI), December 2024
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v3i02.664

Abstract

The One-Time Pad (OTP) algorithm is a symmetric cryptographic method that is recognized as one of the most secure methods for encrypting data. In this study, OTP utilizes a unique random key that has the same length as the original message (plaintext). The encryption and decryption processes are carried out using the XOR (Exclusive OR) operation, which ensures that the resulting ciphertext does not provide information about the plaintext without knowing the key used. This document explains the basic theory of OTP, including the encryption process that produces ciphertext from plaintext and key, and the decryption process that returns ciphertext to plaintext. Through a manual example, this document shows how the characters in the plaintext and key are converted into binary format and operated with XOR to produce ciphertext. Testing using Python is also explained to provide a practical overview of the implementation of this algorithm. Although OTP offers a high level of security due to the random and disposable nature of the key, challenges in key distribution and management often limit its use in practice. The conclusion of this study confirms that although OTP is secure in theory, its real-world application requires special attention to key management to maintain data integrity and confidentiality.
Cryptography With Mceliece Algorithm (Code Based Cryptography) Caleg Sadrak Sinaga; Alwi Findo Gultom; Dewi Ruth Nababan; Ari Rivaldo Simanjuntak; Edi Ginting
Jurnal Teknik Indonesia Vol. 3 No. 02 (2024): Jurnal Teknik Indonesia (JU-TI), December 2024
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v3i02.665

Abstract

Cryptography is the science used to protect information from unauthorized access. One promising cryptographic algorithm is the McEliece algorithm, which uses code-based cryptography. This algorithm was introduced by Robert McEliece in 1978 and is known for its resistance to attacks from quantum computers, which are expected to be able to break most current cryptographic algorithms. The McEliece algorithm uses binary Goppa code for encryption and decryption, offering high execution speed and resistance to various types of attacks. Although one of its main drawbacks is the large public key size, recent developments in research have shown progress in reducing the key size without sacrificing security. This study aims to explore the working mechanism of the McEliece algorithm, analyze its advantages and disadvantages, and discuss its potential applications in modern technology. The results of this study indicate that the McEliece algorithm has great potential in the field of quantum-safe cryptography, with applications ranging from secret communication to secure data storage.
Implementation of McEliece Algorithm in Code-Based Cryptography Erikson Putra Perdana Lumbantobing; Githa Sabrina Pasaribu; Nitamasi Finowa’a; Oktoma Jaya Halawa; Lucanhi Situmeang
Jurnal Teknik Indonesia Vol. 3 No. 02 (2024): Jurnal Teknik Indonesia (JU-TI), December 2024
Publisher : SEAN Institute

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.58471/ju-ti.v3i02.666

Abstract

The McEliece algorithm is an asymmetric cryptosystem based on error-correcting codes, relying on the complexity of the syndrome decoding problem for its security. This study discusses the implementation of the McEliece algorithm using the Hamming(7,4) code in the encryption and decryption process of binary messages. Encryption is done by generating a public key consisting of a disguised generator matrix G′, a permutation matrix P, and a non-singular matrix SSS. The binary message is encrypted by adding controlled noise to increase security. In the decryption phase, the received message is processed using reverse permutation and error detection with a parity check matrix to recover the original message. Experiments are carried out by implementing the algorithm in Python, with results showing successful encryption and decryption of messages according to the McEliece theoretical framework. This study confirms that the Hamming code can be used as a simplified approach to the implementation of McEliece, although with security limitations compared to Goppa codes.

Page 2 of 4 | Total Record : 32