2018
DOI: 10.35957/jatisi.v4i2.103
|View full text |Cite
|
Sign up to set email alerts
|

Analisis Kinerja Algoritma Kriptografi Kandidat Advanced Encryption Standard (AES) pada Smartphone

Abstract: Algoritma rijndael adalah algoritma yang terpilih sebagai algoritma AES. Namun beberapa penelitian terdahulu menemukan kinerja algoritma rijndael berada di bawah algoritma kandidat AES lainnya seperti serpent dan twofish dalam kasus enkripsi dan dekripsi yang dilakukan pada smartphone. Penelitian ini membandingkan kinerja algoritma rijndael, twofish, dan serpent (tiga besar algoritma kandidat AES) yang diterapkan pada smartphone. Penelitian ini menggunakan 3 device dengan sistem operasi Android dan 3 device de… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
3
0
6

Year Published

2020
2020
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(9 citation statements)
references
References 5 publications
0
3
0
6
Order By: Relevance
“…AES dipilih oleh National Institute of Standards and Technologi (NIST) melalui sayembara. Tiga algoritma dengan peringkat teratas secara berturut-turut adalah Rijndael yang terpilih sebagai AES, Serpent, dan Twofish [8].…”
Section: Latar Belakangunclassified
“…AES dipilih oleh National Institute of Standards and Technologi (NIST) melalui sayembara. Tiga algoritma dengan peringkat teratas secara berturut-turut adalah Rijndael yang terpilih sebagai AES, Serpent, dan Twofish [8].…”
Section: Latar Belakangunclassified
“…The key used in the decryption process can be different from the key used in the encryption process, it is also called public key cryptography. Conversely, if the key used is the same, it is also called symmetric key cryptography [5].…”
Section: Descriptionmentioning
confidence: 99%
“…First iteration: i = 0, then j = (j + S[i] + K[i] ) mod 8 = (j + S[0] + K[0] ) mod 8 = (0 + 0 + 1 ) mod 8 = 1 Swap S[0] and S[1] to produce an array S: 10010111 Second iteration: i = 1, then j = (j + S[i] + K[i] ) mod 8 = (j + S[1] + K[1] ) mod 8 = (1 + 0 + 7 ) mod 8 = 1 Swap S[1] and S[0] to produce an array S: 00010111 Third iteration: i = 2, then j = (j + S[i] + K[i]) mod 8 = (j + S[2] + K[2] ) mod 8 = (0 + 0 + 1 ) mod 8 = 1 Swap S[2] and S[3] to produce an array S: 00110111 Fourth iteration: i = 3, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[3] + K[3] ) mod 8 = (1 + 1 + 7 ) mod 8 = 1 Swap S[3] and S[2] to produce an array S: 01100111 Fourth iteration: i = 4, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[4] + K [4] ) mod 8 = (1 + 0 + 1 ) mod 8 = 0 Swap S[4] and S[3] to produce an array S: 01010111 Fourth iteration: i = 5, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[5] + K[5] ) mod 8 = (0 + 1 + 7 ) mod 8 = 0 Swap S[5] and S[4] to produce an array S: 01100011 Fourth iteration: i = 6, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[6] + K[6] ) mod 8 = (0 + 1 + 1 ) mod 8 = 0 Swap S[6] and S[5] to produce an array S: 01100011 Fourth iteration: i = 7, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[3] + K[3] ) mod 8 = (0 + 1 + 7 ) mod 8 = 0 Swap S[7] and S[6] so as to produce an array S: 01100001 Fourth iteration: i = 8, then j = ( j + S[i] + K[i] ) mod 8 = ( j + S[8] + K[8] ) mod 8 = (0 + 1 + 1 ) mod 8 = 0 Swap S[8] and S[0] to produce an array S: 00110000 After getting the results of the S array from the fourth iteration, the next process is to XOR the pseudo randombyte with plaintext, with the entered plaintext is 10110000. Because the plaintext consists of two characters, two iterations occur.…”
mentioning
confidence: 99%
“…Tujuan penelitian adalah untuk melakukan proses penyandian data dan mengenkripsi dan mendeskripsi menggunakan metode twofish, Menerapakan metode twofish dan penyandian record [5], [6] menggunakan metode tersebut dan menerapkan metode twofish dan memprosesnya menggunakan Microsoft visual basic net 2008.…”
Section: Pendahuluanunclassified