2020
DOI: 10.14421/jiska.2020.53-03
|View full text |Cite
|
Sign up to set email alerts
|

Implementasi Algoritma Advanced Encryption Standard (AES) pada Layanan SMS Desa

Abstract: Along with the development of technology, Short Message Service (SMS) has begun to be used to communicate between someone and the system in an agency. But in some cases, the security of messages sent through the SMS application has not been well protected. To improve data security and confidentiality, cryptographic algorithms with Advanced Encryption Standard (AES) can be done. The method used is the Waterfall method. AES encryption testing is done by comparing the manual calculations and the results of the en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
2
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 7 publications
0
2
0
Order By: Relevance
“…The key size of AES can be 128 bits, 192 bits, or 256 bits, which affects the number of rounds in the encryption and decryption process. A comparison of the number of rounds and key length is given in The AES encryption process begins with the input of data into a "state", involving steps such as AddRoundKey, SubBytes, ShiftRows, MixColumns, and AddRoundKey that are repeated a certain number of rounds [11]. The encryption process diagram, as seen in Figure 3, provides a visual illustration of these steps.…”
Section: Advanced Encryption Standard-256 Algorithmmentioning
confidence: 99%
“…The key size of AES can be 128 bits, 192 bits, or 256 bits, which affects the number of rounds in the encryption and decryption process. A comparison of the number of rounds and key length is given in The AES encryption process begins with the input of data into a "state", involving steps such as AddRoundKey, SubBytes, ShiftRows, MixColumns, and AddRoundKey that are repeated a certain number of rounds [11]. The encryption process diagram, as seen in Figure 3, provides a visual illustration of these steps.…”
Section: Advanced Encryption Standard-256 Algorithmmentioning
confidence: 99%
“…Penelitian yang dilakukan oleh Fitriani dan Utomo [16] yaitu mengimplementasikan algoritma AES untuk keamanan SMS desa dengan menggunakan layanan SMS Gateway. SMS dapat dienkripsi dan didekripsi dengan kunci yang sama oleh algoritma AES yang tidak dapat ditembus oleh perangkat lunak penyerang.…”
Section: Pendahuluanunclassified
“…Hasil pengukuran waktu proses untuk data uji 30 pengguna disajikan pada Gambar 5. Berdasarkan evaluasi AE, algoritma yang baik memiliki nilai minimal 45% -50%, dimana semakin besar persentasi yang didapat semakin baik tingkat keacakan yang dihasilkan sehingga meningkatkan kesulitan untuk memecahkan chipertext melalui analisis statistik atau cryptanalysis [20]- [23]. Dalam evaluasi ini, field data pengguna yaitu fullname dipilih sebagai data yang diuji.…”
Section: Evaluasi Waktu Prosesunclassified