PROTOTIPE PENGAMANAN DATA PADA APLIKASI LAPOR POLISI BERBASIS ANDROID DENGAN ALGORITMA BLOWFISH DAN ALGORITMA DIFFIE-HELLMAN

Dyas Yudi Prianggodo

Abstract


On lately appeared a whole range of applications Android-based Police Report maintained by the Polres each region.The Police Report on the application of the data that is sent plain text.It is dangerous because it allows hackers or unauthorized persons can read or change information that report.To secure the data report on applications Android-based Police Report writer uses the concept of merging cryptographic algorithms Blowfish and key exchange method Diffie-Hellman for encryption of data transmitted at the time of report.Implementation of the Blowfish algorithm and Diffie-Hellman algorithms on Android-based applications use memory is nothing more than a memory allocation provided by the Android operating system.

Full Text:

PDF

References


Amriel, R.I. (2015). PNomor Darurat 110 dan Kepercayaan Publik. http://kriminalitas.com/nomor-darurat-110-dan-kepercayaan-publik/.

Canavan, John E. (2001). Fundamentals of Network Security. London: Artech House.

Chechik, D. (2013). Look What I Found: Moar Pony!. https://www.trustwave.com/Resources/SpiderLabs-Blog/Look-What-I-Found---Moar-Pony!/.

Gunawan, M. I. (2013). Penggunaan Algoritma Diffie-Hellman dalam Melakukan Pertukaran Kunci.

Hendarsyah, D. (2011). Implementasi Protokol Diffie-Hellman Dan Algoritma RC4 Untuk Keamanan Pesan SMS, 5(1), 14–25.

Jeske, T. (2012). Floating Car Data from Smartphones: What Google and Waze Know About You and How Hackers Can Control Traffic. Media.Blackhat.Com, 12. Retrieved from https://media.blackhat.com/eu-13/briefings/Jeske/bh-eu-13-floating-car-data-jeske-wp.pdf

Kasim, A. A. (2010). Implementasi Kriptosistem Kurva Eliptik Dengan Pertukaran Kunci Diffie-Hellman Pada Data Audio Digital. Jimt, 7(2), 35–42. Retrieved from http://jurnal.untad.ac.id/jurnal/index.php/JIMT/article/view/135

Kautzar, M. G. (2009). Pesan Instan Java Dengan Algoritma Blowfish. Program.

Kusuma, I. W., & Adi, P. S. (2012). SISTEM OTENTIKASI SINGLE SIGN-ON MENGGUNAKAN ALGORITMA DIFFIE-HELLMAN DAN MENGGUNAKAN DATABASE PARALLEL DENGAN MENGGUNAKAN RMI ( REMOTE METHOD INVOCATION ), 2012(Semantik), 336–342.

Permana, A. D., & St, S. (2013). Pengamanan Sistem Login Aplikasi Menggunakan Protokol ID Based Diffie-Hellman Key Agreement, (70), 9–13.

Pressman, R. S. (1994). Software Engineering. http://doi.org/10.1036/0071406204

Schneier, B.(1995).The Blowfish Encription Algorithm. Dr. Dobb 's Journal.

Sitinjak, S., & Fauziah, Y. (2010). Aplikasi Kriptografi File Menggunakan Blowfish, 2010(semnasIF), 78–86.

Stiawan, A. F. K. and R. (2002). PERANGKAT LUNAK UNTUK PROSES ENKRIPSI DESKRIPSI MESSAGE EMAIL DENGAN ALGORITMA BLOWFISH STIKOM.

Wahyuni, A. (2011). Keamanan Pertukaran Kunci Kriptografi dengan Algoritma Hybrid :Diffie-Hellman dan RSA, 15–23.

Wardoyo, S., Imanullah, Z., & Fahrizal, R. (2016). ENKRIPSI DAN DEKRIPSI FILE DENGAN ALGORITMA BLOWFISH PADA PERANGKAT MOBILE BERBASIS ANDROID, (1).

Yuliana, C. T. E. (2005). Implementasi Algoritma Kriptografi Blowfish dan Metode Steganografi End Of File (EOF) untuk Keamanan Data. Journal of Chemical Information and Modeling, 53, 160. http://doi.org/10.1017/CBO9781107415324.004




DOI: http://dx.doi.org/10.31000/.v2i1.1507

Article Metrics

Abstract - 333 PDF - 395

Refbacks

  • There are currently no refbacks.




 

CURRENT INDEXING