Security Login System on Mobile Application with Implementation of Advanced Encryption Standard (AES) using 3 Keys Variation 128-bit, 192-bit, and 256-bit

Hamdan Dian Jaya Rozi Hyang Utami(1), Riza Arifudin(2), Alamsyah Alamsyah(3),


(1) Semarang State University
(2) Semarang State University
(3) Semarang State University

Abstract

The development of mobile applications is unbalanced with the level of its security which is vulnerable to hacker attacks. Some important things that need to be considered in the security of mobile applications are login and database system. A login system that used the database as user authentication and passwords are very vulnerable to be hacking. In securing data, various ways had been developed including cryptography. Cryptographic algorithms used in securing passwords usually used MD5 encryption. However, MD5 as a broader encryption technique is very risky. Therefore, the level of login system security in an android application is needed to embed the Advanced Encryption Standard (AES) algorithm in its process. The AES algorithm was applied using variations of 3 keys 128-bit, 192-bit, and 256-bit. Security level testing was also conducted by using 40 SQL Injection samples which the system logins without security obtained 27.5% that be able to enter the system compared to the result of login systems that use AES algorithm 128-bit, 192-bit or 256-bit was obtained 100% that cannot enter into the system. The estimation of the average encryption process of AES 128, 192 and 256 bits are 5.8 seconds, 7.74 seconds, and 9.46 seconds.

Keywords

Cryptography; Advanced Encryption Standard; Login System; Mobile Application; Android

Full Text:

PDF

References

Alamsyah, (2013). Membangun Sistem Pemilu Online Menggunakan Advanced Encryption Standard (AES). UNNES Journal of Mathematics, 2(2): 133-142.

Prasetiyo, B., R. Gernowo, & B. Noranita. (2014). Kombinasi Steganografi Berbasis Bit Matching dan Kriptografi DES untuk Pengamanan Data. Scientific Journal of Informatics, 1(1): 79-94.

Putra, F., G. Budiman, & N. Andini. (2015). Perbandingan dan Analisis Performansi Enkripsi-Dekripsi Teks Menggunakan Algoritma AES dan AES yang Termodifikasi Berbasis Android. e-Proceeding of Engineering, 2(2): 3022-3030.

Menezes, P., V. Oorschot, S. Vanstone. (1996). Handbook of Applied Cryptography. CRC Press, USA.

Rahardjo, B. (2003). Memahami Model Enkripsi & Security Data. Yogyakarta: Penerbit Wahana Komputer dan Andi Offset.

Gladman, B. (2003). A Specification for Rijndael, The AES Algorithm. Journal Springer-Verlag.

Alamsyah, (2017). AES S-Box Construction Using Different Irreducible Polynomial and Constant 8-bit Vector. IEEE Conference on Dependable and Secure Computing, 366-369.

Alamsyah, B. Agus, & T.B. Adji. (2018). The Replacement of Irreducible Polynomial And Afï¬ne Mapping For The Construction Of A Strong S-Box. Springer Science + Business Media B.V., part of Springer Nature 2018, 93(4).

Munir, R. (2006). Kriptografi. Bandung: Informatika Bandung.

Tampubolon, N. B., R.R Isnanto, & E.W. Sinuraya. (2015). Implementasi Dan Analisis Algoritma Advanced Encryption Standard (AES) Pada Tiga Variasi Panjang Kunci Untuk Berkas Multimedia. Jurnal TRANSIENT Universitas Diponegoro, 4(4): 1008-1012.

Primartha, R. (2013). Penerapan Enkripsi Dan Dekripsi File Menggunakan Algoritma Advanced Encryption Standard (AES). Journal of Research in Computer Science and Applications, 2(1): 13-23.

Shahbazi, K., M. Eshghi, & R.F. Mirzaee. (2017). Design and implementation of an ASIP-based cryptography processor for AES, IDEA, and MD5. Engineering Science and Technology, an International Journal, (20): 1308-1317.

Nurhadryani, Y., S.K. Sianturi, I. Hermadi, & H. Khotimah. (2013). Pengujian Usability untuk Meningkatkan Antarmuka Aplikasi Mobile. Jurnal Ilmu Komputer Agri-Informatika, 2(2): 83-93.

Utomo, E. P. (2013). Mobile Web Programming. Yogyakarta: Penerbit Andi.

Khairina, D.M. (2011). Analisis Keamanan Sistem Login. Jurnal Informatika Mulawarman, 6(2): 64-76.

Santoso, K. I., K. Sediyonob, & Suhartono. (2013). Studi Pengamanan Login Pada Sistem Informasi Akademik Menggunakan Otentifikasi One Time Password Berbasisis SMS dengan Hash MD5. Jurnal Sistem Informasi Bisnis, 1(1): 7-12.

Refbacks

  • There are currently no refbacks.




Scientific Journal of Informatics (SJI)
p-ISSN 2407-7658 | e-ISSN 2460-0040
Published By Department of Computer Science Universitas Negeri Semarang
Website: https://journal.unnes.ac.id/nju/index.php/sji
Email: [email protected]

Creative Commons License

This work is licensed under a Creative Commons Attribution 4.0 International License.