Comparison of Security Signing Data Authentication Integrity in Combination of Digest And AES Message Algorithm

Rasna Rasna, Irjii Matdoan, Sitti Alam

Abstract


Online information systems with the Single Sign-On (SSO) model are currently widely used by many companies. Single Sign-On (SSO) is an independent authentication model. This system runs on the Hypertext Transfer Protocol (HTTP) protocol. Sending data or information without security is at risk of eavesdropping on information by the authorities. This study aims to compare the combination of Message-Digest and Advanced Encryption Standard (AES) algorithms to improve data security by modifying dynamic keys. The test results show that in each execution the user name and password with the MD5 algorithm are always the same while in the AES algorithm the results are always different so it is safe from replay attacks. So that the Advanced Encryption Standard (AES) algorithm can secure data through the Single-Sign-On authentication process with high-security accuracy.

Article Metrics

Abstract: 1494 Viewers PDF: 649 Viewers

Keywords


message-digest;AES; SSO;enkripsi;security

Full Text:

PDF


References


S. Sulastri and R. D. M. Putri, “Implementasi Enkripsi Data Secure Hash Algorithm (SHA-256) dan Message Digest Algorithm (MD5) pada Proses Pengamanan Kata Sandi Sistem Penjadwalan Karyawan,” J. Tek. Elektro, vol. 10, no. 2, pp. 70–74, 2018.

W. S. Prabowo, . W., N. A Setiawan, M. H. Muslim, and Y. S. Utama, “Manajemen Risiko Infrastruktur Cloud Pemerintah Menggunakan Nist Framework Studi Kasus Lembaga Ilmu Pengetahuan Indonesia (LIPI),” J. Penelit. Pos dan Inform., vol. 7, no. 1, p. 17, 2017.

Sumarno, I. Gunawan, H. S. Tambunan, and E. Irawan, “Analisis Kinerja Kombinasi Algoritma Message-Digest Algortihm 5 ( Md5 ), Rivest Shamir Adleman ( Rsa ) Dan Rivest Cipher 4 ( Rc4 ) Pada Keamanan E-Dokumen,” JUSIKOM PRIMA (Junal Sist. Inf. Ilmu Komput. Prima), vol. 2, no. 1, pp. 41–48, 2018.

N. Rjaibi, L. B. A. Rabai, and A. Mili, “The MFC cybersecurity model extension and diagnostic toward a depth measurement: E-learning systems case study,” Achiev. Enterp. Agil. through Innov. Softw. Dev., no. January, pp. 179–198, 2015.

S. Tayal, N. Gupta, P. Gupta, D. Goyal, and M. Goyal, “A Review paper on Network Security and Cryptography,” Adv. Comput. Sci. Technol., vol. 10, no. 5, pp. 763–770, 2017.

R. Fauzi, “Implementasi Awal Sistem Manajemen Keamanan Informasi pada UKM Menggunakan Kontrol ISO/IEC 27002,” JTERA (Jurnal Teknol. Rekayasa), vol. 3, no. 2, p. 145, 2018.

N. Mathur and R. Bansode, “AES Based Text Encryption Using 12 Rounds with Dynamic Key Selection,” Procedia Comput. Sci., vol. 79, pp. 1036–1043, 2016.

M. S. Ramadhan and F. Ariyani, “Peningkatan Keamanan Login Website Dengan Implementasi One Time Password Menggunakan Algoritma Sha1 Dan Md5 Berbasis Mobile,” Skanika, vol. 1, no. 2, pp. 689–696, 2018.

S. Nagaraj, G. S. V. P. Raju, and V. Srinadth, “Data encryption and authetication using public key approach,” Procedia Comput. Sci., vol. 48, no. C, pp. 126–132, 2015.

A. S. E. Rescola, “The Secure Hypertext Transfer Protocol. The Internet Engineering Task Force (IETF), California, USA.,” no. 3, pp. 1–8, 1999.

L. Fortunati, A. M. Manganelli, F. Cavallo, and F. Honsell, “You need to show that you are not a robot,” New Media Soc., vol. 21, no. 8, pp. 1859–1876, 2019.

Z. Musliyana, M. Dwipayana, A. Helinda, and Z. Maizi, “Improvement of Data Exchange Security on HTTP using Client-side Encryption,” J. Phys. Conf. Ser., vol. 1019, no. 1, 2018.

M. D. A. Chawdhury and A. H. M. A. Habib, “Security enhancement of MD5 hashed passwords by using the unused bits of TCP header,” Proc. 11th Int. Conf. Comput. Inf. Technol. ICCIT 2008, vol. 5, no. Iccit, pp. 714–717, 2008.

C. Lu and G. M. Xu, “Research and implementation of file encryption and decryption,” Adv. Intell. Soft Comput., vol. 141 AISC, pp. 165–170, 2012.

F. A. Sagar, “Cryptographic Hashing Functions - MD5,” no. September, pp. 1–9, 2016.

P. Walia and V. Thapar, “Implementation of new modified MD5-512 bit algorithm for cryptography,” Int. J. Innov. Res. Adv. Eng., vol. 1, no. 6, pp. 2349–2163, 2014.

T. Prasetyo and A. Hikmawan, “Analisis Perbandingan Dan Implementasi Sistem Keamanan Data Menggunakan Metode Enkripsi RC4 SHA Dan MD5,” Infotech J., vol. 2, no. 1, p. 236705, 2016.

U. Rahardja and S. Valent, “Global Password Untuk Kemudahan,” Seminar, vol. 2010, no. Snati, 2010.

M. Wolf and T. Gendrullis, “Design, Implementation, and evaluation of a vehicular hardware security module,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 7259 LNCS, pp. 302–318, 2012.

I. K. Nti, E. Gymfi, and O. Nyarko, “Implementation of Advanced Encryption Standard Algorithm with Key Length of 256 Bits for Preventing Data Loss in an Organization,” Int. J. Adv. Technol., vol. 08, no. 02, pp. 1–5, 2017.

A. Philip, “Information Security Reading Room The Legal System and Ethics ______________________________ tu ho ll r igh,” 2020.

V. R. Joan Daemen, AES Proposal : Rijndael. 2018.

H. Trang and N. Van Loi, “An efficient FPGA implementation of the advanced encryption standard algorithm,” 2012 IEEE RIVF Int. Conf. Comput. Commun. Technol. Res. Innov. Vis. Futur. RIVF 2012, vol. 2, no. 07, pp. 413–417, 2012.

R. S. K. V Viswanadha, “An efficient FPGA implementation of the AES Algorithm With Reduced Latency,” vol. 1, no. 10, 2013.

R. Saha, G. Geetha, G. Kumar, and T. H. Kim, “RK-AES: An Improved Version of AES Using a New Key Generation Process with Random Keys,” Secur. Commun. Networks, vol. 2018, 2018.

H. Zodpe and A. Sapkal, “An efficient AES implementation using FPGA with enhanced security features,” J. King Saud Univ. - Eng. Sci., vol. 32, no. 2, pp. 115–122, 2020.

A. Uskov, A. Byerly, and C. Heinemann, “Advanced encryption standard analysis with multimedia data on Intel® AES-NI architecture,” Int. J. Comput. Sci. Appl., vol. 13, no. 2, pp. 89–105, 2016.

A. Kumar and R. R. Tewari, “Expansion of Round Key Generations in Advanced Encryption Standard for Secure Communication,” Int. J. Comput. Intell. Res., vol. 13, no. 7, pp. 1679–1698, 2017.

B. Padmavathi and S. R. Kumari, “A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique,” Int. J. Sci. Res., vol. 2, no. 4, pp. 170–174, 2013.

R. Riyaldhi, Rojali, and A. Kurniawan, “Improvement of Advanced Encryption Standard Algorithm with Shift Row and S.Box Modification Mapping in Mix Column,” Procedia Comput. Sci., vol. 116, pp. 401–407, 2017.

A. Pandey and U. kumar Lilhore, “An Improved AES Cryptosystem Based Genetic Method on S-Box, With, 256 Key Sizes and 14-Rounds,” Int. J. Adv. Eng. Res. Sci., vol. 4, no. 3, pp. 166–171, 2017.

A. S. Nampalliwar, “Implementation of AES Algorithm,” IOSR J. Eng., vol. 4, no. 6, pp. 01–05, 2014.

E. M. De Los Reyes, A. M. Sison, and R. P. Medina, “Modified AES cipher round and key schedule,” Indones. J. Electr. Eng. Informatics, vol. 7, no. 1, pp. 28–35, 2019.

S. M. Soliman, B. Magdy, and M. A. Abd El Ghany, “Efficient implementation of the AES algorithm for security applications,” Int. Syst. Chip Conf., vol. 0, pp. 206–210, 2016.

K. Renuka Devi, N. Suba Rani, and A. Noble Mary Juliet, “An Image Encryption and Decryption And Comparison With Text - AES Algorithm,” Int. J. Sci. Technol. Res., vol. 8, no. 7, pp. 668–673, 2019.

G. Chaitanaya, B. Keerthi, A. Saleem, A. T. Rao, and K. T. P. S. Kumar, “An Image Encryption and Decryption using Chaos Algorithm,” IOSR J. Electron. Commun. Eng. Ver. II, vol. 10, no. 2, pp. 2278–2834, 2015.

S. Z. M. Naziri and N. Idris, “The memory-less method of generating multiplicative inverse values for S-box in AES algorithm,” 2008 Int. Conf. Electron. Des. ICED 2008, 2008.

G. L. Guo, Q. Qian, and R. Zhang, “Different implementations of AES cryptographic algorithm,” Proc. - 2015 IEEE 17th Int. Conf. High Perform. Comput. Commun. 2015 IEEE 7th Int. Symp. Cybersp. Saf. Secur. 2015 IEEE 12th Int. Conf. Embed. Softw. Syst. H, pp. 1848–1853, 2015.

A. Msolli, A. Helali, and H. Maaref, “Image encryption with the AES algorithm in wireless sensor network,” 2nd Int. Conf. Adv. Technol. Signal Image Process. ATSIP 2016, pp. 41–45, 2016.

L. M. Dinca and G. Hancke, “User-centric key entropy Study of biometric key derivation subject to spoofing attacks,” Entropy, vol. 19, no. 2, 2017.

E. Sediyono, K. I. Santoso, and Suhartono, “Secure login by using One-time Password authentication based on MD5 Hash encrypted SMS,” Proc. 2013 Int. Conf. Adv. Comput. Commun. Informatics, ICACCI 2013, pp. 1604–1608, 2013.

S. Mishra, S. Mishra, and N. Kumar, “Hashing Algorithm : MD5,” vol. 1, no. 9, pp. 931–933, 2013.

C. G. Thomas and R. T. Jose, “A Comparative Study on Different Hashing Algorithms,” Int. J. Innov. Res. Comput. Commun. Eng. (An ISO Certif. Organ., vol. 3297, no. 7, pp. 170–175, 2015.

P. Gupta and S. Kumar, “A Comparative Analysis of SHA and MD5 Algorithm,” Int. J. Comput. Sci. Inf. Technol., vol. 5, no. 3, pp. 4492–4495, 2014.

X. Wang and H. Yu, “How to break MD5 and other hash functions,” Lect. Notes Comput. Sci., vol. 3494, pp. 19–35, 2005.

M. C. Ah Kioon, Z. S. Wang, and S. Deb Das, “Security analysis of MD5 algorithm in password storage,” Appl. Mech. Mater., vol. 347–350, pp. 2706–2711, 2013.

Y. Zhang, X. Li, and W. Hou, “A fast image encryption scheme based on AES,” 2017 2nd Int. Conf. Image, Vis. Comput. ICIVC 2017, vol. 256, no. 104 Xi, pp. 624–628, 2017.

A. R. Tulloh, Y. Permanasari, and E. Harahap, “Kriptografi Advanced Encryption Standard ( AES ) Untuk Penyandian File Dokumen,” J. Mat. UNISBA, vol. 2, no. 1, pp. 118–125, 2016.

F. J. D’souza and D. Panchal, “Advanced encryption standard (AES) security enhancement using hybrid approach,” Proceeding - IEEE Int. Conf. Comput. Commun. Autom. ICCCA 2017, vol. 2017-Janua, pp. 647–652, 2017.

J. Black, M. Cochran, and T. Highland, “A study of the MD5 attacks: Insights and improvements,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 4047 LNCS, pp. 262–277, 2006.

Z. Hercigonja, “Comparative Analysis of Cryptographic Algorithms,” Int. J. Digit. Technol. Econ., vol. 1, no. 2, pp. 127–134, 2016.

A. Kaminsky, M. Kurdziel, and S. Radziszowski, “An overview of cryptanalysis research for the advanced encryption standard,” Proc. - IEEE Mil. Commun. Conf. MILCOM, pp. 1310–1316, 2010.

E. Tromer, D. A. Osvik, and A. Shamir, “Efficient cache attacks on AES, and countermeasures,” J. Cryptol., vol. 23, no. 1, pp. 37–71, 2010.

C. Andersson and P. Runeson, “A replicated quantitative analysis of fault distributions in complex software systems,” IEEE Trans. Softw. Eng., vol. 33, no. 5, pp. 273–286, 2007.

A. Fathy, I. F. Tarrad, H. F. A. Hamed, and A. I. Awad, “Advanced Encryption Standard Algorithm: Issues and Implementation Aspects,” Commun. Comput. Inf. Sci., vol. 322, pp. 516–523, 2012.


Refbacks

  • There are currently no refbacks.



Barcode

IJIIS: International Journal of Informatics and Information Systems

ISSN:2579-7069 (Online)
Organized by:Departement of Information System, Universitas Amikom Purwokerto, IndonesiaFaculty of Computing and Information Science, Ain Shams University, Cairo, Egypt
Website:www.ijiis.org
Email:husniteja@uinjkt.ac.id (publication issues)
  taqwa@amikompurwokerto.ac.id (managing editor)
  contact@ijiis.org (technical & paper handling issues)

 This work is licensed under a Creative Commons Attribution-ShareAlike 4.0