DESAIN LFSR SKEMA A5/1 DENGAN SEMBILAN FUNGSI UNTUK PENGAMANAN SERTIFIKAT TANAH DIGITAL

Samuel Danny Nugroho, Eko - Sediyono, Irwan - Sembiring

Abstract


Penelitian ini merancang Linear Feedback Shift Register (LFSR) skema A5/1 menggunakan sembilan fungsi umpan balik, dan mengimplementasikan dalam sistem pengamanan sertifikat tanah digital menggunakan hybrid kriptografi dengan menggubungkan algoritma RSA dan Stream Cipher Rabbit. Hasil pengujian diperoleh, rancangan algoritma dapat menghasilkan luaran bit yang lebih acak dan konsisten dibandingkan dengan penggunan blok fungsi yang lebih kecil. Proses enkripsi dan dekripsi menunjukan rancangan Hybrid RSA-Rabbit merupakan algoritma yang optimum, karena memiliki kompleksitas waktu dan memori yang minimum.
Pengujian korelasi menunjukkan plainteks dan cipherteks tidak berhubungan secara statistik, bahkan dalam kriteria Guilford  berada dalam kategori “sedikit”. Sehingga rancangan algoritma dapat menyembunyikan informasi penting pada sertifikat. Hasil ini menunjukkan bahwa rancangan Hybrid RSA-Rabbit  dan dapat digunakan dalam mengamankan sertifikat tanah digital dan  dapat diimplementasikan sebagai algoritma sertifikat tanah digital yang berjalan secara real-time.

Keywords


DESAIN LFSR SKEMA A5/1 DENGAN SEMBILAN FUNGSI UNTUK PENGAMANAN SERTIFIKAT TANAH DIGITAL

References


Ramadhani, A. & Wowor, A.D., “Implemintasi Variasi Fungsi XOR dalam pembangkitan kunci LFSR pada skema A5/1 dengan tiga blok”, Jurnal Informatika dan Komputer (JIKO), 8 (1), 161-173, 2024.

Nahading, T. S., & Wowor, A. D., “Desain Pembangkit Kunci LFSR dengan Skema A5/1 Menggunakan empat Blok Bit Fungsi XOR”., Kesatria: Jurnal Penerapan Sistem Informasi (Komputer dan Manaje- men), 4(2), 409-419, 2023.

Manullang, R. V., “Desain Lima Fungsi Umpan Balik LFSR dengan Skema A5/1 sebagai Pembangkit Kunci Kriptografi Stream Cipher”, Skripsi S-1 Prodi Teknik Informatika UKSW Salatiga, 2022.

Nafurbenan,R.Maria,“PerancanganEnamBaganFungsiXORsebagaiUmpanBaliksebagaiPembang- kit Bilangan Acak LFSR dengan Skema A5/1”. Skripsi S-1 Prodi Teknik Informatika UKSW Salatiga, 2022.

A.J., Herman, “Desain Pembangkit Kunci LFSR dengan Skema A5/1 Menggunakan 7 Blok Bit Fungsi XOR”., Skripsi S-1 Prodi Teknik Informatika UKSW Salatiga, 2022.

A. Tehupeiory, “Land mafia case handling through the optimalization of land mafia task force role,” SASI, vol. 29, Issue 2, pp. 214-226, June. 2023, doi: 10.47268/sasi.v29i2.1185.

A. Tehupeiory, “Factors influencing land mafia cases,” International Journal Of Artificial Intelegence Research, vol. 6, no. 1, pp. 459-465, June. 2022, doi: https://doi.org/10.29099/ijair.v6i1.2.737.

A.Tehupeiory,“RolemodeloferadicatingthelandmafiainIndonesia,”BalticJournalofLaw&Politics, vol. 16, no. 3, pp 459-465, 2023, doi: 10.2478/bjlp-2023-0000040.

Supriyono, “Study of dual certificate law in ownership of land rights," in Proceedings of the 2nd In- ternational Conference on Law, Social Science, Economics, and Education (ICLSSEE), April. 2022, doi: 10.4108/eai.16-4-2022.2320069.

A. Noor, “Legal status of electronic land certificates in the land case proof system in Indonesia," In- ternational Journal of Cyber Criminology, vol. 15, Issue 1, pp. 172-187, June. 2021, doi: 10.5281/zeno- do.4766541.

A.N. Wahidah, D.N. Martono, and Supriatna, “Land use sustainability to mitigate potential land slide in Ciletuh watershed, Sukabumi, Indonesia," in IOP Conference Series: Earth and Environmental Science: 2nd International Seminar on Natural Resources and Environmental Management (2nd ISeNREM 2021) 4th-5th, vol. 950, no. 1, August. 2022. doi: 10.1088/1755-1315/950/1/012006.

B. Shantiko, N. Liswanti, R. Bourgeois, and Y. Laumonier, “Land-use decisions in complex commons: engaging multiple stakeholders through foresight and scenario building in Indonesia," Environmental Management, vol. 68, pp. 642-664, April. 2021. doi: https://doi.org/10.1007/s00267-021-01470-1.

S. D. Suryani BR M and J. N. Saly, “Application of electronic land certificates in the Indonesian land system," Injuruty: Interdiciplinary Journal and Humanity, vol. 3, no. 1, pp. 172-187, January. 2024, doi: https://doi.org/10.58631/injurity.v3i1.157.

I. Yuliawan, “Electronic land certificates in the perspective IUS constitutum and IUS constitutum in Semarang regency," in The 1st Virtual International Conference on Economics, Law and Humanities, vol. 1, no. 1, pp. 119-129, 2022.

I.E. Sihombing, E. Pandamdari, D. Setyorini, and I. P. Probondaru, “Strengthening legal security of land security of legal security of land ownership based on Girik and village head land certificate," International Journal of Social Health, vol. 1, no. 1, pp. 119-129, June. 2022, doi: 10.58860/ijsh.v2i6.61.

W. Brontowiyono, A. A. Asmara,R. Jana, A. Yulianto, and S. Rahmawati, “Land-Use Impact on Water Quality of the Opak Sub-Watershed, Yogyakarta, Indonesia," Sustainability, vol. 14, Issue 7, no. 4366, pp. 1-21, April. 2022, doi: 10.3390/su14074346.

R. A. A. Jayanti, A. Asikin, and R. R. Cahyowati, “Legal Protection Model For Land Management Right Permit Holders For Investment In Indonesia," PONTE: Multidisciplinary Journal of Sciences and Research, vol. 75, no. 2, pp. 65-71, 2019. doi: 10.21506/j.ponte.2019.09.19

H.Purwnato,“Presidentdistributes2,550landcertificatesinCentralJava,"AntaraWebsite,June.2017 https://en.antaranews.com/news/111410/president-distributes-2550-land-certificates-in-central-java

M.A.I.PakerengandA.D.Wowor,“Squaretransposition:anapproachtothetranspositionprocessin block cipher," Bulletin of Electrical Engineering and Informatics, vol. 10, No. 6, pp. 3385-3392, December. 2021, doi: https://doi.org/10.11591/eei.v10i6.3129.

T.Manojkumar,P.Karthigaikumar,andV.Ramachandran,“Anoptimizeds-boxcircuitforhighspeed AES design with enhanced PPRM architecture to secure mammographic images,” Journal of Medical Systems, vol. 43, no. 31, January. 2019. doi: https://doi.org/10.1007/s10916-018-1145-9.

C. A. Sari, G. Ardiansyah, D. R. I. M. Setiadi, and E. H. Rachmawanto, “An improved security and message capacity using AES and Huffman Coding on Image Steganography,” TELKOMNIKA, vol. 17, no.5, pp. 2400-2409, October 2019. doi: http://doi.org/10.12928/telkomnika.v17i5.9570.

A. A. Thinn and M. M. S. Thwin,“Modification of AES algorithm by using second key and modified subbytes operation for text encryption,” Computational Science and Technology part of Lecture Notes in Electrical Engineering, vol. 481, pp. 435-444, August. 2018, doi: https://doi.org/10.1007/978-981-13- 2622-6_42.

M. Yang, B. Xiao, and Q. Meng, “New AES Dual Ciphers Based on Rotation of Columns,” Wuhan Uni- versity Journal of Natural Sciences, vol. 24, pp. 93-97, March. 2019, doi: https://doi.org/10.1007/s11859- 019-1373-y.

A. Arab, M. J. Rostami, and B. Ghavami, “An image encryption method based on chaos sys- tem and AES Algorithm,” The Journal of Supercomputing , vol. 75, pp. 6663-6682, May. 2019, doi: https://doi.org/10.1007/s11227-019-02878-7.

C. R. Dongarsane, D. Maheshkumar, and S. V. Sankpal, “Performance Analysis of AES Implemen- tation on a Wireless Sensor Network,” in Techno-Societal 2018 , pp. 87-93, November. 2019, doi: https://doi.org/10.1007/978-3-030-16848-3_9

C Ashokkumar, B. Roy, M. B. S. Venkatesh, and B. L. Menezes, “S-box implementation of AES is not side channel resistant,” Journal of Hardware and Systems Security, vol. 4, issue 2, pp.86-97 December 2019, doi: https://doi.org/10.1007/s41635-019-00082-w.

S. D. Putra, M. Yudhiprawira, S. Sutikno, Y. Kurniawan, and A. D. Ahmad, “Power analysis attack against encryption devices: a comprehensive analysis of AES, DES, and BC3,” TELKOMNIKA, vol. 17, no.3, pp. 2182-1289, June. 2019, doi: http://doi.org/10.12928/telkomnika.v17i3.9384.

G.C.Prasetyadi,R.Refianti,andA.B.Mutiara,“FileencryptionandhidingapplicationbasedonAES and append insertion steganography,” TELKOMNIKA, vol. 16, no.1, pp. 361-367, February. 2018, doi : http://doi.org/10.12928/telkomnika.v16i1.6409.

C. A. Sari, E. H. Rachmawanto, and C. A. Haryanto, “Cryptography Triple Data Encryption Stan- dard (3DES) for Digital Image Security,” Scientific Journal of Informatics, vol. 5, no. 2, pp. 105-117, November. 2018, doi: https://doi.org/10.15294/sji.v5i2.14844.

J. L. Calpito, P. L. Olanday, and A. C. Gallarde, “Application of advanced encryption standard in the computer or handheld online year-round registration system,” ndonesian Journal of Electrical Engine- ering and Computer Science, vol. 27, no. 2, pp. 922-935, August. 2022, doi: 10.11591/ijeecs.v27.i2.pp922- 935.

JIKO (JURNAL INFORMATIKA DAN KOMPUTER) 25

Samuel Danny Nugroho et al.

S. Pavithra, P. Muthukannan, and V. Prabhakaran, “An enhanced cryptographic algorithm using bi- modal biometrics,” International Journal of Innovative Technology and Exploring Engineering, vol. 8, issue 11, pp. 2575-2582, September. 2019, doi : 10.35940/ijitee.K1870.0981119.

S.D. Putra, A. S. Ahmad, S. Sutikno, Y. Kurniawan, A. Datumaya and W. Sumari, “Revealing AES encryption device key on 328P microcontrollers with differential power analysis”, Bulle- tin of Electrical Engineering and Informatics, vol. 6, no. 2, pp. 181-187, December. 2017, doi : http://doi.org/10.11591/ijece.v8i6.pp5144-5152.

E. R. Arboleda, J. L. Balaba, and J. C. L. Espineli, “Chaotic Rivest-Shamir-Adlelman algorithm with Data Encryption Standard scheduling,” Bulletin of Electrical Engineering and Informatics, vol. 6, no. 3, pp. 219-227, September. 2017, doi: https://doi.org/10.11591/eei.v6i3.627.

J. M. B. Espalmado, and E. R. Arboleda, “DARE algorithm: a new security protocol by integration of different cryptographic techniques,” International Journal of Electrical and Computer Engineering (IJECE), vol. 7, no. 2, pp. 1032–1041, April. 2017, doi: http://doi.org/10.11591/ijece.v7i2.pp1032-1041.

R. Srividya and B. Ramesh, “Implementation of AES using Biometric,” International Journal of Electrical and Computer Engineering (IJECE), vol. 9, no. 5, pp. 4266-4276, October. 2019, doi: http://doi.org/10.11591/ijece.v9i5.pp4266-4276.

M. Yang, B. Xiao, and Q. Meng, “New AES dual ciphers based on rotation of columns,” Wuhan Uni- versity Journal of Natural Sciences, vol. 24, pp. 93-97, March. 2019, doi: https://doi.org/10.1007/s11859- 019-1373-y.

A. Arab, M. J. Rostami, and B. Ghavami, “An image encryption method based on chaos system and AES Algorithm,” The Journal of Supercomputing , vol. 75, pp. 6663-6682, Mey. 2019, doi: https://doi.org/10.1007/s11227-019-02878-7.

A. A. Thinn and M. M. S. Thwin, “Modification of AES algorithm by using second key and modified subbytes operation for text encryption,” Computational Science and Technology part of Lecture Notes in Electrical Engineering, vol. 481, pp. 435-444, August. 2019, doi: https://doi.org/10.1007/978-981-13- 2622-6_42.

C. R. Dongarsane, D. Maheshkumar, and S. V Sankpal, “Performance analysis of AES imple- mentation on a wireless sensor network,” Techno-Societal , pp. 87-93, November. 2019, doi: https://doi.org/10.1007/978-3-030-16848-3_9.

C. Ashokkumar, R. M. Bholanath, S. V. Bhargav, and B. L. Menezes, “S-Box implementation of AES Is not side channel resistant,” Journal of Hardware and Systems Security, vol. 4, pp. 86-97, December. 2019, doi: 10.1007/s41635-019-00082-w

M. Aledhari, A. Marhoon, A.Hamad, and F. Saeed, “A New cryptography algorithm to protect cloud- based healthcare services," in 2017 IEEE/ACM International Conference on Connected Health: Applica- tions, Systems and Engineering Technologies (CHASE), Pages 37-43, August. 2017, doi: 10.1109/CHA- SE.2017.57.

A. Biryukov and D. Khovratovich, “Related-Key Cryptanalysis of the Full AES-192 and AES-256," Advances in Cryptology - ASIACRYPT, vol. 5912, pp 1-18, 2009, doi: https://doi.org/10.1007/978-3-642- 10366-7_1.

J. Kim, S. Hong, and B. Preneel, “Related-key rectangle attacks on reduced AES-192 and AES-256," in Fast Software Encryption 2007, vol. 4593 of LNCS, pp 225–241, 2007, doi: https://doi.org/10.1007/978- 3-540-74619-5_15.

X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, “Quantum security analysis of AES," IACR Transactions on Symmetric Cryptology, vol. 2019, issue 2, pp 55-93, 2019, doi: https://doi.org/10.13154/tosc.v2019.i2.55-93.

D. Gerault, P. Lafourcade, M. Minier, and C. Solnon, “Revisiting AES related-key differenti- al attacks with constraint programming," Cryptology, vol. 139, pp. 24-29, November. 2018, doi: 0.1016/j.ipl.2018.07.001.

D. Deutsch and R. Jozsa, “Rapid solution of problems by quantum computation", in Proceedings The Royal Society London A, Mahtematical Physical and Engineering Sciences, vol 439, Page: 553–558, De- cember. 1992, doi: https://doi.org/10.1098/rspa.1992.0167.

S. Lucks, “Ciphers secure against related-key attacks," in Fast Software Encryption, vol. 3017, pp. 359–370, 2004, doi: https://doi.org/10.1007/978-3-540-25937-4_23.

M. Abe, R. Gennaro, and K. Kurosawa, “Tag-KEM/DEM: A new framework for hybrid encryption," Journal of Cryptology, Vol. 21, pp. 97-130, November. 2008, doi: 10.1007/s00145-007-9010-x.

M.Abe,R.Gennaro,K.Kurosawa,andV.Shoup,“Tag-KEM/DEM:Anewframeworkforhybridencr- yption and a new analysis of Kurosawa-Desmedt KEM," Advances in Cryptology - EUROCRYPT 2005, Vol. 3494, pp. 128-146, 2005, doi: https://doi.org/10.1007/11426639_8.

Q.Zhang,“Anoverviewandanalysisofhybridencryption:thecombinationofsymmetricencryption and asymmetric encryption," in Proceedings of IEEE International Conference on Computing and Data Science (CDS), pp. 616-622, 2021, doi: 10.1109/CDS52072.2021.00111.

S.M.Daisy,R.S.Shaiji,andJ.P.Jayan,“Asymetrickeybaseddatacommunicationundermobilecloud system," Proceedings of IEEE Global Conference on Communication Technologies, December. 2015, doi: 10.1109/GCCT.2015.7342724.

C. Liang, N. Ye, R. Malekian, and R. Wang, “The hybrid encryption algorithm of lightweight data in cloud storage," 2nd International Symposium on Agent, Multi-Agent System and Robotics, pp. 160-166, January. 2017, doi: 10.1109/ISAMSR.2016.7810021.

Timoty, D.P., & Santr, A.K., “A hybrid cryptography algorithm for cloud computing security," in In- ternational conference on Microelectronic Devices, Circuits and System, pp. 1-5. December. 2017, doi: 10.1109/ICMDCS.2017.8211728.

M.S.Asang,D.Manongga,andI.Sembiring,“Datasecurityoninternetofthingsdeviceusinghybrid encryption models," International Journal of Computer Science and Information Security, vol. 16, no. 8, pp 93-103, August. 2018.

R.K.SalihandM.S.Yousif,“HybridencryptionusingplayfairandRSAcryptosystems,"International Journal Nonlinear Anal. Appl., vol. 12, no. 2, pp 2345-2350, July. 2021, doi: 10.22075/ijnaa.2021.5379

Y.Chen,H.Liu,B.Wang,B.Sonompil,Y.Ping,andZ.Zhang,“Athresholdhybridencryptionmethod for integrity audit without trusted center," Journal of Cloud Computing, vol. 10, no. 3, January. 2021, doi: https://doi.org/10.1186/s13677-020-00222-6.

P. Chinnasamy, S. Padmavathi, and R. Swathy, and S. Rakesh, “Efficient data security using hybrid cryptography on cloud computing," Inventive Communication and Computational Technologies, pp 537-547, September. 2020, doi: https://doi.org/10.1007/978-981-15-7345-3_46.

P. Gayathri, S. Umar, G. Sridevi, N. Bashwanth, and R. Srikanth, “Hybrid cryptography for random- key generation based on ECC algorithm," International Journal of Electrical and Computer Engineering (IJECE), vol. 7, no. 3, pp 1293-1298, June. 2017, doi: http://doi.org/10.11591/ijece.v7i3.pp1293-1298.

M. A. Almaiah, Z. Dawahdeh, O. Almomani, A. Alsaaidah, A. Al-Khasawneh, and S. Khawatreh, “A new hybrid text encryption approach over mobile ad hoc network," International Journal of Electrical and Computer Engineering (IJECE), vol. 10, no. 6, pp 6461-6471, December. 2020, doi: http://doi.org/10.11591/ijece.v10i6.pp6461-6471.

S. Sankaran P. and Kirubanand V.B., “Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm," International Journal of Electrical and Computer Engineering (IJECE), vol. 9, no. 4, pp 2578-2584, August. 2019. doi: http://doi.org/10.11591/ijece.v9i4.pp2578-2584.

JIKO (JURNAL INFORMATIKA DAN KOMPUTER) 27

Samuel Danny Nugroho et al.

C. Puttaswamy and N. P. K. Shivaprasad, “Enhancing wireless sensor network security wi- th optimized cluster head selection and hybrid public-key encryption," International Journal of Electrical and Computer Engineering (IJECE), vol. 14, no. 3, pp 2976-2987, June. 2024. doi: http://doi.org/10.11591/ijece.v14i3.pp2976-2987.

M. M. Hoobi, “Efficient Hybrid Cryptography Algorithm," Journal of Southwest Jiaotong University, vol. 55, no. 3, May. 2020, doi: https://doi.org/10.35741/issn.0258-2724.55.3.5.

T.MantoroandA.Zakariya,“Securinge-mailcommunicationusinghybridcryptosystemonandroid- based mobile devices," TELKOMNIKA: Indonesian Journal of Electrical Engineering, vol. 10, no. 4, pp. 807-814, December. 2012. doi: http://doi.org/10.12928/telkomnika.v10i4.870

S. J. Suhael, Z. A. Ahmed, and A. J. Hussain, “Proposed hybrid cryptosystems based on modifications of playfair cipher and RSA cryptosystem," Baghdad Science Journal, vol. 21, no. 1, pp. 151-160, January. 2024, doi: https://doi.org/10.21123/bsj.2023.8361.

Hameed, M.E., Ibrahim, M.M., Manap, N.A., & Mohammed, A.A, “An enhanced lossless compres- sion with cryptography hybrid mechanism for ECG biomedical signal monitoring," International Jo- urnal of Electrical and Computer Engineering (IJECE), vol. 10, no. 3, pp. 3235-3243, June. 2020. doi: http://doi.org/10.11591/ijece.v10i3.pp3235-3243.

S. Ghaly and M. Z. Abdullah, “Design and implementation of a secured SDN system based on hybrid encrypted algorithms," TELKOMNIKA: Indonesian Journal of Electrical Engineering, vol. 19, no. 4, pp. 1118-1125, August. 2021, doi: http://doi.org/10.12928/telkomnika.v19i4.18721.

E. R. Arboleda, J. L. Balaba, and J. C. L. Espineli, “Chaotic Rivest-Shamir-Adleman algorithm with Data Encryption Standard scheduling," Bulletin of Electrical Engineering and Informatics (BEEI), vol. 6, no. 3, pp. 219-227, September. 2017, doi: 10.11591/eei.v6i3.627.

H. S. Christnatalis and A. M. Husein, “Digital signs security system using AES-Blowfish-RSA hybrid cryptography approach," Sinkron, vol. 4, no. 1, pp. 185-190, October. 2019, doi: 10.33395/sink- ron.v4i1.10244.

Y. Liu, W. Gong and W. Fan “Application of AES and RSA hybrid algorithm in e-mail," in IEEE/ACIS 17th International Conference on Computer and Information Science (ICIS), pp. 701-703, June. 2018, doi: 10.1109/ICIS.2018.8466380.

M. A. Albahar, O. Olawumi, K. Haataja, and P. Toivanen, “Novel hybrid encryption algorithm based on AES, RSA, and Twofish for bluetooth encryption," Journal of Information Security, vol. 9, no. 2, pp. 168-176, April. 2018. doi: 10.4236/jis.2018.92012.

D. Sarumaha, M. A. Budiman, and M. Zarlis, “Performance analysis of hybrid cryptographic algori- thms Rabbit Stream and enhanced dual RSA," Journal of Computing and Applied Informatics (JoCAI), vol. 7, issue 1, pp. 35-43, January.2023. doi: https://doi.org/10.32734/jocai.v7.i1-10483.

Boesgaard, M. V., & Scavenius, O., “Rabbit: A new high-performance stream chiper," in International Workshop on Fast Software Encryption, vol. 2887, pp 307-329, 2003, doi: https://doi.org/10.1007/978-3- 540-39887-5_23.

Boesgaard, M., Pedersen, T., Vesterager, M., & Zenner, E., “The Rabbit Stream Cipher - Design and Security Analysis," SASC 2004: State of the Art in Stream Ciphers, no. 1, pp. 7-29, October. 2004.

M. Boesgaard, M. Vesterager, and E. Zenner, “The Rabbit Stream Cipher" In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol. 4986, pp. 69-83, 2008. doi: https://doi.org/10.1007/978-3-540-68351-3_7.




DOI: http://dx.doi.org/10.26798/jiko.v8i2.1331

Article Metrics

Abstract view : 31 times
PDF (Bahasa Indonesia) - 13 times

Refbacks

  • There are currently no refbacks.




Copyright (c) 2024 Samuel Danny Nugroho, Eko - Sediyono, Irwan - Sembiring


JIKO (Jurnal Informatika dan Komputer)

Published by
Lembaga Penelitian dan Pengabdian Masyarakat
Universitas Teknologi Digital Indonesia (d.h STMIK AKAKOM)

Jl. Raya Janti (Majapahit) No. 143 Yogyakarta, 55198
Telp. (0274)486664

Website : https://www.utdi.ac.id/

e-ISSN : 2477-3964 
p-ISSN : 2477-4413