EFISIENSI PENGAMANAN PESAN MOBILE BANKING BERBASIS ALGORITMA ADVANCED ENCRYPTION STANDARD (AES)

Putra Wanda

Abstract


Saat ini, penerapan Mobile Banking untuk transaksi keuangan semakin meningkat, hal ini disebabkan oleh meningkatnya jumlah pengguna perangkat bergerak dalam melakukan transaksi perbankan. Penelitian ini dilakukan untuk meningkatkan keamanan pesan Mobile Banking dengan memanfaatkan algoritma Advanced Encryption Standard (AES) dengan menggunakan beberapa parameter keamanan pada skema AES. Hal ini dilakukan untuk mewujudkan transaksi yang aman dan efisien dengan penerapan metode kriptografi pada pesan. Hasil yang dicapai dalam penelitian ini adalah terciptanya suatu aplikasi berbasis Android yang dapat digunakan untuk melakukan transaksi Mobile Banking dengan penambahan algoritma AES. Penelitian ini menghasilkan waktu komputasi yang cukup cepat dan efektif pada aplikasi MBanking berbasis Android.


Full Text:

PDF

References


K.-H. Shih and C.-Y. Lin, “Is mobile banking a competitive weapon?,” Int. J. Electron. Finance, vol.8, no. 2–4, pp. 189–201, 2015

X.-Q. Luo, Y. Qi, Y.-D. Wan, and Q. Wang, “Lowcost and fast AES encryption method for industrial wireless network,” Beijing Youdian Daxue XuebaoJournal Beijing Univ. Posts Telecommun., vol.38, no. 1, pp. 55–60, 2015.

R.L. Rivest, A. Shamir, L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Massachusetts Institute of Technology, Cambridge, 1994

P. Faruki, A. Bharmal, V. Laxmi, V. Ganmoor, M. S. Gaur, M. Conti, and M. Rajarajan, “Android security: A survey of issues, malware penetration, and defenses,” IEEE Commun. Surv. Tutor., vol. 17, no. 2, pp. 998–1022, 2015.

C. Lupu, V.-G. Gəitan, and V. Lupu, “Security enhancement of internet banking applications by using multimodal biometrics,” presented at the SAMI 2015 - IEEE 13th International Symposium on Applied Machine Intelligence and Informatics, Proceedings, 2015, pp. 47–52.

Kus Ikhsanto, Ifadah Amalia, ANALISIS KEAMANAN INTERNET BANKING PADA BANK DI INDONESIA Sistem Informasi, Fakultas I1mu Komputer, Universitas Gunadarma, 2012

Budiono, PENERAPAN TANDA TANGAN DIGITAL UNTUK KEAMANAN TRANSAKSI SMS – BANKING, 2013.

FIPS, "Announcing the ADVANCED ENCRYPTION STANDARD(AES)“Information Technology Laboratory, National Institute of Standards and Technology (NIST).2001.

E. Barker and J. Kelsey, "Recommendation for Random Number Generation Using Deterministic Random Bit Generators “Information Technology Laboratory, National Institute of Standards and Technology (NIST).2012

R. J. Easter, “Approved Random Number Generators for FIPS PUB 140-2, Security Requirements for Cryptographic Modules”, National Institute of Standards and Technology (NIST), 2012.

M. Dworkin, “Recommendation for Block Cipher Modes of Operation”, National Institute of Standards and Technology (NIST), 2001.

J. Daemen and V. Rijmen, “AES proposal: Rijndael”, First Advanced Encryption Standard (AES) Conference, (1998).

J. Viega, M. Messier and P. Chandra, “Network Security with OpenSSL: Cryptography for Secure Communications”, O'Reilly Media, Inc., (2002).

IEEE Standards Association, 802.11-2012-IEEE Standard for Information technology– Telecommunications and information exchange between systems Local and metropolitan area networks–Specific requirements Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, (2012).

Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (LRWPANs), IEEE Computer Society Std. 802.15.4, (2007).

Vasco, Security: a major concern for the adoption of m-banking. 2009.

B. Singh and K. S. Jasmine, Secure end-to-end authentication for mobile banking, vol. 349. 2015.

Stallings,W,, Cryptography and Network Security , ". Prentice Hall, 2006

Menezes A., Van Oorschot P, & Vanstone S. "Handbook of Applied Cryptography". CRC Press Inc. 1996.

Forouzan, A Behrouz. "Cryptography and Network Security. Singapore," Mc Graw-Hill Education (Asia), 2008

Scheiner B. "Applied Cryptography Protocols, Algorithms and Source Code in C. Second Edition." New York: John Wiley & Sons,inc, 1996.

K. Rahimunnisa, P. Karthigaikumar and J. Kirubavathy, “A 0.13-μm implementation of 5 Gb/s and 3-mW folded parallel architecture for AES algorithm”, International Journal of Electronics, vol. 1- 12, (2013).

S. Morioka and A. Satoh, “A 10-Gbps full-AES crypto design with a twisted BDD S-Box architecture”, IEEE Transactions on VLSI Systems, vol. 12, no. 7, (2004), pp. 686-691.

Q. Yue, L. Xinqiang, and W. Yadong, “Low-cost round encryption method for embedded system,” Int. J. Secur. Its Appl., vol. 9, no. 4, pp. 117–124, 2015

G. Bertoni, L. Breveglieri and P. Fragneto, “Efficient software implementation of AES on 32-bit platforms”, Cryptographic Hardware and Embedded Systems-CHES, (2003), pp. 159-171.

B. Gladman, “A Specification for Rijndael, the AESAlgorithm”, Available at http://fp.gladman.plus.com, (2002).

K. Atasu, L. Breveglieri and M. Macchetti, “Efficient AES implementations for ARM based platforms”, Proceedings of the ACM symposium on Applied computing, ACM, (2004); Nicosia, Cyprus.


Refbacks

  • There are currently no refbacks.