Monitoring System with Two Central Facilities Protocol

Caesar Firdaus, Wahyudin Wahyudin, Eddy Prasetyo Nugroho

Abstract


The security of data and information on government’s information system required proper way of defending against threat. Security aspect can be achieved by using cryptography algorithm, applying information hiding concept, and implementing security protocol. In this research, two central facilities protocol was implemented on Research and Development Center of Mineral and Coal Technology’s Cooperation Contract Monitoring System by utilizing AES and whitespace manipulation algorithm. Adjustment on the protocol by creating several rule of validation ID’s generation and checking processes could fulfill two of four cryptography objectives, consist of authentication and non-repudiation. The solid collaboration between central legitimization agency (CLA), central tabulating facility (CTF), and client is the main idea in two central facilities protocol. The utilization of AES algorithm could defend the data on transmission from man in the middle attack scenario. On the other hand, whitespace manipulation algorithm provided data integrity aspect of the document that is uploaded to the system itself. Both of the algorithm fulfill confidentiality, data integrity, and authentication.


Keywords


Protokol; Two Central Facilities; AES; Whitespace Manipulation; Cryptography

Full Text:

PDF

References


Al-Othmani, A. Z. M. (2009). Prototype development of VOIP steganography (Doctoral dissertation, Universiti Teknologi Malaysia).

Cheminod, M., Durante, L., & Valenzano, A. (2013). Review of security issues in industrial networks. IEEE transactions on industrial informatics, 9(1), 277-293.

De Vivo, M., de Vivo, G. O., & Isern, G. (1998). Internet security attacks at the basic levels. ACM SIGOPS operating systems review, 32(2), 4-15.

Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE transactions on information theory, 22(6), 644-654.

Hurd, P. D. (1998). Scientific literacy: New minds for a changing world. Science education, 82(3), 407-416.

Lambrinoudakis, C., Gritzalis, S., Dridi, F., & Pernul, G. (2003). Security requirements for e-government services: a methodological approach for developing a common PKI-based security policy. Computer communications, 26(16), 1873-1883.

Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad hoc networks, 18, 133-146.

Muharram, A. T., & Satrya, F. (2016). Rancang bangun sistem e-voting menggunakan protokol two central facilities. Jurnal informatika, 15(1), 33-44.

Petitcolas, F. A., Anderson, R. J., & Kuhn, M. G. (1999). Information hiding-a survey. Proceedings of the IEEE, 87(7), 1062-1078.

Por, L. Y., Ang, T. F., & Delina, B. (2008). Whitesteg: a new scheme in information hiding using text steganography. WSEAS transactions on computers, 7(6), 735-745.

Potlapally, N. R., Ravi, S., Raghunathan, A., & Jha, N. K. (2006). A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE transactions on mobile computing, 5(2), 128-143.

Sartor, G. (2013). Providers' liabilities in the new EU data protection regulation: A threat to internet freedoms?. International data privacy law, 3(1), 3-12.

Sharma, D. K., Pathak, V. K., & Sahu, G. P. (2007). Digital watermarking for secure e-government framework. Computer society of india, 7, 182-191.

Siponen, M. T., & Oinas-Kukkonen, H. (2007). A review of information security issues and respective research contributions. ACM sigmis database, 38(1), 60-80.

Sullivan, K., Griswold, W. G., Rajan, H., Song, Y., Cai, Y., Shonle, M., & Tewari, N. (2010). Modular aspect-oriented design with XPIs. ACM transactions on software engineering and methodology, 20(2), 5.

Sun, J., Liu, B. Y., McMurry, P. H., & Greenwood, S. (1994). A method to increase control efficiencies of wet scrubbers for submicron particles and particulate metals. Air and waste, 44(2), 184-194.

Thakur, J., & Kumar, N. (2011). DES, AES and Blowfish: Symmetric key cryptography algorithms simulation based performance analysis. International journal of emerging technology and advanced engineering, 1(2), 6-12.




DOI: https://doi.org/10.17509/ijost.v2i1.5986

Refbacks

  • There are currently no refbacks.


Copyright (c) 2017 Indonesian Journal of Science and Technology

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

Indonesian Journal of Science and Technology is published by UPI.
StatCounter - Free Web Tracker and Counter
View My Stats