Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES)

Authors

  • Taufiqurrachman Taufiqqurrachman Universitas Saintek Muhammadiyah
  • Dani Elsandi Universitas Saintek Muhammadiyah

DOI:

https://doi.org/10.32832/inova-tif.v5i1.8345

Abstract

AES is a cryptographic computation intended to work on 128bit, 192bit, and 256bit message blocks. The four main calculation procedures consist of a process (ShiftRows) and three substitution processes (SubBytes, MixColumns, and AddRoundKey). The AES encryption procedure is intended to perform encryption confidentially with a non-linear level of security with time complexity as effectively as possible, using a light change procedure in its implementation. On the other hand, the inverse of this procedure has low effectiveness, so the AES description procedure is slow. By examining the calculations, it was found that AES has complexity in the O(n) level for both encryption and decryption procedures. From a security check, AES has a very high level of security. From the speed correlation test results, it can be concluded that AES has a high level of effectiveness. Meanwhile, through testing encryption versus description, it can be understood that from timeliness, encryption is not equivalent to description, with the effectiveness of description being quite low.

References

Aditia Rahmat Tulloh, Yurika Permanasari, Erwin Harahap, Kriptografi Advanced Encryption Standard (AES) Untuk Penyandian File Dokumen. Jurnal Matematika UNISBA Vol 15 No 1, Mei 2016

Angga Aditya Permana , Desi Nurnaningsih, Rancangan Aplikasi Pengamanan Data Dengan Algoritma Advanced Encyption Standard (Aes), Jurnal Teknik Informatika Vol 11 No. 2, Oktober 2018

Denny Ardianta Sitepu, Nurhayati, S.Kom.,M.Kom, Husnul Khair. M.Kom, Implementasi Pengamanan Data Menggunakan Algoritma Advanced Encryption Standart (Aes), Jurnal Ilmiah Kaputama (Jika), Vol.6 No.1, Januari 2022

Nechvatal J. et al. 2000. Report on the Development of the Advanced Encryption Standard (AES). Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Administration U.S. Department of Commerce. http://csrc.nist.gov/rng/. [17, Agustus 2022]

Rifki Sadikin, Kriptografi Untuk Keamanan Jaringan, ANDI Yogyakarta

Rinaldi Munir, Kriptografi Edisi Kedua, INFORMATIKA Bandung, April 2019

Stallings W. 2003. Cryptography and Network Security Principles and Practice. Third Edition. New Jersey: Pearson Education.

Ritzkal R, Setiadi D. Data Storage System Arrival and Departure Airnav Halim Perdana Kusuma Airport. Jurnal Mantik. 2021 Jun 15;5(2):555-62.

Ritzkal R, Subchan M. Quality Measurement of a Web-Based Activity Management Reporting System for Email-Based Alerts. Inof the 2nd National Teknoka Seminar UHAMKA 2017.

Khaerudin M, Ramdhani A, Priatna W, Warta J, Ritzkal R. Analysis of Memory Usage for Graphic Design Applications on Windows and Linux Operating Systems. Jurnal Mantik. 2022 Apr 3;6(1):102-5.

Fikriyadi F, Ritzkal R, Prakosa BA. Security Analysis of Wireless Local Area Network (WLAN) Network with the Penetration Testing Method. Jurnal Mantik. 2020 Nov 1;4(3):1658-62.

Downloads

Published

2022-07-01

How to Cite

Taufiqqurrachman, T., & Elsandi, D. (2022). Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES). Jurnal Inovatif : Inovasi Teknologi Informasi Dan Informatika, 5(1), 60–66. https://doi.org/10.32832/inova-tif.v5i1.8345

Issue

Section

Artikel