OPTIMASI KEAMANAN DATA PENERIMAAN MAHASISWA MENGGUNAKAN AES-256, SHA-256, DAN BASE64

  • Ahmad Halimi Universitas Nurul Jadid
  • Abu Tholib
  • Moh. Ainol Yaqin
Keywords: System Security, Encryption, Hash, Information System

Abstract

In this era of extraordinary information technology, data security is a priority, especially the process of admitting new students (PMB) to tertiary institutions. This process involves collecting sensitive personal data from thousands of prospective students each year. To protect this data, this research applies 256-bit Advanced Encryption Standard (AES), Secure Hash Algorithm 256 (SHA-256), and Base64 encryption methods. AES-256-CBC is known to be effective in maintaining data security with a high level of security. SHA-256 enhances security further by generating a unique hash that verifies data integrity. Meanwhile, Base64 converts binary data into a more manageable text format. This research also includes testing encryption and verification speed using the Laravel framework. The application of this method is expected to increase trust and meet strict data security standards in the PMB information system, guarantee comprehensive data protection and improve system integrity.

References

Sinaga and Putri, “Jurnal Rechts Vinding,” Formulasi Legis. Perlindungan Data Pribadi Dalam Revolusi Ind. 4.0 J. Rechts Vinding, p. 237, 2020.

S. H. Loilatu, M. Rusdi, and M. Musyowir, “Penerapan Sistem Informasi Manajemen Pendidikan dalam Proses Pembelajaran,” J. Basicedu, vol. 4, no. 4, pp. 1408–1422, 2020, doi: 10.31004/basicedu.v4i4.520.

K. A. Mckay and D. A. Cooper, “Withdrawn NIST Technical Series Publication,” no. 2001, pp. 27–28, 2001.

N. A. Fauziah, E. H. Rachmawanto, D. R. I. M. Setiadi, and C. A. Sari, “Design and implementation of AES and SHA-256 cryptography for securing multimedia file over android chat application,” in 2018 International Seminar on Research of Information Technology and Intelligent Systems, ISRITI 2018, 2018. doi: 10.1109/ISRITI.2018.8864485.

M. Alkhyeli, S. Alkhyeli, K. Aldhaheri, and H. Lamaazi, “Secure Chat Room Application Using AES-GCM Encryption and SHA-256,” in 2023 15th International Conference on Innovations in Information Technology, IIT 2023, 2023. doi: 10.1109/IIT59782.2023.10366418.

F. P. Utama, G. Wijaya, R. Faurina, and A. Vatresia, “Implementasi Algoritma AES 256 CBC, BASE 64, Dan SHA 256 dalam Pengamanan dan Validasi Data Ujian Online,” J. Teknol. Inf. dan Ilmu Komput., vol. 10, no. 5, 2023, doi: 10.25126/jtiik.20231056558.

“MERN Stack Explained | MongoDB.” Accessed: Jun. 11, 2024. [Online]. Available: https://www.mongodb.com/resources/languages/mern-stack

M. Silalahi, “PERBANDINGAN PERFORMANSI DATABASE MONGODB DAN MYSQL DALAM APLIKASI FILE MULTIMEDIA BERBASIS WEB,” Comput. Based Inf. Syst. J., vol. 6, no. 1, 2018, doi: 10.33884/cbis.v6i1.574.

K. I. Santoso and W. Priyoatmoko, “Pengamanan Data Mysql pada E-Commerce dengan Algoritma Aes 256,” Semin. Nas. Sist. Inf. Indones., vol. 1, no. 1, 2016.

S. Rahmawati, I. Taufik, and G. Sandi, “Implementasi Algoritma AES (Advanced Encryption Standard) 256 Bit Dan Kompresi Menggunakan Algoritma Huffman Pada Aplikasi Voice Recorder,” Prosiding-Seminar Nas. Tek. Elektro UIN Sunan Gunung Djati Bandung, 2018.

“USE OF CRYPTOGRAPHY IN CLOUD COMPUTING,” Int. Res. J. Mod. Eng. Technol. Sci., 2022, doi: 10.56726/irjmets31806.

F. M. Rangkuti, N. Budi Nugroho, and Z. Panjaitan, “Implementasi Digital Signature Pada E-Invoice Di Uniqa Digital Invitation Menggunakan Algoritma SHA-256 (Secure Hash Algorithm-256) Dan RSA (Rivest Shamir Adleman),” J. CyberTech, vol. x. No.x, no. x, 2019, [Online]. Available: https://ojs.trigunadharma.ac.id/

R. Beaulieu, S. Treatman-Clark, D. Shors, B. Weeks, J. Smith, and L. Wingers, “The SIMON and SPECK lightweight block cIPhers,” in Proceedings - Design Automation Conference, 2015. doi: 10.1145/2744769.2747946.

NIST, “SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions,” 2015.

S. Siswanto, M. Anif, and W. Gata, “Penerapan Algoritma Kriptografi TEA Dan Base64 Untuk Mengamankan Email Data Policy Asuransi,” J. ELTIKOM, vol. 2, no. 1, 2018, doi: 10.31961/eltikom.v2i1.44.

Azlin, F. Musadat, and J. Nur, “Aplikasi Kriptografi Keamanan Data Menggunakan Algoritma Base64,” J. Inform., vol. 7, no. 2, 2018.

A. F. Cobantoro, M. B. Setyawan, and H. Oktavianto, “Rekayasa Aplikasi Eposal Menggunakan Algoritma Base64 Untuk Menyimpan Data Pengguna,” J. Komtika (Komputasi dan Inform., vol. 7, no. 1, 2023, doi: 10.31603/komtika.v7i1.8711.

C. Jianli, S. Yongdao, and L. Xia, “The Research of Mobile phone Entrance Guard System Model based on the Encryption Two-dimensional Code,” TELKOMNIKA Indones. J. Electr. Eng., vol. 11, no. 9, 2013, doi: 10.11591/telkomnika.v11i9.3281.

Published
2024-07-22
How to Cite
Ahmad Halimi, Abu Tholib, & Moh. Ainol Yaqin. (2024). OPTIMASI KEAMANAN DATA PENERIMAAN MAHASISWA MENGGUNAKAN AES-256, SHA-256, DAN BASE64. JUSTIFY : Jurnal Sistem Informasi Ibrahimy, 3(1), 38-45. https://doi.org/10.35316/justify.v3i1.5107
Abstract viewed = 5 times
PDF (Bahasa Indonesia) downloaded = 1 times