An application data security with lempel-ziv welch and blowfish

  • Authors

    • Robbi Rahim
    • Danadyaksa Adyaraka
    • Sulfikar Sallu
    • Eri Sarimanah
    • Arif Hidayat
    • Anwar Sewang
    • Sitti Hartinah
    https://doi.org/10.14419/ijet.v7i2.9.13351
  • Encryption, Data Security, Application Security, Blowfish, LZW.
  • This research uses Blowfish algorithm which is part of Algorithm Encryption in cryptography. The Blowfish algorithm is part of symmetric cryptography, which is the key used for encryption equal to the key used for decryption. Besides the security of the file, the size problem of a file is also a calculation. Large files can be compressed by performing the LZW compression process is one of the compression algorithms that use dictionary. The merger between the cryptographic algorithm and the compression algorithm ensures that files cannot be viewed by unauthorized users, ensuring files can be stored in low-capacity media all of which lead to faster delivery.

     

     

  • References

    1. [1] S. Renu and S. H. Krishna Veni, “An enhanced security tree to secure cloud data,†Int. J. Eng. Technol., vol. 7, no. 1.1, pp. 64–70, 2018.

      [2] K. Neeraja, P. Rama Chandra Rao, D. Suman Maloji, and D. Mohammed Ali Hussain, “Implementation of security system for bank using open CV and RFID,†Int. J. Eng. Technol., vol. 7, no. 2–7, p. 187, Mar. 2018.

      [3] R. Rahim, “Man-in-the-middle-attack prevention using interlock protocol method,†ARPN J. Eng. Appl. Sci., vol. 12, no. 22, pp. 6483–6487, 2017.

      [4] H. Nurdiyanto, R. Rahim, and N. Wulan, “Symmetric Stream Cipher using Triple Transposition Key Method and Base64 Algorithm for Security Improvement,†J. Phys. Conf. Ser., vol. 930, no. 1, p. 012005, Dec. 2017.

      [5] D. Nofriansyah et al., “A New Image Encryption Technique Combining Hill Cipher Method , Morse Code and Least Significant Bit Algorithm,†J. Phys. Conf. Ser., vol. 954, no. 1, p. 012003, 2018.

      [6] R. Rahim et al., “Combination Base64 Algorithm and EOF Technique for Steganography,†J. Phys. Conf. Ser., vol. 1007, no. 1, p. 012003, Apr. 2018.

      [7] S. Marrapu, S. Sanakkayala, A. kumar Vempalli, and S. K. Jayavarapu, “Smart home based security system for door access control using smart phone,†Int. J. Eng. Technol., vol. 7, no. 1, p. 249, Mar. 2018.

      [8] R. von Solms and J. van Niekerk, “From information security to cyber security,†Comput. Secur, vol. 38, no. October 2013, pp. 97–102, 2013.

      [9] D. Coppersmith, J. Stern, and S. Vaudenay, “The security of the birational permutation signature schemes,†J. Cryptol., vol. 10, no. 3, pp. 207–221, 1997.

      [10] R. Rahim et al., “Searching Process with Raita Algorithm and its Application,†J. Phys. Conf. Ser., vol. 1007, no. 1, p. 012004, Apr. 2018.

      [11] D. Abdullah et al., “A Slack-Based Measures for Improving the Efficiency Performance of Departments in Universitas Malikussaleh,†Int. J. Eng. Technol., vol. 7, no. 2, pp. 491–494, Apr. 2018.

      [12] H. Hartono, D. Abdullah, and A. S. Ahmar, “A New Diversity Technique for Imbalance Learning Ensembles,†Int. J. Eng. Technol., vol. 7, no. 2, pp. 478–483, Apr. 2018.

      [13] R. Rahim, M. Dahria, M. Syahril, and B. Anwar, “Combination of the Blowfish and Lempel-Ziv-Welch algorithms for text compression,†World Trans. Eng. Technol. Educ., vol. 15, no. 3, pp. 292–297, 2017.

      [14] H. Nurdiyanto and R. Rahim, “Enhanced pixel value differencing steganography with government standard algorithm,†in 2017 3rd International Conference on Science in Information Technology (ICSITech), 2017, pp. 366–371.

      [15] E. Kartikadarma, T. Listyorini, and R. Rahim, “An Android mobile RC4 simulation for education,†World Trans. Eng. Technol. Educ., vol. 16, no. 1, pp. 75–79, 2018.

      [16] R. Rahim, A. S. Ahmar, A. P. Ardyanti, and D. Nofriansyah, “Visual Approach of Searching Process using Boyer-Moore Algorithm,†J. Phys. Conf. Ser., vol. 930, no. 1, p. 012001, Dec. 2017.

      [17] M. Trinath Basu and J. K. R. Sastry, “A fully security included cloud computing architecture,†Int. J. Eng. Technol., vol. 7, no. 2.7 Special Issue 7, pp. 807–812, 2018.

      [18] B. Prema Sindhuri and M. Kameswara Rao, “IoT security through web application firewall,†Int. J. Eng. Technol., vol. 7, no. 2–7, p. 58, Mar. 2018.

      [19] A. E. S. Kacaribu and Ratnadewi, “Multiplying cipher images on visual cryptography with ElGamal algorithm,†in 2015 2nd International Conference on Information Technology, Computer, and Electrical Engineering (ICITACEE), 2015, pp. 159–162.

      [20] Ratnadewi, R. P. Adhie, Y. Hutama, A. Saleh Ahmar, and M. I. Setiawan, “Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC),†J. Phys. Conf. Ser., vol. 954, no. 1, p. 012009, Jan. 2018.

      [21] R. Rahim, H. Winata, I. Zulkarnain, and H. Jaya, “Prime Number: an Experiment Rabin-Miller and Fast Exponentiation,†J. Phys. Conf. Ser., vol. 930, no. 1, p. 012032, Dec. 2017.

      [22] D. Abdullah, R. Rahim, D. Apdilah, S. Efendi, T. Tulus, and S. Suwilo, “Prime Numbers Comparison using Sieve of Eratosthenes and Sieve of Sundaram Algorithm,†in Journal of Physics: Conference Series, 2018, vol. 978, no. 1, p. 012123.

      [23] R. Rahim, D. Hartama, H. Nurdiyanto, A. S. Ahmar, D. Abdullah, and D. Napitupulu, “Keylogger Application to Monitoring Users Activity with Exact String Matching Algorithm,†J. Phys. Conf. Ser., vol. 954, no. 1, p. 012008, 2018.

      [24] D. Salomon, Data Compression the Complete Reference FourthEdition, vol. 53, no. 9. Springer, 2007.

      [25] R. Gonzalez and R. Woods, Digital image processing. 2002.

      [26] Y. U. Zheng, “Trajectory Data Mining : An Overview,†ACM Trans. Intell. Syst. Technol., vol. 6, no. 3, pp. 1–41, 2015.

      [27] H. Li and P. Liu, “An Identification System Combined with Fingerprint and Cryptography,†in First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS’06), 2006, pp. 105–108.

      [28] R. I. Al-Khalid, R. A. Al-Dallah, A. M. Al-Anani, R. M. Barham, and S. I. Hajir, “A Secure Visual Cryptography Scheme Using Private Key with Invariant Share Sizes,†J. Softw. Eng. Appl., vol. 10, no. 01, pp. 1–10, Jan. 2017.

      [29] S. Bruce, Applied cryptography. 1996.

      [30] T. Nie, C. Song, and X. Zhi, “Performance evaluation of DES and Blowfish algorithms,†in 2010 International Conference on Biomedical Engineering and Computer Science, ICBECS 2010, 2010.

      [31] A. Alabaichi, F. Ahmad, and R. Mahmod, “Security analysis of blowfish algorithm,†in 2013 2nd International Conference on Informatics and Applications, ICIA 2013, 2013, pp. 12–18.

  • Downloads

  • How to Cite

    Rahim, R., Adyaraka, D., Sallu, S., Sarimanah, E., Hidayat, A., Sewang, A., & Hartinah, S. (2018). An application data security with lempel-ziv welch and blowfish. International Journal of Engineering & Technology, 7(2.9), 71-73. https://doi.org/10.14419/ijet.v7i2.9.13351