Jpeg/Exif Message Digest Compilation With SHA512 Hash Function

rachmad fitriyanto

Sari


Security information method for jpeg / exif documents generally aims to prevent security attack by protecting documents with password and watermark. Both methods cannot used to determine the condition of data integrity at the detection stage of the information security cycle. Message Digest is the essence of a file that used to represent data integrity. This study aims to compile a message digest to detect changes that occur in jpeg / exif documents in information security. The research phase consists of five stages. The first stage, identification of the jpeg / exif document structure conducted using Boyer-Moore string matching algorithm to find jpeg/exif segments location. The Second stage is segment content acquisition, conducted based on segment location and length obtained. The Third step, computing message digest for each segment using SHA512 hash function. Fourth stage, jpeg / exif document modification experiments to identified affected segments. The Fifth stage is selecting and combining the hash value of the segment into message digest. Obtained result show message digest for jpeg / exif documents composed of two parts, the hash value of the SOI segment and the APP1 segment. The SOI segment value used to detect modifications for jpeg to png conversion and image editing. The APP1 hash value used to detect metadata editing. The SOF0 hash values use to detect modification for image recoloring, cropping and resizing.

Kata Kunci


Boyer-Moore; Hash Value; Jpeg/exif; Message Digest; SHA512

Teks Lengkap:

PDF

Referensi


H. Wijayanto, I. Riadi, and Y. Prayudi, “Encryption EXIF Metadata for Protection Photographic Image of Copyright Piracy,” Int. J. Res. Comput. Commun. Technol., vol. 5, no. 5, 2016.

A. S. Sukarno, “Pengembangan Aplikasi Pengamanan Dokumen Digital Memanfaatkan Algoritma Advance Encryption Standard, RSA Digital Signature dan Invisible Watermarking,” Pros. Semin. Nas. Apl. Teknol. Inf. 2013, pp. 1–8, NaN-5022, 2013.

NIST, FIPS PUB 180-4 Secure Hash Standard ( SHS ), no. August. Gaithersburg: National Institute of Standards and Technology, 2015.

I. Riadi and M. Sumagita, “Analysis of Secure Hash Algorithm (SHA) 512 for Encryption Process on Web Based Application,” Int. J. Cyber-Security Digit. Forensics, vol. 7, no. 4, 2018.

L. Refialy, E. Sediyono, and A. Setiawan, “Pengamanan Sertifikat Tanah Digital Menggunakan Digital Signature SHA-512 dan,” JUTISI, vol. 1, pp. 229–234, 2015.

N. Jiji and T. Mahalakshmi, “Survey of Exact String Matching Algorithm for Detecting Patterns in Protein Sequence,” Adv. Comput. Sci. Technol., vol. 10, no. 8, pp. 2707–2720, 2017.

K. Al-Khamaiseh and S. Al-Shagarin, “A Survey of String Matching Algorithms,” Int. J. Eng. Res. Appl., vol. 4, no. June 2015, pp. 144–156, 2014.

D. R. Candra and K. D. Tania, “Application of Knowledge Sharing Features Using the algorithm Boyer-moore On Knowledge Management System (KMS),” J. Sist. Inf., vol. 9, no. 1, pp. 1216–1221, 2017.

A. L. . Sandoval, D. M. . Gonzales, L. J. . Villaba, and J. Hernandez-Castro, “Analysis of errors in exif metadata on mobile devices,” Multimed Tools Appl, no. 74, pp. 4735–4763, 2015.

N. Jiji and T. Mahalaksmi, “An Efficient String Matching Algorithm for Detecting Pattern Using Forward and Backward Searching Approach,” Int. J. Comput. Sci., vol. 6, no. 2, pp. 16–26, 2018.




DOI: http://dx.doi.org/10.22303/csrid.11.1.2019.44-53

Refbacks

  • Saat ini tidak ada refbacks.

Komentar di artikel ini

Lihat semua komentar


##submission.copyrightStatement##

##submission.license.cc.by4.footer##

INDEXED BY:

         Image result for icon mendeley

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License

CSRID Journal Editor's Office:

Universitas Potensi Utama. Jl. K.L. Yos Sudarso Km 6,5 No.3-A Telp. (061) 6640525 Ext. 214 Tanjung Mulia Medan 20241