Implementation Of The Base64 Algorithm For Text Encryption And Decryption Using The Python Programming Language

Caroko Aji Pamungkas, Zudha Pratama, Ichwan Setiarso, Mohamed Doheir

Abstract


The exchange of information on the Internet requires increased protection to avoid potential threats to privacy and security. This study identified the main issues in this regard: the need for simple and effective tools for encoding and decoding messages, and the need to understand Base64 encoding algorithms and concepts. However, to overcome this problem the author developed an application to encode and decode messages/text using the Base64 algorithm and the Python programming language. This application allows users to send secret messages/text securely via and convert the data into Base64 format for secure transmission via text media. It also covers the basics of cryptography, Base64 algorithms, and how to use the Python programming language to develop secure applications. The result of this research is a simple and effective encryption and decryption application. This application provides a solution for users to protect messages or text when they want to change confidential information by converting it to Base64 format. With this application, you can send secret messages or texts with the confidence that only authorized parties can read them. Implementing message encryption and decryption using the Base64 algorithm using Python is an important step in maintaining message privacy and security in the current digital era. This research succeeded in developing an application suitable for this purpose. Therefore, the next step is to improve the security of your application by implementing stronger encryption algorithms. Additionally, we provide a more comprehensive user guide to help users better understand cryptographic concepts. Further research may focus on integrating applications with broader Internet security protocols to address increasingly complex security threats.

Full Text:

PDF

References


K. Patel, “Performance analysis of AES, DES and Blowfish cryptographic algorithms on small and large data files,” International Journal of Information Technology, vol. 11, no. 4, pp. 813–819, Dec. 2019, doi: 10.1007/s41870-018-0271-4.

Sangeeta and Er. A. Kaur, “A Review on Symmetric Key Cryptography Algorithms,” International Journal of Advanced Research in Computer Science, vol. 8, no. 4, pp. 358–362, 2017.

M. Navid Bin Anwar, M. Hasan, M. Hasan, J. Z. Loren, and S. M. Tanjim Hossain, “Comparative Study of Cryptography Algorithms and Its’ Applications,” International Journal of Computer Networks and Communications Security, vol. 7, no. 5, pp. 96–103, 2019, [Online]. Available: www.ijcncs.org

A. Susanto, D. R. I. Moses Setiadi, E. H. Rachmawanto, C. A. Sari, R. R. Ali, and I. U. Wahyu Mulyono, “Dual Security Method for Digital Image using HBV Encryption and Least Significant Bit Steganography,” J Phys Conf Ser, vol. 1201, no. 1, p. 012024, May 2019, doi: 10.1088/1742-6596/1201/1/012024.

E. H. Rachmawanto, R. S. Gumelar, N. Qotrunnada, C. A. Sari, and R. R. Ali, “Testing Data Security Using a Vigenere Cipher Based on the QR Code,” Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control, vol. 8, no. 4, pp. 701–708, 2023, doi: 10.22219/kinetik.v8i4.1734.

C. A. Sari, E. H. Rachmawanto, and C. A. Haryanto, “Cryptography Triple Data Encryption Standard (3DES) for Digital Image Security,” Scientific Journal of Informatics, vol. 5, no. 2, pp. 2407–7658, 2018, doi: https://doi.org/10.15294/sji.v5i2.

C. A. Sari and W. S. Sari, “Kombinasi Least Significant Bit (LSB-1) Dan Rivest Shamir Adleman (RSA) Dalam Kriptografi Citra Warna,” Jurnal Masyarakat Informatika, vol. 13, no. 1, pp. 45–58, 2022.

Eko Hari Rachmawanto and Christy Atika Sari, “Gabungan Advanced Encryption Standard Dan Vigenere Cipher Untuk Pengamanan Dokumen Digital,” JIP (Jurnal Informatika Polinema), vol. 8, no. 4, pp. 1–8, 2022.

R. Rahim, R. Ratnadewi, D. Prayama, E. Asri, and D. Satria, “Base64, End of File and One Time Pad for Improvement Steganography Security,” IOP Conf Ser Mater Sci Eng, vol. 407, no. 1, p. 012161, Sep. 2018, doi: 10.1088/1757-899X/407/1/012161.

F. Al Isfahani and F. Nugraha, “Implementasi Steganografi LSB dengan Enkripsi Base64 Pada Citra dengan Ruang Warna CMYK,” ScientiCO : Computer Science and Informatics Journal, pp. 1–8, 2019, doi: 10.22487/j26204118.2018.v1.i2.11221.

R. Mathur, V. Pathak, and D. Bandil, Emerging Trends in Expert Applications and Security, vol. 841. in Advances in Intelligent Systems and Computing, vol. 841. Singapore: Springer Singapore, 2019. doi: 10.1007/978-981-13-2285-3.

N. Adam, M. Mashaly, and W. Alexan, “A 3DES Double–Layer Based Message Security Scheme,” in 2019 2nd International Conference on Computer Applications & Information Security (ICCAIS), IEEE, May 2019, pp. 1–5. doi: 10.1109/CAIS.2019.8769457.

S. B. Sadkhan and S. F. Jawad, “Security Evaluation Methods and the used parameters for Some Cryptosystem,” in 2020 International Conference on Computer Science and Software Engineering (CSASE), IEEE, Apr. 2020, pp. 314–318. doi: 10.1109/CSASE48920.2020.9142076.

R. Rahim, S. Lubis, N. Nurmalini, and H. Dafitri, “Data Security On RFID Information Using Word Auto Key Encryption Algorithm,” J Phys Conf Ser, vol. 1381, no. 1, p. 012042, Nov. 2019, doi: 10.1088/1742-6596/1381/1/012042.

M. A. Al-Shabi, “A Survey on Symmetric and Asymmetric Cryptography Algorithms in information Security,” International Journal of Scientific and Research Publications (IJSRP), vol. 9, no. 3, p. p8779, Mar. 2019, doi: 10.29322/IJSRP.9.03.2019.p8779.

M. A. Nazal, R. Pulungan, and M. Riasetiawan, “Data Integrity and Security using Keccak and Digital Signature Algorithm (DSA),” IJCCS (Indonesian Journal of Computing and Cybernetics Systems), vol. 13, no. 3, p. 273, 2019, doi: 10.22146/ijccs.47267.

C. Irawan, D. R. I. Moses Setiadi, E. H. Rachmawanto, C. A. Sari, and M. Doheir, “Hybrid Encryption using Confused and Stream Cipher to Improved Medical Images Security,” in Journal of Physics: Conference Series, 2019. doi: 10.1088/1742-6596/1201/1/012022.

S. M. Hardi, D. Rachmawati, F. Chairinnisa, I. Jaya, and J. T. Tarigan, “Combination of myszkowski transposition algorithm and modified least significant bit (mlsb) green channel on png image security,” J Phys Conf Ser, vol. 1235, no. 1, p. 012080, Jun. 2019, doi: 10.1088/1742-6596/1235/1/012080.

M. Essaid, I. Akharraz, A. Saaidi, and et A. Mouhib, “Image encryption scheme based on a new secure variant of Hill cipher and 1D chaotic maps,” Journal of Information Security and Applications, vol. 47, pp. 173–187, Aug. 2019, doi: 10.1016/j.jisa.2019.05.006.

K. Muttaqin and J. Rahmadoni, “Analysis And Design of File Security System AES (Advanced Encryption Standard) Cryptography Based,” Journal of Applied Engineering and Technological Science (JAETS), vol. 1, no. 2, pp. 113–123, May 2020, doi: 10.37385/jaets.v1i2.78.

U. Banerjee, S. Das, and A. P. Chandrakasan, “Accelerating post-quantum cryptography using an energy-efficient TLS crypto-processor,” Proceedings - IEEE International Symposium on Circuits and Systems, vol. 2020-Octob, pp. 1–5, 2020, doi: 10.1109/iscas45731.2020.9180550.

R. Marqas, S. M. Almufti, and R. Rebar, “Comparing Symmetric and Asymmetric cryptography in message encryption and decryption by using AES and RSA algorithms,” JOURNAL OF XI’AN UNIVERSITY OF ARCHITECTURE & TECHNOLOGY, vol. XII, no. III, Mar. 2020, doi: 10.37896/JXAT12.03/262.

D. Wang, Y. Jiang, H. Song, F. He, M. Gu, and J. Sun, “Verification of Implementations of Cryptographic Hash Functions,” IEEE Access, vol. 5, no. c, pp. 7816–7825, 2017, doi: 10.1109/ACCESS.2017.2697918.

L. B. Handoko and C. Umam, “Kombinasi Vigenere-Aes 256 dan Fungsi Hash Dalam Kriptografi Aplikasi Chatting,” Prosiding Sains Nasional dan Teknologi, vol. 12, no. 1, p. 390, Nov. 2022, doi: 10.36499/psnst.v12i1.7068.

M. Ahmadipour, H. Hizam, M. Lutfi Othman, M. A. M. Radzi, and N. Chireh, “A novel islanding detection technique using modified Slantlet transform in multi-distributed generation,” International Journal of Electrical Power & Energy Systems, vol. 112, no. January, pp. 460–475, Nov. 2019, doi: 10.1016/j.ijepes.2019.05.008.

O. Reyad, H. M. Mansour, M. Heshmat, and E. A. Zanaty, “Key-Based Enhancement of Data Encryption Standard For Text Security,” in 2021 National Computing Colleges Conference (NCCC), IEEE, Mar. 2021, pp. 1–6. doi: 10.1109/NCCC49330.2021.9428818.

L. B. Handoko and C. Umam, “Data Security Using Color Image Based on Beaufort Cipher, Column Transposition and Least Significant Bit (LSB),” Journal of Applied Intelligent System, vol. 8, no. 2, pp. 140–151, 2023.

F. Anwar, E. H. Rachmawanto, C. A. Sari, and de Rosal Ignatius Moses Setiadi, “StegoCrypt Scheme using LSB-AES Base64,” in 2019 International Conference on Information and Communications Technology, ICOIACT 2019, 2019. doi: 10.1109/ICOIACT46704.2019.8938567




DOI: https://doi.org/10.33633/jais.v9i1.10310

Article Metrics

Abstract view : 0 times
PDF - 0 times

Refbacks

  • There are currently no refbacks.


Flag Counter

 

 

 

 

Journal of Applied Intelligent System (e-ISSN : 2502-9401p-ISSN : 2503-0493) is published by Department of Informatics Universitas Dian Nuswantoro Semarang and IndoCEISS.

  

 

Journal of Applied Intelligent System indexed by :


This journal is under licensed of Creative Commons Attribution 4.0 International License.

Visitor Stats