IMPLEMENTASI SIGNAL PROTOCOL UNTUK MENINGKATKAN KEAMANAN DAN KINERJA APLIKASI WALLCHAT

Authors

  • Muhammad Wali Program Studi Manajemen Informatika, STMIK
  • Syafrizal Syafrizal Tenaga Kependidikan, Universitas Islam Negeri
  • Syafrinal Syafrinal Program Studi Sistem Komputer, STMIK
  • Fathurrahmad Fathurrahmad Program Studi Manajemen Informatika, STMIK

Keywords:

Signal Protocol; Keamanan Aplikasi Seluler; Enkripsi End-to-End; Kinerja Aplikasi; Privasi Pesan.

Abstract

Penelitian ini bertujuan untuk mengevaluasi dampak implementasi Signal Protocol pada keamanan dan kinerja Aplikasi WallChat. Analisis keamanan menunjukkan bahwa Signal Protocol meningkatkan tingkat keamanan aplikasi secara signifikan, dengan hasil yang sesuai dengan standar industri. Pengukuran kinerja menunjukkan bahwa implementasi Signal Protocol menyebabkan peningkatan waktu respons dan penggunaan sumber daya yang minimal. Survei dan wawancara dengan pengguna aplikasi menunjukkan peningkatan kepercayaan dan rasa aman setelah implementasi fitur enkripsi end-to-end. Uji hipotesis, analisis varians, dan perhitungan statistik menunjukkan bahwa perbedaan kinerja sebelum dan setelah implementasi Signal Protocol signifikan secara statistik. Implementasi Signal Protocol pada Aplikasi WallChat berhasil meningkatkan keamanan aplikasi secara signifikan dengan dampak kinerja yang minimal. Penelitian ini memberikan kontribusi terhadap pemahaman tentang implementasi protokol keamanan dalam aplikasi seluler dan menunjukkan penerimaan positif pengguna terhadap fitur keamanan yang ditingkatkan

References

Basem, O., Ullah, A., & Hassen, H. R. (2022). Stick: an end-to-end encryption protocol tailored for social network platforms. IEEE Transactions on Dependable and Secure Computing, 20(2), 1258-1269. DOI: https://doi.org/10.1109/TDSC.2022.3152256.

Cohn-Gordon, K., Cremers, C., Garratt, L., Millican, J., & Milner, K. (2018, October). On ends-to-ends encryption: Asynchronous group messaging with strong security guarantees. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (pp. 1802-1819). DOI: https://doi.org/10.1145/3243734.3243747.

Ermoshina, K., & Musiani, F. (2019). “Standardising by running code”: the Signal Protocol and de facto standardisation in end-to-end encrypted messaging. Internet Histories, 3(3-4), 343-363. DOI: https://doi.org/10.1080/24701475.2019.1654697.

Ermoshina, K., Musiani, F., & Halpin, H. (2016). End-to-end encrypted messaging protocols: An overview. In Internet Science: Third International Conference, INSCI 2016, Florence, Italy, September 12-14, 2016, Proceedings 3 (pp. 244-254). Springer International Publishing.

Hale, B., & Komlo, C. (2022). On end-to-end encryption. Cryptology ePrint Archive.

Isobe, T., & Ito, R. (2021). Security analysis of end-to-end encryption for zoom meetings. IEEE access, 9, 90677-90689. DOI: https://doi.org/10.1109/ACCESS.2021.3091722.

Mahendra, G. S., Wali, M., Idwan, H., Listartha, I. M. E., Yuliastuti, G. E., Sasongko, D., Saskara, A., & Jude, G. A. (2022). Keamanan Komputer. PT. Galiono Digdaya Kawthar.

Mashru, D., Mangipudi, G. M., Swamy, H., Halangali, S., & Sushma, E. (2023, January). A Decentralised Instant Messaging Application with End-to-end Encryption. In 2023 20th Learning and Technology Conference (L&T) (pp. 48-53). IEEE. DOI: https://doi.org/10.1109/LT58159.2023.10092319.

Paulus, S., Pohlmann, N., Reimer, H., Castiglione, A., Cattaneo, G., De Santis, A., ... & Ferraro Petrillo, U. (2006). SPEECH: Secure personal end-to-end communication with handheld. In ISSE 2006—Securing Electronic Busines Processes: Highlights of the Information Security Solutions Europe 2006 Conference (pp. 287-297). Vieweg.

Prabhune, S., & Sharma, S. (2021, December). End-to-end Encryption for Chat App with Dynamic Encryption Key. In 2021 3rd International Conference on Advances in Computing, Communication Control and Networking (ICAC3N) (pp. 1361-1366). IEEE. DOI: https://doi.org/10.1109/ICAC3N53548.2021.9725597.

Melo, T., Barros, A., Antunes, M., & Frazão, L. (2021, June). An end-to-end cryptography based real-time chat. In 2021 16th Iberian Conference on Information Systems and Technologies (CISTI) (pp. 1-6). IEEE. DOI: https://doi.org/10.23919/CISTI52073.2021.9476399.

Rösler, P., Mainka, C., & Schwenk, J. (2018, April). More is less: On the end-to-end security of group chats in signal, whatsapp, and threema. In 2018 IEEE European Symposium on Security and Privacy (EuroS&P) (pp. 415-429). IEEE. DOI: https://doi.org/10.1109/EuroSP.2018.00036.

Sabah, N., Kadhim, J. M., & Dhannoon, B. N. (2017). Developing an end-to-end secure chat application. Int. J. Comput. Sci. Netw. Secur, 17(11), 108-113.

Schillinger, F., & Schindelhauer, C. (2019). End-to-end encryption schemes for online social networks. In Security, Privacy, and Anonymity in Computation, Communication, and Storage: 12th International Conference, SpaCCS 2019, Atlanta, GA, USA, July 14–17, 2019, Proceedings 12 (pp. 133-146). Springer International Publishing.

Singh, R., Chauhan, A. N. S., & Tewari, H. (2022, June). Blockchain-enabled end-to-end encryption for instant messaging applications. In 2022 IEEE 23rd International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM) (pp. 501-506). IEEE. DOI: https://doi.org/10.1109/WoWMoM54355.2022.00078.

Wijayanto, G., et al (2022). Metode Riset Berbasis Digital: Penelitian pasca Pandemi. Medan: Media Sains Indonesia.

Downloads

Published

2024-12-20

Issue

Section

Articles