10
Welcome to」ARDCS 」oumai ofAdvan⊂ed Resea「ch in Dynamical and ControI Sys O「iginal research articles. 1SSN: 1 943-0之3X Know More (about,Php) 」oumaI ofAdvanced Research in Dyn Systems -」ARDCS 」ournal ofAdvan⊂ed ReseaI’⊂h in DynamicaI and ⊂ontroI Syst related to dynamical systems’focusing on the theo「y of measuretheoreticaI′ tOPOIogi⊂aI′ and bifurcationaI aspects. local′ Sem‖0〔al′ and globaHnduding the theory offoIiations" h坤こ/短v胴ja「des.o「g血dex.ph p

Welcome to」ARDCSrepository.unitomo.ac.id/1418/1/ilovepdf_merged_21.pdf2011 -20% 2012 -46% 2013-30% 2014-40% 201与-与0% 2016-之0% 2017-うう% 2018-与8% ① Key Dates Paper Submission

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

  • Welcome to」ARDCS

    」oumai ofAdvan⊂ed Resea「ch in Dynamical and ControI Systems presents pee「-「eViewed survey and

    O「iginal research articles.

    1SSN: 1 943-0之3X

    Know More (about,Php)

    」oumaI ofAdvanced Research in Dynamical and ControI

    Systems -」ARDCS

    」ournal ofAdvan⊂ed ReseaI’⊂h in DynamicaI and ⊂ontroI Systems examines the entire spectrum of issues

    related to dynamical systems’focusing on the theo「y of smooth dynamica- systems with anaIyses of

    measuretheoreticaI′ tOPOIogi⊂aI′ and bifurcationaI aspects. It covers訓essential branches of the theory--

    local′ Sem‖0〔al′ and globaHnduding the theory offoIiations"

    h坤こ/短v胴ja「des.o「g血dex.ph p

  • The joumaI also features in-depth pape「s devoted to cont「oI systems research that spo輔ght the geometric

    COntrOl theory・ Whi⊂h unifies Lie-aIgebrai〔 and d肝erential-geOmetri⊂ methods of investi呂ation in 〔OntrOl and

    OPtimization・ and uItimately relates to the generaI theory of dynamical systems.

    Jou「naI of Advan⊂ed Research in Dynamical and ControI Systems p「esents peer-reViewed survey and

    O「iginal research artieles. Accessible to a broad range of s〔holars, eaCh survey paper ⊂Ontains all ne〔eSSary

    de軸tions and explanations・ a COmPlete ove「-View of the problem discussed, and a description of its

    impo舶nce and relatjonship to basic resea「ch on the subje⊂t.

    This pu輔cation aIso featu「es autho「itatjve cont「ibutions desc「ibing ongoing investigations and imovative

    SO山tioIIS tO LInSOIved problems as welI as detailed reviews of newly pu輔shed books relevant to future

    Studies in the fieid.

    Publisher

    lnstitute ofAdvan⊂ed Sdent甫c Research

    Ac⊂ePtanCe Ratio

    2008- 10%

    之009葛1与%

    2010輸18%

    2011 -20%

    2012 -46%

    2013-30%

    2014-40%

    201与-与0%

    2016-之0%

    2017-うう%

    2018-与8%

    ① Key Dates

    Paper Submission Open:

    01 」an 2019

    Final Date for Submission

    之0戸eb之019

    A⊂CePtan⊂e Notification

    「OMar2019

    h坤:偽剛博.j合冊錐.0喝価dex. php

  • 1Iう512019

    Arch ives

    CLIrrent Issue (Cur「ent-issue.php)

    AII Archives (archives.php)

    Spec圃Issues (SpeCi掴ssue.php)

    Accepted Articles (accepted-artides,Php)

    雪co叩s劉R

    璃雌手的章of Ad凋寄耽d

    鴨彊種「C硝職勘卵細事c証のn寄.十、

    郵織豊0帯

    織。11

    (塙p://WWW・5⊂imagqjr・⊂Om侮urnalsear⊂h.php?

    甲こ20与001 9与21与&坤=Sld&exa⊂t=nO)

    @」ARDCS 2018 A= right reserved.

    h叩こ〃面映a両隣.0喝価d ex. php

  • EDI丁ORIAL BOARD

    Editorial Boa「d

    Dr・ Qingdi Quentin Li, Senior Resear〔h Scientist, Fran⊂e

    Dr. 」immy Efrid, Professor, England

    Henry Fung, Professor, Germany

    David Naor, Professor, 」apan

    Fran⊂is §ocola, Scientist, Korea

    David PimenteI, Associate Professor,F軸and

    Dr. Hoa Co=ings, Canada

    Saidur SchoIz , BraziI

    Anwar Sohail, Pakistan

    Masayoshi Pu「ohit′ Austria

    More About Us

    〉 About」ARDCS (about.php)

    〉 S⊂OPeOfJARDCS (SCOPe.Php)

    ) ⊂ontact (⊂Ontact.Php)

    .

  • 重鯛)脚

    施主亜通園

    餌部加護一側聞S置皿m田山折馳間鴨出師四囲両軸郡舶抑制執務甑憶

    聴聞金 塊馳餉融蟻 軸露製騒

    Sped狐Issue

    Sta鯖取餌ki血藍

    観膿d腎cedback

    O7-SpeciaI Issue, 2O18

    G櫨est Editoぐ(s):

    Table of Contents

    System on the Basis of Student Knowiedge, Academ王c Res血t

    A融ors; N.隅t癌yaIIandam㌔ R.M, B摘ee, Dr. P.Latha Parthiban

    」蕪如a蛮 P酔d油き調竜s.佃id合

    Perfomance Improvement of MB-MF置SIC Detector system using Nakagani-

    m Fa髄ng C血anne賞

    A咄ors:笥㌔ S櫨瓜ee哩・Ⅴ・KIK琉na Rao・S種raしK・ Kのta重na工・軌1KCH・Sri Ka華a

    三通s亡ぐ抽 喜〕冊壷握るe輔s 」AHiel隼

    Ensemb賞e Text Mining for Sen血書ent血alysis us王ng Deep Leaming Based

    Stacked Au章o Encoder

    A融血DrS辛M. A「皿a Sa鋤j,Dr. Ch. S皿もe心a

    約両・那ま P虹証櫨皐e輔s一触融雪

    S王g皿重皿

    Us em救ne

    Password

    」og活

    qu王d年L王皿ks

    鞭(腫1(子

    Seopus SすR

    」0緋的書く富Ad閥競輪日韓や鱒薄手C姉競露y咽押遣寄江南,

    P盆ges: 18芝7-1834   郵主踊

    E蹄確of Nano Tungsten Oxide as Mod随cation ofAsphaIt Binder

    A測地o「s‥ G・H・ Sね魯魚ba眺肝, S.R.Sヰjadi

    Aなsしr融 平皿・e嵐塞ぎ融雪A琉庇

    P櫨g鋳: 1835輸1845

    富富end甲o富eca轟ng Mo心el

    駐輪mpIe of Kamyshin Techno賞ogieal Ins血te (Branch) OfVoI藍ograd State‾ ‾‾‾‾‾-‾ ‾‾ ‾‾i‾‾-‾‾‾こ} 1’′書具1-看軍ヽ-

    TechnicaI UniveI.Sity

    Authors: I.M. Kharitonov’E・G. KluShel, A.E. Pan創ov’I.V. Stepanchenko

    史む封で為eし 恥すぬ窟鎚曲sA沌cle

    P卦昌蹄: 1846-1852

    Of Qual叶y of UniveI.Sfty Graduates TI.ain王ng On血。

    http :〃vvw"ja rdcs ・Orgfoa ckissu es′a「ch ives-SPeCial. ph p?ye a 「=2 0 1 8&issu e= 07-Specia一% 20-ssue&page=22

    織「1

    ‾ 質‾   i「う

  • 1I15/2019               Archives - 」ARDCS - Joumal of Advanced Resea「ch in Dynami臆l and Control Systems

    Modeling and Amalysis of the ChaI`acteristics of Ultraviolet Channels under

    斬塙erent Conditions of Radiation I.ropaga瞳on for the Organiza正on of

    ヽ碗rele§S AD-HOC Netwock

    Anthors: I.S. Konstantinov, G.S. VasiI)・eV, O。R. Krichkin, IA Kurilov, S.A. LazareY

    Abs土肥武 恥きず血金指出i罫A「最・le

    P亀gesこ1853-18与9

    Mode量ing Ofthe Mechanism of the Main Macroeconomic Categories’

    Interrelations of Na競onal Economies

    Auぬol‘S: LM. Da庇tshina, L.G. Nabieva, A・E. Ustinov, R」. Muhamadiyamva, A.I. Mi重きg稚OVa

    Aわ許す親し 平曲「し・心a鏡し追慕A正ieふ。

    Pagcs: 1鎚0-1鈍8

    Des主gn of Expert System to Determine Stock Inves寄nent Using Forward

    Chaining Meをhod

    A櫨thors:賞BakaⅢdd叫Z山Azmi,B.H撮計時an Haya(li

    Ab重出3鏡 P現高1a浦也王室A虹i鴛le

    Pages: 18ら9-1873

    IPv6 Modeling in E-ID Cards as E億cieney E鱈bI.tS in血e Population

    Re産s血駐屯o皿Pm〇〇ss

    Åuthors: rA M H Pardede, Y Man]ita, R Buaton, H Mawc‘nghang,M Zarlis

    Åb毒露盤et P旺r血a沌七hi蓋A重電⊂主e

    P範eS: 187十重87谷

    Sccurity Ap㌦ica噛on using Data Iincryption Standard Algorithm

    Authors‥ *R Ratnadewi, Dadang Sudrajat, Ayu Iisteka Sari, Sri Utami Ady, I)ian Rianita

    Å由s鉦注et Pu丁をh註Se出てis A正ide

    Cop)重ght ◎ 2017 - AI唖壇l置tS Rescrved - JARDCS

  • Jour ofAdv Research in D)mamica事& ControI Systems事Vol. 10, 07-Specia1書ssue, 2018

    Security Applicat王on using Data Encryption

    Standard A量gorithm/壬R R倣仰虎”'i, Department Of Electrical Enginecring, Un王vers王tas K∫isten Maranatha, Bandmg工ndonesia

    め僻めJlg伽互助巧Depar血ent of Infomades, Sekolah Tinggi Man町emen Infoma轟ka dan Komputer IKMI

    Cirebon, Indonesia

    短盤諾意‡詰ま慧三豊認諾言誤慧薯紫雲豊芸諾朗もj伽R施J融, Faculty of Administration, Universitas L狐Cang Kuning, Pek袖ba叫Indonesia

    Abstract- Security is an important factor in data communication, and cryptography is a process血at can secure

    exi諒皿g data communications. The Data Encryption Sta重ldard (DES) a]gorithm that is used as a data seou誼y

    ProOeS5 C狐be well donc狐d血e application that is made is given information in the form of a simulatio霊l

    pro屯eSS Of the encryption and decr沖tion process的th靴users lmow the cryptographic pr(鵬SS W軸h the DES

    瓦gor舶皿,

    旗yw紺ds- Cryptography, Simulation DES, Secure Text

    L 霊ntrOduction

    I皿an∴era Of increasingly sophistjcated techaology, data and infomation secu航y is very import餌t for鋤蛇

    COmPany and for persoml need担]一問. Especia皿y when it comes to data security i龍netWOIks where every血ing

    C紬be accessed[4H7]. Various∴aClivities such as hackers, making viruses, eleclronic froud a皿d electronic

    鮒韻ng that wi11 cause problems i櫨data securi[y that cause data loss or data theft for use by irresponsible

    a血es閏, [9]. The development of computer systems a11d their intercomectionぬrough the ne博ork has

    increased vel.y Shaやly in recent years, Of course this also requires reliable data security [o avoid or minimize

    attacks on the network or outside the network, and one of the sointions that can be used is cl.yPtOgraphy目0+

    臣2事.

    Cr押tographic applications are applications that are most o紐en used to secure i皿fomation, SeCure i11fomatioll

    C狐be in the fom ofvideo, audio, image and text珊es[7], [13]. Security ca重工be do重Ie in many ways and using

    劇紬y med10ds w抽di節erent levels of security rangjng虹om classical cryptography to cryptographic use modem

    撤e One Tine Pad, VIgenel.e Cipher3 Blowfish, AES, DES袖d RSA. Fol・ data security, CryPtOgraphy is required

    Wth thc encryption method. This study foouses on血e use of cryptographic applications血at fo1low the DES

    method to secure data.

    重工. Mc帆odo量ogy

    CryptOgraphy is∴a ma瓜ematical science that deals with仇e transfomation of data to make its meaning

    ineomprehensible (to hide its meaning), Prevent it缶om changing without pemission, Or Pl‘eve血it from

    um融horized use. If the宙ansfomation can be restored, CryPtOgraphy can also be interpreted as the process of

    converting encrypted data back into an understandable form. That is, CryPtOgraphy can be intexpreted as a

    PrOceSS tO PrOteCt data in血e sense血at it is[11], [14], [15].

    C!YPtOgraphy is a secl.et teChhiquc in wr血重g, W皿special characLers, uSing姐ters and characters outsjde血e証

    Original fom, Or With other me血ods that can only be undustood by血ose whO PrOCeSS the keys, aS Well as all

    仙ngs written in this way. So, genera11y it can be intexpreted as the art ofwriting or solving ciphers[16].

    A.寄贈や紳呼タ旬A蜜機軸朋

    CryptOgraPhy is a fom of algoritlm餌sc皿nbling messages and retur.ning scrambled messagesうWhere血e

    CryPtOgraphic algorithm is made using calculatio曲馬∴and mathematical fomulas. Cr沖tOgraphic algorithm is a

    mathemafroa晒un融on used for encryption and decryption. To enc重γPt a Plaintext messageつapPly the encryption

    algorithm亡o the plaintext message. To decrypt a ciphertext message, apPly肌e decryptio血algorithm to血e

    Cip血e嶋Xt meSSage[8]

    丁he algori瓜m is not reliable co臆dentiality. By using a published algorithm, the cryptograPher is free to cons融

    wi血a number of academic cryptologists who wish to penetrate the system so tha=hey can publish writings血at

    粗ow how clever血ey are. If after the algorithm has been published呼5 years袖d no one has managed to solve

    it,血e櫨maybe the algorithal is qui艇solid[9].

    寧Cor裏■e箪,O′idi〃g A‡初07・: R Ra加a重ね博i

    Ar龍de History: Received: Aug 15, 2018, Revised: S印10, 2018, Accepted: Oct O4, 2018

    1879

  • 技劇7・砂互や臨a励脚鋤けing Da脇E棚7財か"部a輯(かdA毎の手駒肋

    Secrecy actua"y lies in the key and the length of the key is an important issue in the design. Take a siI叩le

    Cmlbination key. The genel.al principle is whe教Te a PerSOTI entel・S a digit in sequence. Everyone knows鮎s. but

    the key is a secTet. W軌a doublc dig克key length mcans th如there al・e a h肌dred possjb消ties. T書le three-digit

    key length has a thousand possibilities, and the six-digit key length has a million possibi融es. The longer也e

    key, the higher the work factor tha=he crypt肌alyst must do. The wol・k fねo=o penctrate the system w軸

    轍hausting key sea書・Ches is exponentia白o the key lcれgth. Co証identi描ty comeS from the exうstence of power固

    and叩blished algorithms w軸long keys. The requirementS O千a good clγPtOg車・aPhic algor刷m誼cIude:

    a, Syste111 SeCul・ity lies in the confidentia航y of the key and not in the confideTltiality ofthe algo塙hm used.

    b. The algohthm has a上arge key space.

    C. Generate random Cjphellext in a= statistical tests perfomed on it.

    d. Able to withstand a= p¶evjously known a融cks.

    HGWever言t shouId be noted that ifa cryptographic algo血h教n manageS tO ful制aII ofthe above characte正stics it

    js not neces§arily a good syst茸腿. Many weak c宣yPtograPhic algorithms that look good at first. Sometimes to

    Show that a cryptographic algorithm is strong or good can be done using mathematical proo王

    Until now there are still many who use Cryptographic algorithms that are relatively easy to open, the reason is

    that they do not know of otheT SystemS that are bett鋤● and sometimes the〇・e is less mo轟vafron to誼vest a旧he

    efめ轟鵬ededき○ ○p蝕a syste調

    叡 D恩SA唐o手鞠肋

    The DES algorit量m is the most widely used e重工CryPtion algori血m in血e world adopted by NIST (National

    喜鵬t血te of Standards and TechnoIogy) asぬe US Federal information processing standard. The plain記xt data is

    encrypted in 64-bit blocks into 64-bit ciphertext data using an intemal key 56 key. DES transforms 64心it input

    in several stages of encryption into 64-bit output. Thus, DES includes block ciphers.

    In the DES algorithm, thcre are extemal keys and intemal keys. Iutemal keys are generated from extemal keys

    provided by the user. Intemal keys can be g餌erated befdre the∴enCryPtion process or toge血el- Wi心血e

    encryption process.取temal keys∴are 64 bits long or 8 c aracters Iong. Because血ere are 16 ro皿ds, the

    required iutemal keys are 16聞mdy Kl, K2,..., K16.

    The extemal key is 64 bits, COmP鳩SSed firs=o 54 bit§ uSing the PC- l compression permu餌io櫨matrix,血eaCh

    permuねtion血e 8th bit ofthe 8 bytes ofthe key will be ignored. So there will be an 七ut use of血e血ha1 64-bit

    轍te教-脚霊kcy臣7].

    ⅡI. Result and Discussion

    Cryptog丁aPhic app冒ications that are made l’equire∴SOme SOftwa置.e SuCh as Microsoft Wjndows 10, Vi餌al

    Basic.Net 201 7 arId some libra置γ furlctions foT. CryPtograPhic algorithms, figure l肌ti=igure 3 are simula扉on

    result ofDES Applicatjon.

    了商工堅婆主些⊥

    、尋常脂汗 鳴きav埴

    Fi馨り富e l.巳HC種や五〇n Process

    Figure l describes瓜e encryp[ion process from plaintext = Inakd/持nSi gの7∵e優key =崩pJog砂草he encryption

    ProCeSS is made in the輝}m Of a simulation so血at the DES algor弛m process can be manua11y leamed as pr血of

    the DES algorithm cryptographic leaming process.

  • Jo町ofAdv Research in DyIlanical & ControI Systems, Vol. 10, 07-Spec王al Issue, 20蟻

    〇十Åp販as売血「Ip負最De短〔閤Dとら

    主∵ APしIKAS書K申請9贈高擁S

    ゼ戸棚 嶋融騎

    Figure 2.血fomation Decrypt王on

    Figl虹e 2 c膝plays info皿ationi On血e decryption pr耽ess, tO do the decryption pro耽ss,血e key and ciphe鵬xt

    僻轟訪五t職鱒寄ねeか鋤やO財p竹C統語融t庇はお鍋do肥

    浩 APしIKAS照噂め容賦廟凸欝

    ノ了的消師毒二言。鵜こ壷:

    Figure 3. D従r押tio櫨Process

    Figure 3 is a decryption process carried out us壬ng也e DES algori血m,血e results of血e simulation prooes a∫e

    displayed in stages to魚cilitate也e cryptograpbic education process.

    賞88宣

    毒C毒・者e坤0〃ding A初)0手・: R RatI糊禄+Vi

    Artide HisしOry: Received: Aug 15, 2018, Revised: S印10, 2018, Accepted二〇ct O4, 2018

    譜圏闘欝謹聴

  • Ⅳ. Cone置usioⅢ

    DES algorithms that are applied to data security applications c弧run well without any e調ors, inしaddition to血e

    application g重Ven血e ma11ual DES algori山m calculation process to make it easier for users to know the work

    process of the DES algo融m and calculat ons perぬrmed. This application is fa∫ from perfect, eSPeCially血e

    DES algor弛m, it also needs improvisation to be more strong in血e卸町e.

    Re騰r馨調ces

    叩l∴ G. Singh and S叩riya;`A Study ofEncryption Algorithms (RSA, DES, 3DES and AES) for Informatio櫨

    Sec町ity,’’1海.工Co7事や砿A脚らvol. 6うnO.き9, pp.鵜-38, 20脆・

    閏  S. Maitra and G. Paul, “Analysis of RC4 and proposal of鑓dditioml layers for be紐er se側面y margi互“ in

    Le融篤Notes jn Comp初はr Scien。e佃vcl〃d読g拙bseI・ies LectulでNozt'S jn 4所伽ial擁e〃恕mce'料d

    LectuIでNoles ;l! Bio重油州融ic与ら2008, VOl. 5365 LNCS. pp. 27-39.

    時l∴ S. Hawkins, D. C. YelL and D. C. Chou, ‘‘Aw狐eness ar]d challenges of血temet se側血y∴ hそf庇履糊呼

    Cbや鉦舵c硯, VOl. 8つ皿O. 3うpP. 131」43. 2000.

    閏  W. Stallings, NetwO * se鋤亘ty eSSen巌Is :呼野癌a訪o7!S CZnd $tanくね7疎. 201 l.

    的l∴K_ J. Fitzgel・ald, “Secu証y and daLa jntegrity for LANs and WANs,’’J直M諒ag・ Cb瑠璃.舵鋤・・, VOl. 3,

    調o. 4, pp. 27÷鵜,ユタ95・

    胴 T. Ozyer, Z. Erde叫J. Rokne, and S. Khoury, #轟ng SociαlNe釣棚応md Sb鋤7・砂b加翻f!融. 2013.

    r7] B. Prema Sind血ri and M. Kameswara Rao;`IoT security血rough web application firewall,’. J料i・ J E喝`

    花ch競ol-, VOl. 7, nO. 2二7, p・ 58, M餌. 2018.

    閏  R. R練him∴’Man賃in-the-middle-attaCk p鵜vc11tion using interlock protoco] me血od:’ARPN J EJ緯‘華甲l.

    強., VO=2, nO. 22, pp. 6483《釣87, 2017・

    劇  M, Mesran, M. Syahrizal, and R. Rahinl言`E血anced Secu∫ity for Data Tra皿SaCtion with Public K雷y

    Schnorr Authentjcation and Digita[ Signatt鵬Protocol:’ARPNJ En母互zp手Sci, VOl. 13, nO. 1 1, PP.

    3839-3846事2018、

    [10] J. Yuan, S. Yu. and L Guo言“SEISA: Secure狐d e餓cient encrypted fmage search w弛access contra畔’

    圭皿P事・Oぐeed訪gs - IEEE I持FOCOM, 201 5, VO重. 26,押. 20請÷ZO91.

    [=] R, L Al-Khalid, R. A. Al-Dallah, A. M. Al-A皿ani, R. M. Ba血am, and S. I. H車庫“A Seoure Vi灘a]

    Cryptography Scheme Usjng Private Key w地Invariant Share Sizes,” J fty,.劫g. 4坪J, VOl. 10, nO"

    0重,pp. 1」0,J狐2017、

    臣2上∴E. Koopahi and S. E. Bon垂正, “Secure scan心ased design using Blum Blum Shub algchthm,当皿

    PJ"OCeedingt[ qf20]6舵EE Eas左腕¥ゞt Desjgn肋!d 7轟砂型pのSiu殉EWか雅20I6, 20 17・

    [13] R. Ramadewi, R. P. Adhe, Y. Hutama, J. Christian, and D. Wijaya, ’てmp重eme」ltation and performance

    analysis of AES葛128 cryptography mcthod in袖NFC心ased communication systen:’7耽)rld 77倣S.

    勧晋琵`・励O手E成仏., VOL 15,皿O. 2うpp, 178」83, 2017.

    い4き A. G. D. Uchoa, M. E. Pellenz, A. O. Santi11, and C. A. Maziero言`A岬撒ee輸Pass Protocol for

    Cryptography Bas巳d on Padding fo】・ Wir轟ss N鏡works,当n現准7擁狙思EE Co樅u′鵬r Co励触′’if働癌′タS

    andNe帥Or妬きg Co′昨r・鋤でe, 2007, pp. 287-ユ鋸・

    [重玉置 S. BmceうA必,7寂れ,二やt○g7tやl坪1卵6・

    巨6] R. A. Mdli虹4n諦rod庇tio競to cりP略手や砂. Chapman & Ha11/CRC, 2007.

    担7] NIST種``Data Encry函On Standard,” Fed J所PJ|のCe富S.伊a巌偶融, ]999▲