Penerapan Metode Dynamic Cell Spreading (Dcs) Untuk Menyembunyikan Teks Pada Video

Muhammad Iqbal Pratama Batubara, Rismayanti Rismayanti, Yessi Fitri Annisah

Abstract


Ease of communication creates a new need, namely securing information transmitted on the communication network from sender to receiver. One form of information sent is a picture. Easily sending information to various media often misuses data so that in this study the author will use the Steganography Technique, which is a technique and art to hide messages or information in a medium, such as text, images, audio or video which aims to avoid suspicion from people who not entitled to. This study utilizes a dynamic cell spreading (DCS) algorithm. The way the dcs algorithm works is that the message hiding is done by inserting it in the low LSB (Least Significant Bit) bit of the pixel data that makes up the file using a memory buffer as a temporary storage medium. The purpose of this research is to know how to design and analyze a data security application system with the steganography technique to hide data in video files with MP4 format using dynamic cell spreading (dcs) methods and to know the process of inserting data and extracting data in a video file with the format mp4. The results obtained are in the form of an application that can secure video files with the Mp4 format that can avoid data theft.

Keywords: Data, media, steganography, algorithm


Full Text:

PDF

References


A. R. Lubis, S. Prayudani, M. Lubis, and O. Nugroho, “Sentiment Analysis on Online Learning During the Covid-19 Pandemic Based on Opinions on Twitter using KNN Method,” in 2022 1st International Conference on Information System & Information Technology (ICISIT), 2022, pp. 106–111.

O. Nugroho and G. A. Hutagalung, “Design and Implementation of Android-Based Public Transport Trayek using Cloud Computing Infrastructure,” Al’adzkiya Int. Comput. Sci. Inf. Technol. J., vol. 1, no. 1, 2020.

M. Azman and N. P. Sastra, “Efektivitas Pesan Teks Dengan Cipher Substitusi, Vigenere Cipher, dan Cipher Transposisi,” Maj. Ilm. Teknol. Elektro, vol. 17, no. 1, p. 59, 2018, doi: 10.24843/mite.2018.v17i01.p08.

A. P. N. Nurdin, “Analisa Dan Implementasi Kriptografi Pada Pesan Rahasia,” Jesik, vol. 3, no. 1, pp. 1–11, 2017, [Online]. Available: nnurdin69@gmail.com

Niti Ravika Nasution, “QUERY : Jurnal Sistem Informasi Volume : 01 , Nomor : 01 , April 2017 ISSN 2579-5341 ( online ) Kombinasi RSA-CRT dengan Random LSB untuk Keamanan Data QUERY : Jurnal Sistem Informasi Volume : 01 , Nomor : 01 , April 2017 ISSN 2579-5341 ( online ),” vol. 5341, no. April, pp. 32–42, 2017.

R. Rahim, “Penyisipan Pesan Dengan Algoritma Pixel Value Differencing Dengan Algoritma Caesar Cipher Pada Proses Steganografi,” Times, vol. 5, no. 1, pp. 6–11, 2016.

M. I. Zulfikar, G. Abdillah, A. Komarudin, J. Informatika, and F. Sains, “Kriptografi untuk Keamanan Pengiriman Email Menggunakan Blowfish dan Rivest Shamir Adleman (RSA),” Semin. Nas. Apl. Teknol. Inf. 2019, vol. 2, no. 1, pp. 19–26, 2019.

F. N. Pabokory, I. F. Astuti, and A. H. Kridalaksana, “Implementasi Kriptografi Pengamanan Data Pada Pesan Teks, Isi File Dokumen, Dan File Dokumen Menggunakan Algoritma Advanced Encryption Standard,” Inform. Mulawarman J. Ilm. Ilmu Komput., vol. 10, no. 1, p. 20, 2016, doi: 10.30872/jim.v10i1.23.

E. Gunadhi and A. P. Nugraha, “Penerapan Kriptografi Base64 Untuk Keamanan URL (Uniform Resource Locator) Website Dari Serangan SQL Injection,” J. Algoritm., vol. 13, no. 2, pp. 391–398, 2016.

A. T. Susilo, H. Setiawan, R. A. Saputro, T. Purwadi, and A. Saifudin, “Penggunaan Metode Naïve Bayes untuk Memprediksi Tingkat Kemenangan pada Game Mobile Legends,” J. Teknol. Sist. Inf. dan Apl., vol. 4, no. 1, pp. 46–51, 2021.




DOI: http://dx.doi.org/10.30829/algoritma.v8i1.21423

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

Indexing:

    

 

 

Creative Commons License

Algoritma: Jurnal Ilmu Komputer dan Informatika

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.