Implementasi Protokol S/MIME pada Layanan E-mail Peningkatan Jaminan Keamanan Secara Online pada Kantor PT Tammar Frasti

Nahot Frastian(1*)

(1) Program Studi Informatika, Universitas Indraprasta PGRI
(*) Corresponding Author

Abstract


Implementation of information system technology has been changing all aspects of human life, such as the humans way of communicationthat is initially conventional into digital way. E-mail is a service provided by information technology system as a means to exchange information digitally. Even though communicating using e-mail has many advantages,it is vulnerable to digital attackers, such as tapping. Security is the key to securing information containedin e-mail. PT. TAMMAR FRASTI is a business organization that deals with Information Technology infrastructure among private companies that exchange their daily confidential information using e-mail online. S/MIME is one of the alternative security that can be implemented in e-mail. The final result of this research is the design of S/MIME protocol implementation in e-mail service for PT. TAMMAR FRASTI applying cryptographic techniques in the form of digital signatures and / or encryption proven to meet the aspects of information security. By implementing S/MIME, information security aspects such as confidentiality, integrity, authentication and non-repudiation expected by PT. TAMMAR FRASTI may be successfully realized.


Keywords


Implementation, digital attacker, e-security, S / MIME mail, information security

Full Text:

PDF (Indonesian)

References


Internet World Stats. 2011. Internet Usage Statistics.

http://www.internetworldstats.com/stats.htm. 25 Mei 2012

Ipsos. 2012. Most Global Internet Users Turn to the Web for Emails (85%) and Social Networking Sites (62%). http://www.ipsos-na.com/. 25 Mei 2012.

Sugiyono, Metode Penelitian Kuantitatif, Kualitatif dan R&D, Jakarta: Alfabeta, 2009.

C. Adams, S. Farrel, RFC 2510:Internet X.509 Public Key Infrastructure Certificate Management Protocols, California: IETF, 1999.

C. Adams, and S. Lloyd, Understanding Public-Key

Infrastructure: Concepts, Standards, and Deployment Considerations,Indianapolis: Macmillan Technical Publishing, 2000.

Banday, M. Tariq, International Journal of Distributed and Parallel Systems (IJDPS): Effectiveness and Limitations of E-mail Security Protocols, 2011.

R. Barker, Elain, etc., NIST SP 800-21:Guideline for

Implementing Cryptography In the Federal Government, New York: NIST,2005.

Anonim.2008. DRM Technologies-DRM (Part 2). 2012.

Chernick, C. Michael, NIST SP 800-49: Federal S/MIME V3Client Profile, New York: NIST, 2002.

Cutra, Angga O., Aplikasi Pengamanan Pesan pada Mail dengan menggunakan Algoritma CAST-128, Bandung: UNIKOM,2007. Client

Departemen Perindustrian dan Perdagangan, Naskah Akademik Rancangan Undang-Undang tentang Tanda Tangan Elektronik danTransaksi Elektronik, Jakarta: Dirjen Perdagangan Dalam Negeri, 2001.

Forouzan, Behrouz A.,Cryptography and Network Security, New York: Mc Graw Hill, 2008.

S. Garfinkel. 2009. Signed, Dealed and Delivered, CSO Online.2012.

Gill, Sunny, etc.,International Journal of Computer Trends andTechnology: E-mail Security Protocol, 2011.




DOI: http://dx.doi.org/10.30998/string.v2i2.2104

Refbacks

  • There are currently no refbacks.


Copyright (c) 2017 STRING (Satuan Tulisan Riset dan Inovasi Teknologi)

 

STRING (Satuan Tulisan Riset dan Inovasi Teknologi) indexed by:



Lisensi Creative Commons
Ciptaan disebarluaskan di bawah Lisensi Creative Commons Atribusi 4.0 Internasional.
View My Stats

Flag Counter