Claim Missing Document
Check
Articles

Found 15 Documents
Search

Dynamic mobile anchor path planning for underwater wireless sensor networks Mohammad Hafiz Mohamed; Kamalrulnizam Abu Bakar; Ismail Fauzi Isnin; M. Zulkifli M. Zaki; Herman Herman; Fatima Tul Zuhra
TELKOMNIKA (Telecommunication Computing Electronics and Control) Vol 19, No 4: August 2021
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.12928/telkomnika.v19i4.19016

Abstract

In an underwater wireless sensor network (UWSN), the location of the sensor nodes plays a significant role in the localization process. The location information is obtained by using the known positions of anchor nodes. For underwater environments, instead of using various static anchor nodes, mobile anchor nodes are more efficient and cost-effective to cover the monitoring area. Nevertheless, the utilization of these mobile anchors requires adequate path planning strategy. Mzost of the path planning algorithms do not consider irregular deployment, caused by the effects of water currents. Consequently, this leads towards the inefficient energy consumption by mobile anchors due to unnecessary transmission of beacon messages at unnecessary areas. Therefore, an efficient dynamic mobile path planning (EDMPP) algorithm to tackle the irregular deployment and non-collinear virtual beacon point placement, targeting the underwater environment settings is presented in this paper. In addition, EDMPP controls the redundant beacon message deployment and overlapping, for beacon message distribution in mobile assistant localization. The simulation results show that the performance of the EDMPP is improved by increasing the localization accuracy and decreasing the energy consumption with optimum path length.
PENINGKATAN AKTIVITAS DAN PRESTASI BELAJARMELALUI PENDEKATAN SAINTIFIK PADA MATA PELAJARAN IPA MATERI ALAT INDRA DAN PEMELIHARAANYA KELAS IV SD N 2 KALIBENING KABUPATEN WONOSOBO TAHUN AJARAN 2017/2018 Herman Herman; Panji Hidayat
Jurnal Fundadikdas (Fundamental Pendidikan Dasar) Vol. 1 No. 1: Maret 2018
Publisher : Universitas Ahmad Dahlan

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.12928/fundadikdas.v1i1.70

Abstract

The process of teaching and learning activities of science subjects The material of the Indra and Maintenance Equipment which is usually done is lecture and only emphasize on the book. Teaching activities centered on teachers. Learners prefer to listen and record rather than ask or express opinions. Passive state of learners make a mistake pahama concept of teaching materials. The scientific approach is expected to increase activity and learning achievement. This study is a classroom action research consisting of two cycles. Subjects in this study were students class IV SD N 2 Kalibening 2017/2018 academic year which amounted to 20 children. Data collection techniques include observation, tests, interviews, and field notes. Data analysis using quantitative and qualitative analysis. The success criteria of action are said to be active if the number of active learners reaches 61% -80%. Criteria for the success of science learning achievement The material of Indra and Pemelihraanya which escaped KKM is 75% ≥ 81%.The results showed that learning with scientific approach has increased. Improvement can be seen in terms of activity and learning achievement of learners. In cycle I the percentage of activity reached 50% and increased in cycle II to reach 74%. Percentage increase in cycle I is 55% and increase in cycle II by 90%. It is concluded that the application of scientific approach can improve the activity and learning achievement of the fourth grade students of SD N 2 Kalibening in the science learning of the material of the sensory equipment and its maintainers.
Perbandingan Tool Forensik pada Mozilla Firefox Private Mode Menggunakan Metode NIST Sarjimin Sarjimin; Herman Herman; Anton Yudhana
Jurnal Algoritma Vol 18 No 1 (2021): Jurnal Algoritma
Publisher : Institut Teknologi Garut

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33364/algoritma/v.18-1.873

Abstract

Linux Operating System which is distributed as open source makes it an operating system that can be distributed massively by many companies. Linux-based PCs / Notebooks and smart devices are increasingly in demand by users because the distribution process is free of charge. Providing internet browsing services to users privately and leaving no digital footprint is one of the efforts made by the web browser as an effort to innovate the web browser to get as many service users as possible. The private mode web browser forensic investigation method is necessary to become a reference in conducting forensic cases / incidents of crime involving private browsing services. There are many tools that can be used to perform live forensics and data analysis. This research success to reveal that the private browsing service provided by Mozilla Firefox is not completely private. Digital artifacts can still be found in RAM and analyzed using a variety of forensic tools, Autopsy tools success to acquired 83% of web browser log. The results of these investigative artifacts can serve as a starting point for investigators in law enforcement to look for other suspects and explore a case that involves many parties.
Perbandingan Tool Forensik pada Mozilla Firefox Private Mode Menggunakan Metode NIST Sarjimin Sarjimin; Herman Herman; Anton Yudhana
Jurnal Algoritma Vol 18 No 1 (2021): Jurnal Algoritma
Publisher : Institut Teknologi Garut

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.33364/algoritma/v.18-1.873

Abstract

Linux Operating System which is distributed as open source makes it an operating system that can be distributed massively by many companies. Linux-based PCs / Notebooks and smart devices are increasingly in demand by users because the distribution process is free of charge. Providing internet browsing services to users privately and leaving no digital footprint is one of the efforts made by the web browser as an effort to innovate the web browser to get as many service users as possible. The private mode web browser forensic investigation method is necessary to become a reference in conducting forensic cases / incidents of crime involving private browsing services. There are many tools that can be used to perform live forensics and data analysis. This research success to reveal that the private browsing service provided by Mozilla Firefox is not completely private. Digital artifacts can still be found in RAM and analyzed using a variety of forensic tools, Autopsy tools success to acquired 83% of web browser log. The results of these investigative artifacts can serve as a starting point for investigators in law enforcement to look for other suspects and explore a case that involves many parties.
Forensik Mobile Pada Kasus Cyber Fraud Layanan Signal Messenger Menggunakan Metode NIST Imam Riadi; Herman Herman; Nur Hamida Siregar
JOINTECS (Journal of Information Technology and Computer Science) Vol 6, No 3 (2021)
Publisher : Universitas Widyagama Malang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31328/jointecs.v6i3.2591

Abstract

Perkembangan dalam penggunaan media sosial mengalami peningkatan yang sangat pesat saat ini. Salah satu faktor meningkatnya penggunaan media sosial yaitu pandemi Covid-19. Segala aktivitas pekerjaan diharuskan dan dialihkan untuk dikerjakan secara online. Aplikasi Signal Messenger memiliki fitur serupa WhatsApp (WA) tetapi lebih aman dari segi keamanan data pribadi. Keamanan data pribadi menjadi salah satu faktor beralihnya pengguna WA ke signal messenger. Penggunaan media sosial memiliki dampak positif dan dampak negatif. Salah satu contoh dampak negatif yaitu terjadinya tindak kejahatan. Tindak kejahatan dapat terjadi selama aplikasi yang digunakan menyediakan fitur untuk mengirim pesan teks, gambar maupun video. Aplikasi signal messenger juga memungkinkan disalahgunakan oleh individu yang tidak bertanggung jawab. Hal ini mendorong dilakukannya investigasi terhadap kasus cyber fraud melalui analisis forensik menggunakan pendekatan atau metode National Institute of Standarts and Technology (NIST). Tujuan penelitian ini yaitu mendapatkan barang bukti digital berupa data teks percakapan (chat), gambar, GIF, dokumen pdf, video, voice call dan video call. Perangkat yang digunakan sebagai objek penelitian berupa smartphone android. Perangkat lunak forensik mobile yang digunakan pada penelitian ini yaitu MOBILedit Forensic Express. Berdasarkan hasil analisis forensik, kinerja tools MOBILedit Forensic cukup baik karena mampu mengangkat bukti digital berupa 2 gambar, 1 GIF, 1 dokumen pdf, dan 1 video. Bukti digital yang diperoleh dari penelitian ini memiliki tingkat keberhasilan secara keseluruhan sebesar 57,14%. Barang bukti dapat digunakan sebagai pendukung penyelidikan tindak kejahatan kasus cyber fraud di pengadilan. Penelitian ini mendapatkan hasil sesuai tujuan yang diharapkan walaupun belum mampu membaca chat, histori voice call dan video call.    
Perbandingan Tool Forensik pada Mozilla Firefox Private Mode Menggunakan Metode NIST Sarjimin Sarjimin; Herman Herman; Anton Yudhana
Jurnal Algoritma Vol 18 No 1 (2021): Jurnal Algoritma
Publisher : Institut Teknologi Garut

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (513.828 KB) | DOI: 10.33364/algoritma/v.18-1.873

Abstract

Linux Operating System which is distributed as open source makes it an operating system that can be distributed massively by many companies. Linux-based PCs / Notebooks and smart devices are increasingly in demand by users because the distribution process is free of charge. Providing internet browsing services to users privately and leaving no digital footprint is one of the efforts made by the web browser as an effort to innovate the web browser to get as many service users as possible. The private mode web browser forensic investigation method is necessary to become a reference in conducting forensic cases / incidents of crime involving private browsing services. There are many tools that can be used to perform live forensics and data analysis. This research success to reveal that the private browsing service provided by Mozilla Firefox is not completely private. Digital artifacts can still be found in RAM and analyzed using a variety of forensic tools, Autopsy tools success to acquired 83% of web browser log. The results of these investigative artifacts can serve as a starting point for investigators in law enforcement to look for other suspects and explore a case that involves many parties.
Sistem Pendukung Keputusan Pemilihan Apoteker Terbaik Menggunakan Metode Simple Additive Weighting (SAW) Rusydi Umar; Herman Herman; Faiz Isnan Abdurrachman
Jurnal Teknik Komputer AMIK BSI Vol 8, No 2 (2022): JTK Periode Juli 2022
Publisher : Universitas Bina Sarana Informatika

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31294/jtk.v8i2.13164

Abstract

Ikatan Apoteker Indonesia( IAI) selaku satu- satunya organisasi di Indonesia yang berkompeten di bidang kefarmasian, IAI diharapkan turut ikut serta dalam pengawasan aktivitas kefarmasian di apotek. Selaku wujud tanggung jawab IAI kepada profesi serta wujud tanggung jawab IAI guna dapat melakukan ketentuan keputusan menteri kesehatan tentang standar pelayanan kefarmasian di apotek, sehingga terbentuk sistem pelayanan kefarmasian yang baik serta memenuhi standar pelayanan kesehatan. IAI ingin memberikan reward untuk apoteker terbaik se-Kabupaten Majalengka sebagai kompensasi dari kinerja apoteker sesuai dengan tujuan yang diharapkan oleh IAI. Namun, pemberian reward apoteker terbaik tersebut masih dilakukan secara manual. Dengan adanya penelitian ini, maka dibuatlah sebuah Sistem Pengambilan Keputusan (SPK) yang dapat membantu dalam penentuan apoteker terbaik untuk mendapatkan reward dengan menggunakan metode SAW dan berdasarkan kriteria yang sudah ditentukan yaitu Pengadaan Obat, Pengelolaan Obat, Pelayanan Obat Resep Dokter, Pelayanan Informasi Obat, dan Pengembangan Obat. Banyaknya data yang dijadikan alternatif pada riset ini sebesar 30 responden. Hasil riset ini sudah sesuai dengan harapan IAI yaitu adanya perankingan yang bisa dipakai untuk mengambil keputusan pemberian reward kepada apoteker terbaik. Alternatif dengan ranking tertinggi adalah 0,91 atau A1 dengan nama alternatif “apt., Melly Rachmawati., S.Farm”.
Mobile Forensic of Vaccine Hoaxes on Signal Messenger using DFRWS Framework Imam Riadi; Herman Herman; Nur Hamida Siregar
MATRIK : Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer Vol 21 No 3 (2022)
Publisher : LPPM Universitas Bumigora

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (2434.285 KB) | DOI: 10.30812/matrik.v21i3.1620

Abstract

The COVID-19 pandemic is one of the factors that has increased the use of social media. One of the negative impacts of using social media is the occurrence of cybercrime. The possibility of cybercrime can also happen on one of the social media platforms, such as the Signal Messenger application. In the investigation process, law enforcement needs mobile forensic methods and appropriate forensic tools so that the digital evidence found on the perpetrator's smartphone can be accepted by the court. This research aims to get digital evidence from cases of spreading the COVID-19 vaccine hoaxes. The method used in this research is a mobile forensics method based on the Digital Forensic Research Workshop (DFRWS) framework. The DFRWS framework consists of identification, preservation, collection, examination, analysis, and preservation. The results showed that the MOBILedit tool could reveal digital evidence in the form of application information and contact information with a performance value of 22.22%. Meanwhile, Magnet AXIOM cannot reveal digital evidence at all. The research results were obtained following the expected research objectives.
Perbandingan Metode Technique For Order By Similarity To Ideal Solution (Topsis) Dan A New Additive Ratio Assessmen (Aras) Dalam Penerapan Customer Relationship Management (CRM) Pada Kl Lazismu Syinta Brata; Anton Yudhana; Herman Herman
Techno (Jurnal Fakultas Teknik, Universitas Muhammadiyah Purwokerto) Vol 22, No 2 (2021): Techno Volume 22 No.2 Oktober 2021
Publisher : Universitas Muhammadiyah Purwokerto

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30595/techno.v22i2.8994

Abstract

Zakat merupakan kewajiban bagi setiap muslim yang mampu, Bagi Muzzaki, zakat berfungsi sebagai sarana untuk membersihkan dan mensucikan harta serta dapat menumbuhkan rasa kasih sayang dan kepedulian terhadap kaum miskin. Sedangkan bagi Mustahik, zakat dapat melepaskan mereka dari jerat kemiskinan menuju pada kehidupan yang lebih sejahtera. Data Pusat kajian Strategis Badan Amil Zakat menunjukkan serapan zakat di Indonesia masih rendah. Pada 2016, tercatat zakat masuk Rp 5 triliun. Jumlah ini hanya 1 persen dari potensi zakat di Indonesia sebesar Rp 217 triliun. Dari data tersebut dapat diketahui bahwa potensi zakat di Indonesia belum dapat terserap dengan maksimal. Hal ini disebabkan karena kurangnya pengetahuan masyarakat seputar Lembaga Amil Zakat. Menjalin hubungan yang baik dan menciptakan pelayanan yang berkualitas dengan Muzzaki merupakan cara yang ditempuh untuk menarik minat para Muzzaki untuk mempercayakan zakat kepada Lembaga tersebut. Hal tersebut mendorong peneliti membuat Sistem Informasi dan melakukan perbandingan metode yang digunakan dalam penlitian ini agar mengetahui kepuasan Muzzaki terhadap layanan yang diberikan serta melakukan perbandingan metode yaitu TOPSIS dan ARAS. dari kedua metode yang digunakan dalam peneiltian ini memelikiki tingkat kepuasan yang berbeda, metode TOPSIS mendapatkan nilai 1 pada pilihan jawaban sangat puas di informasi zakat dan bangunan, dan nilai 1 pada pilihan puas untuk informasi zakat sedangkan menggunakan metode ARAS mendapatkan nilai 1 pada pilihan sangat puas di informasi zakat dan bangunan dan nilai 1 untuk pilihan Puas pada informasi zakat. Berdasarkan hal tersebut, perhitungan dari kedua metode yang digunakan dalam penelitian ini mendapatkan hasil yang diharapkankan oleh peneliti dan dapat disimpulkan para Muzzaki puas terhadap layanan yang diberikan oleh pengurus Kantor Layanan Lazismu Gamping serta hal tersebut diharapkan menumbuhkan hubungan baik antara Muzzaki dengan pengurus Kantor layanan Lazismu Gamping sehingga memungkinkan ada Muzzaki baru yang akan menyalurkan zakatnya ke Kantor Layanan Lazismu Gamping.
Training on how to use Social Media Wisely and Ethically Herman Herman; Imam Riadi; Dikky Praseptian M; Faiz Isnan Abdurrachman; Syahrani Lonang
ABDIMAS: Jurnal Pengabdian Masyarakat Vol. 5 No. 2 (2022): ABDIMAS UMTAS: Jurnal Pengabdian Kepada Masyarakat
Publisher : LPPM Universitas Muhammadiyah Tasikmalaya

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (803.308 KB) | DOI: 10.35568/abdimas.v5i2.2686

Abstract

Nowadays, the behavior of users in social media arguably represent human behavior in the real world. Training on how to use social media wisely and ethically to young ages is needed to grow the good behavior. Based on a preliminary study, the ages of students in SMK Kesehatan Binatama is considered a terget of such training. 15 years old dominates with 63.6% followed by 16 years old with 29.3% according to age which has the highest penetration rate of social media users reaching 99.16%, namely ages 13-18 years. The activeness of students in social media reaches 99%. The number of hours students use social media where 10.1 % stated between 0-2 hours, 40.4% stated 2-5 hours, 36.4% stated 5-10 hours and 11.1 % more than 10 hours. Knowledge training on social media has been carried out several times but must continue to be carried out along with the development of social media technology and the shift in the age of its users. Training activities with wise and ethical materials using social media have been successfully held with the expected results. Participants' knowledge and insight, namely students can increase with information regarding what can and should not be done when using social media, information about hoaxes and cyberbullying and the ITE Law can be understood properly. The survey results also show an increase in the knowledge provided from the criteria of understanding to criteria of very understanding with an increase from the average score on the pre-test 2.96 with a percentage of 59.2% to the average score on the post-test 3.64 with a percentage of 72.8%.