Academic literature on the topic 'Advanced Encryption Standard (AES)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Advanced Encryption Standard (AES).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Advanced Encryption Standard (AES)"

1

Heron, Simon. "Advanced Encryption Standard (AES)." Network Security 2009, no. 12 (2009): 8–12. http://dx.doi.org/10.1016/s1353-4858(10)70006-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Murphy, Sean. "The Advanced Encryption Standard (AES)." Information Security Technical Report 4, no. 4 (1999): 12–17. http://dx.doi.org/10.1016/s1363-4127(99)80083-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Xiaoqiang, and Xuesong Wang. "Remote-Sensing Image Encryption Algorithm Using the Advanced Encryption Standard." Applied Sciences 8, no. 9 (2018): 1540. http://dx.doi.org/10.3390/app8091540.

Full text
Abstract:
With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Gamido, Heidilyn V. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack. The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>
APA, Harvard, Vancouver, ISO, and other styles
6

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Full text
Abstract:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
APA, Harvard, Vancouver, ISO, and other styles
7

Karki, Ajit. "A Review on Advanced Encryption Standard (AES)." International Journal of Computer Sciences and Engineering 6, no. 8 (2018): 551–56. http://dx.doi.org/10.26438/ijcse/v6i8.551556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abikoye, Oluwakemi Christiana, Ahmad Dokoro Haruna, Abdullahi Abubakar, Noah Oluwatobi Akande, and Emmanuel Oluwatobi Asani. "Modified Advanced Encryption Standard Algorithm for Information Security." Symmetry 11, no. 12 (2019): 1484. http://dx.doi.org/10.3390/sym11121484.

Full text
Abstract:
The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.
APA, Harvard, Vancouver, ISO, and other styles
9

Hasan, Hind Ali Abdul, Safaa Maijd Mohammed, and Noor Hayder Abdul Ameer. "ADVANCED ENCRYPTION STANDARD USING FPGA OVERNETWORK." EUREKA: Physics and Engineering, no. 1 (January 29, 2021): 32–39. http://dx.doi.org/10.21303/2461-4262.2021.001613.

Full text
Abstract:
The increase number of eavesdropping or cracker to attack the information and hack the privacy of people. So, the essential issue is making system capable of ciphering information with rapid speed. Due to the advance in computer eavesdropping and cracker that made them to analysis the way of ciphering in rapid speed way. The development in the computer especially in the rapid processer in the last decade create the breaching of any system is a matter of time. Owing to most of breaching ways are based on analysis of system that requireы to be breached and to try brute force on that system to crack it. However, the lacking of influential processers that are capable of breaching system since earlier processors are limit to number of instructions. It can be done in second, which was not sufficient trying to break the system using brute force. In addition, the time required is far away from getting valuable messages in the time that needed. So, the research gives the focus on performing rapid system for ciphering the information rapidly and changing the ciphering every few milliseconds. The changing of ciphering in every millisecond helps system form preventing the eavesdropping and cracker from imposing brute force on the system and hacking the messages and images. The system that created is based on Advanced Encryption Standard (AES), which is it very best performing algorithm in ciphering and deciphering since it doesn’t need complex mathematical formula. The research is about designing system that capable of performing AES by using high processer designed on Field programmable gate Area (FPGA). The ciphering of AES using FPGA helps minimize the time required to cipher the information. Also, the research will focus on ciphering and deciphering of images by AES using FPGA
APA, Harvard, Vancouver, ISO, and other styles
10

Arai, Kenichi, and Hiroyuki Okazaki. "Formalization of the Advanced Encryption Standard. Part I." Formalized Mathematics 21, no. 3 (2013): 171–84. http://dx.doi.org/10.2478/forma-2013-0019.

Full text
Abstract:
Summary In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Advanced Encryption Standard (AES)"

1

Chieco, Davide. "L'algoritmo advanced encryption standard (AES)." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7274/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.<br>Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
3

Tandon, Prateek. "High-performance advanced encryption standard (AES) security co-processor design." Thesis, Available online, Georgia Institute of Technology, 2004:, 2003. http://etd.gatech.edu/theses/available/etd-04082004-180433/unrestricted/tandon%5fprateek%5f200312%5fms.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sampath, Sowrirajan. "FPGA based Hardware Implementation of Advanced Encryption Standard." Wright State University / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=wright1189835736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kosaraju, Naga M. "A VLSI Architecture for Rijndael, the Advanced Encryption Standard." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kamaraj, Abinaya. "Efficient Implementation and Power Estimation of Substitute-Box in Advanced Encryption Standard." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1464077332.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Basavarasu, Srinivasa R. "Voice and Image Encryption, and, Performance Analysis of Counter Mode Advanced Encryption Standard for WiMAX." University of Toledo / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1376636620.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fransson, Mattias. "Power Analysis of the Advanced Encryption Standard : Attacks and Countermeasures for 8-bit Microcontrollers." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-122718.

Full text
Abstract:
The Advanced Encryption Standard is one of the most common encryption algorithms. It is highly resistant to mathematical and statistical attacks, however, this security is based on the assumption that an adversary cannot access the algorithm’s internal state during encryption or decryption. Power analysis is a type of side-channel analysis that exploit information leakage through the power consumption of physical realisations of cryptographic systems. Power analysis attacks capture intermediate results during AES execution, which combined with knowledge of the plaintext or the ciphertext can reveal key material. This thesis studies and compares simple power analysis, differential power analysis and template attacks using a cheap consumer oscilloscope against AES-128 implemented on an 8-bit microcontroller. Additionally, the shuffling and masking countermeasures are evaluated in terms of security and performance. The thesis also presents a practical approach to template building and device characterisation. The results show that attacking a naive implementation with differential power analysis requires little effort, both in preparation and computation time. Template attacks require the least amount of measurements but requires significant preparation. Simple power analysis by itself cannot break the key but proves helpful in simplifying the other attacks. It is found that shuffling significantly increases the number of traces required to break the key while masking forces the attacker to use higher-order techniques.
APA, Harvard, Vancouver, ISO, and other styles
9

Ramos, Neto Otacílio de Araújo. "Estudo e implementação de ip-cores para Criptografia simétrica baseada no Advanced encryption standard (AES)." Universidade Federal da Paraí­ba, 2013. http://tede.biblioteca.ufpb.br:8080/handle/tede/6092.

Full text
Abstract:
Made available in DSpace on 2015-05-14T12:36:39Z (GMT). No. of bitstreams: 1 arquivototal.pdf: 1849104 bytes, checksum: 222c0377ddf502eb4a6c7fd2f658bdb1 (MD5) Previous issue date: 2013-01-31<br>Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES<br>This work addresses data encryption using Rijndael symmetric key encryption algorithm , which is used in Advanced Encryption Standard - AES. AES has massively widespread in computing, communications, and broadcast media applications, due to its robustness. By intensively using of all flavors and sizes of devices and networks, the AES has become the standard at the time of implementation and deployment of these applications when the major requirement, in addition to performance, is security, i.e. virtually all of those applications nowadays. In systems equipped with modern processors, even those on small devices, it is common to find some that perform the encryption and decryption procedures in software. With the "explosive" spread of addition of security layers in almost everything that is processed inside and outside of the devices, even on systems equipped with powerful computing resources, the possibility of performing these layers on (small) additional hardware resources, developed with specific purpose, has become attractive. This dissertation presents a study of the theoretical foundations involving AES, some architectures and implementations based on it and documented in the recent technical and scientific literature, as well as the methodologies and requirements for the development of its hardware implementation, in particular, focusing on mobile systems, where performance has to be achieved in low power consumption and small area scenarios. Reference models have been developed and functionally validated in high-level languages for each hierarchical architectural level compiled from the mentioned study. As a proof of concept, this work consisted in undertaking a project of an intellectual property of digital integrated circuit core (IP core) for the encryption/decryption procedures of AES, starting from the pseudocode level of the algorithms and going to the level of a digital integrated circuit core. Among the solutions studied from recent literature, modules and operations that could be replicated and/or reused were identified. A microarchitecture for the full AES was implemented hierarchically to the core level with standard cells placed and routed. The work also offers three implementation options for the block identified as the most complex: the S-Box. Results of performance and area were then presented and compared with those of literature.<br>Este trabalho aborda a criptografia de dados com chave simétrica com uso do algoritmo de criptografia Rijndael, que é utilizado no Advanced Encryption Standard - AES. Devido a sua robustez, tem se tornado massivamente difundido em aplicações computacionais, comunicação e de difusão de media. Abrangendo todos os tamanhos e sabores de dispositivos de rede, o AES tem sido o padrão na hora da implementação e disponibilização dessas aplicações quando o requisito principal, além do desempenho, é a segurança, ou seja, praticamente todas as aplicações digitais nos dias de hoje. Em sistemas de processamento dotados dos modernos processadores, mesmo os de pequeno porte, é comum encontrar sistemas que executam os procedimentos de criptografia e decriptografia em software. Com a proliferação "explosiva" da adição de camadas de segurança em quase tudo que é processado dentro e fora dos dispositivos, mesmo em sistemas dotados de poderosos recursos computacionais, tem se tornado atrativa a possibilidade de executar essas camadas em (pequenos) recursos adicionais de hardware, desenvolvidos com finalidade específica. Nesta dissertação, foram estudados os fundamentos teóricos, envolvendo o AES, arquiteturas e implementações documentadas na literatura técnica e científica recente, bem como as metodologias e requisitos específicos para fins de desenvolvimento de sua implementação em hardware, focando, em especial, os sistemas móveis, onde desempenho tem que ser conseguido com baixo consumo de energia e pouca área. Foram desenvolvidos e validados funcionalmente modelos de referência em linguagem de alto nível para cada nível de hierarquia arquitetural compilado do referido estudo. Como prova de conceito, este trabalho consistiu em realizar o projeto de uma propriedade intelectual de núcleo de circuito integrado IP-core, digital para realização dos procedimentos de criptografia/decriptografia do AES, partindo do nível do pseudocódigo dos algoritmos até o nível de um núcleo (core) de circuito integrado digital. Das soluções estudadas na literatura recente, foram identificados módulos e operações passíveis de serem replicadas/reusadas. Uma microarquitetura para o AES completo foi implementada hierarquicamente até o nível de núcleo com standard cells posicionado e roteado, contemplando ainda 3 opções de implementação para o bloco reconhecidamente o mais complexo: o S-Box. Resultados de desempenho e área foram apresentados e comparados.
APA, Harvard, Vancouver, ISO, and other styles
10

Serter, Ahmet Volkan. "Implementation And Comparison Of The Advanced Encryption Standard Finalist Algorithms On Tms320c54x." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606839/index.pdf.

Full text
Abstract:
Implementation aspects of Advanced Encryption Standard (AES) Contest finalist algorithms (MARS, RC6, RIJNDAEL, SERPENT and TWOFISH) are studied on TMS320C54X processor. The C codes written by Brian Gladman in 1999 are adapted to TMS320C54X and the speed and memory usage values are compared with the adaptation of Karol Gorski and Michal Skalski&rsquo<br>s implementation in 1999. The effects of implementation environment are investigated by comparing the two implementations. The sensitivities of the finalist algorithms to plaintext, key and key length variations together with the possible reasons are studied and scrutinized. Three of the algorithms, MARS, RC6 and RIJNDAEL, are implemented on the same platform by using the assembler language. The results show that assembler implementations are improved with respect to C implementations 13% for MARS, 16-20% for RIJNDAEL and 21-28% for RC6.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Advanced Encryption Standard (AES)"

1

Dobbertin, Hans, Vincent Rijmen, and Aleksandra Sowa, eds. Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/b137765.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Information Technology Laboratory (National Institute of Standards and Technology). Announcing the Advanced Encryption Standard (AES). Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vasu, E. Critical evalutiona of advanced encryption standard: Rijndael. University of East London, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

The Design of Rijndael: AES - The Advanced Encryption Standard (Information Security and Cryptography). Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

(Editor), Hans Dobbertin, Vincent Rijmen (Editor), and Aleksandra Sowa (Editor), eds. Advanced Encryption Standard - AES: 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers (Lecture Notes in Computer Science). Springer, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Martin, Keith M. Symmetric Encryption. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0004.

Full text
Abstract:
In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.
APA, Harvard, Vancouver, ISO, and other styles
7

Algebraic Aspects of the Advanced Encryption Standard. Springer US, 2006. http://dx.doi.org/10.1007/978-0-387-36842-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Daemen, Joan, and Vincent Rijmen. The Design of Rijndael: The Advanced Encryption Standard. Springer, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Randomness testing of the advanced encryption standard finalist candidates. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

National Institute of Standards and Technology (U.S.), ed. Randomness testing of the advanced encryption standard candidate algorithms. U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Advanced Encryption Standard (AES)"

1

Robertazzi, Thomas. "Advanced Encryption Standard (AES)." In Basics of Computer Networking. Springer New York, 2011. http://dx.doi.org/10.1007/978-1-4614-2104-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Giraud, Christophe. "DFA on AES." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Paar, Christof, and Jan Pelzl. "The Advanced Encryption Standard (AES)." In Understanding Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Armknecht, Frederik, and Stefan Lucks. "Linearity of the AES Key Schedule." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Minier, Marine. "A Three Rounds Property of the AES." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Toli, Ilia, and Alberto Zanoni. "An Algebraic Interpretation of $\mathcal{AES}$ 128." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Pramstaller, Norbert, Stefan Mangard, Sandra Dominikus, and Johannes Wolkerstorfer. "Efficient AES Implementations on ASICs and FPGAs." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cid, Carlos. "Some Algebraic Aspects of the Advanced Encryption Standard." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dobbertin, Hans, Lars Knudsen, and Matt Robshaw. "The Cryptanalysis of the AES – A Brief Survey." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Van Le, Tri, Rüdiger Sparr, Ralph Wernsdorf, and Yvo Desmedt. "Complementation-Like and Cyclic Properties of AES Round Functions." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Advanced Encryption Standard (AES)"

1

Zhang, Qi, and Qun Ding. "Digital Image Encryption Based on Advanced Encryption Standard (AES)." In 2015 Fifth International Conference on Instrumentation & Measurement, Computer, Communication and Control (IMCCC). IEEE, 2015. http://dx.doi.org/10.1109/imccc.2015.261.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rahnama, Behnam, Atilla Elci, and Ibukun Eweoya. "Fine tuning the advanced encryption standard (AES)." In the Fifth International Conference. ACM Press, 2012. http://dx.doi.org/10.1145/2388576.2388609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sabry, Mona, Mohamed Hashem, Taymoor Nazmy, and Mohamed Essam Khalifa. "Design of DNA-based Advanced Encryption Standard (AES)." In 2015 IEEE Seventh International Conference on Intelligent Computing and Information Systems (ICICIS). IEEE, 2015. http://dx.doi.org/10.1109/intelcis.2015.7397250.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

D'souza, Flevina Jonese, and Dakshata Panchal. "Advanced encryption standard (AES) security enhancement using hybrid approach." In 2017 International Conference on Computing, Communication and Automation (ICCCA). IEEE, 2017. http://dx.doi.org/10.1109/ccaa.2017.8229881.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xiao, Yang, Bo Sun, Hsiao-Hwa Chen, Sghaier Guizani, and Ruhai Wang. "NIS05-1: Performance Analysis of Advanced Encryption Standard (AES)." In IEEE Globecom 2006. IEEE, 2006. http://dx.doi.org/10.1109/glocom.2006.285.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Xinsheng, Liang Han, Chenxu Wang, and Xiaoning Liu. "Based MATLAB on Advanced Encryption Standard (AES) IP Validation." In 2008 Fourth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2008. http://dx.doi.org/10.1109/iih-msp.2008.82.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sahoo, Oyshee Brotee, Dipak K. Kole, and Hafizur Rahaman. "An Optimized S-Box for Advanced Encryption Standard (AES) Design." In 2012 International Conference on Advances in Computing and Communications (ICACC). IEEE, 2012. http://dx.doi.org/10.1109/icacc.2012.35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Afifah, Nur, Aris Fanani, Yuniar Farida, and Putroue Keumala Intan. "Image Cryptographic Application Design using Advanced Encryption Standard (AES) Method." In Built Environment, Science and Technology International Conference 2018. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0008905502470254.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kaffah, Faiz Muqorrir, Yana Aditia Gerhana, Ihsan Miftahul Huda, Ali Rahman, Khaerul Manaf, and Beki Subaeki. "E-Mail Message Encryption Using Advanced Encryption Standard (AES) and Huffman Compression Engineering." In 2020 6th International Conference on Wireless and Telematics (ICWT). IEEE, 2020. http://dx.doi.org/10.1109/icwt50448.2020.9243651.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kosaraju, N. M., M. Varanasi, and S. P. Mohanty. "A high-performance VLSI architecture for advanced encryption standard (AES) algorithm." In 19th International Conference on VLSI Design held jointly with 5th International Conference on Embedded Systems Design (VLSID'06). IEEE, 2006. http://dx.doi.org/10.1109/vlsid.2006.9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Advanced Encryption Standard (AES)"

1

Raeburn, K. Advanced Encryption Standard (AES) Encryption for Kerberos 5. RFC Editor, 2005. http://dx.doi.org/10.17487/rfc3962.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schaad, J., and R. Housley. Advanced Encryption Standard (AES) Key Wrap Algorithm. RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Harkins, D. Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES). RFC Editor, 2008. http://dx.doi.org/10.17487/rfc5297.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Housley, R., and M. Dworkin. Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm. RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.ir.8319.

Full text
Abstract:
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).
APA, Harvard, Vancouver, ISO, and other styles
6

Chown, P. Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS). RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Schaad, J. Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS). RFC Editor, 2003. http://dx.doi.org/10.17487/rfc3565.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Housley, R. Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3686.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Peterson, J. S/MIME Advanced Encryption Standard (AES) Requirement for the Session Initiation Protocol (SIP). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3853.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Housley, R. Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP). RFC Editor, 2005. http://dx.doi.org/10.17487/rfc4309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography