To see the other types of publications on this topic, follow the link: Advanced Encryption Standard.

Journal articles on the topic 'Advanced Encryption Standard'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Advanced Encryption Standard.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Wicaksana, Ismaya Khusnu, Panji Wisnu Wirawan, and Putut Sri Wasito. "Implementasi Pengamanan MP3 Menggunakan Advanced Encryption Standard." JURNAL MASYARAKAT INFORMATIKA 10, no. 1 (2019): 28–36. http://dx.doi.org/10.14710/jmasif.10.1.31491.

Full text
Abstract:
Format MP3 merupakan salah satu format suara yang populer. Format ini tidak memilikiimplementasi keamanan sehingga dapat menimbulkan beberapa dampak negatif. Salahsatu dampak negatifnya adalah resiko terhadap keamanan MP3 yang berisi informasirahasia. Kelemahan tersebut dapat dihilangkan dengan menerapkan proses enkripsipada file MP3. Algoritma kriptografi Advanced Encryption Standard (AES) dipilihkarena pada algoritma ini belum ditemukan celah keamanan, dipelihara dengan baikoleh NIST dan merupakan algoritma yang sering digunakan dalam implementasikeamanan. Implementasi Pengamanan MP3 Menggun
APA, Harvard, Vancouver, ISO, and other styles
2

Gaur, Paavni. "AES Image Encryption (Advanced Encryption Standard)." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (2021): 1357–63. http://dx.doi.org/10.22214/ijraset.2021.39542.

Full text
Abstract:
Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is
APA, Harvard, Vancouver, ISO, and other styles
3

Heron, Simon. "Advanced Encryption Standard (AES)." Network Security 2009, no. 12 (2009): 8–12. http://dx.doi.org/10.1016/s1353-4858(10)70006-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wright, Marie A. "The Advanced Encryption Standard." Network Security 2001, no. 10 (2001): 11–13. http://dx.doi.org/10.1016/s1353-4858(01)01018-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Stallings, William. "THE ADVANCED ENCRYPTION STANDARD." Cryptologia 26, no. 3 (2002): 165–88. http://dx.doi.org/10.1080/0161-110291890876.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of
APA, Harvard, Vancouver, ISO, and other styles
7

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Full text
Abstract:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption st
APA, Harvard, Vancouver, ISO, and other styles
8

Alslman, Yasmeen, Eman Alnagi, Ashraf Ahmad, Yousef AbuHour, Remah Younisse, and Qasem Abu Al-haija. "Hybrid Encryption Scheme for Medical Imaging Using AutoEncoder and Advanced Encryption Standard." Electronics 11, no. 23 (2022): 3967. http://dx.doi.org/10.3390/electronics11233967.

Full text
Abstract:
Recently, medical image encryption has gained special attention due to the nature and sensitivity of medical data and the lack of effective image encryption using innovative encryption techniques. Several encryption schemes have been recommended and developed in an attempt to improve medical image encryption. The majority of these studies rely on conventional encryption techniques. However, such improvements have come with increased computational complexity and slower processing for encryption and decryption processes. Alternatively, the engagement of intelligent models such as deep learning a
APA, Harvard, Vancouver, ISO, and other styles
9

Kanshi, Avaneesh, Rajkumar Soundrapandiyan, V. S. Anita Sofia, and V. R. Rajasekar. "Hybridized Cryptographic Encryption and Decryption Using Advanced Encryption Standard and Data Encryption Standard." Cybernetics and Information Technologies 23, no. 4 (2023): 63–78. http://dx.doi.org/10.2478/cait-2023-0036.

Full text
Abstract:
Abstract This research proposes an efficient hybridized approach for symmetrical encryption of image files in bitmap formats. Due to the heavy use of lightweight encryption in fields such as military and corporate workplaces, intruders try to intercept communication through illegal means and gain access to classified information. This can result in heavy losses if the leaked image data is misused. The proposed enhances the security and efficiency of one of the most used standard symmetric algorithms, Advanced Encryption Standard (AES). In the proposed method, the AES architecture has been modi
APA, Harvard, Vancouver, ISO, and other styles
10

Yahia, Alemami, Afendee Mohamed Mohamad, and Atiewi Saleh. "Advanced approach for encryption using advanced encryption standard with chaotic map." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1708–23. https://doi.org/10.11591/ijece.v13i2.pp1708-1723.

Full text
Abstract:
At present, security is significant for individuals and organizations. All information need security to prevent theft, leakage, alteration. Security must be guaranteed by applying some or combining cryptography algorithms to the information. Encipherment is the method that changes plaintext to a secure form called cipherment. Encipherment includes diverse types, such as symmetric and asymmetric encipherment. This study proposes an improved version of the advanced encryption standard (AES) algorithm called optimized advanced encryption standard (OAES). The OAES algorithm utilizes sine map and r
APA, Harvard, Vancouver, ISO, and other styles
11

Murphy, Sean. "The Advanced Encryption Standard (AES)." Information Security Technical Report 4, no. 4 (1999): 12–17. http://dx.doi.org/10.1016/s1363-4127(99)80083-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Burr, W. E. "Selecting the Advanced Encryption Standard." IEEE Security & Privacy 1, no. 2 (2003): 43–52. http://dx.doi.org/10.1109/msecp.2003.1193210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Aher, Sandip R., and G. U. Kharat. "Area Optimized Advanced Encryption Standard." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 08 (2014): 1059–64. https://doi.org/10.5281/zenodo.14752167.

Full text
Abstract:
Performance evaluation of the Advanced Encryption Standard candidates has become led to intensive study of both hardware and software implementations. However, number of papers presents various implementation results, it shows that efficiency could still be greatly improved by applying effective design rules adapted to devices and algorithms. This paper shows various approaches for efficient FPGA implementations of the Advanced Encryption Standard algorithm. For different applications of the AES algorithm may require different s peed/area tradeoffs, we propose a vital study of the possible imp
APA, Harvard, Vancouver, ISO, and other styles
14

Alemami, Yahia, Mohamad Afendee Mohamed, and Saleh Atiewi. "Advanced approach for encryption using advanced encryption standard with chaotic map." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1708. http://dx.doi.org/10.11591/ijece.v13i2.pp1708-1723.

Full text
Abstract:
At present, security is significant for individuals and organizations. All information need security to prevent theft, leakage, alteration. Security must be guaranteed by applying some or combining cryptography algorithms to the information. Encipherment is the method that changes plaintext to a secure form called cipherment. Encipherment includes diverse types, such as symmetric and asymmetric encipherment. This study proposes an improved version of the advanced encryption standard (AES) algorithm called optimized advanced encryption standard (OAES). The OAES algorithm utilizes sine map and r
APA, Harvard, Vancouver, ISO, and other styles
15

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Tr
APA, Harvard, Vancouver, ISO, and other styles
16

Parenreng‬, Jumadi Mabe, Sahraeni Maulida Mustari, and Abdul Wahid. "E-mail Security System Using El-Gamal Hybrid Algorithm and AES (Advanced Encryption Standard) Algorithm." Internet of Things and Artificial Intelligence Journal 2, no. 1 (2022): 1–9. http://dx.doi.org/10.31763/iota.v2i1.510.

Full text
Abstract:
E-mail is a medium of long-distance communication via the internet, which is currently often used for message exchange needs. But the use of e-mail has security problems, especially regarding data leakage when sending messages via e-mail. One of the efforts to improve the security of data and information is the application of cryptographic techniques and methods, namely end-to-end encryption. Cryptography is the science of reducing the risk of security threats by encrypting and decrypting data and information. In the implementation of the e-mail system, at least 2 (two) suitable encryption tec
APA, Harvard, Vancouver, ISO, and other styles
17

Hasan, Hind Ali Abdul, Safaa Maijd Mohammed, and Noor Hayder Abdul Ameer. "ADVANCED ENCRYPTION STANDARD USING FPGA OVERNETWORK." EUREKA: Physics and Engineering, no. 1 (January 29, 2021): 32–39. http://dx.doi.org/10.21303/2461-4262.2021.001613.

Full text
Abstract:
The increase number of eavesdropping or cracker to attack the information and hack the privacy of people. So, the essential issue is making system capable of ciphering information with rapid speed. Due to the advance in computer eavesdropping and cracker that made them to analysis the way of ciphering in rapid speed way. The development in the computer especially in the rapid processer in the last decade create the breaching of any system is a matter of time. Owing to most of breaching ways are based on analysis of system that requireы to be breached and to try brute force on that system to cr
APA, Harvard, Vancouver, ISO, and other styles
18

Taujuddin, Nik, Zaleha Noor, Zarina Tukiran, Mohd Abd Wahab, and Ariffin Abdul Mutalib. "Secured MyVirtualPDA using advanced encryption standard." IEEE Potentials 28, no. 1 (2009): 40–42. http://dx.doi.org/10.1109/mpot.2008.931161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Maolood, Abeer, and Yasser Yasser. "Modifying Advanced Encryption Standard (AES) Algorithm." Journal of Al-Rafidain University College For Sciences ( Print ISSN: 1681-6870 ,Online ISSN: 2790-2293 ), no. 3 (October 8, 2021): 259–85. http://dx.doi.org/10.55562/jrucs.v41i3.187.

Full text
Abstract:
This paper presents modifications on AES algorithm to improve the security of Standard AES, the improving has been done by three modifications. The first modification use key-dependent dynamic S-box (10 S-box) instead of static S-box (1 S-box), that used by Standard AES in order to improve "confusion" properties represented by Byte Substitution layer. The second modification use key-dependent variable values for shifting "state-matrix" rows process instead of fixed values that used by Standard AES in order to improve "diffusion" properties represented by ShiftRows layer. The third modification
APA, Harvard, Vancouver, ISO, and other styles
20

Emilselvan, G. s. r., N. Gayathri, S. Rakesh Kumar, Ankush Rai, and Jagadeesh Kannan R. "ADVANCED ENCRYPTION AND EXTENDED AUTHENTICATION FOR WIRELESS LAN." Asian Journal of Pharmaceutical and Clinical Research 10, no. 13 (2017): 441. http://dx.doi.org/10.22159/ajpcr.2017.v10s1.19987.

Full text
Abstract:
Wireless networking technology is becoming increasingly popular but, at the same time, has introduced many security issues. WEP standards are followed in WLANs for providing security. But WEP is fatally crippled by the fact that WEP keys are the same for all users, all sessions and never changes and its poor implementation of the RC4 encryption scheme. The authentication mechanism is based on a simple challenge-response protocol. The main problem with the previously used method was same key was used for both encryption and authentication. But the proposed authentication is by means of certific
APA, Harvard, Vancouver, ISO, and other styles
21

Miah, Md Shapan. "Introduction to Cryptography and Advanced Encryption Standard." International Journal of Research and Scientific Innovation XI, no. IX (2024): 776–83. http://dx.doi.org/10.51244/ijrsi.2024.1109065.

Full text
Abstract:
Cryptography, the art and science of securing information, is vital in securing sensitive data in today’s digital age. This paper begins with an overview of cryptography’s core principles and role in modern computing. It then delves into the core of our discussion, Advanced Encryption Standard(AES) [1,3]. AES, a widely used encryption standard, is a cornerstone of modern data encryption. In this paper, we explore its history, the complexities of its algorithm, key length considerations, and security in the face of evolving threats, including quantum computing. We also shed light on AES’s pract
APA, Harvard, Vancouver, ISO, and other styles
22

Sreeja and Kumar Sharma Mohit. "Advanced Encryption Standard (AES) and Hill Cipher: A Comparative Study." International Journal of Innovative Science and Research Technology 7, no. 12 (2023): 1983–85. https://doi.org/10.5281/zenodo.7553080.

Full text
Abstract:
From ancient time onwards encryption techniques are used to alter plain text in to cryptic text, to protect privacy of the message and also to ensure the security of the message. Various algorithms are used for encryption and its sole purpose is to ensure the privacy of the message. The objective of this research article is to decipher and compare the traditional encryption technique Hill Cipher and modern encryption method, the AES. Hill Cipher and AES are part of the symmetric encryption meaning that encryption and decryption process uses the same key and in both Hill Cipher and AES Algorith
APA, Harvard, Vancouver, ISO, and other styles
23

Parthasarathy, Rajamohan, Seow Soon Loong, and Preethy Ayyappan. "An Efficient Encryption Implementation Using AES Algorithm Techniques." Journal of Engineering & Technological Advances 3, no. 1 (2018): 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Full text
Abstract:
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard
APA, Harvard, Vancouver, ISO, and other styles
24

Benchikh, Omar, Youcef Bentoutou, and Nasreddine Taleb. "Satellite image encryption using 2D standard map and advanced encryption standard with scrambling." International Journal of Electrical and Computer Engineering (IJECE) 14, no. 5 (2024): 5153. http://dx.doi.org/10.11591/ijece.v14i5.pp5153-5171.

Full text
Abstract:
In today’s world, the need for higher levels of security in storing and transferring data has become a key concern. It is essential to safeguard data from any potential information leaks to prevent threats that may compromise data confidentiality. Therefore, to protect critical and confidential satellite imagery, this paper proposes a novel encryption method based on the combination of image bands scrambling with chaos and the advanced encryption standard (AES). The proposed approach aims to enhance the security of satellite imagery while maintaining efficiency and robustness against various a
APA, Harvard, Vancouver, ISO, and other styles
25

Bhogal, Ranvir Singh, Baihua Li, Alastair Gale, and Yan Chen. "Medical Image Encryption using Chaotic Map Improved Advanced Encryption Standard." International Journal of Information Technology and Computer Science 10, no. 8 (2018): 1–10. http://dx.doi.org/10.5815/ijitcs.2018.08.01.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Xiaoqiang, and Xuesong Wang. "Remote-Sensing Image Encryption Algorithm Using the Advanced Encryption Standard." Applied Sciences 8, no. 9 (2018): 1540. http://dx.doi.org/10.3390/app8091540.

Full text
Abstract:
With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data s
APA, Harvard, Vancouver, ISO, and other styles
27

Heidilyn, V. Gamido. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596–601. https://doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. T
APA, Harvard, Vancouver, ISO, and other styles
28

Maheswara, A. A. Putu Priyamdeva Arya, Gusti Made Arya Sasmita, and A. A. Ketut Agung Cahyawan Wiranatha. "Perancangan Integrasi Sistem Enkripsi dan Steganografi untuk Pengamanan Data Suara Manusia Berbasis Web." JITTER : Jurnal Ilmiah Teknologi dan Komputer 5, no. 1 (2024): 2082. http://dx.doi.org/10.24843/jtrti.2024.v05.i01.p02.

Full text
Abstract:
Audio steganography on images is a method used to secretly hide audio messages in images. The Least Significant Bit (LSB) method is also combined with Advanced Encryption Standard (AES) to increase the security of confidential messages. Audio messages that you want to keep secret can be encrypted using Advanced Encryption Standard (AES) before being inserted into the image. Advanced Encryption Standard (AES) can be combined with the use of Rivest Shamir Adleman (RSA) on Advanced Encryption Standard (AES) keys. Rivest Shamir Adleman (RSA) is used to increase the security of Advanced Encryption
APA, Harvard, Vancouver, ISO, and other styles
29

RAO, ATMAKURI KHANDESWARA. "Design Of Advanced Encryption Standard (AES) Algorithm Using Verilog." International Scientific Journal of Engineering and Management 04, no. 06 (2025): 1–9. https://doi.org/10.55041/isjem04678.

Full text
Abstract:
Moved Encryption Standard (AES), a Federal Information Processing Standard (FIPS), is an embraced cryptographic count that is used to make sure about electronic data. Right now data, need for protection of information is more articulated than any time in recent memory. Secure correspondence is important to protect sensitive data in military and government organizations just as private people. Current encryption gauges are utilized to encode and ensure information during transmission as well as capacity too. This paper offers a technique for combining encrypted and decrypted AES data. This appr
APA, Harvard, Vancouver, ISO, and other styles
30

Gamido, Heidilyn V. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for t
APA, Harvard, Vancouver, ISO, and other styles
31

G., Renuka, Usha Shree V., and Chandra Sekhar Reddy P. "Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microblaze Soft Core Processor." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (2018): 3544–49. https://doi.org/10.11591/ijece.v8i5.pp3544-3549.

Full text
Abstract:
Encryption algorithms play a dominant role in preventing unauthorized access to important data. This paper focus on the implementations of Data Encryption Standard (DES) and Advanced Encryption Standard (AES) algorithms on Microblaze soft core Processor and also their implementations on XC6VLX240t FPGA using Verilog Hardware Description language. This paper also gives a comparison of the issues related to the hardware and software implementations of the two cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles
32

Monica, Taris, Asep Id Hadiana, and Melina Melina. "QUESTION BANK SECURITY USING RIVEST SHAMIR ADLEMAN ALGORITHM AND ADVANCED ENCRYPTION STANDARD." JIKO (Jurnal Informatika dan Komputer) 7, no. 3 (2024): 175–81. https://doi.org/10.33387/jiko.v7i3.8654.

Full text
Abstract:
Data security is essential. Educational question banks at vocational high schools (SMK) contain confidential information that could be misused if not properly secured. This research aims to ensure students question bank data and develop a responsive web platform for Pusdikhubad Cimahi Vocational School by implementing the integration of the Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) cryptographic algorithms through the encryption and decryption process. AES is a symmetric key cryptography algorithm, while RSA is an encryption algorithm based on using public keys to encr
APA, Harvard, Vancouver, ISO, and other styles
33

Vijayabhasker, R. "Area Optimization in Masked Advanced Encryption Standard." IOSR Journal of Engineering 4, no. 6 (2014): 25–29. http://dx.doi.org/10.9790/3021-04612529.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Karki, Ajit. "A Review on Advanced Encryption Standard (AES)." International Journal of Computer Sciences and Engineering 6, no. 8 (2018): 551–56. http://dx.doi.org/10.26438/ijcse/v6i8.551556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Menezes, Alfred, Douglas Stebila, Alfred Menezes, and Douglas Stebila. "The Advanced Encryption Standard: 20 Years Later." IEEE Security & Privacy 19, no. 6 (2021): 98–102. http://dx.doi.org/10.1109/msec.2021.3107078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Phan, R. C. W., and M. U. Siddiqi. "Generalised impossible differentials of advanced encryption standard." Electronics Letters 37, no. 14 (2001): 896. http://dx.doi.org/10.1049/el:20010619.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Chen, Jie, YuPu Hu, and YueYu Zhang. "Impossible differential cryptanalysis of Advanced Encryption Standard." Science in China Series F: Information Sciences 50, no. 3 (2007): 342–50. http://dx.doi.org/10.1007/s11432-007-0035-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Wright, Marie A. "The evolution of the Advanced Encryption Standard." Network Security 1999, no. 11 (1999): 11–14. http://dx.doi.org/10.1016/s1353-4858(00)80004-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Forte, Dario. "The future of the advanced encryption standard." Network Security 1999, no. 6 (1999): 10–13. http://dx.doi.org/10.1016/s1353-4858(00)80016-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Jegadish, K. J., and R. Balasubramanian. "Lightweight Mixcolumn Architecture for Advanced Encryption Standard." International Journal of Computer Applications 136, no. 11 (2016): 31–36. http://dx.doi.org/10.5120/ijca2016908583.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

KARA, ORHUN. "Lower data attacks on Advanced Encryption Standard." Turkish Journal of Electrical Engineering and Computer Sciences 32, no. 2 (2024): 338–57. http://dx.doi.org/10.55730/1300-0632.4072.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

B, N. Divya, Davana N, Dhanushree K, Apoorva V, and Anusha V. "Design and Implementation of Advanced Encryption Standard." Perspectives in Communication, Embedded-systems and Signal-processing - PiCES 5, no. 7 (2021): 68–72. https://doi.org/10.5281/zenodo.5762122.

Full text
Abstract:
With the changing times, the physical touch is changing to electronic ones. Meeting new people, working together, banking transactions, shopping, anything under this sun is now been made possible to do online. With such huge amounts of data involved in such scenarios, the safety of the data is also very important. This paper shows an encryption method to safeguard the data.
APA, Harvard, Vancouver, ISO, and other styles
43

Hussien, Marwah K. "Encryption of Stereo Images after Compression by Advanced Encryption Standard (AES)." Al-Mustansiriyah Journal of Science 28, no. 2 (2018): 156. http://dx.doi.org/10.23851/mjs.v28i2.511.

Full text
Abstract:
New partial encryption schemes are proposed, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption applied after application of image compression algorithm. Only 0.0244%-25% of the original data isencrypted for two pairs of dif-ferent grayscale imageswiththe size (256 ´ 256) pixels. As a result, we see a significant reduction of time in the stage of encryption and decryption. In the compression step, the Orthogonal Search Algorithm (OSA) for motion estimation (the dif-ferent between stereo images) is used. The resulting disparity vector
APA, Harvard, Vancouver, ISO, and other styles
44

Mokhtar, M. Amr. "High Performance Data Encryption based on Advanced Encryption Standard using FPGA." IOSR Journal of Computer Engineering 16, no. 6 (2014): 07–13. http://dx.doi.org/10.9790/0661-16650713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Ansh Goel, Harshit Baliyan, Shivam Tyagi, and Neeti Bansal. "End to end encryption of chat using advanced encryption standard-256." International Journal of Science and Research Archive 12, no. 1 (2024): 2018–25. http://dx.doi.org/10.30574/ijsra.2024.12.1.0923.

Full text
Abstract:
In an era marked by rampant digitalization and ubiquitous connectivity, ensuring the security and privacy of communications has become paramount. This paper introduces a novel application developed using Node.js, designed to address this pressing need by offering a secure means of converting plain text into cipher text. At its core, the application employs the Advanced Encryption Standard (AES) with a key length of 256 bits, a widely acclaimed cryptographic algorithm known for its robustness and reliability. The primary objective of this research is to provide a comprehensive solution for secu
APA, Harvard, Vancouver, ISO, and other styles
46

Terisha Sheline Shazhaq, Muhlis Tahir, Khoirul Amin Abidin, et al. "Analisa Penyandian File Dokumen Kriptografi Menggunakan Advanced Encryption Standard (AES)." Jurnal Kendali Teknik dan Sains 1, no. 2 (2023): 103–15. http://dx.doi.org/10.59581/jkts-widyakarya.v1i2.314.

Full text
Abstract:
(Cryptography Advanced Encryption Standard (AES) for File Document Encryption). Advanced Encryption Standard (AES) is a cryptographic algorithms as a standard symmetric key encryption algorithm that used in current time. AES 128 has 1 blok plaintext with 128 bit sized, where in the process of cryptographic algorithms, first the plaintext is converted into hexadecimal-sized 4 x 4 matrices called the state, where each element of state has 1 byte size. The process of encryption on AES is the transformation towards the state repeatedly in the 10th round. Each round of AES requires one key result o
APA, Harvard, Vancouver, ISO, and other styles
47

K, Roslin Dayana. "ELLIPTICAL ADVANCED ENCRYPTION STANDARD - MODERN CRYPTOGRAPHY FOR SECURE DATA COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 4 (2024): 3351–57. https://doi.org/10.21917/ijct.2024.0497.

Full text
Abstract:
In an era where data security remains paramount, modern cryptographic systems are essential to safeguarding sensitive information. The Elliptical Advanced Encryption Standard (E-AES) is a cutting-edge approach that leverages the strengths of traditional AES and elliptic curve cryptography (ECC). While AES is celebrated for its robust encryption capabilities, it suffers from increased computational overhead in resource-constrained environments. Similarly, ECC offers lightweight encryption with high security but faces challenges with scalability and data throughput. Combining these methodologies
APA, Harvard, Vancouver, ISO, and other styles
48

Shafiq, Sobia, Sohaib Latif, Jawad Ibrahim, et al. "Optimizing video data security: A hybrid MAES-ECC encryption technique for efficient internet transmission." PLOS ONE 19, no. 11 (2024): e0311765. http://dx.doi.org/10.1371/journal.pone.0311765.

Full text
Abstract:
Data security is becoming important as the amount of video data transmitted over the internet grows rapidly. This research article aims to maximize the security of transmitted video data by proposing a novel hybrid technique for video encryption and decryption. Elliptic Curve Cryptography (ECC) and the Modified Advanced Encryption Standard (MAES) are two encryption techniques that are included in the hybrid approach. By providing a more effective and safe method for video encryption and decryption, this research considerably advances the field of video data protection in Internet communication
APA, Harvard, Vancouver, ISO, and other styles
49

Dilshad Akhtar, Neda Fatma, M. R. Hassan,. "Incorporating the New PRNG in Advance Encryption Standard." Proceeding International Conference on Science and Engineering 11, no. 1 (2023): 1841–53. http://dx.doi.org/10.52783/cienceng.v11i1.344.

Full text
Abstract:
This manuscript explores the fusion of two well-known encryption algorithms, the Advanced Encryption Standard (AES) and the Rivest Cipher (RC4), resulting in a novel encryption algorithm called AES-RC4. AES-RC4 is a block cipher that combines the strengths of AES with a variant of RC4 called RC4-GF, developed by ourselves. RC4-GF incorporates additional steps compared to AES, resulting in a more intricate ciphertext generation process.
 The introduction of AES-RC4 brings forth a highly secure encryption technique with increased complexity in the ciphertext compared to traditional AES. By
APA, Harvard, Vancouver, ISO, and other styles
50

Kasiran, Zolidah, Hikma Farah Ali, and Noorhayati Mohamed Noor. "Time performance analysis of advanced encryption standard and data encryption standard in data security transaction." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 2 (2019): 988. http://dx.doi.org/10.11591/ijeecs.v16.i2.pp988-994.

Full text
Abstract:
The advancement of the data communication technologies has increased the traffic of data exchange over the internet and at the same time created the opportunity of data attack by various party. This paper present Time Performance Analysis Of Advanced Encryption Standard And Data Encryption Standard in Data Security Transaction<strong>. </strong>In this study we proposed an AES algorithm with different key size, and different file format. Our aim is to safely to transfer the file for using the AES algorithm. Proposed algorithm has done by analyzing the different time taken for both
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!