To see the other types of publications on this topic, follow the link: AES-256 Encryption.

Journal articles on the topic 'AES-256 Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'AES-256 Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Wade, Sahil. "Description of Image encryption Using AES-256 bits." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (2023): 7167–71. http://dx.doi.org/10.22214/ijraset.2023.53365.

Full text
Abstract:
Abstract: Image Encryption using AES Algorithm is a technique to secure the confidentiality of images. One of the most popular and secure encryption algorithms is the AES (Advanced Encryption Standard) algorithm. It is a symmetric encryption algorithm that encrypts data using a 128-bit block cipher. In this process, the image is first converted into a binary format. Then, a random 128-bit key is generated, which is used to create a sequence of subkeys that will be used for each round of encryption. The binary image is then divided into 128-bit blocks, and the encryption algorithm is applied to each block using the subkeys generated earlier. This process ensures that the image is encrypted securely and is only accessible to those who have the key to decrypt it. One of the advantages of using AES is that it provides a high level of security, making it difficult for hackers to decrypt the encrypted data. Additionally, AES is a fast algorithm and can be implemented easily in hardware or software. The use of AES for image encryption ensures that the image is protected against unauthorized access and provides a secure way of transmitting sensitive images over the internet. Thus we can say that Image Encryption using AES Algorithm is a secure and efficient way to protect the confidentiality of images. It uses AES, a widely used encryption algorithm, to encrypt images securely, making it difficult for hackers to decrypt them without the key.
APA, Harvard, Vancouver, ISO, and other styles
2

Shinde, K. A. "Pretty Good Privacy on Online Shopping." International Scientific Journal of Engineering and Management 04, no. 05 (2025): 1–7. https://doi.org/10.55041/isjem03360.

Full text
Abstract:
ABSTRACT - This study investigates the integration of Pretty Good Privacy (PGP) encryption into e-commerce platforms, focusing on the use of RSA, AES and SHA-256 cryptographic algorithms. PGP enhances the security of online communications and transactions by combining symmetric encryption (AES), asymmetric encryption (RSA) and secure hashing (SHA-256). These mechanisms work together to ensure data confidentiality, authentication, and integrity. The paper presents the principles behind PGP, details the encryption and hashing techniques and examines their practical application in securing e-commerce transactions. Key Words: Pretty Good Privacy (PGP), RSA, AES, SHA-256, Product Authentication, Digital Signatures, Public-Key Cryptography, E-commerce Security, Data Integrity, Online Shopping.
APA, Harvard, Vancouver, ISO, and other styles
3

Ansh Goel, Harshit Baliyan, Shivam Tyagi, and Neeti Bansal. "End to end encryption of chat using advanced encryption standard-256." International Journal of Science and Research Archive 12, no. 1 (2024): 2018–25. http://dx.doi.org/10.30574/ijsra.2024.12.1.0923.

Full text
Abstract:
In an era marked by rampant digitalization and ubiquitous connectivity, ensuring the security and privacy of communications has become paramount. This paper introduces a novel application developed using Node.js, designed to address this pressing need by offering a secure means of converting plain text into cipher text. At its core, the application employs the Advanced Encryption Standard (AES) with a key length of 256 bits, a widely acclaimed cryptographic algorithm known for its robustness and reliability. The primary objective of this research is to provide a comprehensive solution for secure communication between two users, leveraging the formidable encryption capabilities of AES 256. By harnessing the power of Node.js, a popular and versatile runtime environment, the application achieves scalability, efficiency, and cross-platform compatibility, thus catering to diverse user needs and preferences. The architecture of the application is carefully crafted to ensure seamless integration of AES 256 encryption, enabling users to exchange messages with confidence in their confidentiality and integrity. Through a user-friendly interface, individuals can input plain text messages, which are then encrypted using AES 256 with a shared secret key. The resulting cipher text can be securely transmitted over various communication channels, safeguarding sensitive information from unauthorized access and interception. Key aspects of the application's design and implementation are elucidated in this paper, encompassing data encryption, decryption, and key management mechanisms. Special emphasis is placed on the cryptographic principles underpinning AES 256 encryption, elucidating its role in fortifying communication security. Moreover, the integration of Node.js facilitates real time communication capabilities, allowing users to exchange encrypted messages swiftly and efficiently. In summary, the research presented herein offers a comprehensive exploration of a Node.js-based application for secure communication using AES 256 encryption. By combining cutting-edge cryptographic techniques with a robust software architecture, the application represents a significant stride towards fortifying the security and privacy of digital communications in an increasingly interconnected world.
APA, Harvard, Vancouver, ISO, and other styles
4

Gaur, Paavni. "AES Image Encryption (Advanced Encryption Standard)." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (2021): 1357–63. http://dx.doi.org/10.22214/ijraset.2021.39542.

Full text
Abstract:
Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me. The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.
APA, Harvard, Vancouver, ISO, and other styles
5

Arek Satria, Bagas Piwari, and Tata Sutarbi. "Implementasi Algoritma Kriptografi AES untuk Keamanan Data pada Aplikasi Pesan Instan Berbasis Android." Jurnal Ilmiah Teknik Informatika dan Komunikasi 5, no. 2 (2025): 541–47. https://doi.org/10.55606/juitik.v5i2.1167.

Full text
Abstract:
This study uses AES-256 encryption to protect data in Android messaging apps. The algorithm works well, encrypting text messages in 0.05 seconds and multimedia files in 0.2 seconds, without affecting device resources. Testing confirms that AES-256 effectively protects user data while maintaining communication capabilities in real time. These findings provide valuable insights for developers seeking to enhance data protection in instant messaging platforms without compromising user experience. The solution offers an optimal balance between security and performance for mobile applications.
APA, Harvard, Vancouver, ISO, and other styles
6

Ravikiran, Dr P., M. Gnaneshwar, Enje Hepsibha, and Sudhesh Srivastav. "FPGA Implementation of 256-Bit Key AES Algorithm." International Journal for Research in Applied Science and Engineering Technology, no. 6 (June 30, 2024): 282–91. http://dx.doi.org/10.22214/ijraset.2024.63028.

Full text
Abstract:
Abstract: The most popular network security technique for secure data transmission between two end users, particularly over a public network, is the AES algorithm, also known as the Rijndael algorithm. It may be found in all kinds of wired and wireless digital communication networks AES, a network security technique, uses 256 bits on an FPGA. An authorized cryptographic technique that can be used to secure electronic data is the Advanced Encryption Standard technique (AES), which is specified by the National Institute of Standards and Technology. Because they provide faster and more flexible solutions, reprogrammable devices like Field Programmable Arrays (FPGA) are a very appealing alternative for hardware implementation of the encryption algorithm AES. The effective FPGA implementation of advanced encryption standards (AES) is proposed in this research. The encryption code is written in the Verilog programming language. The AES Rijndael algorithm performs better than any other when implemented on FPGA. Other works are covered by this implementation to demonstrate its effectiveness. The block and key sizes in the design are 256, and an iterative looping technique is used. Bits, S-box implementation using lookup tables. This results in a low-complexity design that can readily achieve high throughput and low latency
APA, Harvard, Vancouver, ISO, and other styles
7

Monica, Taris, Asep Id Hadiana, and Melina Melina. "QUESTION BANK SECURITY USING RIVEST SHAMIR ADLEMAN ALGORITHM AND ADVANCED ENCRYPTION STANDARD." JIKO (Jurnal Informatika dan Komputer) 7, no. 3 (2024): 175–81. https://doi.org/10.33387/jiko.v7i3.8654.

Full text
Abstract:
Data security is essential. Educational question banks at vocational high schools (SMK) contain confidential information that could be misused if not properly secured. This research aims to ensure students question bank data and develop a responsive web platform for Pusdikhubad Cimahi Vocational School by implementing the integration of the Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) cryptographic algorithms through the encryption and decryption process. AES is a symmetric key cryptography algorithm, while RSA is an encryption algorithm based on using public keys to encrypt the keys required by AES-256. The integration of these two algorithms aims to ensure data confidentiality, prevent manipulation, and facilitate access to exam materials by authorized parties. This research shows that the process of encrypting and decrypting question data using a combination of RSA and AES was successfully carried out on the question bank system. Avalanche Effect testing shows that the RSA and AES 256-bit encryption has an Avalanche Effect level of 49.99%. Apart from that, the system feasibility test using black box testing results shows that the SIFILE system has a percentage level of 100%. It is hoped that the results of this research can serve as a data security system at Pusdikhubad Cimahi Vocational School and other educational institutions to secure the question bank from unauthorized access
APA, Harvard, Vancouver, ISO, and other styles
8

Shivangi, Wadehra, Goel Shivam, and Sengar Nidhi. "AES Algorithm Encryption and Decryption." International Journal of Trend in Scientific Research and Development 2, no. 3 (2019): 1075–77. https://doi.org/10.31142/ijtsrd11221.

Full text
Abstract:
Advanced Encryption Standard AES algorithm is one of the most common and widely used symmetric block cipher algorithm. This algorithm has its own particular structure to encrypt and decrypt sensitive data and is applied in hardware and software, all over the world. It is extremely difficult for hackers to get the real data when encrypting by AES algorithm. In AES algorithm, encryption and decryption involves a number of rounds that depends on the length of the key and the number of block columns. So, to improve the strength of the AES the number of rounds is increased. Till date there is not any evidence to crack this algorithm. AES has the ability to deal with three different key sizes such as AES 128, 192 and 256 bit and each of this ciphers has 128 bit block size. This paper will provide an overview of AES algorithm and explain several crucial features of this algorithm in detail. Shivangi Wadehra | Shivam Goel | Nidhi Sengar "AES Algorithm: Encryption and Decryption" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-2 | Issue-3 , April 2018, URL: https://www.ijtsrd.com/papers/ijtsrd11221.pdf
APA, Harvard, Vancouver, ISO, and other styles
9

Patil, Paritosh S. "New Encryption Technique for Secure SMS Transmission." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 11 (2014): 1265–69. https://doi.org/10.5281/zenodo.14759441.

Full text
Abstract:
Short Message Service (SMS) is a very popular way for mobile phone and portable device users to send and receive simple text messages. Unfortunately, SMS is does not offer a secure environment for confidential data during transmission. This paper deals with an SMS encryption for mobile communication on Android message application. The transmission of an SMS in mobile communication is not secure, therefore it is desirable to secure SMS by additional encryption. In this paper, there is proposed the use of 3D-AES block cipher symmetric cryptography algorithm for SMS transfer securing. From the experiment, the 3D-AES has low encryption time when message size is more then 256 bits. It can be indicate that SMS encryption application using the 3D-AES block cipher will be proposed running after 256 bits. 
APA, Harvard, Vancouver, ISO, and other styles
10

Putra, Jessa Syah, Rian Ardianto, and Purwono Purwono. "Tinjauan Terhadap Implementasi Advanced Encryption Standard 256 Dalam Keamanan Data." DEVICE : JOURNAL OF INFORMATION SYSTEM, COMPUTER SCIENCE AND INFORMATION TECHNOLOGY 5, no. 2 (2024): 335–55. https://doi.org/10.46576/device.v5i2.4621.

Full text
Abstract:
Penelitian ini membahas bagaimana algoritma Advanced Encryption Standard (AES) 256 dapat digunakan untuk melindungi data. Keamanan data menjadi semakin penting untuk mencegah penyalahgunaan dan pencurian data, terutama dalam komunikasi digital dan penyimpanan data sensitif, berkat kemajuan teknologi informasi. Metode penelitian yang digunakan adalah penelitian literatur dengan mengacu pada berbagai literatur dan jurnal yang relevan. Hasil penelitian menunjukkan bahwa algoritma enkripsi simetris AES-256 dapat dengan efektif mendekripsi dan mengenkripsi data sambil memastikan kerahasiaan, integritas, dan keaslian data. Selain itu, studi kasus dilakukan pada aplikasi WhatsApp yang menggunakan enkripsi end-to-end untuk menunjukkan bagaimana AES-256 melindungi komunikasi pengguna.
APA, Harvard, Vancouver, ISO, and other styles
11

Setiani, Rina, Eldiva Tegar Imananda, Wahyu Enggar Wicaksono, Muhammad Aziz Baihaqi, and Jeki Kuswanto. "Perbandingan Algoritma AES128 dengan SHA256 dalam Kecepatan Enkripsi Pengiriman Data." JOINS (Journal of Information System) 9, no. 1 (2024): 13–22. http://dx.doi.org/10.33633/joins.v9i1.8800.

Full text
Abstract:
Internet of Things bekerja untuk menyediakan berbagai layanan yang menghubungkan sensor dengan aktuator. Pada masa sekarang, layanan IoT telah banyak digunakan diberbagai bidang. Dengan pertumbuhan eksponensial IoT menyebabkan meningkatnya masalah ancaman keamanan. Untuk memastikan keamanan data tersebut, diperlukan algoritma untuk mengenkripsi data. Algoritma yang paling umum dalam melakukan enkripsi adalah Advanced Encryption Standard (AES)[4]. AES adalah salah satu metode yang digunakan untuk mencapai privasi dan kerahasiaan data yang ditransfer melalui berbagai jaringan komputer. Selain AES, terdapat pula SHA256 sebagai algoritma enkripsi. Dalam implementasinya algoritma SHA256 digunakan untuk integritas data dan otentikasi pesan. Metode yang digunakan dalam meneliti perbandingan enkripsi menggunakan algoritma AES (Advanced Encryption Standard) dengan SHA-256 (Secure Hash Algorithm 256-bit), dapat mengadopsi model NDLC (Network Development Life Cycle). Baik AES maupun SHA-256 adalah algoritma yang kuat dan mapan untuk enkripsi data, dan kecepatan keduanya hampir sama dengan perbedaan yang kecil dalam ukuran milisekon.
APA, Harvard, Vancouver, ISO, and other styles
12

Shiral, J. V., R. C. Deshmukh, J. S. Zade, and A. Potnurwar. "An Approach to Rijndael Algorithm." Journal of Advance Research in Computer Science & Engineering (ISSN: 2456-3552) 2, no. 1 (2015): 01–05. http://dx.doi.org/10.53555/nncse.v2i1.508.

Full text
Abstract:
Rijndael or Advanced Encryption Standard (AES) is the most secure symmetric encryption technique and is available in many different encryption packages. The AES based on the Rijndael Algorithm is an efficient cryptographic technique that includes generation of ciphers for encryption and inverse ciphers for decryption. High security and speed of encryption and decryption is ensured by various operations. It has been standardized by the National Institute of Standards and Technology of the United States (NIST) and comprises three block ciphers, AES-128, AES-192 and AES-256 and it is adopted from Rijndael algorithm. This paper presents a encryption and decryption process of the rijindael algorithm. The paper also explains the comparative study of various rijindael algorithms with other algorithms based on the various parameters.
APA, Harvard, Vancouver, ISO, and other styles
13

Zehui, Zhang, Yao Fu, and Tiegang Gao. "A Hybrid Image Encryption Algorithm Based on Chaos System and Simplified Advanced Encryption System." International Journal of Multimedia Data Engineering and Management 11, no. 4 (2020): 1–24. http://dx.doi.org/10.4018/ijmdem.2020100101.

Full text
Abstract:
Image encryption algorithms usually have two processes: permutation and diffusion. In order to enhance the performance of the permutation process, this study proposes a dynamic permutation method based on XOR operation and sorting. Combined with the hyper-chaotic system, SHA-256, the proposed permutation method and the simplified advanced encryption system (S-AES), a novel image encryption algorithm is presented in this paper. Firstly, the SHA-256 is used to generate initial condition values of the chaotic system and control parameters of the permutation method. Then, the chaotic system generates pseudo-random numbers, which are used in the permutation method and S-AES. Finally, the proposed permutation method and S-AES are used to encrypt the plain-image. In particular, parallel computing is used in this study to accelerate encryption speed. The results and analysis indicate that the proposed algorithm has excellent security to resist various typical attacks and fast encryption speed.
APA, Harvard, Vancouver, ISO, and other styles
14

Ridho, Akbar, and Moh Ali Romli. "SISTEM PENGAMANAN DOKUMEN MENGGUNAKAN ALGORITMA KRIPTOGRAFI ADVANCED ENCRYPTION STANDARD (AES-256)." Jurnal Informatika Teknologi dan Sains (Jinteks) 6, no. 4 (2024): 1044–52. http://dx.doi.org/10.51401/jinteks.v6i4.4887.

Full text
Abstract:
Penelitian ini membahas implementasi algoritma Advanced Encryption Standard (AES-256) untuk mengamankan dokumen digital. Dengan meningkatnya kebutuhan untuk melindungi informasi sensitif dari peretasan dan pelanggaran data, penelitian ini menekankan pentingnya strategi keamanan informasi yang efektif. Proses enkripsi meliputi transformasi AddRoundKey, beberapa putaran transformasi (SubBytes, ShiftRows, MixColumns, dan AddRoundKey), serta putaran akhir tanpa MixColumns. Proses dekripsi merupakan kebalikan dari enkripsi, menggunakan transformasi invers. Algoritma AES mendukung panjang kunci 128, 192, dan 256 bit, dengan jumlah putaran yang bervariasi (10, 12, dan 14 putaran, masing-masing). Hasil implementasi ditampilkan melalui aplikasi web yang memungkinkan pengguna untuk mengelola proses enkripsi dan dekripsi dengan mudah, dilengkapi dengan dasbor yang menampilkan informasi pengguna dan file status. Pengujian Black Box dilakukan untuk memastikan sistem berfungsi dengan baik, konfirmasi bahwa AES-256 secara efektif melindungi data sensitif dari akses tidak sah. Kesimpulannya dampak efektivitas AES-256 dalam pengamanan dokumen digital dan menyarankan penelitian lebih lanjut untuk mengintegrasikan teknologi keamanan tambahan serta meningkatkan kegunaan bagi pengguna non-teknis.
APA, Harvard, Vancouver, ISO, and other styles
15

Utami, Hamdan Dian Jaya Rozi Hyang, Riza Arifudin, and Alamsyah Alamsyah. "Security Login System on Mobile Application with Implementation of Advanced Encryption Standard (AES) using 3 Keys Variation 128-bit, 192-bit, and 256-bit." Scientific Journal of Informatics 6, no. 1 (2019): 34–44. http://dx.doi.org/10.15294/sji.v6i1.17589.

Full text
Abstract:
The development of mobile applications is unbalanced with the level of its security which is vulnerable to hacker attacks. Some important things that need to be considered in the security of mobile applications are login and database system. A login system that used the database as user authentication and passwords are very vulnerable to be hacking. In securing data, various ways had been developed including cryptography. Cryptographic algorithms used in securing passwords usually used MD5 encryption. However, MD5 as a broader encryption technique is very risky. Therefore, the level of login system security in an android application is needed to embed the Advanced Encryption Standard (AES) algorithm in its process. The AES algorithm was applied using variations of 3 keys 128-bit, 192-bit, and 256-bit. Security level testing was also conducted by using 40 SQL Injection samples which the system logins without security obtained 27.5% that be able to enter the system compared to the result of login systems that use AES algorithm 128-bit, 192-bit or 256-bit was obtained 100% that cannot enter into the system. The estimation of the average encryption process of AES 128, 192 and 256 bits are 5.8 seconds, 7.74 seconds, and 9.46 seconds.
APA, Harvard, Vancouver, ISO, and other styles
16

El Adib, Samir, and Naoufal Raissouni. "AES Encryption Algorithm Hardware Implementation: Throughput and Area Comparison of 128, 192 and 256-bits Key." International Journal of Reconfigurable and Embedded Systems (IJRES) 1, no. 2 (2012): 67. http://dx.doi.org/10.11591/ijres.v1.i2.pp67-74.

Full text
Abstract:
<span lang="EN-US">Advanced Encryption Standard (AES) adopted by the National Institute of Standards and Technology (NIST) to replace existing Data Encryption Standard (DES), as the most widely used encryption algorithm in many security applications. Up to today, AES standard has key size variants of 128, 192, and 256-bit, where longer bit keys provide more secure ciphered text output. In the hardware perspective, bigger key size also means bigger area and small throughput. Some companies that employ ultra-high security in their systems may look for a key size bigger than 128-bit AES. In this paper, 128, 192 and 256-bit AES hardware are implemented and compared in terms of throughput and area. The target hardware used in this paper is Virtex XC5VLX50 FPGA from Xilinx. Total area and Throughput results are presented and graphically compared.</span>
APA, Harvard, Vancouver, ISO, and other styles
17

Manazipet, Pranitha, Sai Nukesh Matta, Vivek Kumar Ananthula, and Vive Harini. "DATA SECURITY ENHANCEMENT IN CLOUD COMPUTING USING AES ENCRYPTION." International Journal of Advanced Logistics, Transport and Engineering 8, no. 4 (2023): 34–51. http://dx.doi.org/10.52167/2790-5829-2023-8-4-34-51.

Full text
Abstract:
. Cloud computing has transformed data storage and access, yet it has raised significant security and privacy concerns. This article advocates the use of various encryption methods to protect data in the cloud. It discusses threats to data integrity and supports secure encryption techniques. The proposed framework integrates authentication and encrypted data transfer using 256-bit AES algorithm with token exchange for better security and trust. In addition, a web-based AES- CBC-256 encryption and decryption mechanism for cloud files is proposed. The study also recommends a bulk authentication protocol to ensure data integrity without additional burden. This study highlights the key role of encryption and authentication protocols in solving cloud computing challenges and highlights the necessity of data security, integrity and privacy in the digital era.
APA, Harvard, Vancouver, ISO, and other styles
18

Fitriani, Intan, and Aryo Baskoro Utomo. "Implementasi Algoritma Advanced Encryption Standard (AES) pada Layanan SMS Desa." JISKA (Jurnal Informatika Sunan Kalijaga) 5, no. 3 (2020): 153. http://dx.doi.org/10.14421/jiska.2020.53-03.

Full text
Abstract:
Along with the development of technology, Short Message Service (SMS) has begun to be used to communicate between someone and the system in an agency. But in some cases, the security of messages sent through the SMS application has not been well protected. To improve data security and confidentiality, cryptographic algorithms with Advanced Encryption Standard (AES) can be done. The method used is the Waterfall method. AES encryption testing is done by comparing the manual calculations and the results of the encryption on the system. Blackbox test, CrackStation test, and Avalanche Effect (AE) test were also carried out. Brute force test results using CrackStation software that ciphertext cannot be solved. And in the avalanche effect (AE) test, the AE value of each 128-bit AES key is 44.53%, 192-bit is 48.44%, and 256-bit is 56.25%. Therefore, 192-bit and 256-bit AES keys are recommended for use because AE values are in the range of 45% - 60%.
APA, Harvard, Vancouver, ISO, and other styles
19

Rohman, Ali, and Ahmad Munawir. "IMPLEMENTASI ENKRIPSI FILE BERBASIS CRYPTOGRAPHY UNTUK KEAMANAN DATA DI WINDOWS 10 MENGGUNAKAN ALGORITMA (AES)." Jurnal Ilmiah Sistem Informasi 3, no. 1 (2023): 149–59. http://dx.doi.org/10.46306/sm.v3i1.90.

Full text
Abstract:
This research aims to develop and implement a file encryption method based on the cryptography library in Windows 10 to enhance data security. The encryption uses the Advanced Encryption Standard (AES) algorithm with a 256-bit key in Galois/Counter Mode (GCM), known for its high security. The encryption key is generated using the Scrypt algorithm, ensuring resistance to brute-force attacks. The implementation includes file encryption and decryption with secure handling of salt, initialization vector (IV), and authentication tag. The research results show that this method is effective and efficient in protecting data from unauthorized access in the Windows 10 environment. In conclusion, the use of AES-256-GCM with the cryptography library provides a robust and reliable solution for data security, which is expected to serve as a reference in the development of information security technology
APA, Harvard, Vancouver, ISO, and other styles
20

AV, Shruthi, Electa Alice, and Mohammed Bilal. "Low Power VLSI Design and Implementation of Area-Optimized 256-bit AEStandard for Real Time Images on Vertex 5." International Journal of Reconfigurable and Embedded Systems (IJRES) 2, no. 2 (2013): 83. http://dx.doi.org/10.11591/ijres.v2.i2.pp83-88.

Full text
Abstract:
A new Vertex6-chipscope based implementation scheme of the AES-256 (Advanced Encryption Standard, with 256-bit key) encryption and decryption algorithm is proposed in this paper. For maintaining the speed of encryption and decryption, the pipelining technology is applied and the mode of data transmission is modified in this design so that the chip size can be reduced. The 256-bit plaintext and the 256- bit initial key, as well as the 256-bit output of cipher-text, are all divided into four 32-bit consecutive units respectively controlled by the clock. In this novel work, substantial improvement in performance in terms of area, power and dynamic speed has been obtained.
APA, Harvard, Vancouver, ISO, and other styles
21

Fahlevvi, Mohammad Rezza, Dhita Satria Aprilliana Putra, and Wahyu Ariandi. "ALGORITMA AES128-CBC (ADVANCED ENCRYPTION STANDARD) UNTUK ENKRIPSI DAN DEKRIPSI BERKAS DOKUMEN PT. ADIARTA MUZIZAT." Journal of Innovation And Future Technology (IFTECH) 7, no. 1 (2025): 166–76. https://doi.org/10.47080/iftech.v7i1.3929.

Full text
Abstract:
The rapid advancement of digital technology has increased concerns about data security, especially in document storage and transmission. PT. Adiarta Muzizat, a logistics company, has experienced multiple data breaches, highlighting the need for a more secure encryption method. This study focuses on implementing the Advanced Encryption Standard (AES) 128-bit with Cipher Block Chaining (CBC) mode to enhance document security. The research follows the Rational Unified Process (RUP) methodology, comprising four phases: inception, elaboration, construction, and transition. The encryption and decryption processes were tested on various document formats, evaluating performance in terms of speed, file size differences, and resistance to brute-force attacks. The results indicate that AES-128-CBC successfully prevents unauthorized access, as encrypted documents remain unreadable without the correct decryption key. Additionally, security tests using Crackstation revealed that AES-128-CBC is significantly more resilient compared to MD5 and SHA-256. The study concludes that implementing AES-128-CBC enhances document confidentiality, ensuring data integrity and security. Future research could explore AES-256 or blockchain integration for improved security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
22

Thaenkaew, Phithak, Bruno Quoitin, and Ahmed Meddahi. "Leveraging Larger AES Keys in LoRaWAN: A Practical Evaluation of Energy and Time Costs." Sensors 23, no. 22 (2023): 9172. http://dx.doi.org/10.3390/s23229172.

Full text
Abstract:
Internet of Things (IoT) devices increasingly contribute to critical infrastructures, necessitating robust security measures. LoRaWAN, a low-power IoT network, employs the Advanced Encryption Standard (AES) with a 128-bit key for encryption and integrity, balancing efficiency and security. As computational capabilities of devices advance and recommendations for stronger encryption, such as AES-256, emerge, the implications of using longer AES keys (192 and 256 bits) on LoRaWAN devices’ energy consumption and processing time become crucial. Despite the significance of the topic, there is a lack of research on the implications of using larger AES keys in real-world LoRaWAN settings. To address this gap, we perform extensive tests in a real-world LoRaWAN environment, modifying the source code of both a LoRaWAN end device and open-source server stack to incorporate larger AES keys. Our results show that, while larger AES keys increase both energy consumption and processing time, these increments are minimal compared to the time on air. Specifically, for the maximum payload size we used, when comparing AES-256 to AES-128, the additional computational time and energy are, respectively, 750 ms and 236 μJ. However, in terms of time on air costs, these increases represent just 0.2% and 0.13%, respectively. Our observations confirm our intuition that the increased costs correlate to the number of rounds of AES computation. Moreover, we formulate a mathematical model to predict the impact of longer AES keys on processing time, which further supports our empirical findings. These results suggest that implementing longer AES keys in LoRaWAN is a practical solution enhancing its security strength while not significantly impacting energy consumption or processing time.
APA, Harvard, Vancouver, ISO, and other styles
23

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
APA, Harvard, Vancouver, ISO, and other styles
24

Rais Rabtsani, Muhamad, Agung Triayudi, and Gatot Soepriyono. "Combination of AES (Advanced Encryption Standard) and SHA256 Algorithms for Data Security in Bill Payment Applications." SAGA: Journal of Technology and Information System 2, no. 1 (2024): 175–89. http://dx.doi.org/10.58905/saga.v2i1.250.

Full text
Abstract:
In the era of information technology development, digital payments and e-payments are becoming a dominant trend, supported by the crucial role of payment gateways such as Midtrans. Midtrans uses APIs to facilitate various online transactions, including debit cards. In this research, two cryptographic algorithms will be combined, namely Advance Encryption Standard (AES) with 256 bits and Secure Hash Algorithm (SHA) with 256 bits. The importance of data security in e-payments is recognized, with the application of cryptographic algorithms to protect sensitive transaction information. Yayasan Antero Prosesi Edukasi (YAPE) as an educational marketing consultant faced the challenge of time-consuming and inefficient manual payments. In an effort towards efficiency and security, YAPE plans to develop an online payment application with Midtrans Payment Gateway and the use of AES-256 and SHA-256 cryptographic algorithms. This step is expected to help the foundation keep up with technological developments, provide ease of payment, and achieve computerized efficiency. The results showed that the use of a combination of AES 256 bit and SHA256 encryption significantly increased security, making hacking attempts ineffective because encrypted data could not be accessed, with quite complicated calculation stages.
APA, Harvard, Vancouver, ISO, and other styles
25

Parthasarathy, Rajamohan, Seow Soon Loong, and Preethy Ayyappan. "An Efficient Encryption Implementation Using AES Algorithm Techniques." Journal of Engineering & Technological Advances 3, no. 1 (2018): 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Full text
Abstract:
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.
APA, Harvard, Vancouver, ISO, and other styles
26

Saidi, Riad, Nada Cherrid, Tarek Bentahar, Hicham Mayache, and Atef Bentahar. "Number of Pixel Change Rate and Unified Average Changing Intensity for Sensitivity Analysis of Encrypted inSAR Interferogram." Ingénierie des systèmes d information 25, no. 5 (2020): 601–7. http://dx.doi.org/10.18280/isi.250507.

Full text
Abstract:
The transmission of images from satellites to earth is on the brink of many threats which can affect the confidentiality of the data as well as its quality. Several encryption algorithms are used to secure the transmitted images. The objective in this work is to analyze the sensitivity of a particular type of satellite image, which is an interferogram from interferometric imaging systems inSAR system. This image is encrypted by cryptosystem based on the Advanced Encryption Standard with key length of 256 bits (AES-256) standard and the asymmetric Rivest, Shamir & Adelman (RSA) encryption algorithm using Counter-mode encryption (CTR) mode and Output FeedBack (OFB) mode. The analysis made in this paper is carried out on two types of sensitivity. The first analysis is the sensitivity to change of a pixel in the original interferogram and the second is the sensitivity to the key. Two parameters are used to assess sensitivity: The Number of Pixel Change Rate (NPCR) and the Unified Average Changing Intensity (UACI). The obtained results show that the two modes AES-256-OFB and AES-256-CTR are favorable but cannot be implemented on board a satellite without providing a mechanism capable of compensating for the low resistance to error propagation. Metrics on the clear and encrypted interferogram are exploited such as the Structural Similarity Index (SSIM), Gradient-based Structural Similarity (GSSIM), The use of these metrics, allowed us to see that a change of one pixel in the interferogram and the change of the encryption key will affect the quality of the interferogram, as well as a statistical histogram analysis.
APA, Harvard, Vancouver, ISO, and other styles
27

Indrayani, Lilik Asih, and I. Made Suartana. "Implementasi Kriptografi dengan Modifikasi Algoritma Advanced Encryption Standard (AES) untuk Pengamanan File Document." Journal of Informatics and Computer Science (JINACS) 1, no. 01 (2019): 42–47. http://dx.doi.org/10.26740/jinacs.v1n01.p42-47.

Full text
Abstract:
Abstrak— Algoritma AES (Advanced Encryption Standard) disebut algoritma dengan cipher block symmetric karena untuk memperoleh data yang telah dienkripsi menggunakan kunci rahasia atau cipher key yang sama ketika melakukan proses penyandian data (enkripsi). AES memiliki 3 kategori blok cipher: AES-128, AES-192, dan AES-256 dengan panjang kunci masing-masing 128 bit, 192 bit, dan 256 bit. Perbedaan dari ketiga urutan tersebut adalah panjang kunci yang mempengaruhi jumlah round (putaran). Pada penelitian ini, algoritma AES akan dimodifikasi dengan meningkatkan jumlah putaran bersamaan dengan panjang kunci menjadi 320 bit dengan 16 putaran dengan tujuan meningkatkan keamanan dari algoritma AES. Pengujian dilakukan dengan membandingkan waktu proses enkripsi dan dekripsi antara algoritma AES standar 10 putaran dengan algoritma AES modifikasi 16 putaran. File dokumen yang dapat dienkripsi hanya berupa file dengan format pdf, docx, dan txt. Hasil pengujian menunjukkan bahwa semakin besar putaran dan panjang kunci, maka semakin lama waktu yang digunakan dalam proses enkripsi maupun dekripsi. Hal ini dapat dibuktikan dengan algoritma AES modifikasi yang memiliki nilai waktu proses lebih besar dibanding algoritma AES standar sehingga dapat disimpulkan algoritma AES modifikasi memiliki tingkat keamanan yang lebih tinggi karena berpengaruh pada waktu yang dibutuhkan seorang kriptoanalis untuk memecahkan kode enkripsi. Kata Kunci— Kriptografi; AES (Advanced Encryption Standard); enkripsi; dekripsi; pengamanan file dokumen; modifikasi putaran AES.
APA, Harvard, Vancouver, ISO, and other styles
28

Seo, Hwajeong, Hyeokdong Kwon, Yongbeen Kwon, et al. "Fast Number Theoretic Transform for Ring-LWE on 8-bit AVR Embedded Processor." Sensors 20, no. 7 (2020): 2039. http://dx.doi.org/10.3390/s20072039.

Full text
Abstract:
In this paper, we optimized Number Theoretic Transform (NTT) and random sampling operations on low-end 8-bit AVR microcontrollers. We focused on the optimized modular multiplication with secure countermeasure (i.e., constant timing), which ensures high performance and prevents timing attack and simple power analysis. In particular, we presented combined Look-Up Table (LUT)-based fast reduction techniques in a regular fashion. This novel approach only requires two times of LUT access to perform the whole modular reduction routine. The implementation is carefully written in assembly language, which reduces the number of memory access and function call routines. With LUT-based optimization techniques, proposed NTT implementations outperform the previous best results by 9.0% and 14.6% for 128-bit security level and 256-bit security level, respectively. Furthermore, we adopted the most optimized AES software implementation to improve the performance of pseudo random number generation for random sampling operation. The encryption of AES-256 counter (CTR) mode used for random number generator requires only 3184 clock cycles for 128-bit data input, which is 9.5% faster than previous state-of-art results. Finally, proposed methods are applied to the whole process of Ring-LWE key scheduling and encryption operations, which require only 524,211 and 659,603 clock cycles for 128-bit security level, respectively. For the key generation of 256-bit security level, 1,325,171 and 1,775,475 clock cycles are required for H/W and S/W AES-based implementations, respectively. For the encryption of 256-bit security level, 1,430,601 and 2,042,474 clock cycles are required for H/W and S/W AES-based implementations, respectively.
APA, Harvard, Vancouver, ISO, and other styles
29

Farah Tawfiq Abdul Hussien and Teaba Wala Aldeen Khairi. "Performance Evaluation of AES, ECC and Logistic Chaotic Map Algorithms in Image Encryption." International Journal of Interactive Mobile Technologies (iJIM) 17, no. 10 (2023): 193–211. http://dx.doi.org/10.3991/ijim.v17i10.38787.

Full text
Abstract:
I
 n these days of technology, the usage of images has become increasingly high especially now that almost everyone has access to internet. Also, image helps us to learn, grabs our attention, explains complicated concepts as well as inspires us. Sharing these images is essential and therefore image encryption algorithms are proposed to secure the transmission of these image from many types of attacks such as Man-in-the-middle attack (MITM). In this paper, we proposed a hybrid security system that consist of Elliptic Curve Cryptography (ECC) and Advanced Encryption System (AES). Where ECC is used to generate private/public keys and AES is for encryption and decryption of the image using the ECC generated keys. The system works as follows; it begins by inserting the image to be encrypted which is “lena.png” of size 256*256 and passing it to AES Algorithm along with the generated public key. Then, in AES algorithm, the public key is hashed then used to encrypt the image with AES encryption algorithm. On the other hand, the decryption algorithm works as follows; inserting the encrypted image then calculating the decryption key to use it to decrypt the image using AES decryption algorithm. Finally, our experimental results shows that the National Institute of Standards and Technology (NIST) test shows that the ECC generated keys have better randomness than using only AES generated keys. Also, the encrypted image histogram show that the image pixels values are well distributed across all three channels R, G and B. This shows that the hybrid system is a step further to get a more secure image encryption system against attacks with the generated ECC keys. To get further, Logistic chaotic map has been used to encrypt images for comparison purposes with AES and ECC generated images in terms of randomness, security and histogram
APA, Harvard, Vancouver, ISO, and other styles
30

Tabeidi, Rania A., and Samia M. Masaad. "Survey and Analysis of the Evolution of Wireless Security in IEEE 802.11 Standards using Advanced Encryption Standard (AES)." Circulation in Computer Science 2, no. 10 (2017): 1–7. http://dx.doi.org/10.22632/ccs-2017-252-01.

Full text
Abstract:
The aim of this paper is to survey , analyze and evolution wireless security in IEEE 802.11 standards at the physical layer levels, to hold a fair comparison among the different WLAN security algorithms, and theoretical background of cryptography, and survey implementation Advanced Encryption Standard Algorithm (AES) -128, AES-192 and AES-256 using matlab7.
APA, Harvard, Vancouver, ISO, and other styles
31

Ugwunna, Charles Okechukwu, P. E. Okimba, O. A. Alabi, E. E. Orji, E. O. Olowofeso, and S. O. Ayomide. "ADVANCED ENCRYPTION STANDARD (AES) IMPLEMENTATION EFFICIENCY USING JAVA AND NODE.JS PLATFORMS." FUDMA JOURNAL OF SCIENCES 8, no. 6 (2024): 42–49. https://doi.org/10.33003/fjs-2024-0806-2832.

Full text
Abstract:
The rapid advancement of communication technologies, such as satellite networks, mobile, internet, and terrestrial communications, has created an urgent need to protect sensitive data from potential attacks. This is particularly crucial as photos transmitted through unreliable channels may contain sensitive or confidential information. This study evaluates the effectiveness of the Advanced Encryption Standard (AES) algorithm implemented in Java and Node.js, focusing on their performance in data encryption and decryption. The research employs AES in Cipher Block Chaining (CBC) mode, using 128-bit keys for Java and 256-bit keys for Node.js. It utilizes the Java Cryptography Architecture (JCA) and Java Cryptography Extension (JCE) to create an optimized runtime environment with advanced cryptographic libraries. The result indicate that Java's AES-128 implementation is more efficient than Node.js's AES-256, particularly in terms of speed and data processing capabilities as seen in figure 11 taking Java 2.00ns to encrypt and decrypt before the Node.js algorithm that couldn’t complete the process but remain at 0.75ns. Suggesting that specific use case and requirements should be considered when choosing between the two platforms for AES encryption. Java generally outperforms Node.js in efficiency, but Node.js provides essential cryptographic functions through its built-in 'crypto' module. Overall, the research underscores the advantages of using the AES algorithm across these platforms while demonstrating the varying performance characteristics between them.
APA, Harvard, Vancouver, ISO, and other styles
32

Adlani, M. Adharis, and Ricky Eka Putra. "Pengamanan Mnemonic Phrase Menggunakan Modified Advanced Encryption Standart." Journal of Informatics and Computer Science (JINACS) 3, no. 04 (2022): 425–34. http://dx.doi.org/10.26740/jinacs.v3n04.p425-434.

Full text
Abstract:
Abstract - Security is an action to prevent the occurrence of dangers, threats, and attacks, especially the security of cryptocurrency storage assets on the smartphone crypto mobile wallet application. Security is important to protect wallet data from asset theft attacks. The results of the observations made by many users store their wallet recovery words (mnemonic phrases) on cloud services such as Google Drive and One Drive, this is very vulnerable to data hacking if the account has been compromised then hackers take valuable data for their own benefit. Computer scientists created a cryptographic security algorithm to steal data from theft. The AES (Advanced Encryption Standard) algorithm is a symmetric block cipher cryptography algorithm where to obtain data that has been encrypted using a secret key or passkey user must enter the same key when encoding data (encryption). AES is divided into three based on key length, namely AES-128 has a key length of 128 bits, AES-192 has a key length of 192 bits, and AES-256 has a key length of 256 bits. The system that will be made in this research is to modify the rotation of the standard AES algorithm which has 10 rounds to 16 rounds. Modifications made by increasing the number of algorithm cycles make the system more secure and stronger from attacks and require longer computational time for hackers to crack encryption. The tests carried out are comparing the results of ciphertext, time and avalanche effects. The test results show differences in ciphertext output in the same file after encryption, then the time required for the modified AES algorithm in the encryption and decryption process is longer than the AES standard. While the test results on the avalanche effect showed a slight change that occurred in the standard AES by 48.6% and then in the modified AES by 55.6%. An avalanche effect has good results if there is a slight change of 45-60% (half or more). The more bits that change the more difficult the cryptographic algorithm to crack.
APA, Harvard, Vancouver, ISO, and other styles
33

Nugrahantoro, Achmad, Abdul Fadlil, and Imam Riadi. "Optimasi Keamanan Informasi Menggunakan Algoritma Advanced Encryption Standard (AES) Mode Chiper Block Chaining (CBC)." Jurnal Ilmiah FIFO 12, no. 1 (2020): 12. http://dx.doi.org/10.22441/fifo.2020.v12i1.002.

Full text
Abstract:
Information comes from a collection of data obtained from various sources that have been processed. An information can help in decision making, so it is considered to have a high effectiveness value for the recipient of the information. Information exchange that utilizes public media internet services is widely used, so the validity of information must be done security from unauthorized attacks. One of them uses cryptography. AES is a method used by the National Institute of Standards and Technology (NIST) as a standard for the United States Federal encryption algorithm. Creativity in cryptographic modification can increase the strength of an attack. This study uses AES 128, 192, and 256 bit CBC mode algorithms by conducting trials at the level of encryption, decryption and the appearance of character frequencies. Encryption test results obtained an average speed of 128 bit blocks, namely 14.2 ms, 256 bits 13.2 ms and 192 bits 11.5 ms. While the decryption test results obtained an average speed of 128 bit blocks, namely 13.2 ms, 192 bits 14 ms and 256 bits 16.5 ms. The pattern of occurrence of the average frequency generated by 9%, by accepting symbols and numbers using this algorithm has little to solve by reading the characters display. The validation test produces a value of 100% where the functionality testing shows the expected results.Keyword: Security Information, AES, CBC, AES Mode CBC Abstrak Informasi berasal dari sekumpulan data yang didapatkan dari berbagai sumber yang telah diolah. Sebuah informasi bisa membantu dalam pengambilan keputusan, sehingga dianggap memiliki nilai efektivitas tinggi bagi penerima informasi. Pertukaran informasi yang memanfaatkan layanan publik media internet marak digunakan, maka keabsahan informasi harus dilakukan keamanan dari serangan pihak tidak berwenang. Salah satunya menggunakan kriptografi. AES adalah metode yang dimanfaatkan National Institute of Standards and Technology (NIST) sebagai standar algoritma enkripsi Federal Amerika Serikat. Kreativitas dalam modifikasi kriptografi bisa meningkatkan kekuatan dari serangan. Penelitian ini menggunakan algoritma AES 128, 192, dan 256 bit mode CBC dengan melakukan uji coba pengujian pada tingkat kecepatan proses enkripsi, dekripsi dan kemunculan frekuensi karakter. Hasil uji coba pengujian enkripsi didapatkan tingkat kecepatan rata-rata blok 128 bit yaitu 14,2 ms, 256 bit 13,2 ms dan 192 bit 11,5 ms. Sedangkan hasil uji coba dekripsi didapatkan tingkat kecepatan rata-rata blok 128 bit yaitu 13,2 ms, 192 bit 14 ms dan 256 bit 16,5 ms. Pola kemunculan frekuensi rata-rata dihasilkan 9%, dengan menerima simbol dan angka menunjukan algoritma ini memiliki kemungkinan kecil dapat dipecahkan melalui pembacaan kemunculan karakternya. Pengujian validasi menghasilkan nilai 100% dimana pengujian fungsionalitas menunjukkan hasil yang sesuai diharapkan. Kata Kunci: Keamanan Informasi, AES, CBC, AES Mode CBC
APA, Harvard, Vancouver, ISO, and other styles
34

Ahmad Halimi, Abu Tholib, and Moh. Ainol Yaqin. "OPTIMASI KEAMANAN DATA PENERIMAAN MAHASISWA MENGGUNAKAN AES-256, SHA-256, DAN BASE64." JUSTIFY : Jurnal Sistem Informasi Ibrahimy 3, no. 1 (2024): 38–45. http://dx.doi.org/10.35316/justify.v3i1.5107.

Full text
Abstract:
Di era teknologi informasi saat yang luar biasa berkembang menjadi prioritas keamanan data terutama proses penerimaan mahasiswa baru (PMB) di perguruan tinggi. Proses ini melibatkan pengumpulan data pribadi sensitif dari ribuan calon mahasiswa setiap tahun. Untuk melindungi data ini, penelitian ini menerapkan metode enkripsi Advanced Encryption Standard (AES) 256-bit, Secure Hash Algorithm 256 (SHA-256), dan Base64. AES-256-CBC dikenal efektif dalam menjaga keamanan data dengan tingkat keamanan yang tinggi. SHA-256 meningkatkan keamanan lebih lanjut dengan menghasilkan hash unik yang memverifikasi integritas data. Sementara itu, Base64 mengubah data biner menjadi format teks yang lebih mudah dikelola. Penelitian ini juga mencakup pengujian kecepatan enkripsi dan verifikasi menggunakan framework laravel. Implementasi metode ini diharapkan dapat meningkatkan kepercayaan dan memenuhi standar keamanan data yang ketat dalam sistem informasi PMB, memastikan perlindungan data yang komprehensif dan meningkatkan integritas sistem.
APA, Harvard, Vancouver, ISO, and other styles
35

Hussien, Marwah K. "Encryption of Stereo Images after Compression by Advanced Encryption Standard (AES)." Al-Mustansiriyah Journal of Science 28, no. 2 (2018): 156. http://dx.doi.org/10.23851/mjs.v28i2.511.

Full text
Abstract:
New partial encryption schemes are proposed, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption applied after application of image compression algorithm. Only 0.0244%-25% of the original data isencrypted for two pairs of dif-ferent grayscale imageswiththe size (256 ´ 256) pixels. As a result, we see a significant reduction of time in the stage of encryption and decryption. In the compression step, the Orthogonal Search Algorithm (OSA) for motion estimation (the dif-ferent between stereo images) is used. The resulting disparity vector and the remaining image were compressed by Discrete Cosine Transform (DCT), Quantization and arithmetic encoding. The image compressed was encrypted by Advanced Encryption Standard (AES). The images were then decoded and were compared with the original images. Experimental results showed good results in terms of Peak Signal-to-Noise Ratio (PSNR), Com-pression Ratio (CR) and processing time. The proposed partial encryption schemes are fast, se-cure and do not reduce the compression performance of the underlying selected compression methods
APA, Harvard, Vancouver, ISO, and other styles
36

Le, Van-Hoan, Nhu-Quynh Luc, and Duc-Huy Quach. "Developing a secure voice recognition service on Raspberry Pi." Bulletin of Electrical Engineering and Informatics 13, no. 5 (2024): 3544–51. http://dx.doi.org/10.11591/eei.v13i5.7655.

Full text
Abstract:
In this study, we present a novel voice recognition service developed on the Raspberry Pi 4 model B platform, leveraging the fast Fourier transform (FFT) for efficient speech-to-digital signal conversion. By integrating the hidden Markov model (HMM) and artificial neural network (ANN), our system accurately reconstructs speech input. We further fortify this service with dual-layer encryption using the Rivest–Shamir–Adleman (RSA) and advanced encryption standard (AES) methods, achieving encryption and decryption times well suited for real-time applications. Our results demonstrate the system's robustness and efficiency: speech processing within 1.2 to 1.9 seconds, RSA 2048-bit encryption in 2 to 6 milliseconds, RSA decryption in 6 to 10 milliseconds, and AES-GCM 256-bit encryption and decryption in approximately 2.6 to 3 seconds.
APA, Harvard, Vancouver, ISO, and other styles
37

M, Santhanalakshmi, Ms Lakshana K, and Ms Shahitya G M. "Enhanced AES-256 cipher round algorithm for IoT applications." Scientific Temper 14, no. 01 (2023): 184–90. http://dx.doi.org/10.58414/scientifictemper.2023.14.1.22.

Full text
Abstract:
Objectives: Networks have become a significant mode of communication in recent years. As a result, internet security has become a critical requirement for secure information exchange. Cryptography is used to securely send passwords over large networks. Cryptographic algorithms are sequences of processes used to encipher and decipher messages in a cryptographic system. One of those is the Advanced Encryption Standard (AES), which is a standard for data encryption in hardware and software to hide sensitive and vital information. The main objective is to design an AES system with modifications by the addition of primitive operations which can withstand several attacks and is more efficient.Method: AES works with three different key lengths: 128-bit keys, 192- bit keys, and 256-bit keys. The early rounds of AES have a poor diffusion rate. Better diffusion properties can be brought about by putting in additional operations in the cipher round and key generation algorithm of the conventional AES.Findings: The diffusion characteristics of the conventional AES and the proposed methodology are compared using the avalanche effect. The proposed AES algorithm shows an increased avalanche effect, which proves it to be more secure than the conventional AES. The proposed algorithm is executed on Vivado 2016.2 ISE Design Suite and the results are targeted on Zybo–Zynq Z-7010 AP SoC development board.Novelty: In addition, this paper also proposes an improved AES algorithm that was accomplished by altering the sub-bytes operation. This change was made to make it more reliant on round keys. This algorithm was also extended to a higher key length of 256 bits which makes the algorithm less vulnerable to attacks.
APA, Harvard, Vancouver, ISO, and other styles
38

Swati, Jadhav, and Pise Nitin. "Securing Decentralized Storage in Blockchain: A Hybrid Cryptographic Framework." Cybernetics and Information Technologies 24, no. 2 (2024): 16–31. http://dx.doi.org/10.2478/cait-2024-0013.

Full text
Abstract:
Abstract The evolution of decentralized storage, propelled by blockchain advancements, has revolutionized data management. This paper focuses on content security in the InterPlanetary File System (IPFS), a leading decentralized storage network lacking inherent content encryption. To address this vulnerability, we propose a novel hybrid cryptographic algorithm, merging AES 128-bit encryption with Elliptic Curve Cryptography (ECC) key generation. The algorithm includes ECC key pairs, random IV generation, and content/AES key encryption using ECC public keys. Benchmarking against standard AES 256-bit methods shows a significant 20% acceleration in encryption speed and a 16% increase in decryption efficiency, affirming practicality for enhancing IPFS content security. This research contributes to securing decentralized storage and provides a performance-driven solution. The promising results highlight the viability of the proposed approach, advancing understanding and mitigating security concerns in IPFS and similar systems.
APA, Harvard, Vancouver, ISO, and other styles
39

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executable and security performances of AES and DES algorithms are compared and analyzed. This paper studies the elliptic curve encryption algorithm ECC, expounds the mathematical basis of realizing the algorithm, and compares and analyzes the security performance and execution efficiency of ECC. Based on the above two algorithms, a hybrid encryption algorithm is proposed, and the realization mechanism of the hybrid encryption algorithm is studied and discussed. The hybrid encryption algorithm combines the advantages of ECC and AES. The algorithm selects 128-bit AES and 256-bit ECC. In order to better cover up plaintext C, AES is used to encrypt information. While enhancing security, speed is also considered. The improved encryption, decryption, and signature authentication algorithms are relatively safe and fast schemes. ECC algorithm is improved, and on this basis, ECC algorithm and AES algorithm are combined. Moreover, HMAC message authentication algorithm is added, and the performance of the improved algorithm is significantly improved.
APA, Harvard, Vancouver, ISO, and other styles
40

Nirwan, Saepudin, Dini Hamidin, and Shifa Eldita Azzalea. "Implementation of AES-256 Algorithm for Encryption on Chatting Platforms." Internet of Things and Artificial Intelligence Journal 4, no. 4 (2024): 616–24. http://dx.doi.org/10.31763/iota.v4i4.804.

Full text
Abstract:
This research aims to design and build a web-based corporate chat media using prototype methodology and AES (Advanced et al.) algorithm for data encryption. The platform has been developed with MERN technology (MongoDB et al.), which allows the application to be dynamic and responsive. Prototype methodology is used for iterative development based on user feedback, ensuring the application meets user needs. The AES algorithm is applied to maintain the confidentiality and security of each message sent and received. The results show that the application effectively provides efficient and secure communication for the company, with an intuitive and easy-to-use interface. Implementing MERN technology provides flexibility in the development and maintenance of the application, making it the right solution for corporate communication needs.
APA, Harvard, Vancouver, ISO, and other styles
41

Vetrivel, K., and S. P. Shantharajah. "A Study of Distinguisher Attack on AES-128 and AES-256 Block Ciphers through Model Based Classification Using Neural Network." Applied Mechanics and Materials 710 (January 2015): 133–38. http://dx.doi.org/10.4028/www.scientific.net/amm.710.133.

Full text
Abstract:
Modern encryption algorithms will focus on transforming rendered text block into a non-rendered block of symbols. The objective is to make the cipher block more non-interpretable. Distinguisher attack algorithm is used to distinguish cipher text from random permutation and other related algorithms. Currently, a cipher has been design to concentrate on distinguisher attack. In this research work, we have attempted to distinguish the cipher blocks of AES-128 (Advanced Encryption Standard) and AES-256 symmetric block cipher algorithms using an artificial neural network based classifier.
APA, Harvard, Vancouver, ISO, and other styles
42

Baban, Alaa, and Safa Hameed. "Securing a Web-Based Hospital Management System Using a Combination of AES and HMAC." Iraqi Journal for Electrical and Electronic Engineering 19, no. 1 (2023): 93–99. http://dx.doi.org/10.37917/ijeee.19.1.12.

Full text
Abstract:
The demand for a secured web storage system is increasing daily for its reliability which ensures data privacy and confidentiality. The proposed paper aims to find the most secure ways to maintain integrity and protect privacy and security in healthcare management systems. The Advanced Encryption Standard (AES) algorithm is used to encrypt data transferred by providing a means to check the integrity of information transmitted and make it more immune to cyberattack techniques, this was implemented by using Keyed-Hash Message Authentication Code (HMAC) and Secured Hash Algorithm-256 (SHA-256). The risk of exposure to attackers can be avoided by using honeypot systems combined with Intrusion detection systems (IDSs) as a firewall system is not effective against such attacks alone. The experimental results evaluate the proposed security health information management system by comparing the performance of the encryption algorithm based on encryption time, memory and CPU usage, and entropy for different plaintext lengths. In addition, it can be seen that when changing the AES key size, more memory and time are required the longer the key size is used. The 128 bits AES key is therefore advised if the system must operate in hard real-time.
APA, Harvard, Vancouver, ISO, and other styles
43

Prajuhana Putra, Agung, Herfina Herfina, Sufiatul Maryana, and Andrian Setiawan. "IMPLEMENTASI ALGORITMA AES (ADVANCE ENCRYPTION STANDARD) RIJNDAEL PADA APLIKASI KEAMANAN DATA." JIPETIK:Jurnal Ilmiah Penelitian Teknologi Informasi & Komputer 1, no. 2 (2020): 46–51. http://dx.doi.org/10.26877/jipetik.v1i2.4599.

Full text
Abstract:
AES Rijndael algorithm is a modern cryptographic algorithm published by NIST (National Institute of Standards and Technology) in 2001 using block cipher mode and using symmetric keys. AES Rijndael as a substitute for DES (Data Encryption Standard) algorithm whose use began in 1977 and has ended. The length of the block cipher used is 128 bits and variations in key length are 128 bits, 192 bits and 256 bits. AES Rijndael's algorithm has a reliability that is the simplicity of the bytes transformation process so that it can streamline encryption and decryption, and has high security.Implementation of the AES Rijndael algorithm will be done on Android devices to secure digital files, which can be used for all types of file types. The parameters used in the analysis are testing of the encryption and decryption processing time, changes in size and bits of the encrypted and decrypted files, then proving the strength of the key length against the robustness of the AES Rijndael algorithm as a symmetric algorithm.
APA, Harvard, Vancouver, ISO, and other styles
44

Singh, Sukhwinderjit, Hadian Satria Utama, and Joni Fat. "CHAT SIMULATOR USING AES ENCRYPTION." International Journal of Application on Sciences, Technology and Engineering 1, no. 3 (2023): 931–40. http://dx.doi.org/10.24912/ijaste.v1.i3.931-940.

Full text
Abstract:
Smartphones have become an integral part the lives of individuals and their priorities The present moment. The most visible uses are to chat and chat programs Most of these apps do does not provide the necessary protection and privacy information exchanged between users. Chat apps have become one of the most important and popular smartphone apps. It has the ability to exchange text messages, images and files that can freely communicate with each other. All messages must be protected and in this paper the encryption to used for secure all messages is by using AES encryption. AES (Advanced Encryption Standard) is a symmetric encryption algorithm widely used to keep data confidential in Internet networks. AES uses a block cipher with a block length of 128 bits and can encrypt data with keys consisting of 128, 192, or 256 bits. AES is one of the strongest encryption algorithms available today. It has been adopted by many organizations, including governments, banks, and technology companies. AES security is based on mathematical complexity and is difficult to crack even on ultra-fast computers. The AES encryption process involves multiple steps such as replace, move, and merge. The original data is split into smaller blocks and encrypted with the provided key. The blocks then change periodically, complicating the data patterns an attacker might find
APA, Harvard, Vancouver, ISO, and other styles
45

Hussain, Iqtadar, Amir Anees, Temadher Al-Maadeed, and Muhammad Mustafa. "Construction of S-Box Based on Chaotic Map and Algebraic Structures." Symmetry 11, no. 3 (2019): 351. http://dx.doi.org/10.3390/sym11030351.

Full text
Abstract:
The Advanced Encryption Standard (AES) is widely used in different kinds of security applications. The substitution box (S-box) is the main component of many modern symmetric encryption ciphers that provides confusion between the secret key and ciphertext. The S-box component that is used in AES is fixed. If we construct this component dynamically, the encryption strength of AES would be greater than before. In this manuscript, we used chaotic logistic map, Mobius transformation and symmetric group S 256 to construct S-box for AES. The idea behind the proposed work is to make supplementary safe S-box. The presented S-box is analyzed for the following analyses: linear approximation probability (LP), nonlinearity (NL), differential approximation probability (DP), strict avalanche criterion (SAC), and bit independence criterion (BIC). The analyses show that the proposed technique is useful in generating high resistance S-box to known attacks.
APA, Harvard, Vancouver, ISO, and other styles
46

Ayu, Tasya Diah, and Yuli Asriningtias. "Aplikasi Pengamanan Dokumen Digital Perusahaan Berbasis Android Menggunakan Algoritma AES-256." Jurnal Sistem dan Teknologi Informasi (JustIN) 12, no. 1 (2024): 143. http://dx.doi.org/10.26418/justin.v12i1.71449.

Full text
Abstract:
Advanced Encryption Standard (AES) merupakan algoritma kriptografi yang dapat digunakan untuk mengamankan data. Algoritma Advanced Encryption Standard (AES) adalah blok chipertext simetrik yang dapat mengenkripsi (encipher) dan dekripsi (decipher) informasi. Teknik pengumpulan data merupakan langkah yang paling strategis dalam sebuah penelitian. Dengan menggunakan teknik pengumpulan data yang benar maka peneliti akan mendapatkan data-data yang memenuhi standar, maka dilakukan teknik pengumpulan data yaitu, studi dokumen. Penelitian ini menghasilkan sebuah sistem aplikasi android untuk pengamanan dokumen digital perusahaan dengan memanfaatkan AES-256 sebagai algoritma kriptografinya. Aplikasi yang dihasilkan dirancang dengan menggunakan framework Node js berbasis bahasa pemrograman javascript pada sisi backendnya, sedangkan pada sisi frontendnya menggunakan bahasa pemrograman kotlin yang dibuild menggunakan IDE (Integrated Development Environment) android studio. Database yang digunakan pada aplikasi ini adalah dengan menggunakan MySql. Proses enkripsi data dokumen digital menggunakan algoritma AES-256 dilakukan pada bagian backend dengan memanfaatkan library pada Node js yaitu yaitu Node.js Crypto Module. Data dokumen yang sudah berhasil dienkripsi, disimpan di dalam database MySql. Aplikasi yang dihasilkan menggunakan API(Application Programming Interface) sebagai perantara komunikasi antara bagian client dengan bagian server. Berdasarkan hasil penelitian ini dapat disimpulkan bahwa telah terciptanya aplikasi pengamanan dokumen digital perusahaan dengan menggunakan algoritma AES-256. Aplikasi tersebut telah berhasil mengamankan dengan baik file dokumen digital perusahaan yang berfomat docx, pdf, csv/xlxs, png/jpg. File dokumen yang berhasil dienkripsi berhasil tidak dapat dibuka kecuali dengan menggunakan aplikasi ini berdasarkan kunci dan token yang sesuai.
APA, Harvard, Vancouver, ISO, and other styles
47

V. Kinge, Pravin, S. J. Honale, and C. M. Bobade. "Design of AES Algorithm for 128/192/256 Key Length in FPGA." International Journal of Reconfigurable and Embedded Systems (IJRES) 3, no. 2 (2014): 49. http://dx.doi.org/10.11591/ijres.v3.i2.pp49-53.

Full text
Abstract:
<p class="p0">The cryptographic algorithms can be implemented with software or built with pure hardware. However Field Programmable Gate Arrays (FPGA) implementation offers quicker solution and can be easily upgraded to incorporate any protocol changes. The available AES algorithm is used for data and it is also suitable for image encryption and decryption to protect the confidential image from an unauthorized access. This project proposes a method in which the image data is an input to AES algorithm, to obtain the encrypted image. and the encrypted image is the input to AES Decryption to get the original image. This project proposed to implement the 128,192 & 256 bit AES algorithm for data encryption and decryption, also to compare the speed of operation, efficiency, security and frequency . The proposed work will be synthesized and simulated on FPGA family of Xilink ISE 13.2 and Modelsim tool respectively in Very high speed integrated circuit Hardware Description Language (VHDL).</p>
APA, Harvard, Vancouver, ISO, and other styles
48

Chothe, Rupaliben V., Sunita P. Ugale, Dinesh M. Chandwadkar, and Shraddha V. Shelke. "Authenticated image encryption using robust chaotic maps and enhanced advanced encryption standard." Indonesian Journal of Electrical Engineering and Computer Science 37, no. 3 (2025): 1543. https://doi.org/10.11591/ijeecs.v37.i3.pp1543-1554.

Full text
Abstract:
The ability of advanced encryption standard (AES) algorithm to protect information systems has given cryptography a new dimension. Recent encryption approaches to enhance randomness include the use of chaotic algorithms, which provide resistance to differential attacks. We have proposed the application of robust chaotic maps in the block cipher to design a secure authenticated encryption scheme to get advantages of both. The chaotic sequence is generated using hyperbolic tangent map and added to input image initially to increase randomness. The basic 256-bit AES key is generated using the robust Renyi modulo map. An additional 128-bit key enhances security. Instead of static values used in AES, dynamic initialization vector (IV), different for every image will be generated. The results are mathematically verified using various security parameters. The algorithm provides lower values of peak signal-to-noise ratio (PSNR) (7.81 to 9.10 dB) for encrypted images and higher dissimilarities between input and encrypted image histograms. Thus, it is highly resistant to statistical attacks. The experimental results and their comparison prove the superiority of our proposed cryptosystem against statistical, differential and brute-force attacks. Thus, the novel multi-chaotic AES-GCM (galois/counter mode) algorithm can be used for color image encryption in military and industrial applications demanding high data security and authentication.
APA, Harvard, Vancouver, ISO, and other styles
49

Rupaliben, V. Chothe Sunita P. Ugale Dinesh M. Chandwadkar Shraddha V. Shelke. "Authenticated image encryption using robust chaotic maps and enhanced advanced encryption standard." Indonesian Journal of Electrical Engineering and Computer Science 37, no. 3 (2025): 1543–54. https://doi.org/10.11591/ijeecs.v37.i3.pp1543-1554.

Full text
Abstract:
The ability of advanced encryption standard (AES) algorithm to protect information systems has given cryptography a new dimension. Recent encryption approaches to enhance randomness include the use of chaotic algorithms, which provide resistance to differential attacks. We have proposed the application of robust chaotic maps in the block cipher to design a secure authenticated encryption scheme to get advantages of both. The chaotic sequence is generated using hyperbolic tangent map and added to input image initially to increase randomness. The basic 256-bit AES key is generated using the robust Renyi modulo map. An additional 128-bit key enhances security. Instead of static values used in AES, dynamic initialization vector (IV), different for every image will be generated. The results are mathematically verified using various security parameters. The algorithm provides lower values of peak signal-to-noise ratio (PSNR) (7.81 to 9.10 dB) for encrypted images and higher dissimilarities between input and encrypted image histograms. Thus, it is highly resistant to statistical attacks. The experimental results and their comparison prove the superiority of our proposed cryptosystem against statistical, differential and brute-force attacks. Thus, the novel multi-chaotic AES-GCM (galois/counter mode) algorithm can be used for color image encryption in military and industrial applications demanding high data security and authentication.
APA, Harvard, Vancouver, ISO, and other styles
50

Baydaa Jaffer Al-Khafaji and Abdul Monem S Rahma. "Proposed new modification of AES algorithm for data security." Global Journal of Engineering and Technology Advances 12, no. 3 (2022): 117–22. http://dx.doi.org/10.30574/gjeta.2022.12.3.0165.

Full text
Abstract:
In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as cipher text. Ideally, only authorized parties can decipher a cipher text back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. AES is based on a design principle known as a substitution–permutation network, and is efficient in both software and hardware. Unlike its predecessor DES, AES does not use a Feistel network. AES is a variant of Rijndael, with a fixed block size of 128 bits, and a key size of 128, 192, or 256 bits. By contrast, Rijndael per se is specified with block and key sizes that may be any multiple of 32 bits, with a minimum of 128 and a maximum of 256 bits. In this research, a method has been suggested using the encryption algorithm multiple and serially since it was used4) - AES (implemented serially. The proposed algorithm is faster because it encrypts 64 bytes together. It encrypts all kinds of data and the number of files that are encrypted (2048) file and in one as it is possible to encrypt several files or one file at the same time. The performance of this technique has been done by computer using mathlab package.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!