Academic literature on the topic 'AES (Advance encryption Standard)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'AES (Advance encryption Standard).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "AES (Advance encryption Standard)"

1

Dilshad Akhtar, Neda Fatma, M. R. Hassan,. "Incorporating the New PRNG in Advance Encryption Standard." Proceeding International Conference on Science and Engineering 11, no. 1 (2023): 1841–53. http://dx.doi.org/10.52783/cienceng.v11i1.344.

Full text
Abstract:
This manuscript explores the fusion of two well-known encryption algorithms, the Advanced Encryption Standard (AES) and the Rivest Cipher (RC4), resulting in a novel encryption algorithm called AES-RC4. AES-RC4 is a block cipher that combines the strengths of AES with a variant of RC4 called RC4-GF, developed by ourselves. RC4-GF incorporates additional steps compared to AES, resulting in a more intricate ciphertext generation process.
 The introduction of AES-RC4 brings forth a highly secure encryption technique with increased complexity in the ciphertext compared to traditional AES. By leveraging the combined capabilities of AES and the modified RC4-GF, AES-RC4 offers enhanced encryption strength and improved resistance against cryptographic attacks.
APA, Harvard, Vancouver, ISO, and other styles
2

Gaur, Paavni. "AES Image Encryption (Advanced Encryption Standard)." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (2021): 1357–63. http://dx.doi.org/10.22214/ijraset.2021.39542.

Full text
Abstract:
Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me. The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.
APA, Harvard, Vancouver, ISO, and other styles
3

Ali, Moch Dzikri Azhari, Asep Id Hadiana, and Melina Melina. "Securing Network Log Data Using Advance Encryption Standard Algorithm And Twofish With Common Event Format." International Journal of Quantitative Research and Modeling 5, no. 3 (2024): 341–53. https://doi.org/10.46336/ijqrm.v5i3.757.

Full text
Abstract:
The rapid advancement of information technology demands enhanced security for data exchange in the digital world. Network security threats can arise from various sources, necessitating techniques to protect information transmitted between interconnected networks. Securing network logs is a critical step in strengthening overall network security. Network logs are records of activities within a computer network, including unauthorized access attempts, user activities, and other key events. This research focuses on developing a network log security system by comparing the performance of the Advanced Encryption Standard (AES) and Twofish algorithms, integrated with the Common Event Format (CEF) for encrypting network logs. Tests were conducted on network log datasets to evaluate system functionality and performance. Results indicate that the AES algorithm performs encryption and decryption faster than Twofish. Across five tests with different file sizes, AES took an average of 2.1386 seconds for encryption, while Twofish required 22.8372 seconds. For decryption, AES averaged 2.451 seconds compared to Twofish’s 26.140 seconds. The file sizes after encryption were similar for both algorithms. Regarding CPU usage, AES demonstrated higher efficiency. The average CPU usage during AES encryption was 0.5558%, whereas Twofish used 23.2904%. For decryption, AES consumed 0.4682% of CPU resources, while Twofish required 13.7598%. These findings confirm that AES is not only faster in both encryption and decryption but also more efficient in terms of CPU usage. This research provides valuable insights for optimizing network log security by integrating standardized log formats, like CEF, with appropriate encryption techniques, helping to safeguard against cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
4

Heron, Simon. "Advanced Encryption Standard (AES)." Network Security 2009, no. 12 (2009): 8–12. http://dx.doi.org/10.1016/s1353-4858(10)70006-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Edwin, R. Arboleda, Eunice R. Fenomeno Carla, and Z. Jimenez Joshua. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences (IJAAS) 8, no. 1 (2019): 44–53. https://doi.org/10.11591/ijaas.v8.i1.pp44-53.

Full text
Abstract:
Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.
APA, Harvard, Vancouver, ISO, and other styles
6

Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno, and Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences 8, no. 1 (2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.

Full text
Abstract:
<p>Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.</p>
APA, Harvard, Vancouver, ISO, and other styles
7

Prajuhana Putra, Agung, Herfina Herfina, Sufiatul Maryana, and Andrian Setiawan. "IMPLEMENTASI ALGORITMA AES (ADVANCE ENCRYPTION STANDARD) RIJNDAEL PADA APLIKASI KEAMANAN DATA." JIPETIK:Jurnal Ilmiah Penelitian Teknologi Informasi & Komputer 1, no. 2 (2020): 46–51. http://dx.doi.org/10.26877/jipetik.v1i2.4599.

Full text
Abstract:
AES Rijndael algorithm is a modern cryptographic algorithm published by NIST (National Institute of Standards and Technology) in 2001 using block cipher mode and using symmetric keys. AES Rijndael as a substitute for DES (Data Encryption Standard) algorithm whose use began in 1977 and has ended. The length of the block cipher used is 128 bits and variations in key length are 128 bits, 192 bits and 256 bits. AES Rijndael's algorithm has a reliability that is the simplicity of the bytes transformation process so that it can streamline encryption and decryption, and has high security.Implementation of the AES Rijndael algorithm will be done on Android devices to secure digital files, which can be used for all types of file types. The parameters used in the analysis are testing of the encryption and decryption processing time, changes in size and bits of the encrypted and decrypted files, then proving the strength of the key length against the robustness of the AES Rijndael algorithm as a symmetric algorithm.
APA, Harvard, Vancouver, ISO, and other styles
8

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
APA, Harvard, Vancouver, ISO, and other styles
9

Bibiola, Fifmianti, Toibah Umi Kalsum, and Hendri Alamsyah. "Penerapan Algoritma Advance Encryption Standard (AES) Untuk Pengamanan File Pada Aplikasi Berbasis WEB." JURNAL SURYA ENERGY 8, no. 1 (2023): 35. http://dx.doi.org/10.32502/jse.v8i1.6461.

Full text
Abstract:
Tujuan dari penelitian ini yaitu untuk menerapkan algoritma Advanced Encryption Standard (AES) dalam mengamankan file sehingga informasi didalamnya menjadi aman dan tidak dapat dipahami oleh sembarang orang. Penerapan Algoritma Advanced Encryption Standard (AES) dibuat menggunakan Bahasa Pemrograman PHP dan database MySQL yang dapat diakses melalui link http://fifmiantiaes.online/. Dengan adanya Aplikasi pengamanan file menggunakan algoritma Advanced Encryption Standard (AES) berbasis web dapat meningkatkan keamanan file dari pihak yang tidak berwewenang. Berdasarkan hasil pengujian yang telah dilakukan diperoleh bahwa sistem berhasil melakukan proses enkripsi dan dekripsi menggunakan Algoritma AES, dimana file dokumen tersimpan di dalam server dalam bentuk enkripsi, dan waktu proses enkripsi tergantung dari ukuran file dokumen, semakin besar ukuran file, maka semakin lama proses enkripsi yang diperlukan.
APA, Harvard, Vancouver, ISO, and other styles
10

Murphy, Sean. "The Advanced Encryption Standard (AES)." Information Security Technical Report 4, no. 4 (1999): 12–17. http://dx.doi.org/10.1016/s1363-4127(99)80083-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "AES (Advance encryption Standard)"

1

Chieco, Davide. "L'algoritmo advanced encryption standard (AES)." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7274/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.<br>Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
3

Tandon, Prateek. "High-performance advanced encryption standard (AES) security co-processor design." Thesis, Available online, Georgia Institute of Technology, 2004:, 2003. http://etd.gatech.edu/theses/available/etd-04082004-180433/unrestricted/tandon%5fprateek%5f200312%5fms.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Loban, H. "A VHDL Implemetation of the Advanced Encryption Standard." Thesis, NURE, MC&FPGA, 2019. https://mcfpga.nure.ua/conf/2019-mcfpga/10-35598-mcfpga-2019-014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sampath, Sowrirajan. "FPGA based Hardware Implementation of Advanced Encryption Standard." Wright State University / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=wright1189835736.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kosaraju, Naga M. "A VLSI Architecture for Rijndael, the Advanced Encryption Standard." [Tampa, Fla.] : University of South Florida, 2003. http://purl.fcla.edu/fcla/etd/SFE0000163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kamaraj, Abinaya. "Efficient Implementation and Power Estimation of Substitute-Box in Advanced Encryption Standard." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1464077332.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Basavarasu, Srinivasa R. "Voice and Image Encryption, and, Performance Analysis of Counter Mode Advanced Encryption Standard for WiMAX." University of Toledo / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1376636620.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fransson, Mattias. "Power Analysis of the Advanced Encryption Standard : Attacks and Countermeasures for 8-bit Microcontrollers." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-122718.

Full text
Abstract:
The Advanced Encryption Standard is one of the most common encryption algorithms. It is highly resistant to mathematical and statistical attacks, however, this security is based on the assumption that an adversary cannot access the algorithm’s internal state during encryption or decryption. Power analysis is a type of side-channel analysis that exploit information leakage through the power consumption of physical realisations of cryptographic systems. Power analysis attacks capture intermediate results during AES execution, which combined with knowledge of the plaintext or the ciphertext can reveal key material. This thesis studies and compares simple power analysis, differential power analysis and template attacks using a cheap consumer oscilloscope against AES-128 implemented on an 8-bit microcontroller. Additionally, the shuffling and masking countermeasures are evaluated in terms of security and performance. The thesis also presents a practical approach to template building and device characterisation. The results show that attacking a naive implementation with differential power analysis requires little effort, both in preparation and computation time. Template attacks require the least amount of measurements but requires significant preparation. Simple power analysis by itself cannot break the key but proves helpful in simplifying the other attacks. It is found that shuffling significantly increases the number of traces required to break the key while masking forces the attacker to use higher-order techniques.
APA, Harvard, Vancouver, ISO, and other styles
10

Ramos, Neto Otacílio de Araújo. "Estudo e implementação de ip-cores para Criptografia simétrica baseada no Advanced encryption standard (AES)." Universidade Federal da Paraí­ba, 2013. http://tede.biblioteca.ufpb.br:8080/handle/tede/6092.

Full text
Abstract:
Made available in DSpace on 2015-05-14T12:36:39Z (GMT). No. of bitstreams: 1 arquivototal.pdf: 1849104 bytes, checksum: 222c0377ddf502eb4a6c7fd2f658bdb1 (MD5) Previous issue date: 2013-01-31<br>Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES<br>This work addresses data encryption using Rijndael symmetric key encryption algorithm , which is used in Advanced Encryption Standard - AES. AES has massively widespread in computing, communications, and broadcast media applications, due to its robustness. By intensively using of all flavors and sizes of devices and networks, the AES has become the standard at the time of implementation and deployment of these applications when the major requirement, in addition to performance, is security, i.e. virtually all of those applications nowadays. In systems equipped with modern processors, even those on small devices, it is common to find some that perform the encryption and decryption procedures in software. With the "explosive" spread of addition of security layers in almost everything that is processed inside and outside of the devices, even on systems equipped with powerful computing resources, the possibility of performing these layers on (small) additional hardware resources, developed with specific purpose, has become attractive. This dissertation presents a study of the theoretical foundations involving AES, some architectures and implementations based on it and documented in the recent technical and scientific literature, as well as the methodologies and requirements for the development of its hardware implementation, in particular, focusing on mobile systems, where performance has to be achieved in low power consumption and small area scenarios. Reference models have been developed and functionally validated in high-level languages for each hierarchical architectural level compiled from the mentioned study. As a proof of concept, this work consisted in undertaking a project of an intellectual property of digital integrated circuit core (IP core) for the encryption/decryption procedures of AES, starting from the pseudocode level of the algorithms and going to the level of a digital integrated circuit core. Among the solutions studied from recent literature, modules and operations that could be replicated and/or reused were identified. A microarchitecture for the full AES was implemented hierarchically to the core level with standard cells placed and routed. The work also offers three implementation options for the block identified as the most complex: the S-Box. Results of performance and area were then presented and compared with those of literature.<br>Este trabalho aborda a criptografia de dados com chave simétrica com uso do algoritmo de criptografia Rijndael, que é utilizado no Advanced Encryption Standard - AES. Devido a sua robustez, tem se tornado massivamente difundido em aplicações computacionais, comunicação e de difusão de media. Abrangendo todos os tamanhos e sabores de dispositivos de rede, o AES tem sido o padrão na hora da implementação e disponibilização dessas aplicações quando o requisito principal, além do desempenho, é a segurança, ou seja, praticamente todas as aplicações digitais nos dias de hoje. Em sistemas de processamento dotados dos modernos processadores, mesmo os de pequeno porte, é comum encontrar sistemas que executam os procedimentos de criptografia e decriptografia em software. Com a proliferação "explosiva" da adição de camadas de segurança em quase tudo que é processado dentro e fora dos dispositivos, mesmo em sistemas dotados de poderosos recursos computacionais, tem se tornado atrativa a possibilidade de executar essas camadas em (pequenos) recursos adicionais de hardware, desenvolvidos com finalidade específica. Nesta dissertação, foram estudados os fundamentos teóricos, envolvendo o AES, arquiteturas e implementações documentadas na literatura técnica e científica recente, bem como as metodologias e requisitos específicos para fins de desenvolvimento de sua implementação em hardware, focando, em especial, os sistemas móveis, onde desempenho tem que ser conseguido com baixo consumo de energia e pouca área. Foram desenvolvidos e validados funcionalmente modelos de referência em linguagem de alto nível para cada nível de hierarquia arquitetural compilado do referido estudo. Como prova de conceito, este trabalho consistiu em realizar o projeto de uma propriedade intelectual de núcleo de circuito integrado IP-core, digital para realização dos procedimentos de criptografia/decriptografia do AES, partindo do nível do pseudocódigo dos algoritmos até o nível de um núcleo (core) de circuito integrado digital. Das soluções estudadas na literatura recente, foram identificados módulos e operações passíveis de serem replicadas/reusadas. Uma microarquitetura para o AES completo foi implementada hierarquicamente até o nível de núcleo com standard cells posicionado e roteado, contemplando ainda 3 opções de implementação para o bloco reconhecidamente o mais complexo: o S-Box. Resultados de desempenho e área foram apresentados e comparados.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "AES (Advance encryption Standard)"

1

Dobbertin, Hans, Vincent Rijmen, and Aleksandra Sowa, eds. Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/b137765.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Information Technology Laboratory (National Institute of Standards and Technology). Announcing the Advanced Encryption Standard (AES). Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Daemen, Joan, and Vincent Rijmen. Design of Rijndael: AES - the Advanced Encryption Standard. Springer London, Limited, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

The Design of Rijndael: AES - The Advanced Encryption Standard (Information Security and Cryptography). Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rijmen, Vincent, Hans Dobbertin, and Aleksandra Sowa. Advanced Encryption Standard - AES: 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers. Springer London, Limited, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

(Editor), Hans Dobbertin, Vincent Rijmen (Editor), and Aleksandra Sowa (Editor), eds. Advanced Encryption Standard - AES: 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers (Lecture Notes in Computer Science). Springer, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "AES (Advance encryption Standard)"

1

Robertazzi, Thomas. "Advanced Encryption Standard (AES)." In Basics of Computer Networking. Springer New York, 2011. http://dx.doi.org/10.1007/978-1-4614-2104-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Giraud, Christophe. "DFA on AES." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Paar, Christof, and Jan Pelzl. "The Advanced Encryption Standard (AES)." In Understanding Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Paar, Christof, Jan Pelzl, and Tim Güneysu. "The Advanced Encryption Standard (AES)." In Understanding Cryptography. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-662-69007-9_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Armknecht, Frederik, and Stefan Lucks. "Linearity of the AES Key Schedule." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Minier, Marine. "A Three Rounds Property of the AES." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Toli, Ilia, and Alberto Zanoni. "An Algebraic Interpretation of $\mathcal{AES}$ 128." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Pramstaller, Norbert, Stefan Mangard, Sandra Dominikus, and Johannes Wolkerstorfer. "Efficient AES Implementations on ASICs and FPGAs." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dobbertin, Hans, Lars Knudsen, and Matt Robshaw. "The Cryptanalysis of the AES – A Brief Survey." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cid, Carlos. "Some Algebraic Aspects of the Advanced Encryption Standard." In Advanced Encryption Standard – AES. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11506447_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "AES (Advance encryption Standard)"

1

Qin, Jiawei, Yaobin Wang, Ling Li, Shuang Yang, and Xiaorong Zhang. "P-AES: Advanced Encryption Standard Parallel Optimization on MGPUSim." In 2024 IEEE International Symposium on Parallel and Distributed Processing with Applications (ISPA). IEEE, 2024. https://doi.org/10.1109/ispa63168.2024.00271.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nareswara, Muhammad Dzikri Pandu, Hilal Huda, and Sutiyo. "Secure Implementation of Population Data Encryption for Village Websites Using Advanced Encryption Standard (AES-256)." In 2024 IEEE 22nd Student Conference on Research and Development (SCOReD). IEEE, 2024. https://doi.org/10.1109/scored64708.2024.10872676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Revathy, J. Shanthalakshmi, M. Surya Prakash, K. Lingeshwaran, J. Davidv Dhinakaran, and V. Harish. "A Comprehensive Study of the Advanced Encryption Standard (AES) for Secure Communications." In 2025 3rd IEEE International Conference on Industrial Electronics: Developments & Applications (ICIDeA). IEEE, 2025. https://doi.org/10.1109/icidea64800.2025.10963018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rajab, Aufa Yuslizar, Windarto, Achmad Solichin, Mohammad Syafrullah, Hendri Irawan, and Lauw Li Hin. "Implementation of Advanced Encryption Standard (AES) 256 Algorithm on WEB Based Application for Protecting Sensitive Data on MIKROTIK CCR 1009 VPNIP Device." In 2024 International Conference on Intelligent Cybernetics Technology & Applications (ICICyTA). IEEE, 2024. https://doi.org/10.1109/icicyta64807.2024.10912985.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bisht, Neeraj, Bishwajeet Kumar Pandey, and Sandeep Kumar Budhani. "Comparative Performance Analysis of Kintex-7 Low Voltage and Kintex UltraScale Technology for Advance Encryption Standard." In 2024 International Conference on Signal Processing and Advance Research in Computing (SPARC). IEEE, 2024. https://doi.org/10.1109/sparc61891.2024.10829109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Saudagar, Saleha, Mukund Kulkarni, Anshuman Giramkar, et al. "Image Encryption based on Advanced Encryption Standard (AES)." In 2023 International Conference for Advancement in Technology (ICONAT). IEEE, 2023. http://dx.doi.org/10.1109/iconat57137.2023.10080243.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Qi, and Qun Ding. "Digital Image Encryption Based on Advanced Encryption Standard (AES)." In 2015 Fifth International Conference on Instrumentation & Measurement, Computer, Communication and Control (IMCCC). IEEE, 2015. http://dx.doi.org/10.1109/imccc.2015.261.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abulibdeh, Enas, Hani Saleh, Baker Mohammad, and Mahmoud Alqutayri. "Computational-Based Advanced Encryption Standard (AES) Accelerator." In 2023 International Conference on Microelectronics (ICM). IEEE, 2023. http://dx.doi.org/10.1109/icm60448.2023.10378909.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rahnama, Behnam, Atilla Elci, and Ibukun Eweoya. "Fine tuning the advanced encryption standard (AES)." In the Fifth International Conference. ACM Press, 2012. http://dx.doi.org/10.1145/2388576.2388609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cəbrayılov, İlham, and Aydan Hümmətova. "PYTHON KİTABXANALARINDAN İSTİFADƏ EDƏRƏK ADVANCED ENCRYPTION STANDARD (AES) TƏTBİQİ." In “Müasir incəsənət məkanında süni intellekt: problemlər və perspektivlər” Beynəlxalq elmi-nəzəri konfrans. İnformasiya Texnologiyaları İnstitutu, 2025. https://doi.org/10.25045/asucaai.2025.28.

Full text
Abstract:
Məqalədə AES şifrələməsinin əsas tətbiqini təmin edən və təhlükəsizlik praktikaları olan açar törəmədən istifadə qaydaları nəzərdən keçirilir. O, Python proqramlarında AES şifrələməsinin idarə edilməsinin əsas anlayışlarını başa düşmək üçün nümunə təqdim edir. Bu skript AES şifrələməsinin əsas anlayışlarını anlamaq istəyən tərtibatçılar və həvəskarlar üçün başlanğıc bələdçisi kimi xidmət etməklə AES şifrələməsinin prinsiplərini başa düşmək rəqəmsal dünyada məxfilik və bütövlüyü təmin etmək üçün çox vacibdir. Python proqramlarında AES şifrələməsindən istifadə təkcə təhlükəsizlik tədbiri deyil, həm də həssas məlumatları icazəsiz girişdən qorumaq və istifadəçi məxfiliyini təmin etmək üçün vacib təcrübədir. Texnologiya inkişaf etdikcə, AES kimi möhkəm şifrələmə üsullarının bilikləri və tətbiqi həssas məlumatların qorunması üçün açardır. Python-da AES şifrələməsinə dərindən nəzər salmaqla, tərtibatçılar tətbiqlərinin təhlükəsizliyini gücləndirmək və bununla da həssas məlumatların idarə edilməsində inamı və etibarlılığı artırmaq üçün təchiz olunurlar. Bu nəticə işin əsas məqamlarını ümumiləşdirir, Python-da AES şifrələməsinin əhəmiyyətini və məlumat təhlükəsizliyinin gücləndirilməsində əhəmiyyətini ümumiləşdirir.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "AES (Advance encryption Standard)"

1

Foti, James. Advanced Encryption Standard (AES). National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.fips.197-upd1.ipd.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dworkin, Morris J. Advanced Encryption Standard (AES). National Institute of Standards and Technology, 2023. http://dx.doi.org/10.6028/nist.fips.197-upd1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, 2021. http://dx.doi.org/10.6028/nist.ir.8319.

Full text
Abstract:
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).
APA, Harvard, Vancouver, ISO, and other styles
4

Raeburn, K. Advanced Encryption Standard (AES) Encryption for Kerberos 5. RFC Editor, 2005. http://dx.doi.org/10.17487/rfc3962.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Schaad, J., and R. Housley. Advanced Encryption Standard (AES) Key Wrap Algorithm. RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Harkins, D. Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES). RFC Editor, 2008. http://dx.doi.org/10.17487/rfc5297.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Housley, R., and M. Dworkin. Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm. RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chown, P. Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS). RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Schaad, J. Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS). RFC Editor, 2003. http://dx.doi.org/10.17487/rfc3565.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Housley, R. Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP). RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3686.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!