To see the other types of publications on this topic, follow the link: AES (Advance encryption Standard).

Journal articles on the topic 'AES (Advance encryption Standard)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'AES (Advance encryption Standard).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Dilshad Akhtar, Neda Fatma, M. R. Hassan,. "Incorporating the New PRNG in Advance Encryption Standard." Proceeding International Conference on Science and Engineering 11, no. 1 (2023): 1841–53. http://dx.doi.org/10.52783/cienceng.v11i1.344.

Full text
Abstract:
This manuscript explores the fusion of two well-known encryption algorithms, the Advanced Encryption Standard (AES) and the Rivest Cipher (RC4), resulting in a novel encryption algorithm called AES-RC4. AES-RC4 is a block cipher that combines the strengths of AES with a variant of RC4 called RC4-GF, developed by ourselves. RC4-GF incorporates additional steps compared to AES, resulting in a more intricate ciphertext generation process.
 The introduction of AES-RC4 brings forth a highly secure encryption technique with increased complexity in the ciphertext compared to traditional AES. By leveraging the combined capabilities of AES and the modified RC4-GF, AES-RC4 offers enhanced encryption strength and improved resistance against cryptographic attacks.
APA, Harvard, Vancouver, ISO, and other styles
2

Gaur, Paavni. "AES Image Encryption (Advanced Encryption Standard)." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (2021): 1357–63. http://dx.doi.org/10.22214/ijraset.2021.39542.

Full text
Abstract:
Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me. The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.
APA, Harvard, Vancouver, ISO, and other styles
3

Ali, Moch Dzikri Azhari, Asep Id Hadiana, and Melina Melina. "Securing Network Log Data Using Advance Encryption Standard Algorithm And Twofish With Common Event Format." International Journal of Quantitative Research and Modeling 5, no. 3 (2024): 341–53. https://doi.org/10.46336/ijqrm.v5i3.757.

Full text
Abstract:
The rapid advancement of information technology demands enhanced security for data exchange in the digital world. Network security threats can arise from various sources, necessitating techniques to protect information transmitted between interconnected networks. Securing network logs is a critical step in strengthening overall network security. Network logs are records of activities within a computer network, including unauthorized access attempts, user activities, and other key events. This research focuses on developing a network log security system by comparing the performance of the Advanced Encryption Standard (AES) and Twofish algorithms, integrated with the Common Event Format (CEF) for encrypting network logs. Tests were conducted on network log datasets to evaluate system functionality and performance. Results indicate that the AES algorithm performs encryption and decryption faster than Twofish. Across five tests with different file sizes, AES took an average of 2.1386 seconds for encryption, while Twofish required 22.8372 seconds. For decryption, AES averaged 2.451 seconds compared to Twofish’s 26.140 seconds. The file sizes after encryption were similar for both algorithms. Regarding CPU usage, AES demonstrated higher efficiency. The average CPU usage during AES encryption was 0.5558%, whereas Twofish used 23.2904%. For decryption, AES consumed 0.4682% of CPU resources, while Twofish required 13.7598%. These findings confirm that AES is not only faster in both encryption and decryption but also more efficient in terms of CPU usage. This research provides valuable insights for optimizing network log security by integrating standardized log formats, like CEF, with appropriate encryption techniques, helping to safeguard against cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
4

Heron, Simon. "Advanced Encryption Standard (AES)." Network Security 2009, no. 12 (2009): 8–12. http://dx.doi.org/10.1016/s1353-4858(10)70006-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Edwin, R. Arboleda, Eunice R. Fenomeno Carla, and Z. Jimenez Joshua. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences (IJAAS) 8, no. 1 (2019): 44–53. https://doi.org/10.11591/ijaas.v8.i1.pp44-53.

Full text
Abstract:
Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.
APA, Harvard, Vancouver, ISO, and other styles
6

Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno, and Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences 8, no. 1 (2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.

Full text
Abstract:
<p>Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.</p>
APA, Harvard, Vancouver, ISO, and other styles
7

Prajuhana Putra, Agung, Herfina Herfina, Sufiatul Maryana, and Andrian Setiawan. "IMPLEMENTASI ALGORITMA AES (ADVANCE ENCRYPTION STANDARD) RIJNDAEL PADA APLIKASI KEAMANAN DATA." JIPETIK:Jurnal Ilmiah Penelitian Teknologi Informasi & Komputer 1, no. 2 (2020): 46–51. http://dx.doi.org/10.26877/jipetik.v1i2.4599.

Full text
Abstract:
AES Rijndael algorithm is a modern cryptographic algorithm published by NIST (National Institute of Standards and Technology) in 2001 using block cipher mode and using symmetric keys. AES Rijndael as a substitute for DES (Data Encryption Standard) algorithm whose use began in 1977 and has ended. The length of the block cipher used is 128 bits and variations in key length are 128 bits, 192 bits and 256 bits. AES Rijndael's algorithm has a reliability that is the simplicity of the bytes transformation process so that it can streamline encryption and decryption, and has high security.Implementation of the AES Rijndael algorithm will be done on Android devices to secure digital files, which can be used for all types of file types. The parameters used in the analysis are testing of the encryption and decryption processing time, changes in size and bits of the encrypted and decrypted files, then proving the strength of the key length against the robustness of the AES Rijndael algorithm as a symmetric algorithm.
APA, Harvard, Vancouver, ISO, and other styles
8

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
APA, Harvard, Vancouver, ISO, and other styles
9

Bibiola, Fifmianti, Toibah Umi Kalsum, and Hendri Alamsyah. "Penerapan Algoritma Advance Encryption Standard (AES) Untuk Pengamanan File Pada Aplikasi Berbasis WEB." JURNAL SURYA ENERGY 8, no. 1 (2023): 35. http://dx.doi.org/10.32502/jse.v8i1.6461.

Full text
Abstract:
Tujuan dari penelitian ini yaitu untuk menerapkan algoritma Advanced Encryption Standard (AES) dalam mengamankan file sehingga informasi didalamnya menjadi aman dan tidak dapat dipahami oleh sembarang orang. Penerapan Algoritma Advanced Encryption Standard (AES) dibuat menggunakan Bahasa Pemrograman PHP dan database MySQL yang dapat diakses melalui link http://fifmiantiaes.online/. Dengan adanya Aplikasi pengamanan file menggunakan algoritma Advanced Encryption Standard (AES) berbasis web dapat meningkatkan keamanan file dari pihak yang tidak berwewenang. Berdasarkan hasil pengujian yang telah dilakukan diperoleh bahwa sistem berhasil melakukan proses enkripsi dan dekripsi menggunakan Algoritma AES, dimana file dokumen tersimpan di dalam server dalam bentuk enkripsi, dan waktu proses enkripsi tergantung dari ukuran file dokumen, semakin besar ukuran file, maka semakin lama proses enkripsi yang diperlukan.
APA, Harvard, Vancouver, ISO, and other styles
10

Murphy, Sean. "The Advanced Encryption Standard (AES)." Information Security Technical Report 4, no. 4 (1999): 12–17. http://dx.doi.org/10.1016/s1363-4127(99)80083-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Maolood, Abeer, and Yasser Yasser. "Modifying Advanced Encryption Standard (AES) Algorithm." Journal of Al-Rafidain University College For Sciences ( Print ISSN: 1681-6870 ,Online ISSN: 2790-2293 ), no. 3 (October 8, 2021): 259–85. http://dx.doi.org/10.55562/jrucs.v41i3.187.

Full text
Abstract:
This paper presents modifications on AES algorithm to improve the security of Standard AES, the improving has been done by three modifications. The first modification use key-dependent dynamic S-box (10 S-box) instead of static S-box (1 S-box), that used by Standard AES in order to improve "confusion" properties represented by Byte Substitution layer. The second modification use key-dependent variable values for shifting "state-matrix" rows process instead of fixed values that used by Standard AES in order to improve "diffusion" properties represented by ShiftRows layer. The third modification is by using two keys instead of one key that used by Standard AES, both of them used for encryption and decryption process instead of one key that used by Standard AES in order to improve the general structure and key generation algorithm of AES. The Modified AES tested and evaluated by five scales (Basic Five Statistical Tests, NIST Tests Suite, Encryption Run Time, Brute-Force Attack and Cryptanalytic Attack) to prove the functionality of modifying.
APA, Harvard, Vancouver, ISO, and other styles
12

Heidilyn, V. Gamido. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596–601. https://doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack. The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images.
APA, Harvard, Vancouver, ISO, and other styles
13

Roslan, M. F., K. Seman, A. H. A. Halim, and M. N. S. M. Sayuti. "Current implementation of advance encryption standard (AES) S-Box." Journal of Fundamental and Applied Sciences 9, no. 4S (2018): 518. http://dx.doi.org/10.4314/jfas.v9i4s.30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
APA, Harvard, Vancouver, ISO, and other styles
15

Sreeja and Kumar Sharma Mohit. "Advanced Encryption Standard (AES) and Hill Cipher: A Comparative Study." International Journal of Innovative Science and Research Technology 7, no. 12 (2023): 1983–85. https://doi.org/10.5281/zenodo.7553080.

Full text
Abstract:
From ancient time onwards encryption techniques are used to alter plain text in to cryptic text, to protect privacy of the message and also to ensure the security of the message. Various algorithms are used for encryption and its sole purpose is to ensure the privacy of the message. The objective of this research article is to decipher and compare the traditional encryption technique Hill Cipher and modern encryption method, the AES. Hill Cipher and AES are part of the symmetric encryption meaning that encryption and decryption process uses the same key and in both Hill Cipher and AES Algorithms, there is only one key for encryption and decryption. Encryption methods using symmetric key are of two types block ciphers and stream ciphers with Hill Cipher and AES Algorithms being examples of the block cipher encryption. This paper encompasses the comparison of the advanced encryption standard (AES) along with Hill Cipher encryption.
APA, Harvard, Vancouver, ISO, and other styles
16

Hasan, Hind Ali Abdul, Safaa Maijd Mohammed, and Noor Hayder Abdul Ameer. "ADVANCED ENCRYPTION STANDARD USING FPGA OVERNETWORK." EUREKA: Physics and Engineering, no. 1 (January 29, 2021): 32–39. http://dx.doi.org/10.21303/2461-4262.2021.001613.

Full text
Abstract:
The increase number of eavesdropping or cracker to attack the information and hack the privacy of people. So, the essential issue is making system capable of ciphering information with rapid speed. Due to the advance in computer eavesdropping and cracker that made them to analysis the way of ciphering in rapid speed way. The development in the computer especially in the rapid processer in the last decade create the breaching of any system is a matter of time. Owing to most of breaching ways are based on analysis of system that requireы to be breached and to try brute force on that system to crack it. However, the lacking of influential processers that are capable of breaching system since earlier processors are limit to number of instructions. It can be done in second, which was not sufficient trying to break the system using brute force. In addition, the time required is far away from getting valuable messages in the time that needed. So, the research gives the focus on performing rapid system for ciphering the information rapidly and changing the ciphering every few milliseconds. The changing of ciphering in every millisecond helps system form preventing the eavesdropping and cracker from imposing brute force on the system and hacking the messages and images. The system that created is based on Advanced Encryption Standard (AES), which is it very best performing algorithm in ciphering and deciphering since it doesn’t need complex mathematical formula. The research is about designing system that capable of performing AES by using high processer designed on Field programmable gate Area (FPGA). The ciphering of AES using FPGA helps minimize the time required to cipher the information. Also, the research will focus on ciphering and deciphering of images by AES using FPGA
APA, Harvard, Vancouver, ISO, and other styles
17

Parthasarathy, Rajamohan, Seow Soon Loong, and Preethy Ayyappan. "An Efficient Encryption Implementation Using AES Algorithm Techniques." Journal of Engineering & Technological Advances 3, no. 1 (2018): 61–70. http://dx.doi.org/10.35934/segi.v3i1.61.

Full text
Abstract:
The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.
APA, Harvard, Vancouver, ISO, and other styles
18

Wicaksana, Ismaya Khusnu, Panji Wisnu Wirawan, and Putut Sri Wasito. "Implementasi Pengamanan MP3 Menggunakan Advanced Encryption Standard." JURNAL MASYARAKAT INFORMATIKA 10, no. 1 (2019): 28–36. http://dx.doi.org/10.14710/jmasif.10.1.31491.

Full text
Abstract:
Format MP3 merupakan salah satu format suara yang populer. Format ini tidak memilikiimplementasi keamanan sehingga dapat menimbulkan beberapa dampak negatif. Salahsatu dampak negatifnya adalah resiko terhadap keamanan MP3 yang berisi informasirahasia. Kelemahan tersebut dapat dihilangkan dengan menerapkan proses enkripsipada file MP3. Algoritma kriptografi Advanced Encryption Standard (AES) dipilihkarena pada algoritma ini belum ditemukan celah keamanan, dipelihara dengan baikoleh NIST dan merupakan algoritma yang sering digunakan dalam implementasikeamanan. Implementasi Pengamanan MP3 Menggunakan AES merupakan suatu bentukimplementasi pengamanan dengan melakukan proses enkripsi terhadap file MP3 tanpamerusak struktur file MP3 sehingga file tersebut masih dapat dijalankan pada beragamMP3 player dan menghasilkan noise saja. File MP3 dapat dikembalikan ke bentuk yangsama seperti sedia kala dengan melakukan proses dekripsi. Hasil tersebut dapat dicapaidengan melakukan proses enkripsi selektif terhadap data yang terletak di dalam setiapframe pada file MP3. Implementasi ini berupa aplikasi yang dibuat dengan menggunakanbahasa pemrograman C++ dengan menggunakan pendekatan Pemrograman BerbasisObjek (PBO) serta penggunaan framework Qt. Aplikasi ini diuji dengan menggunakanbeberapa MP3 dengan parameter-parameter yang berbeda serta metode pengujianblackbox testing. Dari hasil pengujian, aplikasi yang telah dibuat berfungsi sesuaidengan tujuan dan harapan yaitu dapat melindungi file MP3 serta mengembalikannyaseperti sedia kala.
APA, Harvard, Vancouver, ISO, and other styles
19

Ko, Kyung-Kyu, and Eun-Sung Jung. "Development of Cybersecurity Technology and Algorithm Based on Quantum Computing." Applied Sciences 11, no. 19 (2021): 9085. http://dx.doi.org/10.3390/app11199085.

Full text
Abstract:
Many hacking incidents are linked to work files because most companies work with them. However, a variety of file encryption and decryption methods have been proposed. Existing file encryption/decryption technologies are under threat as hacking technologies advance, necessitating the development of stronger encryption algorithms. Therefore, in this study, we propose a modified advanced encryption standard (AES) algorithm and use quantum computing to encrypt/decrypt AES image files. Because the shift is regular during the AES Shift Row procedure, the change technique led the shift to become irregular when using quantum random walk. Computing resources and speeds were simulated using IBM Qiskit quantum simulators for performance evaluation, whereas encryption performance was assessed using number of pixels change rate (NPCR) and unified average changing intensity (UACI).
APA, Harvard, Vancouver, ISO, and other styles
20

Gamido, Heidilyn V. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack. The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>
APA, Harvard, Vancouver, ISO, and other styles
21

Kanshi, Avaneesh, Rajkumar Soundrapandiyan, V. S. Anita Sofia, and V. R. Rajasekar. "Hybridized Cryptographic Encryption and Decryption Using Advanced Encryption Standard and Data Encryption Standard." Cybernetics and Information Technologies 23, no. 4 (2023): 63–78. http://dx.doi.org/10.2478/cait-2023-0036.

Full text
Abstract:
Abstract This research proposes an efficient hybridized approach for symmetrical encryption of image files in bitmap formats. Due to the heavy use of lightweight encryption in fields such as military and corporate workplaces, intruders try to intercept communication through illegal means and gain access to classified information. This can result in heavy losses if the leaked image data is misused. The proposed enhances the security and efficiency of one of the most used standard symmetric algorithms, Advanced Encryption Standard (AES). In the proposed method, the AES architecture has been modified using a less intensive algorithm, Data Encryption Standard (DES). DES carries a sub-process of permuting data columns rather than the AES’s mixing feature. The proposed algorithm is analyzed using a set of 16 bitmap images of varying memory sizes and resolutions. The effectiveness of the algorithm is evaluated solely in terms of perceptual invisibility as per the main objective of the research.
APA, Harvard, Vancouver, ISO, and other styles
22

Ungkawa, Uung, Dewi Rosmala, and Helmy Fauzi. "Penerapan Advance Encryption Standart dalam Pengamanan Elektronik Voting." Journal of Information Technology 3, no. 1 (2021): 17–23. http://dx.doi.org/10.47292/joint.v3i1.51.

Full text
Abstract:
E-Voting is an election that uses information technology facilities as well as electronic devices where part or all of the process is done digitally. The electoral process by means of E-voting can help the counting process faster and costs less than the conventional electoral process. However, this electronic-based election is prone to manipulation, therefore it requires protection of the system. In this study, AES and CSRF algorithms were implemented to increase security in the E-Voting application. The election is limited to the election of the executive mayor / regent. This study uses Acunetix software to test the level of security. In testing, four versions of the website were made, namely: the website without AES and CSRF, the website only with AES, the website only CSRF and the website using AES and CSRF. The test results on the website with AES and CSRF show a satisfactory increase in security, only one medium level application vulnerability warning and two low level application vulnerability warnings. Test results with Acunetix on websites without AES and CSRF received seven medium warnings and eleven low warnings. The CSRF test results only get two low warnings but the number of data scans is only a few. The AES test results only get four medium warnings and one warning. Thus, the application of the AES algorithm can increase the level of security of the E-Voting system
APA, Harvard, Vancouver, ISO, and other styles
23

ANUSHA, GUNTURU, P. SOWMYA, SHAHANA MUSKAAN, and S. DEEPIKA. "SECURE NRF WIRELESS COMMUNICATION FOR DATA ENCRYPTION." Industrial Engineering Journal 53, no. 12 (2024): 149–53. https://doi.org/10.36893/iej.2024.v53i12.019.

Full text
Abstract:
In this work, the design and implementation of secured communication in a wireless network was achieved. The design was accomplished by using a Modified Advance Encryption Standard (MAES) algorithm and visual studio. A byte rotation technique was used to modify the Advance encryption standard in order to improve security of files over a wireless network. In the work, files were encrypted such that if they fall in the hands of unauthorized users, their content remains secured because MAES was used to encrypt them. Binary files of different formats and sizes were used to test the design, and file encryption and decryption without loss in fidelity was achieved using the MAES algorithm. Fifteen different file formats with different sizes were used to test the system and results obtained were compare with the Advanced Encryption Standard (AES) algorithm, MAES was equally very efficient in speed. Hence, byte rotation used to modify AES does not only improve security but equally very fast. The research therefore recommend amongst other things the usage of MAES for securing files.
APA, Harvard, Vancouver, ISO, and other styles
24

RAO, ATMAKURI KHANDESWARA. "Design Of Advanced Encryption Standard (AES) Algorithm Using Verilog." International Scientific Journal of Engineering and Management 04, no. 06 (2025): 1–9. https://doi.org/10.55041/isjem04678.

Full text
Abstract:
Moved Encryption Standard (AES), a Federal Information Processing Standard (FIPS), is an embraced cryptographic count that is used to make sure about electronic data. Right now data, need for protection of information is more articulated than any time in recent memory. Secure correspondence is important to protect sensitive data in military and government organizations just as private people. Current encryption gauges are utilized to encode and ensure information during transmission as well as capacity too. This paper offers a technique for combining encrypted and decrypted AES data. This approach may reduce the complexity of the design, particularly in terms of hardware resources required to implement the AES Sub Bytes and Mix columns modules, among other things. AES encryption and decryption are supported by the majority of modules. Moreover, in both encryption and decryption processes, the architecture can still provide a high data rate KEYWORDS: ENCRYPTION, CRYPOTOGRAPHY, MODELSIM, AES, FPGA,VERILOG
APA, Harvard, Vancouver, ISO, and other styles
25

Maheswara, A. A. Putu Priyamdeva Arya, Gusti Made Arya Sasmita, and A. A. Ketut Agung Cahyawan Wiranatha. "Perancangan Integrasi Sistem Enkripsi dan Steganografi untuk Pengamanan Data Suara Manusia Berbasis Web." JITTER : Jurnal Ilmiah Teknologi dan Komputer 5, no. 1 (2024): 2082. http://dx.doi.org/10.24843/jtrti.2024.v05.i01.p02.

Full text
Abstract:
Audio steganography on images is a method used to secretly hide audio messages in images. The Least Significant Bit (LSB) method is also combined with Advanced Encryption Standard (AES) to increase the security of confidential messages. Audio messages that you want to keep secret can be encrypted using Advanced Encryption Standard (AES) before being inserted into the image. Advanced Encryption Standard (AES) can be combined with the use of Rivest Shamir Adleman (RSA) on Advanced Encryption Standard (AES) keys. Rivest Shamir Adleman (RSA) is used to increase the security of Advanced Encryption Standard (AES) keys. The Advanced Encryption Standard (AES) key can be encrypted using Rivest Shamir Adleman (RSA) before being inserted into the image using the Least Significant Bit (LSB) Method, so that only recipients who have the Rivest Shamir Adleman (RSA) key are suitable for accessing the audio message. kept secret. The results of this processing can be measured from the PSNR (Peak-Signal-to-Noise Ratio) figure.
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Xiaoqiang, and Xuesong Wang. "Remote-Sensing Image Encryption Algorithm Using the Advanced Encryption Standard." Applied Sciences 8, no. 9 (2018): 1540. http://dx.doi.org/10.3390/app8091540.

Full text
Abstract:
With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
27

Terisha Sheline Shazhaq, Muhlis Tahir, Khoirul Amin Abidin, et al. "Analisa Penyandian File Dokumen Kriptografi Menggunakan Advanced Encryption Standard (AES)." Jurnal Kendali Teknik dan Sains 1, no. 2 (2023): 103–15. http://dx.doi.org/10.59581/jkts-widyakarya.v1i2.314.

Full text
Abstract:
(Cryptography Advanced Encryption Standard (AES) for File Document Encryption). Advanced Encryption Standard (AES) is a cryptographic algorithms as a standard symmetric key encryption algorithm that used in current time. AES 128 has 1 blok plaintext with 128 bit sized, where in the process of cryptographic algorithms, first the plaintext is converted into hexadecimal-sized 4 x 4 matrices called the state, where each element of state has 1 byte size. The process of encryption on AES is the transformation towards the state repeatedly in the 10th round. Each round of AES requires one key result of the key generation using 2 basic transformation, i.e. substitution and transformation. AES encryption using 4 transformation by the following sequence: subbytes, shiftrows, mixcolumns, and addroundkey. On the other hand, the process of decryption is using the inverse of all the basic transformation of AES algorithm, except addroundkey. Therefore, the sequence of transformation on the decription is invshiftrows, invsubbytes, invmixcolumns, and addroundkey. In the data text, the encryption process is initiated with convertion the data text into ASCII code in hexadecimal numbers that are molded into the matrix 4 x 4 bytes. Next, do some basic transformation such as subbytes, shiftrows, mixcolumns, and addroundkey. However, when performing the transformation, the processed data on every trasformation is in the form of binary data obtained from the hexadecimal matrix. AES 128 bit cryptography have room 2128 keys which is a tremendous value and is considered secure to use to avoid the brute force attack.
APA, Harvard, Vancouver, ISO, and other styles
28

Melenia Bayu Aryanto, Muhlis Tahir, Silvia Irma Devita, Zuda Nuril Mustofa, Qurrotun Ainiyah, and Shelviatus Sundoro. "Implementasi Enkrip Dan Dekrip File Menggunakan Metode Advance Encryption Standard (AES-128)." Jurnal ilmiah Sistem Informasi dan Ilmu Komputer 3, no. 1 (2023): 89–104. http://dx.doi.org/10.55606/juisik.v3i1.434.

Full text
Abstract:
Data security refers to the confidentiality of information exchanged, especially when the data is on a computer network that is connected to other networks. Of course, this is risky when irresponsible individuals gain access to confidential or valuable information. To avoid the undesired possibility of damage or loss leading to significant material loss. To solve this problem, you need a security system that helps encrypt and decrypt data files. Cryptography is the study of cryptography in which plaintext is encrypted with an encryption key and transformed into a script that is difficult for others to read without the decryption key. Cipher sare class ified intot wotypes. classic and modern. Classical encryption works in character mode using the alphabet (A-Z) and the algorithms used are simple enough to easily break the ciphertext, while modern algorithms use ASCII (American Standard Code for Information It is formed using binary bits (0's and 1's) derived from the Interchange. Creating a key is so complicated that knowing the key makes it difficult to guess the ciphertext. In this study, we create a cryptographic application that uses the 128-bit Advanced Encryption Standard (AES) encryption algorithm. The programming language is PHP and uses MySQL as the web application print and database. Files uploaded for encryption are stored in the database. It is expected that students will be able to maintain the security of their file data with the help of this application.
APA, Harvard, Vancouver, ISO, and other styles
29

K, Roslin Dayana. "ELLIPTICAL ADVANCED ENCRYPTION STANDARD - MODERN CRYPTOGRAPHY FOR SECURE DATA COMMUNICATION." ICTACT Journal on Communication Technology 15, no. 4 (2024): 3351–57. https://doi.org/10.21917/ijct.2024.0497.

Full text
Abstract:
In an era where data security remains paramount, modern cryptographic systems are essential to safeguarding sensitive information. The Elliptical Advanced Encryption Standard (E-AES) is a cutting-edge approach that leverages the strengths of traditional AES and elliptic curve cryptography (ECC). While AES is celebrated for its robust encryption capabilities, it suffers from increased computational overhead in resource-constrained environments. Similarly, ECC offers lightweight encryption with high security but faces challenges with scalability and data throughput. Combining these methodologies addresses these limitations, creating a hybrid algorithm that achieves both efficiency and security. The proposed E-AES employs elliptic curve-based key exchange for secure, lightweight key distribution, coupled with AES for high-throughput data encryption. Experimental evaluations demonstrate a significant reduction in encryption time (15%) and decryption time (18%), alongside enhanced security with an average entropy score of 7.96 out of 8, compared to traditional AES systems. The approach also reduces computational overhead by 20%, making it suitable for resource-limited applications like IoT and mobile devices. This hybrid encryption algorithm ensures secure communication by mitigating potential vulnerabilities associated with single-algorithm systems. E-AES thus represents a robust, scalable, and computationally efficient solution for modern secure data communication systems.
APA, Harvard, Vancouver, ISO, and other styles
30

Monica, Taris, Asep Id Hadiana, and Melina Melina. "QUESTION BANK SECURITY USING RIVEST SHAMIR ADLEMAN ALGORITHM AND ADVANCED ENCRYPTION STANDARD." JIKO (Jurnal Informatika dan Komputer) 7, no. 3 (2024): 175–81. https://doi.org/10.33387/jiko.v7i3.8654.

Full text
Abstract:
Data security is essential. Educational question banks at vocational high schools (SMK) contain confidential information that could be misused if not properly secured. This research aims to ensure students question bank data and develop a responsive web platform for Pusdikhubad Cimahi Vocational School by implementing the integration of the Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) cryptographic algorithms through the encryption and decryption process. AES is a symmetric key cryptography algorithm, while RSA is an encryption algorithm based on using public keys to encrypt the keys required by AES-256. The integration of these two algorithms aims to ensure data confidentiality, prevent manipulation, and facilitate access to exam materials by authorized parties. This research shows that the process of encrypting and decrypting question data using a combination of RSA and AES was successfully carried out on the question bank system. Avalanche Effect testing shows that the RSA and AES 256-bit encryption has an Avalanche Effect level of 49.99%. Apart from that, the system feasibility test using black box testing results shows that the SIFILE system has a percentage level of 100%. It is hoped that the results of this research can serve as a data security system at Pusdikhubad Cimahi Vocational School and other educational institutions to secure the question bank from unauthorized access
APA, Harvard, Vancouver, ISO, and other styles
31

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Full text
Abstract:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
APA, Harvard, Vancouver, ISO, and other styles
32

Miah, Md Shapan. "Introduction to Cryptography and Advanced Encryption Standard." International Journal of Research and Scientific Innovation XI, no. IX (2024): 776–83. http://dx.doi.org/10.51244/ijrsi.2024.1109065.

Full text
Abstract:
Cryptography, the art and science of securing information, is vital in securing sensitive data in today’s digital age. This paper begins with an overview of cryptography’s core principles and role in modern computing. It then delves into the core of our discussion, Advanced Encryption Standard(AES) [1,3]. AES, a widely used encryption standard, is a cornerstone of modern data encryption. In this paper, we explore its history, the complexities of its algorithm, key length considerations, and security in the face of evolving threats, including quantum computing. We also shed light on AES’s practical applications showing its pervasive influence on data security. This paper provides a concise yet informative introduction to cryptography and a detailed examination of AES encryption, offering readers valuable insights into its significance in the digital realm.
APA, Harvard, Vancouver, ISO, and other styles
33

B, Pramila, Tanmaya M. Shetty, Bhoomika D, and Pallavi K. "Physical Unclonable Design for Key Generation for AES Encryption Algorithm." Perspectives in Communication, Embedded-systems and Signal-processing - PiCES 6, no. 2 (2022): 10–13. https://doi.org/10.5281/zenodo.6544071.

Full text
Abstract:
The cryptographic techniques often stored on hardware devices are easy to hack as the keys required for encrypting or decrypting the data must be stored along with the architecture on hardware. This increases a necessity to develop an alternative to key-storing problem. As a solution, a physical unclonable function is proposed. Physical Unclonable Function are circuits which are made up of simple logic devices which are easy to analyse, but it is hard to predict the outputs of such systems. These circuits will be used for key generation for the Advanced Encryption Standard algorithm for data hiding, as part of the proposed project work.
APA, Harvard, Vancouver, ISO, and other styles
34

Kasiran, Zolidah, Hikma Farah Ali, and Noorhayati Mohamed Noor. "Time performance analysis of advanced encryption standard and data encryption standard in data security transaction." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 2 (2019): 988. http://dx.doi.org/10.11591/ijeecs.v16.i2.pp988-994.

Full text
Abstract:
The advancement of the data communication technologies has increased the traffic of data exchange over the internet and at the same time created the opportunity of data attack by various party. This paper present Time Performance Analysis Of Advanced Encryption Standard And Data Encryption Standard in Data Security Transaction<strong>. </strong>In this study we proposed an AES algorithm with different key size, and different file format. Our aim is to safely to transfer the file for using the AES algorithm. Proposed algorithm has done by analyzing the different time taken for both AES and DES, experiments were done by three different file format which were text, image, and voice. Each file format type was tested with five different file sizes. The result of each experiments were analysed and it was confirmed that the AES algorithm have better performance in term of time taken as compared to DES.
APA, Harvard, Vancouver, ISO, and other styles
35

Abikoye, Oluwakemi Christiana, Ahmad Dokoro Haruna, Abdullahi Abubakar, Noah Oluwatobi Akande, and Emmanuel Oluwatobi Asani. "Modified Advanced Encryption Standard Algorithm for Information Security." Symmetry 11, no. 12 (2019): 1484. http://dx.doi.org/10.3390/sym11121484.

Full text
Abstract:
The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.
APA, Harvard, Vancouver, ISO, and other styles
36

Arai, Kenichi, and Hiroyuki Okazaki. "Formalization of the Advanced Encryption Standard. Part I." Formalized Mathematics 21, no. 3 (2013): 171–84. http://dx.doi.org/10.2478/forma-2013-0019.

Full text
Abstract:
Summary In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.
APA, Harvard, Vancouver, ISO, and other styles
37

Muazu, Abubakar Zubairu, Bala Modi, and Mohammed Usman. "ADVANCE ENCRYPTION STANDARD (AES) FOR SECURE E-BANKING TRANSACTIONS: A REVIEW OF ADVANCES." Vunoklang Multidisciplinary Journal of Science and Technology Education 12, no. 3 (2024): 131–39. https://doi.org/10.5281/zenodo.13377562.

Full text
Abstract:
<em>Due to the rapid growth of electronic payment and their convenience, lots of customers are opting for E-banking platforms to consummate their transactions at ease. However, there is a growing cyber threat to E-Banking transactions in the banking industry posing threat to both banks and customers alike. The research attempted to address the pressing need for enhanced security measures amidst rising cyber threats in electronic banking transactions. This study also tried to determine the performance and effectiveness of the proposed Advanced Encryption Standard solution in securing transactions to ensure safer E-Banking activities for both the bankers and their respective customers. The study also proposed recommendations for securing E-Banking transactions through hybrid cryptographic algorithms.</em>
APA, Harvard, Vancouver, ISO, and other styles
38

Ansh Goel, Harshit Baliyan, Shivam Tyagi, and Neeti Bansal. "End to end encryption of chat using advanced encryption standard-256." International Journal of Science and Research Archive 12, no. 1 (2024): 2018–25. http://dx.doi.org/10.30574/ijsra.2024.12.1.0923.

Full text
Abstract:
In an era marked by rampant digitalization and ubiquitous connectivity, ensuring the security and privacy of communications has become paramount. This paper introduces a novel application developed using Node.js, designed to address this pressing need by offering a secure means of converting plain text into cipher text. At its core, the application employs the Advanced Encryption Standard (AES) with a key length of 256 bits, a widely acclaimed cryptographic algorithm known for its robustness and reliability. The primary objective of this research is to provide a comprehensive solution for secure communication between two users, leveraging the formidable encryption capabilities of AES 256. By harnessing the power of Node.js, a popular and versatile runtime environment, the application achieves scalability, efficiency, and cross-platform compatibility, thus catering to diverse user needs and preferences. The architecture of the application is carefully crafted to ensure seamless integration of AES 256 encryption, enabling users to exchange messages with confidence in their confidentiality and integrity. Through a user-friendly interface, individuals can input plain text messages, which are then encrypted using AES 256 with a shared secret key. The resulting cipher text can be securely transmitted over various communication channels, safeguarding sensitive information from unauthorized access and interception. Key aspects of the application's design and implementation are elucidated in this paper, encompassing data encryption, decryption, and key management mechanisms. Special emphasis is placed on the cryptographic principles underpinning AES 256 encryption, elucidating its role in fortifying communication security. Moreover, the integration of Node.js facilitates real time communication capabilities, allowing users to exchange encrypted messages swiftly and efficiently. In summary, the research presented herein offers a comprehensive exploration of a Node.js-based application for secure communication using AES 256 encryption. By combining cutting-edge cryptographic techniques with a robust software architecture, the application represents a significant stride towards fortifying the security and privacy of digital communications in an increasingly interconnected world.
APA, Harvard, Vancouver, ISO, and other styles
39

Kasiran, Zolidah, Shapina Abdullah, and Normazlie Mohd Nor. "An advance encryption standard cryptosystem in IoT transaction." Indonesian Journal of Electrical Engineering and Computer Science 17, no. 3 (2020): 1548. http://dx.doi.org/10.11591/ijeecs.v17.i3.pp1548-1554.

Full text
Abstract:
IoT create an ecosystem that can be useful to the world with its various services. That make the security of IoT is more important. This paper presents a proposed technique to secure data transaction from IoT device to other node using cryptography technique. AES cryptography and IoT device model ESP8266 is used as a client to send data to a server via HTTP protocol. Security performance matrices used eavesdropping attack with Wireshark sniffing and brute-force attack. will be simulated to the proposed method in order to ensure if there is any possibility it can be cracked using those attacks and to evaluate the performance of ESP8266, several experiments were be conducted. Result gather from this experiment was evaluated based on processing time to see the effectiveness of the platform compare to different data size used while adapting this technique.
APA, Harvard, Vancouver, ISO, and other styles
40

Zolidah, Kasiran, Abdullah Shapina, and Mohd Nor Normazlie. "An advance encryption standard cryptosystem in iot transaction." Indonesian Journal of Electrical Engineering and Computer Science (IJEECS) 17, no. 3 (2020): 1548–54. https://doi.org/10.11591/ijeecs.v17.i3.pp1548-1554.

Full text
Abstract:
IoT create an ecosystem that can be useful to the world with its various services. That make the security of IoT is more important. This paper presents a proposed technique to secure data transaction from IoT device to other node using cryptography technique. AES cryptography and IoT device model ESP8266 is used as a client to send data to a server via HTTP protocol. Security performance matrices used eavesdropping attack with Wireshark sniffing and brute-force attack. will be simulated to the proposed method in order to ensure if there is any possibility it can be cracked using those attacks and to evaluate the performance of ESP8266, several experiments were be conducted. Result gather from this experiment was evaluated based on processing time to see the effectiveness of the platform compare to different data size used while adapting this technique.
APA, Harvard, Vancouver, ISO, and other styles
41

Karki, Ajit. "A Review on Advanced Encryption Standard (AES)." International Journal of Computer Sciences and Engineering 6, no. 8 (2018): 551–56. http://dx.doi.org/10.26438/ijcse/v6i8.551556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Taufiqqurrachman, Taufiqurrachman, and Dani Elsandi. "Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES)." Jurnal Inovatif : Inovasi Teknologi Informasi dan Informatika 5, no. 1 (2022): 60. http://dx.doi.org/10.32832/inova-tif.v5i1.8345.

Full text
Abstract:
&lt;p&gt;&lt;em&gt;AES is a cryptographic computation intended to work on 128bit, 192bit, and 256bit message blocks. The four main calculation procedures consist of a process (ShiftRows) and three substitution processes (SubBytes, MixColumns, and AddRoundKey). The AES encryption procedure is intended to perform encryption confidentially with a non-linear level of security with time complexity as effectively as possible, using a light change procedure in its implementation. On the other hand, the inverse of this procedure has low effectiveness, so the AES description procedure is slow. By examining the calculations, it was found that AES has complexity in the O(n) level for both encryption and decryption procedures. From a security check, AES has a very high level of security. From the speed correlation test results, it can be concluded that AES has a high level of effectiveness. Meanwhile, through testing encryption versus description, it can be understood that from timeliness, encryption is not equivalent to description, with the effectiveness of description being quite low.&lt;/em&gt;&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
43

Adil Yazdeen, Abdulmajeed, Subhi R. M. Zeebaree, Mohammed Mohammed Sadeeq, Shakir Fattah Kak, Omar M. Ahmed, and Rizgar R. Zebari. "FPGA Implementations for Data Encryption and Decryption via Concurrent and Parallel Computation: A Review." Qubahan Academic Journal 1, no. 2 (2021): 8–16. http://dx.doi.org/10.48161/qaj.v1n2a38.

Full text
Abstract:
In recent days, increasing numbers of Internet and wireless network users have helped accelerate the need for encryption mechanisms and devices to protect user data sharing across an unsecured network. Data security, integrity, and verification may be used due to these features. In internet traffic encryption, symmetrical block chips play an essential role. Data Encryption Standard (DES) and Advanced Encryption Standard (AES) ensure privacy encryption underlying data protection standards. The DES and the AES provide information security. DES and AES have the distinction of being introduced in both hardware and applications. DES and AES hardware implementation has many advantages, such as increased performance and improved safety. This paper provides an exhaustive study of the implementation by DES and AES of field programming gate arrays (FPGAs) using both DES and AES. Since FPGAs can be defined as just one mission, computers are superior to them.
APA, Harvard, Vancouver, ISO, and other styles
44

Gamido, Heidilyn V., Ariel M. Sison, and Ruji P. Medina. "Modified AES for Text and Image Encryption." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (2018): 942. http://dx.doi.org/10.11591/ijeecs.v11.i3.pp942-948.

Full text
Abstract:
Advanced Encryption Standard (AES) is one of the most frequently used encryption algorithms. In the study, the Advanced Encryption Standard is modified to address its high computational requirement due to the complex mathematical operations in MixColumns Transformation making the encryption process slow. The modified AES used Bit Permutation to replace the MixColumns Transformation in AES since bit permutation is easy to implement and it does not have any complex mathematical computation. Results of the study show that the modified AES algorithm exhibited increased efficiency due to the faster encryption time and reduced CPU usage. The modified AES algorithm also yielded higher avalanche effect which improved the performance of the algorithm.
APA, Harvard, Vancouver, ISO, and other styles
45

Heidilyn, V. Gamido, M. Sison Ariel, and P. Medina Ruji. "Modified AES for Text and Image Encryption." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (2018): 942–48. https://doi.org/10.11591/ijeecs.v11.i3.pp942-948.

Full text
Abstract:
Advanced Encryption Standard (AES) is one of the most frequently used encryption algorithms. In the study, the Advanced Encryption Standard is modified to address its high computational requirement due to the complex mathematical operations in MixColumns Transformation making the encryption process slow. The modified AES used Bit Permutation to replace the MixColumns Transformation in AES since bit permutation is easy to implement and it does not have any complex mathematical computation. Results of the study show that the modified AES algorithm exhibited increased efficiency due to the faster encryption time and reduced CPU usage. The modified AES algorithm also yielded higher avalanche effect which improved the performance of the algorithm.
APA, Harvard, Vancouver, ISO, and other styles
46

Pooja, Thipparthi. "Design of Advanced Encryption Standard Using Verilog HDL." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–9. https://doi.org/10.55041/ijsrem39724.

Full text
Abstract:
Cryptography focuses on ensuring the security and integrity of data. Initially, various algorithms were developed for encoding and decoding, but many proved inadequate for protecting large and sensitive datasets. This led to the creation of AES, a robust standard for data encryption and decryption. Originally designed to safeguard highly confidential information, AES has since been adopted widely in networking applications to secure data. It primarily aims to protect sensitive information and is also utilized in network backends to bolster security. AES operates with 16-byte blocks and supports key sizes ranging from 128 to 256 bits. The choice of Verilog over standard VHDL is due to its reduced operational time and lower propagation delays in data encoding and decoding compared to other hardware description languages. Before AES, DES served as the encryption standard, but its limitation of a fixed 56-bit key size posed significant security risks. AES addresses this issue by allowing variable key sizes for enhanced flexibility. Index Terms—Advanced Encryption Standard, Input text, Cipher text, Verilog.
APA, Harvard, Vancouver, ISO, and other styles
47

Artajaya, Gede Krisna Surya, Agus Muliantara, I. Gusti Ngurah Anom Cahyadi Putra, and I. Ketut Gede Suhartana. "Aplikasi Enkripsi Pesan E-Mail Menggunakan Hybrid Cryptosystem AES dan RSA." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 13, no. 2 (2025): 435. https://doi.org/10.24843/jlk.2024.v13.i02.p21.

Full text
Abstract:
The security of communication via e-mail is increasingly important in today's digital era, where cyber attacks are increasing. These threats require the development of effective solutions to protect the confidentiality and integrity of information in e-mail. This study presents the development of an e-mail messaging application that employs a hybrid cryptosystem combining Advanced Encryption Standard (AES) and Rivest-Shamir-Adleman (RSA) algorithms. The aim is to improve the security of e-mail communications by utilizing the strengths of both symmetric and asymmetric encryption methods. AES is used for its efficiency in encrypting large amounts of data, while RSA ensures secure key exchange. The application tested with blackbox testing to verify its functionality and brute force testing to assess the encryption's robustness. The results show that the application successfully passed the blackbox testing, demonstrating that it functions as intended. The encryption results of the application are also excellent, as evidenced by brute force testing which shows that the encryption cannot be broken. This hybrid approach, by integrating AES and RSA, provides a practical solution for enhancing e-mail security.
APA, Harvard, Vancouver, ISO, and other styles
48

Singh, Pankaj, and Sachin Kumar. "Study & analysis of cryptography algorithms : RSA, AES, DES, T-DES, blowfish." International Journal of Engineering & Technology 7, no. 1.5 (2017): 221. http://dx.doi.org/10.14419/ijet.v7i1.5.9150.

Full text
Abstract:
Cryptography is about protecting the data from third parties or from public to read confidential data. Cryptography mainly focuses on encrypting the data or we can say converting the data and decrypting the actual data or we can say reconverting the data by different methods. These encryption and decryption methods are based on mathematical theories and are implemented by computer science practices. But as cryptography progressed ways were found to decode the secured data and view actual data. This was also done by the use of mathematical theories and computer science practices. Popular algorithms which are used in today’s world are, AES (Advance Encryption Standard), Blowfish, DES (Data Encryption Standard), T-DES (Triple Data Encryption Standard), etc. Some of the previously known algorithms were RSA (Rivest–Shamir–Adleman), ECC (Elliptic curve cryptography), etc. These algorithms have their own advantages and drawbacks. But as people were progressing more in breaking them down, these algorithms were supported by digital signatures or hash done by different algorithms like MD5, SHA, etc. By these means data integrity, data confidentiality, and authentication of data are maintained. But as the things are progressing it seems that new advancements are always needed in the field of cryptography to keep the data secure.
APA, Harvard, Vancouver, ISO, and other styles
49

Kirat, Pal Singh, and Dod Shiwani. "An Efficient Hardware design and Implementation of Advanced Encryption Standard (AES) Algorithm." International Journal of Recent Advances in Engineering & Technology 4, no. 2 (2016): 5–9. https://doi.org/10.5281/zenodo.48483.

Full text
Abstract:
We propose an efficient hardware architecture design &amp; implementation of Advanced Encryption Standard (AES). The AES algorithm defined by the National Institute of Standard and Technology (NIST) of United States has been widely accepted. The cryptographic algorithms can be implemented with software or built with pure hardware. However Field Programmable Gate Arrays (FPGA) implementation offers quicker solution and can be easily upgraded to incorporate any protocol changes. This contribution investigates the AES encryption cryptosystem with regard to FPGA and Very High Speed Integrated Circuit Hardware Description language (VHDL). Optimized and Synthesizable VHDL code is developed for the implementation of 128- bit data encryption process. AES encryption is designed and implemented in FPGA, which is shown to be more efficient than published approaches. Xilinx ISE 12.3i software is used for simulation. Each program is tested with some of the sample vectors provided by NIST and output results are perfect with minimal delay. The throughput reaches the value of 1609Mbit/sec for encryption process with Device XC6vlx240t of Xilinx Virtex Family.
APA, Harvard, Vancouver, ISO, and other styles
50

Olaniyan, Olatayo Moses, Ayobami Taiwo Olusesi, Bolaji Abigail Omodunbi, Wajeed Bolanle Wahab, Olusogo Julius Adetunji, and Bamidele Musiliu Olukoya. "A Data Security Model for Mobile Ad Hoc Network Using Linear Function Mayfly Advanced Encryption Standard." International Journal of Emerging Technology and Advanced Engineering 13, no. 3 (2023): 101–10. http://dx.doi.org/10.46338/ijetae0323_10.

Full text
Abstract:
Mobile Ad Hoc network (MANET) is a connection of mobile nodes that are joined together to communicate and share information using a wireless link.Some of the MANET in use include mobile smart phones, laptops, personal digital assistant (PDAs), among others.However, MANET has been known for the major challenge of being vulnerable to malicious attacks within the network. One of the techniques which have been used by several research works is the cryptographic approach using advanced encryption technique (AES). AES has been found suitable in the MANET domain because it does not take much space in mobile nodes which are known for their limited space resources. But one of the challenges facing AES which has not been given much attention is the optimal generation of its secret keys. So, therefore, this research work presents a symmetric cryptography technique by developing a model for the optimal generation of secret keys in AES using the linear function mayfly AES (LFM-AES) algorithm. The developed model was simulated in MATLAB 2020 programming environment. LFM-AES was compared with mayfly-AES, particle swarm optimization AES (PSO-AES) using encryption time, computational time, encryption throughput, and mean square error. The simulation results showed that LFM-AES has lower encryption, computational, mean square error, and higher encryption throughput. Keywords-- MANET, Data Security, Key Management, LFM-AES, Mayfly-AES, PSO-AES, AES
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!