To see the other types of publications on this topic, follow the link: AES algorithm.

Journal articles on the topic 'AES algorithm'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'AES algorithm.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Wadehra, Shivangi, Shivam Goel, and Nidhi Sengar. "AES Algorithm: Encryption and Decryption." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (2018): 1075–77. http://dx.doi.org/10.31142/ijtsrd11221.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nampalliwar, Ankita S. "Implementation of AES Algorithm." IOSR Journal of Engineering 4, no. 6 (2014): 01–05. http://dx.doi.org/10.9790/3021-04660105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Anusha D, Anusha D., and Swathi G. Swathi G. "Fast pipelined AES algorithm implemented on Xilinx FPGAsFast pipelined AES algorithm implemented on Xilinx FPGAs." International Journal of Scientific Research 2, no. 7 (2012): 159–62. http://dx.doi.org/10.15373/22778179/july2013/54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jankowski, Krzysztof, and Pierre Laurent. "Packed AES-GCM Algorithm Suitable for AES/PCLMULQDQ Instructions." IEEE Transactions on Computers 60, no. 1 (2011): 135–38. http://dx.doi.org/10.1109/tc.2010.147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dr Asha Ambhaikar, Mr Abhishek Guru,. "AES AND RSA-BASED HYBRID ALGORITHMS FOR MESSAGE ENCRYPTION & DECRYPTION." INFORMATION TECHNOLOGY IN INDUSTRY 9, no. 1 (2021): 273–79. http://dx.doi.org/10.17762/itii.v9i1.129.

Full text
Abstract:
File encryption is an easy means of securing personal or business data protection. The RSA and AES representative encryption algorithms are not capable of satisfying the criteria of file encryption reliability and security when used separately. A hybrid encryption algorithm mixing AES and RSA algorithms is suggested in this paper to overcome the above issues in order to solve file encryption performance and security problems. The experimental results suggest that the RSA and AES hybrid encryption algorithm can not only encrypt files, but also provide the benefits of efficiency and protection of the algorithm.
APA, Harvard, Vancouver, ISO, and other styles
6

Gamido, Heidilyn V., Ariel M. Sison, and Ruji P. Medina. "Modified AES for Text and Image Encryption." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (2018): 942. http://dx.doi.org/10.11591/ijeecs.v11.i3.pp942-948.

Full text
Abstract:
Advanced Encryption Standard (AES) is one of the most frequently used encryption algorithms. In the study, the Advanced Encryption Standard is modified to address its high computational requirement due to the complex mathematical operations in MixColumns Transformation making the encryption process slow. The modified AES used Bit Permutation to replace the MixColumns Transformation in AES since bit permutation is easy to implement and it does not have any complex mathematical computation. Results of the study show that the modified AES algorithm exhibited increased efficiency due to the faster encryption time and reduced CPU usage. The modified AES algorithm also yielded higher avalanche effect which improved the performance of the algorithm.
APA, Harvard, Vancouver, ISO, and other styles
7

Pradhan, Chittaranjan, and Ajay Kumar Bisoi. "Chaotic Variations of AES Algorithm." International Journal of Chaos, Control, Modelling and Simulation 2, no. 2 (2013): 19–25. http://dx.doi.org/10.5121/ijccms.2013.2203.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Amine, Filali Mohamed, and Gafour Abdelkader. "Hybrid Approach of Modified AES." International Journal of Organizational and Collective Intelligence 7, no. 4 (2017): 83–93. http://dx.doi.org/10.4018/ijoci.2017100105.

Full text
Abstract:
Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.
APA, Harvard, Vancouver, ISO, and other styles
9

Raj Koti D, Raj Koti D., and Manoj Varma P. Manoj Varma P. "Fast Pipelined Aes Algorithm Implemented on Xilinx Fpgas." International Journal of Scientific Research 2, no. 10 (2012): 1–4. http://dx.doi.org/10.15373/22778179/oct2013/40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Attar, Naser, Hossein Deldari, and Marzie Kalantari. "AES Encryption Algorithm Parallelization in Order to Use Big Data Cloud Naser Attar, Hossein Deldari, Marzie Kalantari." Computer and Information Science 10, no. 3 (2017): 23. http://dx.doi.org/10.5539/cis.v10n3p23.

Full text
Abstract:
Currently, standard encryption algorithms, such as AES, are used for encryption of data in cloud. As AES algorithm is a low-speed for serial, in addition to solving its low-speed, a Parallel Algorithms is introduced. Regarding the extent of cloud network, the most important feature of the proposed algorithm is its High speed and resistivity against the attacks. The algorithm is designed and implemented in java script in cloudsim environment. The results obtained from implementation of this algorithm in cloud simulating environment, are compared and evaluated relative to the other algorithms. Similar input was fed to the proposed and other algorithms. The proposed algorithm processed the data in 82 ms which is faster than the other algorithm.
APA, Harvard, Vancouver, ISO, and other styles
11

Yang, Zi Heng, Na Li, Li Yuan Liu, Ren Ji Qi, and Ling Ling Yu. "Research on Improved AES Encryption Algorithm." Advanced Materials Research 989-994 (July 2014): 1861–64. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.1861.

Full text
Abstract:
AES (Advanced Encryption Standard) in May 26, 2002 became effective standard. AES algorithm research has become a hot topic at home and abroad, and the algorithm has been widely applied in the field of information security. Since the algorithm of AES key expansion part is open, so the key is between the wheel can be derived from each other, the AES algorithm designed for this security risk by generating pseudo-random number. Logistic mapping a certain length, after quantization is used as a key to improve the security of the AES algorithm.
APA, Harvard, Vancouver, ISO, and other styles
12

Abikoye, Oluwakemi Christiana, Ahmad Dokoro Haruna, Abdullahi Abubakar, Noah Oluwatobi Akande, and Emmanuel Oluwatobi Asani. "Modified Advanced Encryption Standard Algorithm for Information Security." Symmetry 11, no. 12 (2019): 1484. http://dx.doi.org/10.3390/sym11121484.

Full text
Abstract:
The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.
APA, Harvard, Vancouver, ISO, and other styles
13

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
APA, Harvard, Vancouver, ISO, and other styles
14

Sharma, Jyoti Bhagatram, Manjunath Nookala Krishnamurthy, Ankita Awase, et al. "Validation of a novel causality assessment scale for adverse events in non-small cell lung carcinoma patients treated with platinum and pemetrexed doublet chemotherapy." Therapeutic Advances in Drug Safety 12 (January 2021): 204209862199128. http://dx.doi.org/10.1177/2042098621991280.

Full text
Abstract:
Aim: Accurate causality assessment (CA) of adverse events (AEs) is important in clinical research and routine clinical practice. The Naranjo scale (NS) used for CA lacks specificity, leading to a high rate of false positive causal associations. NS is a simple scale for CA; however, its limitations have reduced its popularity in favour of other scales. We therefore attempted to improvise the algorithm by addressing specific lacunae in NS. Methods: We attempted to modify the existing NS by (a) changing the weightage given to certain responses, (b) achieving higher resolution to certain responses for delineating drug related and unrelated AEs and (c) modifying the slabs for classification of association as ‘likely’ and ‘unlikely’. The new scale, named as the Sharma-Nookala-Gota (SNG) algorithm, was evaluated in a training set of 19 AEs in a tertiary care cancer hospital in western India, and further validated in a set of 104 AEs. Consensus of four physician opinion was taken as gold standard for comparison. Results: Of the 19 AEs in the training set, 6 were described by the treating physician as ‘not related’ and 13 as related to the drug. The SNG algorithm had 100% concordance with physician opinion, whereas the NS had only 73.7% concordance. NS showed a tendency to misclassify AEs as ‘related’ when they were indeed ‘not related’. In the validation set of 104 AEs, NS and SNG algorithms misclassified 30 and 2 AEs, respectively, leading to a concordance of 70.2% and 98.1%, respectively, with physician opinion. Conclusion: Decisive modifications of the NS resulted in the SNG scale, with superior specificity while retaining sensitivity against the gold standard. Plain Language Summary SNG algorithm – A novel tool for causality assessment of adverse drug reactions Adverse events (AEs) can cause increased morbidity, hospitalisation, and even death. Hence it is essential to recognise AEs and to establish their correct causal relationship to a drug. Many causality assessment methods, scales and algorithms are available to assess the relationship between an AE and a drug. The Naranjo algorithm is most commonly employed in spite of its many drawbacks as it is simple to use. Concerns have been raised regarding the performance of the scale, and researchers have tried to answer them, but none of them could address all issues satisfactorily. We too experienced many problems while using it in our routine clinical practice and in clinical trials. For instance, the Naranjo scale is non-specific and shows a bias toward implicating the drug as the causal factor for AEs. This improper assessment has often led to drug discontinuation, thereby compromising the efficacy of treatment. Hence, we modified the existing Naranjo scale to a new one (the Sharma-Nookala-Gota – SNG algorithm) to address these shortcomings. We piloted the SNG causality assessment algorithm in patients suffering from AEs due to various drugs. The SNG algorithm was found to have good concordance with the physicians’ assessment of causality. As a next step, we validated the SNG algorithm in patients receiving a standard drug combination of pemetrexed and carboplatin for lung cancer combination. Out of the 104 AEs observed in 65 patients, the SNG causality assessment algorithm showed good concordance (except in two cases) with the physicians’ decision of causality assessment, while the Naranjo algorithm was not so successful. Hence, the SNG algorithm can be a better guide for causality assessment of AEs.
APA, Harvard, Vancouver, ISO, and other styles
15

Singh, Amandeep. "Comparative Analysis of Reduced Round Dynamic AES with Standard AES Algorithm." International Journal of Computer Applications 183, no. 10 (2021): 41–49. http://dx.doi.org/10.5120/ijca2021921407.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Arifianto, Sofyan, Shinta Permatasari, and Aminudin Aminudin. "Modifikasi enkripsi dan dekripsi AES menggunakan polybius chiper dalam pengamanan data." Jurnal Repositor 1, no. 2 (2019): 117. http://dx.doi.org/10.22219/repositor.v1i2.808.

Full text
Abstract:
Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.
APA, Harvard, Vancouver, ISO, and other styles
17

Agarwal, Aishwarya, Pratibha Raj, and Sandhya Katiyar. "Secured Audio Encryption using AES Algorithm." International Journal of Computer Applications 178, no. 22 (2019): 29–33. http://dx.doi.org/10.5120/ijca2019918972.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Navalgund, S. S., Akshay Desai, Krishna Ankalgi, and Harish Yamanur. "Parallelization of AES Algorithm Using OpenMP." Lecture Notes on Information Theory 1, no. 4 (2013): 144–47. http://dx.doi.org/10.12720/lnit.1.4.144-147.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Liu, Yufeng, Xiangyang Xu, and Hao Su. "AES Algorithm Optimization and FPGA Implementation." IOP Conference Series: Earth and Environmental Science 267 (June 8, 2019): 042070. http://dx.doi.org/10.1088/1755-1315/267/4/042070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

., Chaitali Haldankar. "IMPLEMENTATION OF AES AND BLOWFISH ALGORITHM." International Journal of Research in Engineering and Technology 03, no. 15 (2014): 143–46. http://dx.doi.org/10.15623/ijret.2014.0315026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Shet, Ganesh Gopal, Jamuna V, Shravani S, Nayana H G, and Pramod Kumar S. "Implementation of AES Algorithm using Verilog." JNNCE Journal of Engineering and Management 4, no. 1 (2020): 17. http://dx.doi.org/10.37314/jjem.2020.040103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Zhang, Chao, Yiqi Zhuang, Zhenrong Li, Yufeng Niu, and Chao Yuan. "AES Algorithm of Improving WPAN Throughput." Wireless Personal Communications 56, no. 4 (2009): 745–59. http://dx.doi.org/10.1007/s11277-009-9844-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Arrag, Sliman, Abdellatif Hamdoun, Abderrahim Tragha, and Salah eddine Khamlich. "Replace AES key expansion algorithm by modified genetic algorithm." Applied Mathematical Sciences 7 (2013): 7161–71. http://dx.doi.org/10.12988/ams.2013.38482.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

V. Kinge, Pravin, S. J. Honale, and C. M. Bobade. "Design of AES Pipelined Architecture for Image Encryption/Decryption Module." International Journal of Reconfigurable and Embedded Systems (IJRES) 3, no. 3 (2014): 114. http://dx.doi.org/10.11591/ijres.v3.i3.pp114-118.

Full text
Abstract:
The relentless growth of Internet and communication technologies has made the extensive use of images unavoidable. The specific characteristics of image like high transmission rate with limited bandwidth, redundancy, bulk capacity and correlation among pixels makes standard algorithms not suitable for image encryption. In order to overcome these limitations for real time applications, design of new algorithms that require less computational power while preserving a sufficient level of security has always been a subject of interest. Here Advanced Encryption Standard (AES),as the most widely used encryption algorithm in many security applications. AES standard has different key size variants, where longer bit keys provide more secure ciphered text output. The available AES algorithm is used for data and it is also suitable for image encryption and decryption to protect the confidential image from an unauthorized access. This project proposes a method in which the image data is an input to Pipelined AES algorithm through Textio, to obtain the encrypted image. and the encrypted image is the input to Pipelined AES Decryption to get the original image. This project proposed to implement the 128,192 & 256 bit Pipelined AES algorithm for image encryption and decryption, also to compare the latency , efficiency, security, frequency & throughput . The proposed work will be synthesized and simulated on FPGA family of Xilink ISE 13.2 and Modelsim tool respectively in Very high speed integrated circuit Hardware Description Language.
APA, Harvard, Vancouver, ISO, and other styles
25

Tabeidi, Rania A., and Samia M. Masaad. "Survey and Analysis of the Evolution of Wireless Security in IEEE 802.11 Standards using Advanced Encryption Standard (AES)." Circulation in Computer Science 2, no. 10 (2017): 1–7. http://dx.doi.org/10.22632/ccs-2017-252-01.

Full text
Abstract:
The aim of this paper is to survey , analyze and evolution wireless security in IEEE 802.11 standards at the physical layer levels, to hold a fair comparison among the different WLAN security algorithms, and theoretical background of cryptography, and survey implementation Advanced Encryption Standard Algorithm (AES) -128, AES-192 and AES-256 using matlab7.
APA, Harvard, Vancouver, ISO, and other styles
26

Jin, Jungha, Yewon Oh, and Keecheon Kim. "A Lightweight Block Cipher Algorithm for Secure SDN Environment." International Journal of Advanced Research in Engineering 4, no. 4 (2018): 1. http://dx.doi.org/10.24178/ijare.2018.4.4.01.

Full text
Abstract:
Software Defined Network is a next-generation networking technology that transforms a closed network environment based on existing network vendors into a flexible, software-based, centralized management environment that can be simplified by abstracting and programming. Although these advantages can be applied to some security problems rather than existing networks, most of the security problems and vulnerabilities of existing networks are present and various attacks are taking place. In this paper, we propose a structure to enhance the security function of SDN by checking how to implement the network security function using SDN technology and lightening the existing block cipher algorithm for this security problem. Lightweight-AES algorithm, which is a lightweight block cipher algorithm based on the AES-256 algorithm, which can simultaneously satisfy the quality of high level of security. In the case of simply reducing the number of round operations of the AES algorithm, the difference diffusion effect of the KeySchedule function generating the round key is reduced, and the security of the encryption algorithm is degraded due to the related key attack using the related key difference characteristic. The Lightweight-AES algorithm proposed in this paper improves the rate of cancellation and decryption by reducing the number of round operations, and the round internal function is supplemented to increase the differential diffusion effect of the KeySchedule function. In order to evaluate the performance of the Lightweight-AES algorithm proposed in this paper, a comparison simulation is performed with the existing AES algorithm. As a result, we confirmed that the Lightweight-AES algorithm can provide SDN content security equal to the encryption / decryption rate and algorithm security strength of the AES-128 algorithm. Therefore, it is considered that the proposed Lightweight-AES algorithm can provide better security service in SDN environment quality and security than the existing AES-128 algorithm.
APA, Harvard, Vancouver, ISO, and other styles
27

Thomas, Ambili, and V. Lakshmi Narasimhan. "Symmetric and Asymmetric Encryption Algorithm Modeling on CPU Execution Time as Employed Over a Mobile Environment." International Journal of Natural Computing Research 10, no. 2 (2021): 21–41. http://dx.doi.org/10.4018/ijncr.2021040102.

Full text
Abstract:
This paper presents results on modelling of AES and RSA encryption algorithms in terms of CPU execution time, considering different modelling techniques such as linear, quadratic, cubic, and exponential mathematical models, each with the application of piecewise approximations. C#.net framework is used to implement this study. The authors consider the symmetric encryption algorithm named AES and the asymmetric encryption algorithm named RSA to carry out this study. This study recommends quadratic piecewise approximation modelling as the most optimized model for modelling the CPU execution time of AES and RSA towards encryption of data files. The model proposed in this study can be extended to other symmetric and asymmetric encryption algorithms, besides taking them over a mobile cloud environment.
APA, Harvard, Vancouver, ISO, and other styles
28

V. Kinge, Pravin, S. J. Honale, and C. M. Bobade. "Design of AES Algorithm for 128/192/256 Key Length in FPGA." International Journal of Reconfigurable and Embedded Systems (IJRES) 3, no. 2 (2014): 49. http://dx.doi.org/10.11591/ijres.v3.i2.pp49-53.

Full text
Abstract:
<p class="p0">The cryptographic algorithms can be implemented with software or built with pure hardware. However Field Programmable Gate Arrays (FPGA) implementation offers quicker solution and can be easily upgraded to incorporate any protocol changes. The available AES algorithm is used for data and it is also suitable for image encryption and decryption to protect the confidential image from an unauthorized access. This project proposes a method in which the image data is an input to AES algorithm, to obtain the encrypted image. and the encrypted image is the input to AES Decryption to get the original image. This project proposed to implement the 128,192 & 256 bit AES algorithm for data encryption and decryption, also to compare the speed of operation, efficiency, security and frequency . The proposed work will be synthesized and simulated on FPGA family of Xilink ISE 13.2 and Modelsim tool respectively in Very high speed integrated circuit Hardware Description Language (VHDL).</p>
APA, Harvard, Vancouver, ISO, and other styles
29

Arboleda, Edwin Romeroso, Carla Eunice R. Fenomeno, and Joshua Z. Jimenez. "KED-AES algorithm: combined key encryption decryption and advance encryption standard algorithm." International Journal of Advances in Applied Sciences 8, no. 1 (2019): 44. http://dx.doi.org/10.11591/ijaas.v8.i1.pp44-53.

Full text
Abstract:
<p>Two existing cryptosystems are being combined and proposed. It is the enhanced combination of KED (Key Encryption Decryption), a cryptosystem that uses modulo 69 and the AES (Advance Encryption Standard) cryptography. The strength of the KED is that the keys are being used by the sender and the receiving end. The AES is easy to implement and has good defense against various attacks such as hacking.</p>
APA, Harvard, Vancouver, ISO, and other styles
30

Mardianto, Is, and Kuswandi Kuswandi. "Implementasi Keamanan pada Transaksi Data Menggunakan Sertifikat Digital X.509." Jurnal ULTIMATICS 8, no. 1 (2017): 1–10. http://dx.doi.org/10.31937/ti.v8i1.496.

Full text
Abstract:
Security issues have become a major issue on the Internet. One of the security methods that are widely used today is to implement a digital certificate. Digital certificates have evolved over time, one of which is the X.509 digital certificate. Digital certificates have been widely used as authentication applications, web network authentication and other authentication systems that require digital certificates. This research is carried out by implementing an X.509 digital certificate technology as a mobile web service with its client. Secure Hash Algorithm (SHA), Diffie-Hellman, and Advanced Encryption Standard (AES) are used to secure the data exchange transaction between the web service and mobile phone. SHA algorithm will be used for user authentication, Diffie-Hellman algorithm will be used for public key exchange and AES algorithms will be used for symmetric cryptography data. The results of the application of digital certificates, the SHA algorithm, Diffie-Hellman, and AES in mobile phone applications, provide security application running on web service.
 Index Terms—Digital Certificate, X.509, SHA, Diffie Hellman, AES
APA, Harvard, Vancouver, ISO, and other styles
31

Sukiatmodjo, Arcelina, and YB Dwi Setianto. "Speed and Power Consumption Comparison between DES and AES Algorithm in Arduino." Scientific Journal of Informatics 6, no. 1 (2019): 45–53. http://dx.doi.org/10.15294/sji.v6i1.17838.

Full text
Abstract:
Telemedicine is commonly used to check or diagnose patients from a long distance. Its application is often combined with sensors as needed, but for delivery, a cryptography algorithm is needed so the data sent safely, illegible, and can not be changed by unauthorized people. Besides that, the algorithm must be light, fast and use less power. In this study, a comparison of the Data Encryption Standard (DES) and Advanced Encryption Standard (AES) algorithms will be implemented in the encryption module. Data from the sensor encrypted and sent to the server. The time and power consumption by DES will be compared with AES. From this research, we can conclude that the encryption time of AES is faster than DES. The average difference speed is 33413 microseconds. Then the power consumption by AES and DES does not have any significant difference, and the addition of sensors causes additional power as well.
APA, Harvard, Vancouver, ISO, and other styles
32

M. Hassan, Sara, and Gihan G. Hamza. "Real-time FPGA implementation of concatenated AES and IDEA cryptography system." Indonesian Journal of Electrical Engineering and Computer Science 22, no. 1 (2021): 71. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp71-82.

Full text
Abstract:
<span>The data encryption is one of the most critical issues in the communication system design. Nowadays, many encryption algorithms are being updated to keep pace with the remarkable progress in the communication field. The advanced encryption standard (AES) is a common algorithm that has proved its efficacy. The main drawback of AES is that it uses too simple algebraic structures, since every block is always encrypted in the same way that makes the hacking process possible if the hacker captures the key and the uses S-Box in the input stage. This especially applies to the unwired communication systems where chances of hacking exceed those found in the wired systems. The paper proposes a security enhancement method that is based on utilizing concatenated AES and international data encryption algorithm (IDEA) algorithms. Upon applying the proposed algorithm, the hacking process becomes a great challenge. The paper incorporates the real-time FPGA implementation of the proposed algorithm in the encryption and the decryption stages. Besides, the paper presents a clear analysis of the system’s performance.</span>
APA, Harvard, Vancouver, ISO, and other styles
33

Laurentinus, Laurentinus, Harrizki Arie Pradana, Dwi Yuny Sylfania, and Fransiskus Panca Juniawan. "Performance comparison of RSA and AES to SMS messages compression using Huffman algorithm." Jurnal Teknologi dan Sistem Komputer 8, no. 3 (2020): 171–77. http://dx.doi.org/10.14710/jtsiskom.2020.13468.

Full text
Abstract:
Improved security of short message services (SMS) can be obtained using cryptographic methods, both symmetric and asymmetric, but must remain efficient. This paper aims to study the performance and efficiency of the symmetric crypto of AES-128 and asymmetric crypto of RSA with message compression in securing SMS messages. The ciphertext of RSA and AES were compressed using the Huffman algorithm. The average AES encryption time for each character is faster than RSA, which is 5.8 and 24.7 ms/character for AES and AES+Huffman encryption and 8.7 and 45.8 ms/character for RSA and RSA+Huffman, from messages with 15, 30, 60 and 90 characters. AES decryption time is also faster, which is 27.2 ms/character compared to 47.6 ms/character in RSA. Huffman compression produces an average efficiency of 24.8 % for the RSA algorithm, better than 17.35 % of AES efficiency for plaintext of 1, 16, 45, and 88 characters.
APA, Harvard, Vancouver, ISO, and other styles
34

TRAN, Nhat-Phuong, Myungho LEE, Sugwon HONG, and Seung-Jae LEE. "High Throughput Parallelization of AES-CTR Algorithm." IEICE Transactions on Information and Systems E96.D, no. 8 (2013): 1685–95. http://dx.doi.org/10.1587/transinf.e96.d.1685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Wankhade, Snehal, and Rashmi Mahajan. "Dynamic Partial Reconfiguration Implementation of AES Algorithm." International Journal of Computer Applications 97, no. 3 (2014): 15–18. http://dx.doi.org/10.5120/16986-7084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

., Shraddha Satish Kashid. "ARM RECOGNITION: ENCRYPTION BY USING AES ALGORITHM." International Journal of Research in Engineering and Technology 03, no. 03 (2014): 65–69. http://dx.doi.org/10.15623/ijret.2014.0303012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Sivaprakasam, T. "Implementation of AES Algorithm and Improve Throughput." International Journal for Research in Applied Science and Engineering Technology V, no. II (2017): 287–91. http://dx.doi.org/10.22214/ijraset.2017.2044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Fahmy, Alaa El Din, and Ahmed Sobhy. "Improving the Performance of AES Encryption Algorithm." International Conference on Electrical Engineering 5, no. 5 (2006): 1–10. http://dx.doi.org/10.21608/iceeng.2006.33686.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Sachdev, Abha, and Mohit Bhansali. "Enhancing Cloud Computing Security using AES Algorithm." International Journal of Computer Applications 67, no. 9 (2013): 19–23. http://dx.doi.org/10.5120/11422-6766.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Rayarikar, Rohan, Sanket Upadhyay, and Priyanka Pimpale. "SMS Encryption using AES Algorithm on Android." International Journal of Computer Applications 50, no. 19 (2012): 12–17. http://dx.doi.org/10.5120/7909-1038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Rohiem, A., F. Ahmed, and A. Mustafa. "FPGA Implementation of Reconfigurable Parameters AES Algorithm." International Conference on Aerospace Sciences and Aviation Technology 13, AEROSPACE SCIENCES (2009): 1–9. http://dx.doi.org/10.21608/asat.2009.23495.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Vetrivel, K., and S. P. Shantharajah. "A Study of Distinguisher Attack on AES-128 and AES-256 Block Ciphers through Model Based Classification Using Neural Network." Applied Mechanics and Materials 710 (January 2015): 133–38. http://dx.doi.org/10.4028/www.scientific.net/amm.710.133.

Full text
Abstract:
Modern encryption algorithms will focus on transforming rendered text block into a non-rendered block of symbols. The objective is to make the cipher block more non-interpretable. Distinguisher attack algorithm is used to distinguish cipher text from random permutation and other related algorithms. Currently, a cipher has been design to concentrate on distinguisher attack. In this research work, we have attempted to distinguish the cipher blocks of AES-128 (Advanced Encryption Standard) and AES-256 symmetric block cipher algorithms using an artificial neural network based classifier.
APA, Harvard, Vancouver, ISO, and other styles
43

Shi, Hui, Xu Dong Qian, Jian Wei Lu, Jing Gong, and Yuan Qing Deng. "The Design and Analysis of the Key-Stream Generator Based on the AES." Applied Mechanics and Materials 529 (June 2014): 430–33. http://dx.doi.org/10.4028/www.scientific.net/amm.529.430.

Full text
Abstract:
The key-stream generator is the most important algorithm component of the stream cipher. At the present, it is an important development direction of the stream cipher algorithm that uses complex block cipher algorithms to construct high performance key-stream generators. The paper puts forward a new design method of the key-stream generator based on the AES algorithm. This method is based on the CFB mode of the AES algorithm, combined with the variable-step feedback shift. Then the paper analyses the randomness of the key-stream produced by the new key-stream generator. This new key-stream generator really improves the cryptographic properties of the key stream generator and to enhance the security of stream cipher.
APA, Harvard, Vancouver, ISO, and other styles
44

Lee, Sung-Won, and Kwee-Bo Sim. "Design and Hardware Implementation of a Simplified DAG-Based Blockchain and New AES-CBC Algorithm for IoT Security." Electronics 10, no. 9 (2021): 1127. http://dx.doi.org/10.3390/electronics10091127.

Full text
Abstract:
Recently, to enhance the security of the Internet of Things (IoT), research on blockchain-based encryption algorithms has been actively conducted. However, because blockchains have complex structures and process large amounts of data, there are still many difficulties in using the conventional blockchain-based encryption algorithms in an IoT system that must have low power consumption and be ultra-lightweight. In this study, to address these problems (1) we simplified the conventional Directed Acyclic Graph (DAG)-based blockchain structure, and (2) we proposed a new Advanced Encryption Standard (AES)-Cipher Block Chaining (CBC) algorithm with enhanced security by periodically changing the secret key and initialization vector (IV) in the conventional AES-CBC encryption algorithm. Because the DAG, which is the conventional blockchain structure, randomly transmits data to multiple blocks, there may be overlapping blocks, and the quantity of transmitted data is not limited; thus, the time and power consumption for encryption and decryption increase. In this study, a simplified DAG was designed to address these problems so that packets can be transmitted only to three blocks, without overlapping. Finally, to verify the effectiveness of the algorithm proposed in this paper, an IoT system consisting of 10 clients and one server was implemented in hardware, and an experiment was conducted. Through the experiment, it was confirmed that when the proposed AES-CBC algorithm was used, the time taken and the amount of power consumed for encryption and decryption were reduced by about 20% compared to the conventional AES-CBC algorithm.
APA, Harvard, Vancouver, ISO, and other styles
45

Gamido, Heidilyn V. "Implementation of a bit permutation-based advanced encryption standard for securing text and image files." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (2020): 1596. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1596-1601.

Full text
Abstract:
<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack. The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>
APA, Harvard, Vancouver, ISO, and other styles
46

Mustika, Laila. "Implementasi Algoritma AES Untuk Pengamanan Login Dan Data Customer Pada E-Commerce Berbasis Web." JURIKOM (Jurnal Riset Komputer) 7, no. 1 (2020): 148. http://dx.doi.org/10.30865/jurikom.v7i1.1943.

Full text
Abstract:
In the field of E-Commerce website security is very necessary considering that many cyber crimes target commercial websites. Some that need to be secured are logins, because logins are confidential and important to access a website that has account access rights. In addition, customer data also needs to be secured data from people who do not have access rights, to prevent and avoid data changes and destruction. If customer data is known by parties who do not have access rights, the data can be misused and can lead to fraud cases. Therefore an algorithm is needed to secure the website. One of the algorithms that can be used to secure a website is cryptography. In cryptography messages or important and confidential data are encrypted and described using a symmetric key or asymmetric key that is only known by the authorities. There are several methods of cryptographic algorithm that can be applied to it, one of them is the AES (Advanced Encryption Standard) method. AES algorithm has a block length of 128 bits and is able to support key lengths of 128, 192, and 256bit, besides that AES algorithm is cheaper in cost and more easily implemented in small memory. The results of the application of the AES Algorithm make the website safer and it is hoped that customers will increase with increased website security and customer trust
APA, Harvard, Vancouver, ISO, and other styles
47

Fernando, Erick, Surjandy Surjandy, Muhamad Irsan, Hetty Rohayani A. H, and Fachruddin Fachruddin. "Review on Realization of AES 256bit Encryption with Raspberry Pi." IJNMT (International Journal of New Media Technology) 6, no. 1 (2019): 38–42. http://dx.doi.org/10.31937/ijnmt.v6i1.1070.

Full text
Abstract:
In this article, it aims to present the AES encryption on the Raspberry Pi mini pc. this application also aims to illustrate that this AES algorithm can be applied with small resources. This research was conducted with an experimental approach, which carried out the implementation process in mini pc hardware and xampp software (php, apache). This AES algorithm is tested by PHP programming with Apache web server with text data. The results of the study, that the AES algorithm can run well with a hard minimum, like raspberry mini pc with a very fast time in the process, speed in the process and a lot of text data. So, AES algorithm can be widely adopted for various applications from raspberry PI mini pc computers with strong practicality in information security and reliability.
APA, Harvard, Vancouver, ISO, and other styles
48

Srinivaas, Charrith. "A Design Implementation and Comparative Analysis of Advanced Encryption Standard (AES) Algorithm Using Verilog HDL." International Journal for Research in Applied Science and Engineering Technology 9, no. VII (2021): 1876–79. http://dx.doi.org/10.22214/ijraset.2021.36731.

Full text
Abstract:
As the technology is getting more and more advanced day by day in a rapid pace the problem for the security of data is also increasing at a very staggering rate. The hackers are equipped with new advanced tools and techniques to break any security system. Hence people are getting even more concerned about their data and data’s security. The data security can be achieved by either software or hardware implementations or both put together working in harmony. In this work Field Programmable Gate Arrays (FPGA) device is used for hardware implementation since these devices are less complex, more flexible and provide and have far greater more efficiency. This work mainly focuses on the hardware execution of one of the security algorithms that is the Advanced Encryption Standard (AES) algorithm which is the most highly used algorithm for Encryption. The AES algorithm is executed on Vivado 2014.2 ISE Design Suite and therefore the results are observed on 28 nanometers (nm) Artix-7 FPGA. This work Mainly discusses the design implementation of the AES algorithm and the resources which are consumed in implementing the AES design on Artix-7 FPGA. The resources which are consumed are as follows- Slice Register (SR), Look-Up Tables (LUTs), Input/Output (I/O) and Global Buffer.
APA, Harvard, Vancouver, ISO, and other styles
49

Saha, Rahul, G. Geetha, Gulshan Kumar, and Tai-hoon Kim. "RK-AES: An Improved Version of AES Using a New Key Generation Process with Random Keys." Security and Communication Networks 2018 (November 6, 2018): 1–11. http://dx.doi.org/10.1155/2018/9802475.

Full text
Abstract:
Advanced Encryption Standard (AES) is a standard algorithm for block ciphers for providing security services. A number of variations of this algorithm are available in network security domain. In spite of the strong security features, this algorithm has been recently broken down by the cryptanalysis processes. Therefore, it is required to improve the security strength of this algorithm as AES is popular in commercial use. In this paper, we have shown the reasons of the loopholes in AES and also have provided a solution by using our Symmetric Random Function Generator (SRFG). The use of randomness in the key generation process in block cipher is novel in this domain. We have also compared our results with the original AES based upon some parameters such as nonlinearity, resiliency, balancedness, propagation characteristics, and immunity. The results show that our proposed version of AES is better in withstanding attacks.
APA, Harvard, Vancouver, ISO, and other styles
50

G. Chaloop, Samir, and Mahmood Z. Abdullah. "ENHANCING HYBRID SECURITY APPROACH USING AES AND RSA ALGORITHMS." Journal of Engineering and Sustainable Development 25, no. 4 (2021): 58–66. http://dx.doi.org/10.31272/jeasd.25.4.6.

Full text
Abstract:
Network safety has become an important issue in recent years. Encryption has been developed as a solution and plays an important role in the security of information systems. Many methods are required to secure the shared data. The advanced internet, networking firms, health information and the cloud applications have significantly increased our data every minute. The current work focuses on cryptography to provide the protection for sensitive data that exchanged between personal users, companies, organizations, or in the cloud applications and others during the transfer of data across the network. Firstly, Data sent from sender to network receiver must be encrypted using the cryptographic algorithm. Secondly, the recipient shows the original data using the decryption technique. This paper presents three encrypting algorithms such as AES, RSA and hybrid algorithms, and their efficiency is compared based on the analysis of the time. Results of the experiments show that the hybrid algorithm is better in term of security.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography