To see the other types of publications on this topic, follow the link: Rijndael.

Journal articles on the topic 'Rijndael'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Rijndael.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yeh, Yi-Shiung, and Ching-Hung Hsu. "A homophonic Rijndael." Journal of Information and Optimization Sciences 23, no. 1 (January 2002): 177–84. http://dx.doi.org/10.1080/02522667.2002.10699527.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jamil, T. "The rijndael algorithm." IEEE Potentials 23, no. 2 (April 2004): 36–38. http://dx.doi.org/10.1109/mp.2004.1289996.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Farisi, Ahmad. "Analisis Kinerja Algoritma Kriptografi Kandidat Advanced Encryption Standard (AES) pada Smartphone." JATISI (Jurnal Teknik Informatika dan Sistem Informasi) 4, no. 2 (March 18, 2018): 199–208. http://dx.doi.org/10.35957/jatisi.v4i2.103.

Full text
Abstract:
Algoritma rijndael adalah algoritma yang terpilih sebagai algoritma AES. Namun beberapa penelitian terdahulu menemukan kinerja algoritma rijndael berada di bawah algoritma kandidat AES lainnya seperti serpent dan twofish dalam kasus enkripsi dan dekripsi yang dilakukan pada smartphone. Penelitian ini membandingkan kinerja algoritma rijndael, twofish, dan serpent (tiga besar algoritma kandidat AES) yang diterapkan pada smartphone. Penelitian ini menggunakan 3 device dengan sistem operasi Android dan 3 device dengan sistem operasi iOS dalam percobaannya. Percobaan yang dilakukan dalam penelitian ini mengukur kinerja waktu, penggunaan memory, dan persentase CPU dalam proses enkripsi dan dekripsi yang dilakukan menggunakan karakter kunci yang berbeda-beda seperti alfabet, numerik, alfanumerik, dan alfanumerik dan simbol. Dari 720 kali percobaan yang dilakukan, penelitian ini menemukan bahwa algoritma serpent memiliki waktu tercepat untuk proses enkripsi (0,025 ms) dan dekripsi (0,022 ms). Sementara penggunaan memory yang paling efisien (0,032 KB) untuk proses enkripsi dan dekripsi dilakukan oleh algoritma rijndael dan twofish. Dan persentase penggunaan CPU yang paling efisien (0,025 % untuk proses enkripsi dan 0,038% untuk proses dekripsi) dilakukan oleh algoritma serpent. Hasil percobaan ini menunjukkan bahwa dalam penerapannya pada smartphone, kinerja algoritma rijndael tidak lebih baik dari algoritma kandidat AES lainnya, meskipun algoritma rijndael adalah algoritma AES yang terpilih
APA, Harvard, Vancouver, ISO, and other styles
4

Minier, Marine. "Improving impossible-differential attacks against Rijndael-160 and Rijndael-224." Designs, Codes and Cryptography 82, no. 1-2 (April 15, 2016): 117–29. http://dx.doi.org/10.1007/s10623-016-0206-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Qingju, Dawu Gu, Deniz Toz, Kerem Varici, and Zhiqiang Liu. "Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192." IET Information Security 9, no. 5 (September 1, 2015): 266–76. http://dx.doi.org/10.1049/iet-ifs.2014.0380.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bakir, Bakir, and Hozairi Hozairi. "IMPLEMENTASI KRIPTOGRAFI PADA FILE ATTACHMENT EMAIL MENGGUNAKAN ALGORITMA RIJNDAEL." Jurnal Mnemonic 1, no. 2 (December 14, 2019): 75–81. http://dx.doi.org/10.36040/mnemonic.v1i2.42.

Full text
Abstract:
E-mail adalah media yang sering digunakan untuk mengirim pesan baik berupa informasi, laporan, pemberitahuan maupun berkas-berkas penting terutama melalui Attachcmen di e-mail. Dibalik manfaat tersebut terdapat bahaya yang tidak disadari oleh pengguna e-mail, yaitu penyadapan, ditambah dengan adanya hacker dan cracker yang mampu menembus keamanan suatu server e-mail sehingga dapat menyusup ke akun e-mail. Penerapan kriptografi merupakan sebuah solusi yang ditawarkan untuk mengatasi permasalahan mengenai keamanan data baik berupa teks maupun file, algoritma kriptografi cukup banyak diminati dan berkembang dengan pesat salah satunya adalah metode Rijndael. Rijndael adalah salah satu algoritma yang mempunyai kinerja sangat baik yang mampu bekerja dari berbagai sudut padang baik dari segi keamanan, kesederhanaan struktur dan fleksibilitas sehingga Rijndael terpilih sebagai pemenang dalam pemilihan Algoritma AES (Advance Encryption Standart) untuk menggantikan Algoritma DES (Data Encryption Standart). Enkripsi e-mail menggunakan Algoritma Rijndael terbukti dapat menjaga kerahasiaan suatu data baik berupa teks maupun file, file yang terenkripsi tidak dapat terbaca kecuali mengetahui kunci untuk mendeskripsinya. Algoritma enkripsi rijndael terbukti dapat mempertahankan kerahasiaan file attachment pada email, file tidak akan terbaca kecuali dengan mendeskripsi nya terlebih dahulu menggunakan aplikasi ini..
APA, Harvard, Vancouver, ISO, and other styles
7

Ahmed, W. Eltayeb. "On Rijndael ByteSub Transformation." Applied Mathematics 10, no. 03 (2019): 113–18. http://dx.doi.org/10.4236/am.2019.103010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Shiral, J. V., R. C. Deshmukh, J. S. Zade, and A. Potnurwar. "An Approach to Rijndael Algorithm." Journal of Advance Research in Computer Science & Engineering (ISSN: 2456-3552) 2, no. 1 (January 31, 2015): 01–05. http://dx.doi.org/10.53555/nncse.v2i1.508.

Full text
Abstract:
Rijndael or Advanced Encryption Standard (AES) is the most secure symmetric encryption technique and is available in many different encryption packages. The AES based on the Rijndael Algorithm is an efficient cryptographic technique that includes generation of ciphers for encryption and inverse ciphers for decryption. High security and speed of encryption and decryption is ensured by various operations. It has been standardized by the National Institute of Standards and Technology of the United States (NIST) and comprises three block ciphers, AES-128, AES-192 and AES-256 and it is adopted from Rijndael algorithm. This paper presents a encryption and decryption process of the rijindael algorithm. The paper also explains the comparative study of various rijindael algorithms with other algorithms based on the various parameters.
APA, Harvard, Vancouver, ISO, and other styles
9

Ade Chandra Saputra and Agus Sehatman Saragih. "RANCANG BANGUN WEBSITE BADAN PENGAWAS PEMILIHAN UMUM (BAWASLU) KALIMANTAN TENGAH." Jurnal Teknologi Informasi Jurnal Keilmuan dan Aplikasi Bidang Teknik Informatika 13, no. 1 (October 30, 2019): 9–17. http://dx.doi.org/10.47111/jti.v13i1.279.

Full text
Abstract:
The misuse of digital image images is increasing, data or information that is of a personal nature can easily be known by others who are not entitled through digital images. This can cause material and immaterial losses to people whose personal information is misused by others. Then the application applies the Rijndael algorithm to secure digital image images which contain information or data that is of a personal nature. In securing digital image images, Rijndael's algorithm is used to protect the information contained in the image, the algorithm runs with processes such as SubBytes, ShiftRows, MixColumns, and AddRoundKey. The methodology applied is data collection methods such as field studies and literature studies, then Waterfall software development methods (Communication, Planning, Modeling, Construction, and Deployment) for system design
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Xin He, and Guan Nan Liu. "Study on AES and its Efficient Implementation on STM32F103 Processor." Applied Mechanics and Materials 397-400 (September 2013): 1828–32. http://dx.doi.org/10.4028/www.scientific.net/amm.397-400.1828.

Full text
Abstract:
A optimized Rijndael algorithm which can execute effectively on STM32F103 processor is presented. Firstly, a theoretical analysis of the Rijndael algorithm and code optimization are carried out, and then simulation results of the optimized algorithm on stm32f103 processor are given. Subsequently, the conclusions as follow can be drawn. The cycles of key schedule for decryption are more than those for encryption. Key schedule for decryption demands larger memory than that for encryption. Decryption is slower than encryption. At last, the experiment shows that the algorithm can be executed on STM32F103 processor efficiently.
APA, Harvard, Vancouver, ISO, and other styles
11

Azhar, Raesul, and Kurniawan. "Aplikasi Keamanan Sms Menggunakan Algoritma Rijndael." Jurnal Matrik 16, no. 1 (July 26, 2017): 105. http://dx.doi.org/10.30812/matrik.v16i1.15.

Full text
Abstract:
Mobile phones and smartphones providing the basic features of SMS (Short Message Service).Messages sent through SMS facility sometimes confidential, so that the necessary mechanisms to protect messages from crime. Mechanism that can be used to protect the message is to use a cryptographic algorithm Rijndael. This algorithm is a cryptographic algorithm chipher 128-bit block that has the ability to protect confidential messages. This research resulted in an application that can be used to protect the SMS message when the message is sent and received by users. Based on research conducted on the length of different messages with the same key length is obtained that the length of the message used computing time takes longer than the length of the message is the same and different key lengths.
APA, Harvard, Vancouver, ISO, and other styles
12

Liu, Zhi Qiang, and De Han. "Dynamic Encryption Algorithm Based on Rijndael." Advanced Materials Research 490-495 (March 2012): 339–42. http://dx.doi.org/10.4028/www.scientific.net/amr.490-495.339.

Full text
Abstract:
By introducing dynamic keys in this paper, we present a new encryption algorithm ,which is called dynamic encryption algorithm. The algorithm allows a key to encrypt the plaintext twice, producing two ciphertexts, so that each of them is different if the time is not same. Thus chosen plaintext attacks and known plaintext attacks will become infeasible .
APA, Harvard, Vancouver, ISO, and other styles
13

Muda, Z., R. Mahmod, and M. R. Sulong. "Key Transformation Approach for Rijndael Security." Information Technology Journal 9, no. 2 (February 1, 2010): 290–97. http://dx.doi.org/10.3923/itj.2010.290.297.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Mankar, Manisha. "Encryption and Decryption Using Rijndael Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 4 (2015): 2326–29. http://dx.doi.org/10.17762/ijritcc2321-8169.1504119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Bhaskara, I. Made Adi, Dewa Made Wiharta, and Oka Saputra. "Perancangan Sistem Penyedia File Sharing dengan Enkripsi URL menggunakan Algoritma Rijndael." Majalah Ilmiah Teknologi Elektro 19, no. 2 (December 7, 2020): 171. http://dx.doi.org/10.24843/mite.2020.v19i02.p08.

Full text
Abstract:
Informasi di era digital ini berkembang sangat pesat dilihat dari pertukaran informasi yang cepat. Informasi berupa data atau teks tersebar secara luas dan dapat disebarkan secara mudah dan cepat melalui website. Umumnya sebuah website menggunakan pemrograman berbasis website dengan metode GET dimana metode GET memiliki kelemahan data sistem dapat dilihat di direktori akses. Hal ini menyebabkan data yang ada pada direktori tersebut dapat diambil oleh orang yang tidak berwenang. Berdasarkan permasalahan tersebut maka dirancang sistem penyedia file sharing dengan enkripsi URL menggunakan algortima rijndael. Sistem menyediakan layanan untuk membagikan data dan melakukan download data secara aman. Antara penyedia dan penerima data masing-masing memiliki aplikasi yakni aplikasi untuk upload dan aplikasi untuk download dan admin yang bertugas mengatur jumlah user pengguna aplikasi. Data yang ada pada URL yang dibagikan user aplikasi upload yang sudah berupa cipherteks hasil enkripsi dengan algoritma rijndael yang dibagikan hanya bisa didownload oleh user aplikasi download. Masing-masing aplikasi terdapat proses autentikasi dimana hanya user yang teregistrasi yang dapat mengakses aplikasi tersebut sesuai peran masing-masing. Penelitian yang telah dilakukan mendapatkan hasil enkripsi yang dilakukan pada aplikasi upload mengubah URL menjadi cipherteks yang hanya bisa didownload menggunakan aplikasi download sehingga kelemahan pada metode GET dapat diatasi. Kata Kunci metode GET, enkripsi, URL, algoritma rijndael, autentikasi, download, upload cipherteks
APA, Harvard, Vancouver, ISO, and other styles
16

D.Parmar, Nilima, and Poonam Kadam. "Pipelined Implementation of Dynamic Rijndael S-Box." International Journal of Computer Applications 111, no. 10 (February 18, 2015): 36–38. http://dx.doi.org/10.5120/19578-1384.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Nagaraj, Srinivasan, Kishore Bhamidipati, and G. Apparao. "An Approach to Security Using Rijndael Algorithm." International Journal of Computer Applications 8, no. 5 (October 10, 2010): 31–35. http://dx.doi.org/10.5120/1204-1726.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Mukhopadhyay, Debdeep, and Dipanwita RoyChowdhury. "Fault based attack of the Rijndael cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 2 (April 2007): 267–90. http://dx.doi.org/10.1080/09720529.2007.10698120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Jing-mei, Liu, Wei Bao-dian, Cheng Xiang-guo, and Wang Xin-mei. "Cryptanalysis of Rijndael S-box and improvement." Applied Mathematics and Computation 170, no. 2 (November 2005): 958–75. http://dx.doi.org/10.1016/j.amc.2004.12.043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Wei, Baodian, Dongsu Liu, and Xinmei Wang. "Activity attack on reduced variants of Rijndael." Journal of Electronics (China) 21, no. 4 (July 2004): 314–21. http://dx.doi.org/10.1007/bf02687887.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Sparr, Rüdiger, and Ralph Wernsdorf. "Group theoretic properties of Rijndael-like ciphers." Discrete Applied Mathematics 156, no. 16 (September 2008): 3139–49. http://dx.doi.org/10.1016/j.dam.2007.12.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Ginting, Andi Gunanta. "The Effect Of Transport Protocol Performance On Encrypted Traffic Through Ad Hoc Networks." Jurnal Mekintek : Jurnal Mekanikal, Energi, Industri, Dan Teknologi 12, no. 1 (April 30, 2021): 1–8. http://dx.doi.org/10.35335/mekintek.v12i1.16.

Full text
Abstract:
The rapid development of communication technology in wireless communication has led to an increase in technologies related to wireless communication. The WLAN (Wireless Local Area Network) network is one example of a network that continues to experience developments in the wireless communication technology. One of the WLAN network configurations is an ad hoc network. Different protocols, data transmission in an ad hoc WLAN will also experience differences in performance. This final project examines the use of three (2) transport protocols, namely TCP and UDP with their use in WLAN with ad hoc networks and the encryption decryption process to determine the percentage comparison of the success of packet delivery. To analyze the comparison of the three transport protocols on an ad hoc network, the Network Simulator 2 (NS-2) application which is integrated into the Ubuntu operating system and algorithms used such as arcfour, rijndael-192 and tripledes is used. The results showed that the percentage of successful data transmission on TCP was greater with an average of 99.318% on the arcfour algorithm, 99.185% on the rijndael-192 algorithm, 99.132% on the tripledes algorithm. While the percentage of success in sending data on UDP is smaller with an average of 70.711% on the arcfour algorithm, 63.971% on the rijndael-192 algorithm, 64.412% on the tripledes algorithm.
APA, Harvard, Vancouver, ISO, and other styles
23

ROSENTHAL, JOACHIM. "A POLYNOMIAL DESCRIPTION OF THE RIJNDAEL ADVANCED ENCRYPTION STANDARD." Journal of Algebra and Its Applications 02, no. 02 (June 2003): 223–36. http://dx.doi.org/10.1142/s0219498803000532.

Full text
Abstract:
The paper gives a polynomial description of the Rijndael Advanced Encryption Standard recently adopted by the National Institute of Standards and Technology. Special attention is given to the structure of the S-Box.
APA, Harvard, Vancouver, ISO, and other styles
24

Ruzhentsev, Victor, and Victor Dolgov. "Towards Provable Security of Rijndael-Like Spn Ciphers Against Differential Attacks." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 189–99. http://dx.doi.org/10.2478/v10127-012-0046-4.

Full text
Abstract:
ABSTRACT The strength of Rijndael-like ciphers to the truncated differential attack is considered. Theorems about the absence of effective truncated (byte) differential characteristics and effective truncated (byte) differentials for ciphers with sufficient number of rounds are proved.
APA, Harvard, Vancouver, ISO, and other styles
25

Waramballi, Mr Shreenath, Sunil B N, Mr Vijay C P, and Manjunath Raikar. "Two way Authentication with Bluetooth and Rijndael Algorithm." IJIREEICE 5, no. 7 (July 15, 2017): 10–13. http://dx.doi.org/10.17148/ijireeice.2017.5702.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Minier, Marine, Raphael C. W. Phan, and Benjamin Pousse. "On Integral Distinguishers of Rijndael Family of Ciphers." Cryptologia 36, no. 2 (April 2012): 104–18. http://dx.doi.org/10.1080/01611194.2012.635110.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Hmood, Dalal Naeem. "A Random Key Generation Approach for Rijndael Algorithm." Journal of Al-Nahrain University Science 15, no. 3 (September 1, 2012): 190–95. http://dx.doi.org/10.22401/jnus.15.3.26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Jun, Tang, and Wang Liejun. "An Improved Rijndael Encryption Algorithm Based on NiosII." Information Technology Journal 12, no. 7 (March 15, 2013): 1434–38. http://dx.doi.org/10.3923/itj.2013.1434.1438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Olivo, Angel Grediaga, Francisco Javier Brotons Molinero, Bernardo Ledesma Latorre, and Federico Garcia Crespi. "Analysis and Implementation Hardware-Software of Rijndael Encryption." IEEE Latin America Transactions 8, no. 1 (March 2010): 82–87. http://dx.doi.org/10.1109/tla.2010.5453950.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Wijaya, Andy, and Lukman Hakim. "IMPLEMENTASI ALGORITMA RIJNDAEL DALAM KEAMANAN DATA FORMAT MULTIMEDIA." Jurnal Ilmiah Teknologi Infomasi Terapan 5, no. 1 (September 2, 2019): 32–37. http://dx.doi.org/10.33197/jitter.vol5.iss1.2018.250.

Full text
Abstract:
Data multimedia seperti gambar, video dan suara adalah format data yang sering di gunakan di dunia informasi ini untuk memberikan informasi kepada individu lain atau kelompok dengan mudah karena dapat di akses menggunakan banyak perangkat dimana saja. Karena itu dibutuhkan pengamanan data yang aman sehingga keamanan yang data dapat dijaga dengan baik dan di tujukan pada individu atau kelompok yang tepat. Sangat berbahaya apabila data tersebut jatuh kepada orang yang salah dan tidak bertanggung jawab. Kejahatan dalam dunia teknologi memungkinkan peretas untuk mendapatkan informasi berbasis multimedia dari perangkat teknolgi seperti telefon genggam, penyimpanan daring, email, dll. Kemudahan dalam membaca informasi berbentuk multimedia merupakan salah satu kelemahan dari informasi berformat multimedia, karena itu diperlukan proses enkripsi dalam upaya mengamankan pengiriman dan penyimpanan data berformat multimedia didalam perangkat penyimpanan anda maupun saat berbagi informasi tersebut melalui pesan elektronik. Salah satu metode enkripsi yang dapat di terapkan adalah algoritma rijndael dimana algoritma ini dapat memberikan kata sandi untuk informasi yang inginkan sehingga penyimpanan dan pembagian informasi berbasis multimedia dapat dilakukan dengan aman dan tepat menuju individu atau kelompok yang dituju. Saat informasi berbasis multimedia yang telah di enkripsi diterima oleh seseorang maka individu tersebut harus melakukan proses dekripsi terhadap informasi tersebut dengan cara memasukan kata sandi yang telah dibuat oleh pengirim, bila individu tersebut tidak mengetahui kata sandi tersebut, maka informasi tersebut tidak akan dapat diakses oleh individu tersebut
APA, Harvard, Vancouver, ISO, and other styles
31

Im, Sung-Yeal, and Ki-Dong Chung. "ATM Cell Encipherment Method using Rijndael Algorithm in Physical Layer." KIPS Transactions:PartC 13C, no. 1 (February 1, 2006): 83–94. http://dx.doi.org/10.3745/kipstc.2006.13c.1.083.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Kristianto, Benny Djoede, Gat Gat, and Gusti Syarifudin. "PERANCANGAN PERANGKAT LUNAK ENKRIPSI SMS MENGGUNAKAN ALGORITMA RC6 DAN RIJNDAEL PADA SMARTPHONE." SISFOTENIKA 10, no. 1 (April 14, 2020): 115. http://dx.doi.org/10.30700/jst.v10i1.948.

Full text
Abstract:
Sending text messages is done on a smartphone device is basically the text message delivery without doing a safeguard against the content of the messages sent, so that when it is done tapping against the Groove pengirimanya then intercepted text messages can be directly read by the tappers. For that it needs the software as a specific encoding method support so that the message sent is secure. This research uses the form of research studies, literature research method using Research & Development (R & D). As for the technique of data collection using the study documentation and observation to acquire the theory and algorithm rijndael rc6 algorithm. While the method of software design using Rapid Application Development (RAD). The design of software using the java programming language. The results of this design generates a software named "Sms Encryption". Encryption software sms using the rc6 algorithm and rijndael has been executed and in accordance with the expected user. With the software, the confidentiality and authenticity of the information in the form of a text message will be more awake.
APA, Harvard, Vancouver, ISO, and other styles
33

Cui, Jie, Hong Zhong, Jiankai Wang, and Runhua Shi. "Generation and Optimization of Rijndael S-box Equation System." Information Technology Journal 13, no. 15 (July 15, 2014): 2482–88. http://dx.doi.org/10.3923/itj.2014.2482.2488.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Sklaos, N., and O. Koufopavlou. "Architectures and VLSI implementations of the AES-Proposal Rijndael." IEEE Transactions on Computers 51, no. 12 (December 2002): 1454–59. http://dx.doi.org/10.1109/tc.2002.1146712.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Sinha, Shristi, and Chaman Arya. "Algebraic Construction and Cryptographic Properties of Rijndael Substitution Box." Defence Science Journal 62, no. 1 (January 23, 2012): 32–37. http://dx.doi.org/10.14429/dsj.62.1439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Vitaletti, Andrea, and Gianni Palombizio. "Rijndael for Sensor Networks: Is Speed the Main Issue?" Electronic Notes in Theoretical Computer Science 171, no. 1 (April 2007): 71–81. http://dx.doi.org/10.1016/j.entcs.2006.11.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Riadi, Imam, Sunardi Sunardi, and Dwi Aryanto. "Algoritma End of File dan Rijndael pada Steganografi Video." JRST (Jurnal Riset Sains dan Teknologi) 5, no. 1 (March 30, 2021): 17. http://dx.doi.org/10.30595/jrst.v5i1.9187.

Full text
Abstract:
Teknik penyembunyian pesan dalam media digital dikenal dengan istilah steganografi. Peneltitian diranccang untuk membuat steganografi video, pesan yang disisipkan berupa teks terlebih dahulu dienkripsi dengan algoritma Rijndael. Metode Penyisipan pesan pada video adalah metode End of File (EoF).Ektraksi frame pada video menggunakan ffmpeg. Pengujian kualitatif digunakan untuk melihat perubahan frame video dengan indera manusia. Pengujian kuantitatif dilakukan pada enam video dengan resolusi yang berbeda, disisipi pesan dengan ukuran byte yang bervariasi. Frame yang telah disisipi pesan diukur nois-nya dengan Peak Signal to Noise Ratio (PSNR). Keunggulan dari metode EoF dalam penelitian ini adalah frame video dapat menampung pesan dengan ukuran yang tidak terbatas. frame video setelah disisipi pesan dengan berbagai macam ukuran pesan tidak terjadi noise hal ini terlihat dari Nilai MSE nol dan PNSR bernilai Infinity dari hasil pengujian.
APA, Harvard, Vancouver, ISO, and other styles
38

Qi, Chang Xing, Lei Zhao, and Qiao Ling Dong. "Design and Implementation of Safety Lock Based on Face Recognition." Applied Mechanics and Materials 596 (July 2014): 346–49. http://dx.doi.org/10.4028/www.scientific.net/amm.596.346.

Full text
Abstract:
This paper designed and implemented a desktop application of safety lock based on face recognition. The application is developed by C# and used open source visual library OpenCV and SQLite lightweight database. Principal component analysis (PCA) and Rijndael algorithm are respectively used in face recognition and algorithm of encryption and decryption. This paper illustrates design and implementation in detail
APA, Harvard, Vancouver, ISO, and other styles
39

Srivastava, Pooja, Seema Verma, Abhilasha Agarwal, Pooja Pooja, and Shradh Gupta. "A Review Paper on Comparative Study of FPGA Implemented AES, Rijndael AES and Pipelined AES Algorithms for Secure Adhoc Networks." INTERNATIONAL JOURNAL OF MANAGEMENT & INFORMATION TECHNOLOGY 9, no. 3 (April 30, 2014): 1712–17. http://dx.doi.org/10.24297/ijmit.v9i3.658.

Full text
Abstract:
Cryptographic techniques are necessary for the security of Adhoc Network. These cryptographic Algorithms are obligatory for protection of the user data so that only the permitted user are allowed to access it. This review paper outlines the comparison of various algorithms i.e AES, Rijndael AES and Pipelined AES. These algorithms estimate the performance on the basis of data throughput and clock frequency.
APA, Harvard, Vancouver, ISO, and other styles
40

Saputra, Ade Chandra, and Agus Sehatman Saragih. "IMPLEMENTASI ALGORITMA RIJNDAEL DALAM ENKRIPSI DAN DEKRIPSI GAMBAR DIGITAL BERBASIS WEB." Jurnal Teknologi Informasi Jurnal Keilmuan dan Aplikasi Bidang Teknik Informatika 14, no. 1 (January 28, 2020): 52–63. http://dx.doi.org/10.47111/jti.v14i1.609.

Full text
Abstract:
More and more abuse of digital images, data or information that is personal in nature can be easily known by others who are not entitled through digital images. This can cause material and immaterial losses to people whose personal information is misused by others. Then the application applies the Rijndael algorithm to secure digital image images which contain information or data that is personal in nature. In securing digital images, the Rijndael algorithm is used to protect the information contained in these images, this algorithm runs with processes such as SubBytes, ShiftRows, MixColumns, and AddRoundKey. The methodology applied is data collection methods such as field studies and literature studies, then methods of developing Waterfall software (Communication, Planning, Modeling, Construction, and Deployment) for system design. The results of the test analysis get an accuracy value of 100% from the 14 image files tested, all of them were successfully encrypted and decrypted so that it returned to the original form of the original image. For further development, this application can input the data files of other documents and increase the key length to 196 bits and 256 bits
APA, Harvard, Vancouver, ISO, and other styles
41

Peñate, Adrián Alfonso, and Pablo Freyre Arrozarena. "How secure is the Advanced Encryption Standard with random ShiftRows against Fault Analysis." Journal of Science and Technology on Information security 7, no. 1 (April 9, 2020): 14–21. http://dx.doi.org/10.54654/isj.v7i1.51.

Full text
Abstract:
Abstract— With the approve of the cryptographic algorithm Rijndael as the AES (Advanced Encryption Standard) and a collection of works exists with the purpose that one or several of its internal functions depend on the selected key. In this work we will study a fault analysis model against the algorithm AES, and then we will analyze for dynamic (in the key-dependency sense) cryptographic algorithms based on AES, in the which ones the internal function ShiftRows is randomly selected in every round, how strong is this attack.Tóm tắt— Với việc thuật toán mã hóa Rijndael được chấp nhận là Tiêu chuẩn mã hóa nâng cao (Advanced Encryption Standard - AES), và một loạt các công trình nghiên cứu về một hoặc một số chức năng bên trong của thuật toán phụ thuộc vào khóa đã được công bố. Bài báo này trình bày về nghiên cứu mô hình phân tích lỗi dựa trên thuật toán AES và phân tích các thuật toán mã hóa động (theo nghĩa phụ thuộc khóa) dựa trên AES. Trong đó, các hàm nội bộ ShiftRows được chọn ngẫu nhiên trong mỗi vòng, để đánh giá mức độ nguy hiểm của cuộc tấn công.
APA, Harvard, Vancouver, ISO, and other styles
42

Wang, Cuiping. "Computer parallel Rijndael algorithm optimization based on data stream decomposition." Journal of Computational Methods in Sciences and Engineering 19 (August 14, 2019): 307–12. http://dx.doi.org/10.3233/jcm-191044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Ismail, I., Ehab Elsehely, and Ahmed Abdalla. "Selective Video Encryption System using AES (Rijndael) Algorithm Using FPGA." International Conference on Electrical Engineering 9, no. 9th (May 1, 2014): 1–6. http://dx.doi.org/10.21608/iceeng.2014.30362.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

H.S., Mohan, A. Raji Reddy, and Manjunath T.N. "Improving the Diffusion power of AES Rijndael with key multiplication." International Journal of Computer Applications 30, no. 5 (September 29, 2011): 39–41. http://dx.doi.org/10.5120/3635-5076.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

KumarVerma, Harsh, and Ravindra Kumar Singh. "Performance Analysis of RC6, Twofish and Rijndael Block Cipher Algorithms." International Journal of Computer Applications 42, no. 16 (March 31, 2012): 1–7. http://dx.doi.org/10.5120/5773-6002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Freyre, Pablo, Oristela Cuellar, Nelson Díaz, and Adrián Alfonso. "Block Ciphers with Matrices Operating Alternately over Columns and Rows." Journal of Science and Technology on Information security 2, no. 12 (July 14, 2021): 18–29. http://dx.doi.org/10.54654/isj.v2i12.84.

Full text
Abstract:
Abstract—In this paper, we present the dynamic cryptographic algorithms for long states named ACDEL-2D and ACDEL-3D. The first one was inspired by Rijndael and the second one was inspired by 3D, a three-dimensional block cipher. In both proposals, MDS matrices are used alternately on rows and columns of the state and all transformations used in the encryption process are randomly selected depending on pseudorandom sequences. In the block cipher ACDEL-3D the state takes the form of a rectangular parallelepiped or cuboid.Tóm tắt—Trong bài báo này, chúng tôi trình bày các thuật toán mật mã động cho các trạng thái dài, có tên là ACDEL-2D và ACDEL-3D. Thuật toán đầu tiên bắt nguồn từ thuật toán Rijndael và thuật toán thứ hai bắt nguồn từ thuật toán 3D, một thuật toán với khối dữ liệu được biểu diễn ở dạng ba chiều. Cả hai đề xuất đều sử dụng xen kẽ ma trận MDS trong các hàng và cột của trạng thái và tất cả các phép biến đổi được sử dụng trong quá trình mã hóa được chọn ngẫu nhiên tùy thuộc vào chuỗi giả ngẫu nhiên. Trong mật mã khối ACDEL-3D, trạng thái có dạng hình chữ nhật song song hoặc hình khối.
APA, Harvard, Vancouver, ISO, and other styles
47

Ruzhentsev, Victor. "The conditions of provable security of block ciphers against truncated differential attack." Studia Scientiarum Mathematicarum Hungarica 52, no. 2 (June 2015): 176–84. http://dx.doi.org/10.1556/012.2015.52.2.1307.

Full text
Abstract:
The modified method of estimation of the resistance of block ciphers to truncated byte differential attack is proposed. The previously known method estimate the truncated byte differential probability for Rijndael-like ciphers. In this paper we spread the sphere of application of that method on wider class of ciphers. The proposed method based on searching the most probable truncated byte differential characteristics and verification of sufficient conditions of effective byte differentials absence.
APA, Harvard, Vancouver, ISO, and other styles
48

Riadi, Imam, Sunardi Sunardi, and Dwi Aryanto. "Steganografi Video Digital dengan Algoritma LSB (Least Significant Bit) dan Rijndael." Journal of Innovation Information Technology and Application (JINITA) 2, no. 02 (December 31, 2020): 127–34. http://dx.doi.org/10.35970/jinita.v2i02.361.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Wang, Xing, Qiang Zhang, and Xiao Peng Wei. "A New Encryption Method Based on Rijndael Algorithm and DNA Computing." Applied Mechanics and Materials 20-23 (January 2010): 1241–46. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.1241.

Full text
Abstract:
AES is one of the most widely used cryptographic systems. DNA computing has the high efficiency to solve some NP-problems. Therefore many scientists try to combine DNA computing with cryptography. In this paper, an algorithm is designed to simulate a plaintext encrypted by DNA biotechnology and modern cryptography. After mapping the plaintext information as DNA chain and handling the base chain with biological genetic technology, we can get the gene codes form, then using the Rijndael algorithm to deal with the biological chain with cryptography and get the final result. It makes the DNA-based cryptography more effective and more security.
APA, Harvard, Vancouver, ISO, and other styles
50

Talwar, Y., C. E. Veni Madhavan, and Navin Rajpal. "On Partial Linearization of Byte Substitution Transformation of Rijndael-The AES." Journal of Computer Science 2, no. 1 (January 1, 2006): 48–52. http://dx.doi.org/10.3844/jcssp.2006.48.52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography