Academic literature on the topic 'AES CRYPTOGRAPHY'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'AES CRYPTOGRAPHY.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "AES CRYPTOGRAPHY"

1

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executable and security performances of AES and DES algorithms are compared and analyzed. This paper studies the elliptic curve encryption algorithm ECC, expounds the mathematical basis of realizing the algorithm, and compares and analyzes the security performance and execution efficiency of ECC. Based on the above two algorithms, a hybrid encryption algorithm is proposed, and the realization mechanism of the hybrid encryption algorithm is studied and discussed. The hybrid encryption algorithm combines the advantages of ECC and AES. The algorithm selects 128-bit AES and 256-bit ECC. In order to better cover up plaintext C, AES is used to encrypt information. While enhancing security, speed is also considered. The improved encryption, decryption, and signature authentication algorithms are relatively safe and fast schemes. ECC algorithm is improved, and on this basis, ECC algorithm and AES algorithm are combined. Moreover, HMAC message authentication algorithm is added, and the performance of the improved algorithm is significantly improved.
APA, Harvard, Vancouver, ISO, and other styles
2

Raut, Kinjal. "A Comprehensive Review of Cryptographic Algorithms." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 1750–56. http://dx.doi.org/10.22214/ijraset.2021.39581.

Full text
Abstract:
Abstract: The internet has revolutionized advancements, it’s conveniences and uses come at the price of new perils. To be safe from being the victim of fraud, theft and other damage security and vigilance is critical. Cryptography plays an important role in securing information and communications using a set of rules, it ensures the integrity of our data. It maintains confidentiality by protecting the privacy of personal information stored in enterprise systems. Hence Encryption is the only way to ensure that your information remains secure while it is stored and being transmitted. Cryptographic Algorithms mathematically maintain the integrity, confidentiality and authenticity of sensitive information by preventing data disclosure, data tampering and repudiation. The three main types of cryptography are Symmetric Key Cryptography, Asymmetric Key Cryptography and Hash Functions. In this Paper, several important algorithms used for encryption and decryption are defined and analysed, the algorithms are DES, AES, ECC, RSA, MD5 Keywords: Cryptography, Encryption, Decryption, AES, DES, ECC, RSA, Blowfish, MD5
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, Xing, Qiang Zhang, and Xiao Peng Wei. "A New Encryption Method Based on Rijndael Algorithm and DNA Computing." Applied Mechanics and Materials 20-23 (January 2010): 1241–46. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.1241.

Full text
Abstract:
AES is one of the most widely used cryptographic systems. DNA computing has the high efficiency to solve some NP-problems. Therefore many scientists try to combine DNA computing with cryptography. In this paper, an algorithm is designed to simulate a plaintext encrypted by DNA biotechnology and modern cryptography. After mapping the plaintext information as DNA chain and handling the base chain with biological genetic technology, we can get the gene codes form, then using the Rijndael algorithm to deal with the biological chain with cryptography and get the final result. It makes the DNA-based cryptography more effective and more security.
APA, Harvard, Vancouver, ISO, and other styles
4

Dhansukhbhai Patel, Dr Dipakkumar, and Dr Subhashchandra Desai. "Securing textual information with an image in the image using a visual cryptography AES algorithm." International Journal of Enhanced Research in Management & Computer Applications 12, no. 06 (2023): 75–90. http://dx.doi.org/10.55948/ijermca.2023.0611.

Full text
Abstract:
Now a day‟s the uses of devices such as computer, mobile and many more other device for communication as well as for data storage and transmission has increases. As a result there is increase in no of user‟s also there is increase in no of unauthorized user‟s which are trying to access a data by unfair means. This arises the problem of data security. To solve this problem a data is stored or transmitted in the encrypted format. This encrypted data is unreadable to the unauthorized user. Cryptography is a science of information security which secures the data while the data is being transmitted and stored. There are two types of cryptographic mechanisms: symmetric key cryptography in which the same key is use for encryption and decryption. In case of asymmetric key cryptography two different keys are used for encryption and decryption. Symmetric key algorithm is much faster and easier to implement and required less processing power as compare to asymmetric key algorithm. The Advanced Encryption Standard (AES) was published by the National Institute of Standards and Technology (NIST) in 2001. This types of cryptography relies on two different keys for encryption and decryption. Finally, cryptographic hash function using no key instead key it is mixed the data.
APA, Harvard, Vancouver, ISO, and other styles
5

Ahamad, Md Martuza, and Md Ibrahim Abdullah. "Comparison of Encryption Algorithms for Multimedia." Rajshahi University Journal of Science and Engineering 44 (November 19, 2016): 131–39. http://dx.doi.org/10.3329/rujse.v44i0.30398.

Full text
Abstract:
Cryptographic techniques play crucial role when users exchange information. Multimedia plays an important role in learning and sharing experiences. When multimedia contents are shared among the users, it faces security threats. Usually multimedia contents takes much space. Encryption technique should be time efficient. In this work we consider four encryption techniques: Blowfish, AES, XOR and RSA and four types of media content: text, image, audio and video. Simulation shows that AES is time efficient than others. Comparing between symmetric and asymmetric cryptography, symmetric cryptographic techniques take less time than asymmetric technique.
APA, Harvard, Vancouver, ISO, and other styles
6

Singh, Sukhveer. "Investigation of Cryptography for Secure Communication and Data Privacy Applications." Mathematical Statistician and Engineering Applications 70, no. 1 (January 31, 2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Full text
Abstract:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
APA, Harvard, Vancouver, ISO, and other styles
7

B S, Aditya, and Sharadadevi Kaganurmath. "Use of Cryptography and Signing for Network Security." International Journal for Research in Applied Science and Engineering Technology 10, no. 7 (July 31, 2022): 4080–83. http://dx.doi.org/10.22214/ijraset.2022.45926.

Full text
Abstract:
Abstract: With technological advancements along with tremendous generation and storage of sensitive data, which can be cryptographic keys, passwords or other data that can be crucial for operation of an organization, thereis a need to secure this sensitive data startingfrom its creation, its transfer from one place to another and its final place of storage. Thiscan be done with the help of cryptography and cryptographic algorithms that can help secure this entire process. With cryptography, it is possible to securely transfer sensitive data to ensure that it cannot be read or tampered by a third party. Cryptography and its related algorithms can also be used to secure the network for safe transfer and storage of sensitive data. In this paper, starting with a brief introduction to cryptography concepts and some networkingprotocols, we shall discuss and compare usage of an algorithm such as AES, hashing and importance of Digital Certificates and Signing operation along with encryption for better security.
APA, Harvard, Vancouver, ISO, and other styles
8

Arifianto, Sofyan, Shinta Permatasari, and Aminudin Aminudin. "Modifikasi enkripsi dan dekripsi AES menggunakan polybius chiper dalam pengamanan data." Jurnal Repositor 1, no. 2 (December 31, 2019): 117. http://dx.doi.org/10.22219/repositor.v1i2.808.

Full text
Abstract:
Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.
APA, Harvard, Vancouver, ISO, and other styles
9

Kurbet, ejashwini C., and Jenitta J. "NANO-AES Security Algorithm for Image Cryptography." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (August 31, 2023): 742–46. http://dx.doi.org/10.22214/ijraset.2023.55238.

Full text
Abstract:
Abstract: Data transmission security is now essential in any wireless communication. The fundamental problem in wireless communication is ensuring the security of data transfer from source to destination through data encryption and decryption. We give a literature review on the security of the encryption AES method and its contemporary applications in communication, data transfer, and wireless communication in this study. To provide security, we employ the Advanced Encryption Standard (AES), which works with 128-bit data and encrypts it with 128-bit keys. In this paper, we will conduct a literature review of AES algorithms and pick AES algorithms for wireless communication applications, as well as design a Verilog AES subblock add round key, mix column, and s-box for a Spartan3 FPGA device using Xilinx ISE 9.1i software
APA, Harvard, Vancouver, ISO, and other styles
10

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (August 14, 2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "AES CRYPTOGRAPHY"

1

Islam, Naveed. "Cryptography based Visual Data Protection." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20178/document.

Full text
Abstract:
La transmission de données multimédia sur les réseaux sécurisés a une croissance exponentielle grâce aux progrès scientifique dans les technologies de l'information et de la communication. La sécurité des données dans certaines applications comme le stockage sécurisé, l'authentification, la protection des droits d'auteurs, la communication militaire ou la visioconférence confidentielles, nécessitent de nouvelles stratégies en matière de transmission sécurisée. Deux techniques sont couramment utilisées pour la transmission sécurisée de données visuelles, à savoir : la cryptographie et la stéganographie. La cryptographie sécurise les données en utilisant des clés secrètes afin de rendre les données illisibles, la stéganographie, elle, vise à insérer des données cruciales dans des signaux porteurs anodins.De plus, pour la confiance mutuelle et les systèmes distribués, le partage sécurisé de ressources est souvent une garantie suffisante pour les applications de communication. L'objectif principal de cette thèse est de réaliser une protection des données visuelles, en particulier les images numériques, par le biais des techniques modernes de cryptographie. Dans ce contexte, deux objectifs de recherche ont été développés durant ces travaux de thèse.La première partie de notre travail se concentre sur la sécurité des images numériques dans un environnement partagé. Ensuite, la deuxième partie porte sur l'intégrité des données visuelles pendant une transmission sécurisée.Nous avons proposé un nouveau schéma de partage des images qui exploite les propriétés d'addition et de multiplication homomorphique de deux crypto systèmes à clé publique largement utilisés : les algorithmes RSA et Paillier. Dans les schémas traditionnels de partage sécurisé, le ``dealer'' partitionne le secret en parties et le distribue à chacun des autres acteurs. Ainsi, aucun des acteurs impliqués ne participe à la création du partage sécurisé, mais il est toujours possible que le ``dealer'' transmette des données malveillantes. Au contraire, l'approche proposée utilise le système de partage de secret d'une manière qui limite l'influence du ‘‘dealer'' sur le protocole en permettant à chaque acteur de participer.La deuxième partie de ces travaux de thèse met l'accent sur l'intégrité des données visuelles lors de la transmission. L'intégrité des données signifie que les données gardent leurs structures complètes au cours d'une opération numérique comme le stockage, le transfert ou la récupération. Le changement d'un seul bit de données cryptées peut avoir un impact catastrophique sur les données décryptées. Nous abordons le problème de correction d'erreurs dans les images cryptées en utilisant le chiffrement à clé symétrique AES (Advanced Encryptions Standard) suivant différents modes. Trois mesures sont proposées afin d'exploiter les statistiques locales des données visuelles et l'algorithme de chiffrement, dans l'objectif de corriger les erreurs efficacement
Due to the advancements in the information and communication technologies, the transmission of multimedia data over secure or insecure communication channels has increased exponentially. The security of data in applications like safe storage, authentications, copyright protection,remote military image communication or confidential video-conferencing require new strategies for secure transmission. Two techniques are commonly used for the secure transmission of visual data, i.e. cryptography and steganography. Cryptography achieves security by using secret keysto make the data illegible while steganography aims to hide the data in some innocent carrier signal. For shared trust and distributed environment, secret sharing schemes provide sufficient security in various communication applications. The principal objective of this thesis is to achieveprotection of visual data especially images through modern cryptographic techniques. In this context, the focus of the work in perspective, is twofolded. The first part of our work focuses on the security of image data in shared environment while the second part focuses on the integrity ofimage data in the encrypted domain during transmission.We proposed a new sharing scheme for images which exploits the additive and multiplicative homomorphic properties of two well known public key cryptosystems, namely, the RSA and the Paillier. In traditional secret sharing schemes, the dealer partitions the secret into shares and distributethe shares to each of the player. Thus, none of the involved players participate in the creation of the shared secret and there is always a possibilitythat the dealer can cheat some player. On the contrary, the proposed approach employs the secret sharing scheme in a way that limits the influence of the dealer over the protocol by allowing each player to participate. The second part of our thesis emphasizes on the integrity of visual data during transmission. Data integrity means that the data have its complete structure during any operation like storage, transfer or retrieval. A single bit change in encrypted data can have catastrophic impact over the decrypted data. We address the problem of error correction in images encrypted using symmetric key cryptosystem of the Advanced Encryption Standard (AES) algorithm. Three methods are proposed to exploit the local statistics of the visual data and the encryption algorithm to successfully correct the errors
APA, Harvard, Vancouver, ISO, and other styles
2

Jean, Jérémy. "Cryptanalyse de primitives symétriques basées sur le chiffrement AES." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00911049.

Full text
Abstract:
Dans cette thèse, nous nous intéressons à la cryptanalyse de certaines primitives de cryptographie symétrique qui utilisent les concepts de construction du schéma de chiffrement AES. Nous commençons par une analyse de l'AES lui-même dans trois modèles de sécurité différents: le modèle standard, le modèle à clefs reliées et le modèle ouvert. Dans le modèle standard, où l'adversaire cherche à récupérer la clef secrète, nous décrivons les meilleures attaques différentielles existantes sur cet algorithme de chiffrement, en améliorant les attaques différentielles précédemment publiées. Ensuite, nous procédons à une analyse structurelle de l'AES dans le modèle à clefs reliées. Nous montrons des résultats d'impossibilité, indiquant que l'on ne peut pas prouver la sécurité de la structure de l'AES contre les attaques différentielles dans ce modèle. Enfin, dans le modèle ouvert, nous proposons le premier distingueur pour neuf tours d'AES-128, ce qui résout un problème ouvert depuis plusieurs années dans la communauté symétrique. Dans une deuxième partie, nous analysons en détail l'application de l'attaque par rebond sur les primitives basées sur l'AES. Nous montrons qu'il est possible de considérer un tour de plus dans la première des deux phases de cette stratégie, ce qui améliore les meilleurs résultats connus sur les permutations à base d'AES. Ceci résout le problème ouvert consistant à augmenter le nombre total de tours attaqués grâce à cette technique. Nous montrons également qu'il est possible de relâcher certaines contraintes pour augmenter la probabilité de succès de la deuxième étape. Ceci conduit à une diminution des complexités de toutes les attaques publiées. Nous appliquons ces améliorations à la fonction de hachage Grostl, obtenant les meilleures attaques sur la permutation interne. Finalement, nous nous intéressons à la fonction de hachage ECHO pour montrer qu'il est possible d'appliquer plusieurs fois l'attaque par rebond et ainsi attaquer plus de tours de la permutation interne.
APA, Harvard, Vancouver, ISO, and other styles
3

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
4

Song, Beomsik. "Observations on the cryptologic properties of the AES algorithm." Access electronically, 2004. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20041028.102719/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Taha, Mostafa Mohamed Ibrahim. "Advances in the Side-Channel Analysis of Symmetric Cryptography." Diss., Virginia Tech, 2014. http://hdl.handle.net/10919/79559.

Full text
Abstract:
Side-Channel Analysis (SCA) is an implementation attack where an adversary exploits unintentional outputs of a cryptographic module to reveal secret information. Unintentional outputs, also called side-channel outputs, include power consumption, electromagnetic radiation, execution time, photonic emissions, acoustic waves and many more. The real threat of SCA lies in the ability to mount attacks over small parts of the key and to aggregate information over many different traces. The cryptographic community acknowledges that SCA can break any security module if the adequate protection is not implemented. In this dissertation, we propose several advances in side-channel attacks and countermeasures. We focus on symmetric cryptographic primitives, namely: block-ciphers and hashing functions. In the first part, we focus on improving side-channel attacks. First, we propose a new method to profile highly parallel cryptographic modules. Profiling, in the context of SCA, characterizes the power consumption of a fully-controlled module to extract power signatures. Then, the power signatures are used to attack a similar module. Parallel designs show excessive algorithmic-noise in the power trace. Hence, we propose a novel attack that takes design parallelism into consideration, which results in a more powerful attack. Also, we propose the first comprehensive SCA of the new secure hashing function mbox{SHA-3}. Although the main application of mbox{SHA-3} is hashing, there are other keyed applications including Message Authentication Codes (MACs), where protection against SCA is required. We study the SCA properties of all the operations involved in mbox{SHA-3}. We also study the effect of changing the key-length on the difficulty of mounting attacks. Indeed, changing the key-length changes the attack methodology. Hence, we propose complete attacks against five different case studies, and propose a systematic algorithm to choose an attack methodology based on the key-length. In the second part, we propose different techniques for protection against SCA. Indeed, the threat of SCA can be mitigated if the secret key changes before every execution. Although many contributions, in the domain of leakage resilient cryptography, tried to achieve this goal, the proposed solutions were inefficient and required very high implementation cost. Hence, we highlight a generic framework for efficient leakage resiliency through lightweight key-updating. Then, we propose two complete solutions for protecting AES modes of operation. One uses a dedicated circuit for key-updating, while the other uses the underlying AES block cipher itself. The first one requires small area (for the additional circuit) but achieves negligible performance overhead. The second one has no area overhead but requires small performance overhead. Also, we address the problem of executing all the applications of hashing functions, e.g. the unkeyed application of regular hashing and the keyed application of generating MACs, on the same core. We observe that, running unkeyed application on an SCA-protected core will involve a huge loss of performance (3x to 4x). Hence, we propose a novel SCA-protected core for hashing. Our core has no overhead in unkeyed applications, and negligible overhead in keyed ones. Our research provides a better understanding of side-channel analysis and supports the cryptographic community with lightweight and efficient countermeasures.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
6

Dubois, Michel. "Conception, développement et analyse de systèmes de fonction booléennes décrivant les algorithmes de chiffrement et de déchiffrement de l'Advanced Encryption Standard." Thesis, Paris, ENSAM, 2017. http://www.theses.fr/2017ENAM0024/document.

Full text
Abstract:
La cryptologie est une des disciplines des mathématiques, elle est composée de deux sous-ensembles: la cryptographie et la cryptanalyse. Tandis que la cryptographie s'intéresse aux algorithmes permettant de modifier une information afin de la rendre inintelligible sans la connaissance d'un secret, la seconde s'intéresse aux méthodes mathématiques permettant de recouvrer l'information originale à partir de la seule connaissance de l'élément chiffré.La cryptographie se subdivise elle-même en deux sous-ensembles: la cryptographie symétrique et la cryptographie asymétrique. La première utilise une clef identique pour les opérations de chiffrement et de déchiffrement, tandis que la deuxième utilise une clef pour le chiffrement et une autre clef, différente de la précédente, pour le déchiffrement. Enfin, la cryptographie symétrique travaille soit sur des blocs d'information soit sur des flux continus d'information. Ce sont les algorithmes de chiffrement par blocs qui nous intéressent ici.L'objectif de la cryptanalyse est de retrouver l'information initiale sans connaissance de la clef de chiffrement et ceci dans un temps plus court que l'attaque par force brute. Il existe de nombreuses méthodes de cryptanalyse comme la cryptanalyse fréquentielle, la cryptanalyse différentielle, la cryptanalyse intégrale, la cryptanalyse linéaire...Beaucoup de ces méthodes sont maintenues en échec par les algorithmes de chiffrement modernes. En effet, dans un jeu de la lance et du bouclier, les cryptographes développent des algorithmes de chiffrement de plus en plus efficaces pour protéger l'information chiffrée d'une attaque par cryptanalyse. C'est le cas notamment de l'Advanced Encryption Standard (AES). Cet algorithme de chiffrement par blocs a été conçu par Joan Daemen et Vincent Rijmen et transformé en standard par le National Institute of Standards and Technology (NIST) en 2001. Afin de contrer les méthodes de cryptanalyse usuelles les concepteurs de l'AES lui ont donné une forte structure algébrique.Ce choix élimine brillamment toute possibilité d'attaque statistique, cependant, de récents travaux tendent à montrer, que ce qui est censé faire la robustesse de l'AES, pourrait se révéler être son point faible. En effet, selon ces études, cryptanalyser l'AES se ``résume'' à résoudre un système d'équations quadratiques symbolisant la structure du chiffrement de l'AES. Malheureusement, la taille du système d'équations obtenu et le manque d'algorithmes de résolution efficaces font qu'il est impossible, à l'heure actuelle, de résoudre de tels systèmes dans un temps raisonnable.L'enjeu de cette thèse est, à partir de la structure algébrique de l'AES, de décrire son algorithme de chiffrement et de déchiffrement sous la forme d'un nouveau système d'équations booléennes. Puis, en s'appuyant sur une représentation spécifique de ces équations, d'en réaliser une analyse combinatoire afin d'y détecter d'éventuels biais statistiques
Cryptology is one of the mathematical fields, it is composed of two subsets: cryptography and cryptanalysis. While cryptography focuses on algorithms to modify an information by making it unintelligible without knowledge of a secret, the second focuses on mathematical methods to recover the original information from the only knowledge of the encrypted element.Cryptography itself is subdivided into two subsets: symmetric cryptography and asymmetric cryptography. The first uses the same key for encryption and decryption operations, while the second uses one key for encryption and another key, different from the previous one, for decryption. Finally, symmetric cryptography is working either on blocks of information either on continuous flow of information. These are algorithms block cipher that interests us here.The aim of cryptanalysis is to recover the original information without knowing the encryption key and this, into a shorter time than the brute-force attack. There are many methods of cryptanalysis as frequency cryptanalysis, differential cryptanalysis, integral cryptanalysis, linear cryptanalysis...Many of these methods are defeated by modern encryption algorithms. Indeed, in a game of spear and shield, cryptographers develop encryption algorithms more efficient to protect the encrypted information from an attack by cryptanalysis. This is the case of the Advanced Encryption Standard (AES). This block cipher algorithm was designed by Joan Daemen and Vincent Rijmen and transformed into standard by the National Institute of Standards and Technology (NIST) in 2001. To counter the usual methods of cryptanalysis of AES designers have given it a strong algebraic structure.This choice eliminates brilliantly any possibility of statistical attack, however, recent work suggests that what is supposed to be the strength of the AES, could prove to be his weak point. According to these studies, the AES cryptanalysis comes down to ``solve'' a quadratic equations symbolizing the structure of the AES encryption. Unfortunately, the size of the system of equations obtained and the lack of efficient resolution algorithms make it impossible, at this time, to solve such systems in a reasonable time.The challenge of this thesis is, from the algebraic structure of the AES, to describe its encryption and decryption processes in the form of a new Boolean equations system. Then, based on a specific representation of these equations, to achieve a combinatorial analysis to detect potential statistical biases
APA, Harvard, Vancouver, ISO, and other styles
7

Shah, Milap. "Parallel Aes diffusion inter block diffusion at bit level and compression." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-42449.

Full text
Abstract:
Information is an intelligent data through which knowledgeable and usable things can be convicted or interpreted in a proper manner. With the advancement of technology, transmission of information over the network has come a trend. This information must be transmitted securely over the network. Data security was not a problem if a secure channel was provided for single transmission. It is a necessity to convert the information into an unintelligible form for transmitting it over an unsecured channel. Encryption is a technique through which original information can be converted into unintelligible form. As time has elapsed, various encryption algorithms are employed so that information can be transmitted securely over an unsecured channel. Unless an intruder accesses the encrypted text, he / she cannot gain any information from that text. But as the new algorithms are designed, all the algorithms are challenged and their cryptanalysis is available. In the year 1998, Advanced Encryption Standards (A (S)) were proposed and later it was widely accepted as the most secure encryption algorithm that can be used to encrypt the information so that it can be transmitted securely and unsecured. fixed to a new scheme called Parallel AЕS, was an employee who takes four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text thus providing diffusion of blocks at exchange. than all sequential AЕs. All the algorithms are challenged and their cryptanalysis is available. In the year 1998, To make A morS more fixed to a new scheme called Parallel AЕS, was an employee who took four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text, thus providing diffusion of blocks at exchange. By doing this parallel A stoodS stood to be much firmer than sequential AЕS. Advanced Encryption Standards (AЕS) was proposed and later it was widely accepted as the most secure encryption algorithm that can be used to encrypt the information so that it can be transmitted securely over an unsecured channel. To make A morS more fixed to a new scheme called Parallel AЕS, was an employee who took four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text, thus providing diffusion of blocks at exchange. By doing this parallel A stoodS stood to be much firmer than sequential AЕS. Advanced Encryption Standards (AЕS) was proposed and later it was widely accepted as the most secure encryption algorithm that can be used to encrypt the information so that it can be transmitted securely over an unsecured channel. To make A morS more fixed to a new scheme called Parallel AЕS, was an employee who took four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text, thus providing diffusion of blocks at exchange. By doing this parallel A stoodS stood to be much firmer than sequential AЕS. was an employee who took four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text, thus providing diffusion of blocks at exchange. By doing this parallel A stoodS stood to be much firmer than sequential AЕS. was an employee who took four blocks of 16 bytes at a time to generate four blocks of 16 bytes of text, thus providing diffusion of blocks at exchange. By doing this parallel A stoodS stood to be much firmer than sequential AЕS.
APA, Harvard, Vancouver, ISO, and other styles
8

Didjurgis, Marius. "Duomenų apsaugos metodų tyrimas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2010. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2010~D_20100826_110944-00030.

Full text
Abstract:
Darbe apžvelgiami esami duomenų šifravimo metodai, jų klasifikacija. Taip pat detaliai aprašomi keletas šifravimo algoritmų. Pagal AES šifravimo algoritmą sukuriama informacijos kodavimo programa Visual Basic kalba ir pademonstruojama keletas palyginamųjų rezultatų su jau egzistuojančiomis, analogiškomis programomis.
Data protection problem is relevant in now days living. This paper takes a review of the existing methods and programs in digital data cryptography. Also it explains AES (advanced encryption standard) method, the most trustful one and overviews software tool, that was coded and used in experiments analysing this algorithm. The new AES class, that was created in this project, is compared using few parameters with the older one, created by Microsoft. Despite the only purpose, to create a better program, the older implemented AES cipher class and it’s methods beats the new one.
APA, Harvard, Vancouver, ISO, and other styles
9

Odelberg, David, and Carl Rasmus Holm. "Distributed cipher chaining for increased security in password storage." Thesis, Linköpings universitet, Datorteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-107484.

Full text
Abstract:
As more services move on to the web and more people use the cloud for storage of important information, it is important that providers of such services can guarantee that information is kept safe. The most common way of protecting that data is to make it impossible to access without being authenticated as the user owning the data. The most common way for a user to authenticate and thereby becoming authorized to access the data, or service, is by making use of a password. The one trying to safeguard that password must make sure that it is not easy to come by for someone trying to attack the system. The most common way to store a password is by first running that password through a one way function, known as a hash function, that obfuscates it into something that does not at all look related to the password itself. Whenever a user tries to authenticate, they type in their password and it goes through the same function and the results are compared. While this model makes sure that the password is not stored in plain text it contains no way of taking action in case the database of hashed passwords is leaked. Knowing that it is nearly impossible to be fully protected from malevolent users, the ones trying to safe guard information always need to try to make sure that it is difficult to extract information about users' passwords. Since the 70s the password storage has to a large extent looked the same. What is researched and implemented in this thesis is a different way of handling passwords, where the main focus is on making sure there are countermeasures in case the database leaks. The model described and implemented consist of software that make use of the current best practices, with the addition of encrypting the passwords with a symmetric cipher. This is all done in a distributed way to move towards a paradigm where a service provider does not need to rely on one point of security. The end result of this work is a working proof-of-concept software that runs in a distributed manner to derive users' passwords to an obfuscated form. The system is at least as secure as best current practice for storing users passwords but introduces the notion of countermeasures once information has found its way into an adversary's hands.
APA, Harvard, Vancouver, ISO, and other styles
10

Shvartsman, Phillip. "Side-Channel-Attack Resistant AES Design Based on Finite Field Construction Variation." The Ohio State University, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=osu1555438117106036.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "AES CRYPTOGRAPHY"

1

Sokolov, Artem, and Oleg Zhdanov. Cryptographic constructions on the basis of functions of multivalued logic. ru: INFRA-M Academic Publishing LLC., 2020. http://dx.doi.org/10.12737/1045434.

Full text
Abstract:
Symmetric encryption algorithms have been successfully used to protect information during transmission on an open channel. The classical approach to the synthesis of modern cryptographic algorithms and cryptographic primitives on which they are based, is the use of mathematical apparatus of Boolean functions. The authors demonstrate that the use to solve this problem of functions of multivalued logic (FML) allows to largely improve the durability of the cryptographic algorithms and to extend the used algebraic structures. On the other hand, the study of functions of multivalued logic in cryptography leads to a better understanding of the principles of cryptographic primitives and the emergence of new methods of describing cryptographic constructions. In the monograph the results of theoretical and experimental studies of the properties of the FML, the presented algorithms for generating high-quality S-blocks for the symmetric encryption algorithms, as well as full-working samples of the cryptographic algorithms ready for practical implementation. For students and teachers and all those interested in issues of information security.
APA, Harvard, Vancouver, ISO, and other styles
2

Taĭnopisʹ v risunkakh A.S. Pushkina: Razgadka koda genii︠a︡. Moskva: Pokolenie, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Maksurov, Aleksey. Ensuring information security on the Internet. ru: INFRA-M Academic Publishing LLC., 2023. http://dx.doi.org/10.12737/1942595.

Full text
Abstract:
The monograph examines the features of legal relations in the field of information security in the global information space. The concept of "cybersecurity" is investigated, the institutional independence of the norms of law on ensuring security in the cyber environment is substantiated from the point of view of the subject and method of legal regulation. Considerable attention is paid to the characteristics of the sources of law on ensuring information security on the Internet. Substantial proposals have been made to improve legal regulation in this area both at the national (primarily Russian) and international levels. A technological approach has been applied to the consideration of security issues in the global information space, within the framework of which the organizational, technical and legal principles of ensuring information security in cyberspace, as well as ways and means of ensuring security in the global information space have been studied. It is given not only an assessment of the level of use of funds, their interrelation and mutual complement, but also the legal characteristics of security tools in the global information space, for example cryptographic. The resources allocated for the implementation of the type of legal technology under study that were not previously allocated in the legal literature, for example, scientific and economic. The features of the protection of personal information on the Internet are considered, as well as modern problems of legal security in the global information environment, including cybersecurity in banking, healthcare, and biometric data security. The problems of international cooperation in the field of information security are highlighted. For a wide range of readers interested in information security issues. It can be useful for students, postgraduates and teachers of law schools and faculties.
APA, Harvard, Vancouver, ISO, and other styles
4

Alta.) WIN (Conference) (2nd 2011 Banff. Women in Numbers 2: Research directions in number theory : BIRS Workshop, WIN2 - Women in Numbers 2, November 6-11, 2011, Banff International Research Station, Banff, Alberta, Canada. Edited by David Chantal 1964-, Lalín Matilde 1977-, and Manes Michelle 1970-. Providence, Rhode Island: American Mathematical Society, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

The Design of Rijndael: AES - The Advanced Encryption Standard (Information Security and Cryptography). Springer, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Martin, Keith M. Cryptographic Applications. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0012.

Full text
Abstract:
This chapter considers eight applications of cryptography. These essentially act as case studies relating to all the previous material. For each application, we identify the security requirements, the application constraints, the choice of cryptography used, and the ways that the keys are managed. We begin with the SSL/TLS protocols used to secure Internet communications. We then examine the cryptography used in W-Fi networks, showing that early cryptographic design mistakes have subsequently been corrected. We then examine the evolving cryptography used to secure mobile telecommunications. This is followed by a discussion of the cryptography that underpins the security of payment card transactions. We look at the cryptography of video broadcasting and identity cards. We then examine the cryptography behind the Tor project, which use cryptography to support anonymous communication on the Internet. Finally, we examine the clever cryptographic design of Bitcoin, showing how use of cryptography can facilitate digital currency.
APA, Harvard, Vancouver, ISO, and other styles
7

Martin, Keith M. Control of Cryptography. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0014.

Full text
Abstract:
In this chapter, we will discuss the complex issue of controlling the use of cryptography. We will identify a societal dilemma that arises from the use of cryptography. We will present arguments for and against control of use of cryptography, as well as identifying a number of different strategies for doing so. We will then review various historical approaches that have been adopted for trying to control the use of cryptography, including backdoors, export controls, and key escrow. We then consider the control of cryptography in the modern era, illustrating that the ubiquity and complexity of technology using cryptography provides both challenges and opportunities for undermining cryptographic protection.
APA, Harvard, Vancouver, ISO, and other styles
8

Martin, Keith M. Basic Principles. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0001.

Full text
Abstract:
This chapter serves as an introduction to the environment in which cryptography finds common use today. We discuss the need for cryptography, as well as the basic language and concepts that are used to describe a cryptographic system. We introduce the core security services, such as confidentiality, data integrity, and authentication, which are delivered by cryptography in order to support modern security technologies. We introduce both symmetric and public-key cryptosystems, and discuss the differences between them. Finally, we consider ways in which cryptosystems can be attacked or compromised.
APA, Harvard, Vancouver, ISO, and other styles
9

Martin, Keith. Everyday Cryptography. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.001.0001.

Full text
Abstract:
Cryptography is a vital technology that underpins the security of information in computer networks. This book presents a comprehensive introduction to the role that cryptography plays in providing information security for technologies such as the Internet, mobile phones, payment cards, and wireless local area networks. Focusing on the fundamental principles that ground modern cryptography as they arise in modern applications, it avoids both an over-reliance on transient technologies and overwhelming theoretical research. The first part of the book provides essential background, identifying the core security services provided by cryptography. The next part introduces the main cryptographic mechanisms that deliver these security services such as encryption, hash functions, and digital signatures, discussing why they work and how to deploy them, without delving into any significant mathematical detail. In the third part, the important practical aspects of key management are introduced, which is essential for making cryptography work in real systems. The last part considers the application of cryptography. A range of application case studies is presented, alongside a discussion of the wider societal issues arising from use of cryptography to support contemporary cyber security.
APA, Harvard, Vancouver, ISO, and other styles
10

Bos, Joppe, and Martijn Stam, eds. Computational Cryptography. Cambridge University Press, 2021. http://dx.doi.org/10.1017/9781108854207.

Full text
Abstract:
The area of computational cryptography is dedicated to the development of effective methods in algorithmic number theory that improve implementation of cryptosystems or further their cryptanalysis. This book is a tribute to Arjen K. Lenstra, one of the key contributors to the field, on the occasion of his 65th birthday, covering his best-known scientific achievements in the field. Students and security engineers will appreciate this no-nonsense introduction to the hard mathematical problems used in cryptography and on which cybersecurity is built, as well as the overview of recent advances on how to solve these problems from both theoretical and practical applied perspectives. Beginning with polynomials, the book moves on to the celebrated Lenstra–Lenstra–Lovász lattice reduction algorithm, and then progresses to integer factorization and the impact of these methods to the selection of strong cryptographic keys for usage in widely used standards.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "AES CRYPTOGRAPHY"

1

Buchmann, Johannes A. "AES." In Introduction to Cryptography, 139–49. New York, NY: Springer New York, 2004. http://dx.doi.org/10.1007/978-1-4419-9003-7_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Knudsen, Lars R., and Matthew J. B. Robshaw. "AES." In Information Security and Cryptography, 35–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-17342-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nikolić, Ivica. "Tweaking AES." In Selected Areas in Cryptography, 198–210. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19574-7_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Robertazzi, Thomas G. "AES and Quantum Cryptography." In Introduction to Computer Networking, 129–40. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-53103-8_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Paar, Christof, and Jan Pelzl. "The Advanced Encryption Standard (AES)." In Understanding Cryptography, 87–121. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Damgård, Ivan, and Marcel Keller. "Secure Multiparty AES." In Financial Cryptography and Data Security, 367–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14577-3_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Canright, David, and Dag Arne Osvik. "A More Compact AES." In Selected Areas in Cryptography, 157–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-05445-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Blömer, Johannes, Jorge Guajardo, and Volker Krummel. "Provably Secure Masking of AES." In Selected Areas in Cryptography, 69–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30564-4_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Grassi, Lorenzo, Gregor Leander, Christian Rechberger, Cihangir Tezcan, and Friedrich Wiemer. "Weak-Key Distinguishers for AES." In Selected Areas in Cryptography, 141–70. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81652-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bertoni, Guido M., Lorenzo Grassi, and Filippo Melzani. "Simulations of Optical Emissions for Attacking AES and Masked AES." In Security, Privacy, and Applied Cryptography Engineering, 172–89. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-24126-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "AES CRYPTOGRAPHY"

1

Alaoui-Ismaili, Z., A. Moussa, A. El Mourabit, and K. Amechnoue. "Flexible hardware architecture for AES cryptography algorithm." In 2009 International Conference on Multimedia Computing and Systems (ICMCS). IEEE, 2009. http://dx.doi.org/10.1109/mmcs.2009.5256655.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rad, Nima Behnood, and Hamed Shah-Hosseini. "GBHE: Grid-Based Cryptography with AES Algorithm." In 2008 International Conference on Computer and Electrical Engineering (ICCEE). IEEE, 2008. http://dx.doi.org/10.1109/iccee.2008.36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Aryansh, Anwar Ali, Aditya Kumar Pandey, Ankit Kumar Gupta, and Abhinandan Tripathi. "Metamorphic Cryptography Using AES and LSB Method." In 2022 International Conference on Advances in Computing, Communication and Materials (ICACCM). IEEE, 2022. http://dx.doi.org/10.1109/icaccm56405.2022.10009381.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Chin-Sheng, Siang-Yu Chiu, and Shih-Yu Li. "AES Encryption Method Based on Chaotic Cryptography." In 2023 International Conference on Consumer Electronics - Taiwan (ICCE-Taiwan). IEEE, 2023. http://dx.doi.org/10.1109/icce-taiwan58799.2023.10226728.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Floissac, Noemie, and Yann L'Hyver. "From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks on Key Expansion." In 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 2011. http://dx.doi.org/10.1109/fdtc.2011.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kim, Chong Hee. "Differential Fault Analysis against AES-192 and AES-256 with Minimal Faults." In 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 2010. http://dx.doi.org/10.1109/fdtc.2010.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

"Improved “Partial Sums”-based Square Attack on AES." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2012. http://dx.doi.org/10.5220/0003990300250034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Irmanova, Aidana, and Martin Lukac. "AES 128 Encrypted Image Classification." In 2023 7th International Conference on Cryptography, Security and Privacy (CSP). IEEE, 2023. http://dx.doi.org/10.1109/csp58884.2023.00038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rane, Toshna, Shreya Godbole, Parth Gujar, Harshal More, and Pravin Adivarekar. "Securing Images with AES and Visual Cryptography Techniques." In 2023 4th International Conference for Emerging Technology (INCET). IEEE, 2023. http://dx.doi.org/10.1109/incet57972.2023.10170070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bettale, Luk, Emmanuelle Dottax, and Mailody Ramphort. "Algebraic Side-Channel Attacks on Masked Implementations of AES." In International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2018. http://dx.doi.org/10.5220/0006869502580269.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "AES CRYPTOGRAPHY"

1

McGrew, D., D. Bailey, M. Campagna, and R. Dugal. AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS. RFC Editor, June 2014. http://dx.doi.org/10.17487/rfc7251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mouha, Nicky. Review of the Advanced Encryption Standard. National Institute of Standards and Technology, July 2021. http://dx.doi.org/10.6028/nist.ir.8319.

Full text
Abstract:
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).
APA, Harvard, Vancouver, ISO, and other styles
3

de Abreu, Jonas, and Mariana Cunha e Melo. Extending Pix: An approach to offline Dynamic QR Code generation. Center for Technology and Public Interest, SL, April 2023. http://dx.doi.org/10.59262/9qu6ex.

Full text
Abstract:
The Pix Dynamic QR Code URI can be extended to allow for offline QR Code generation. The proposed solution involves generating URIs that can be used as a vehicle to transmit information from the client to the server, allowing the payee to generate their own URIs. The document also goes into detail about URI properties, encoding, and cryptography. The proposed design balances tradeoffs between the amount of data that can be transmitted and cryptographic guarantees, and uses commonly available cryptographic primitives to reduce implementation costs.
APA, Harvard, Vancouver, ISO, and other styles
4

Housley, R. Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS). RFC Editor, November 2007. http://dx.doi.org/10.17487/rfc5084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Housley, R. Using the AES-GMAC Algorithm with the Cryptographic Message Syntax (CMS). RFC Editor, June 2021. http://dx.doi.org/10.17487/rfc9044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Taiber, Joachim. Unsettled Topics Concerning the Impact of Quantum Technologies on Automotive Cybersecurity. SAE International, December 2020. http://dx.doi.org/10.4271/epr2020026.

Full text
Abstract:
Quantum computing is considered the “next big thing” when it comes to solving computational problems impossible to tackle using conventional computers. However, a major concern is that quantum computers could be used to crack current cryptographic schemes designed to withstand traditional cyberattacks. This threat also impacts future automated vehicles as they become embedded in a vehicle-to-everything (V2X) ecosystem. In this scenario, encrypted data is transmitted between a complex network of cloud-based data servers, vehicle-based data servers, and vehicle sensors and controllers. While the vehicle hardware ages, the software enabling V2X interactions will be updated multiple times. It is essential to make the V2X ecosystem quantum-safe through use of “post-quantum cryptography” as well other applicable quantum technologies. This SAE EDGE™ Research Report considers the following three areas to be unsettled questions in the V2X ecosystem: How soon will quantum computing pose a threat to connected and automated vehicle technologies? What steps and measures are needed to make a V2X ecosystem “quantum-safe?” What standardization is needed to ensure that quantum technologies do not pose an unacceptable risk from an automotive cybersecurity perspective?
APA, Harvard, Vancouver, ISO, and other styles
7

Schaad, J. Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS). RFC Editor, July 2003. http://dx.doi.org/10.17487/rfc3565.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dolotii, Marharyta H., and Pavlo V. Merzlykin. Using the random number generator with a hardware entropy source for symmetric cryptography problems. [б. в.], December 2018. http://dx.doi.org/10.31812/123456789/2883.

Full text
Abstract:
The aim of the research is to test the possibility of using the developed random number generator [1], which utilizes the sound card noise as an entropy source, in the symmetric cryptography algorithms.
APA, Harvard, Vancouver, ISO, and other styles
9

Iorga, Michaela, and Carroll Brickenkamp. National Voluntary Laboratory Accreditation Program (NVLAP) cryptographic and security testing. Gaithersburg, MD: National Institute of Standards and Technology (U.S.), June 2008. http://dx.doi.org/10.6028/nist.hb.150-17e2008.

Full text
Abstract:
NIST Handbook 150-17 presents technical requirements and guidance for the accreditation of laboratories under the National Voluntary Laboratory Accreditation Program (NVLAP) Cryptographic and Security Testing (CST) Program. It is intended for information and use by accredited laboratories, laboratories seeking accreditation, laboratory accreditation systems, users of laboratory services, and others needing information on the requirements for accreditation under this program. The 2008 edition of NIST Handbook 150-l7 incorporates changes resulting from the release of the newest editions of ISO/IEC 17025, General requirements for the competence of testing and calibration laboratories, and NIST Handbook 150, NVLAP Procedures and General Requirements, as well as editorial improvements. The requirements of NIST Handbook 150, the interpretations and specific requirements in NIST Handbook 150-17, and the requirements in the program-specific checklists must be combined to produce the criteria for accreditation in the NVLAP CST program. The 2008 edition of NIST Handbook 150-17 supersedes and replaces the 2000 edition of NIST Handbook 150-17 Cryptographic Module Testing Program.
APA, Harvard, Vancouver, ISO, and other styles
10

Allende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, June 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography