Статті в журналах з теми "AES CRYPTOGRAPHY"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: AES CRYPTOGRAPHY.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "AES CRYPTOGRAPHY".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Повний текст джерела
Анотація:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executable and security performances of AES and DES algorithms are compared and analyzed. This paper studies the elliptic curve encryption algorithm ECC, expounds the mathematical basis of realizing the algorithm, and compares and analyzes the security performance and execution efficiency of ECC. Based on the above two algorithms, a hybrid encryption algorithm is proposed, and the realization mechanism of the hybrid encryption algorithm is studied and discussed. The hybrid encryption algorithm combines the advantages of ECC and AES. The algorithm selects 128-bit AES and 256-bit ECC. In order to better cover up plaintext C, AES is used to encrypt information. While enhancing security, speed is also considered. The improved encryption, decryption, and signature authentication algorithms are relatively safe and fast schemes. ECC algorithm is improved, and on this basis, ECC algorithm and AES algorithm are combined. Moreover, HMAC message authentication algorithm is added, and the performance of the improved algorithm is significantly improved.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Raut, Kinjal. "A Comprehensive Review of Cryptographic Algorithms." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 1750–56. http://dx.doi.org/10.22214/ijraset.2021.39581.

Повний текст джерела
Анотація:
Abstract: The internet has revolutionized advancements, it’s conveniences and uses come at the price of new perils. To be safe from being the victim of fraud, theft and other damage security and vigilance is critical. Cryptography plays an important role in securing information and communications using a set of rules, it ensures the integrity of our data. It maintains confidentiality by protecting the privacy of personal information stored in enterprise systems. Hence Encryption is the only way to ensure that your information remains secure while it is stored and being transmitted. Cryptographic Algorithms mathematically maintain the integrity, confidentiality and authenticity of sensitive information by preventing data disclosure, data tampering and repudiation. The three main types of cryptography are Symmetric Key Cryptography, Asymmetric Key Cryptography and Hash Functions. In this Paper, several important algorithms used for encryption and decryption are defined and analysed, the algorithms are DES, AES, ECC, RSA, MD5 Keywords: Cryptography, Encryption, Decryption, AES, DES, ECC, RSA, Blowfish, MD5
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Wang, Xing, Qiang Zhang, and Xiao Peng Wei. "A New Encryption Method Based on Rijndael Algorithm and DNA Computing." Applied Mechanics and Materials 20-23 (January 2010): 1241–46. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.1241.

Повний текст джерела
Анотація:
AES is one of the most widely used cryptographic systems. DNA computing has the high efficiency to solve some NP-problems. Therefore many scientists try to combine DNA computing with cryptography. In this paper, an algorithm is designed to simulate a plaintext encrypted by DNA biotechnology and modern cryptography. After mapping the plaintext information as DNA chain and handling the base chain with biological genetic technology, we can get the gene codes form, then using the Rijndael algorithm to deal with the biological chain with cryptography and get the final result. It makes the DNA-based cryptography more effective and more security.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Dhansukhbhai Patel, Dr Dipakkumar, and Dr Subhashchandra Desai. "Securing textual information with an image in the image using a visual cryptography AES algorithm." International Journal of Enhanced Research in Management & Computer Applications 12, no. 06 (2023): 75–90. http://dx.doi.org/10.55948/ijermca.2023.0611.

Повний текст джерела
Анотація:
Now a day‟s the uses of devices such as computer, mobile and many more other device for communication as well as for data storage and transmission has increases. As a result there is increase in no of user‟s also there is increase in no of unauthorized user‟s which are trying to access a data by unfair means. This arises the problem of data security. To solve this problem a data is stored or transmitted in the encrypted format. This encrypted data is unreadable to the unauthorized user. Cryptography is a science of information security which secures the data while the data is being transmitted and stored. There are two types of cryptographic mechanisms: symmetric key cryptography in which the same key is use for encryption and decryption. In case of asymmetric key cryptography two different keys are used for encryption and decryption. Symmetric key algorithm is much faster and easier to implement and required less processing power as compare to asymmetric key algorithm. The Advanced Encryption Standard (AES) was published by the National Institute of Standards and Technology (NIST) in 2001. This types of cryptography relies on two different keys for encryption and decryption. Finally, cryptographic hash function using no key instead key it is mixed the data.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ahamad, Md Martuza, and Md Ibrahim Abdullah. "Comparison of Encryption Algorithms for Multimedia." Rajshahi University Journal of Science and Engineering 44 (November 19, 2016): 131–39. http://dx.doi.org/10.3329/rujse.v44i0.30398.

Повний текст джерела
Анотація:
Cryptographic techniques play crucial role when users exchange information. Multimedia plays an important role in learning and sharing experiences. When multimedia contents are shared among the users, it faces security threats. Usually multimedia contents takes much space. Encryption technique should be time efficient. In this work we consider four encryption techniques: Blowfish, AES, XOR and RSA and four types of media content: text, image, audio and video. Simulation shows that AES is time efficient than others. Comparing between symmetric and asymmetric cryptography, symmetric cryptographic techniques take less time than asymmetric technique.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Singh, Sukhveer. "Investigation of Cryptography for Secure Communication and Data Privacy Applications." Mathematical Statistician and Engineering Applications 70, no. 1 (January 31, 2021): 551–60. http://dx.doi.org/10.17762/msea.v70i1.2508.

Повний текст джерела
Анотація:
In many applications, secure communication and data privacy are crucially supported by cryptography. The study of cryptography is now essential for creating strong and dependable security systems due to the growing risks to sensitive information in the digital era. The fundamentals of cryptography, its guiding principles, and its useful applications in securing communication channels and preserving data privacy are explored in this research article.Beginning with symmetric and asymmetric encryption techniques, the inquiry first looks at the fundamental ideas of encryption and decryption. It explores the mathematical underpinnings of cryptography, including discrete logarithms, prime numbers, and modular arithmetic, which serve as the foundation for many cryptographic systems.The paper also examines the various cryptographic protocols and algorithms that are frequently used in secure communication systems. It examines well-known encryption algorithms like Elliptic Curve Cryptography (ECC), Rivest-Shamir-Adleman (RSA), and Advanced Encryption Standard (AES). To determine whether a given algorithm is appropriate for a given use case, its advantages, disadvantages, and distinguishing characteristics are examined.The inquiry also looks at other cryptographic methods including digital signatures, hashing, and key management in addition to encryption. In secure communication systems, these methods are essential for guaranteeing data integrity, authentication, and non-repudiation.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

B S, Aditya, and Sharadadevi Kaganurmath. "Use of Cryptography and Signing for Network Security." International Journal for Research in Applied Science and Engineering Technology 10, no. 7 (July 31, 2022): 4080–83. http://dx.doi.org/10.22214/ijraset.2022.45926.

Повний текст джерела
Анотація:
Abstract: With technological advancements along with tremendous generation and storage of sensitive data, which can be cryptographic keys, passwords or other data that can be crucial for operation of an organization, thereis a need to secure this sensitive data startingfrom its creation, its transfer from one place to another and its final place of storage. Thiscan be done with the help of cryptography and cryptographic algorithms that can help secure this entire process. With cryptography, it is possible to securely transfer sensitive data to ensure that it cannot be read or tampered by a third party. Cryptography and its related algorithms can also be used to secure the network for safe transfer and storage of sensitive data. In this paper, starting with a brief introduction to cryptography concepts and some networkingprotocols, we shall discuss and compare usage of an algorithm such as AES, hashing and importance of Digital Certificates and Signing operation along with encryption for better security.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Arifianto, Sofyan, Shinta Permatasari, and Aminudin Aminudin. "Modifikasi enkripsi dan dekripsi AES menggunakan polybius chiper dalam pengamanan data." Jurnal Repositor 1, no. 2 (December 31, 2019): 117. http://dx.doi.org/10.22219/repositor.v1i2.808.

Повний текст джерела
Анотація:
Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality. Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES. AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography. AES combination can be done using Polybius which has cryptographic diffusion properties. This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys. Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test. The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Kurbet, ejashwini C., and Jenitta J. "NANO-AES Security Algorithm for Image Cryptography." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (August 31, 2023): 742–46. http://dx.doi.org/10.22214/ijraset.2023.55238.

Повний текст джерела
Анотація:
Abstract: Data transmission security is now essential in any wireless communication. The fundamental problem in wireless communication is ensuring the security of data transfer from source to destination through data encryption and decryption. We give a literature review on the security of the encryption AES method and its contemporary applications in communication, data transfer, and wireless communication in this study. To provide security, we employ the Advanced Encryption Standard (AES), which works with 128-bit data and encrypts it with 128-bit keys. In this paper, we will conduct a literature review of AES algorithms and pick AES algorithms for wireless communication applications, as well as design a Verilog AES subblock add round key, mix column, and s-box for a Spartan3 FPGA device using Xilinx ISE 9.1i software
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (August 14, 2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Повний текст джерела
Анотація:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Shah, Aayush, Prabhat Mahato, and Aadarsh Bhagat. "Enhancing Post-Quantum Cryptography: Exploring Mathematical Foundations and Comparative Analysis of Different Cryptographic Algorithm." International Journal for Research in Applied Science and Engineering Technology 11, no. 8 (August 31, 2023): 1626–42. http://dx.doi.org/10.22214/ijraset.2023.55341.

Повний текст джерела
Анотація:
Abstract: This research paper surveys the landscape of cryptography, encompassing historical origins and modern applications. Beginning with foundational concepts, it explores encryption, decryption, ciphers, and keys, spanning symmetric and asymmetric cryptography. Historical context unfolds, tracing cryptography from ancient Egyptian hieroglyphs to Julius Caesar's cipher. The study then transitions to contemporary subjects. Elliptic Curves and Cryptography are investigated, showcasing their significance in secure communication, demonstrating ECC key exchange and AES-GCM encryption using python and Comparative analysis of ECC, RSA, and Diffie-Hellman sheds light on their performance. Zero-Knowledge Proofs are introduced as tools for privacy-preserving verification followed by an exploration of various Zero-Knowledge Proof (ZKP) protocols. By presenting practical implementation examples using Python, the paper illustrates how these proofs can be applied in real-world scenarios. Random Number Generation is examined and distinction between pseudorandom number generators (PRNGs) and cryptographically secure PRNGs (CSPRNGs) is emphasized conducting a thorough comparative analysis of PRNGs and CSPRNGs, considering factors like correlation, independence, periodicity, and entropy. Furthermore, the section evaluates the performance of different random number generation techniques. Fully Homomorphic Encryption emerges as a groundbreaking concept, discussing its mathematical properties, practical implementation, parameter selection, and optimization techniques enabling computation on encrypted data. Cryptographic Secret Sharing Schemes are explored for secure information distribution. The paper concludes by delving into the Chinese Remainder Theorem's applications within modern cryptographic protocols, particularly in RSA decryption and the integration factorization process of the RSA public key cryptosystem. It also provides a comprehensive overview of the theoretical foundations of primality testing, a pivotal aspect of the RSA algorithm. Overall, this research paper provides a comprehensive exploration of cryptography's historical context, core concepts, advanced techniques, and practical implementations, offering valuable insights into the realm of secure communication
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Satapure, Pratiksha. "Different Methods of Encryption and Decryption." International Journal for Research in Applied Science and Engineering Technology 9, no. 11 (November 30, 2021): 170–77. http://dx.doi.org/10.22214/ijraset.2021.38732.

Повний текст джерела
Анотація:
Abstract: Data is any type of stored digital information. Security is about the protection of assets. Data security refers to protective digital privacy measures that are applied to prevent unauthorized access to computers, personal databases and websites. Cryptography is evergreen and developments. Cryptography protects users by providing functionality for the encryption of data and authentication of other users. Compression is the process of reducing the number of bits or bytes needed to represent a given set of data. It allows saving more data. Cryptography is a popular ways of sending vital information in a secret way. There are many cryptographic techniques available and among them AES is one of the most powerful techniques. The scenario of present day of information security system includes confidentiality, authenticity, integrity, nonrepudiation. The security of communication is a crucial issue on World Wide Web. It is about confidentiality, integrity, authentication during access or editing of confidential internal documents. Keywords: Cryptography, Hill Cipher, Homophonic Substitution Cipher, Monoalphabetic Cipher, Ceaser Cipher.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Mustika, Laila. "Implementasi Algoritma AES Untuk Pengamanan Login Dan Data Customer Pada E-Commerce Berbasis Web." JURIKOM (Jurnal Riset Komputer) 7, no. 1 (February 15, 2020): 148. http://dx.doi.org/10.30865/jurikom.v7i1.1943.

Повний текст джерела
Анотація:
In the field of E-Commerce website security is very necessary considering that many cyber crimes target commercial websites. Some that need to be secured are logins, because logins are confidential and important to access a website that has account access rights. In addition, customer data also needs to be secured data from people who do not have access rights, to prevent and avoid data changes and destruction. If customer data is known by parties who do not have access rights, the data can be misused and can lead to fraud cases. Therefore an algorithm is needed to secure the website. One of the algorithms that can be used to secure a website is cryptography. In cryptography messages or important and confidential data are encrypted and described using a symmetric key or asymmetric key that is only known by the authorities. There are several methods of cryptographic algorithm that can be applied to it, one of them is the AES (Advanced Encryption Standard) method. AES algorithm has a block length of 128 bits and is able to support key lengths of 128, 192, and 256bit, besides that AES algorithm is cheaper in cost and more easily implemented in small memory. The results of the application of the AES Algorithm make the website safer and it is hoped that customers will increase with increased website security and customer trust
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Verma, Rohit, and Aman Kumar Sharma. "Cryptography: Avalanche effect of AES and RSA." International Journal of Scientific and Research Publications (IJSRP) 10, no. 4 (April 6, 2020): p10013. http://dx.doi.org/10.29322/ijsrp.10.04.2020.p10013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Allakany, Alaa, Abeer Saber, Samih M. Mostafa, Maazen Alsabaan, Mohamed I. Ibrahem, and Haitham Elwahsh. "Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication." Sensors 23, no. 12 (June 19, 2023): 5703. http://dx.doi.org/10.3390/s23125703.

Повний текст джерела
Анотація:
The latest version of ZigBee offers improvements in various aspects, including its low power consumption, flexibility, and cost-effective deployment. However, the challenges persist, as the upgraded protocol continues to suffer from a wide range of security weaknesses. Constrained wireless sensor network devices cannot use standard security protocols such as asymmetric cryptography mechanisms, which are resource-intensive and unsuitable for wireless sensor networks. ZigBee uses the Advanced Encryption Standard (AES), which is the best recommended symmetric key block cipher for securing data of sensitive networks and applications. However, AES is expected to be vulnerable to some attacks in the near future. Moreover, symmetric cryptosystems have key management and authentication issues. To address these concerns in wireless sensor networks, particularly in ZigBee communications, in this paper, we propose a mutual authentication scheme that can dynamically update the secret key value of device-to-trust center (D2TC) and device-to-device (D2D) communications. In addition, the suggested solution improves the cryptographic strength of ZigBee communications by improving the encryption process of a regular AES without the need for asymmetric cryptography. To achieve that, we use a secure one-way hash function operation when D2TC and D2D mutually authenticate each other, along with bitwise exclusive OR operations to enhance cryptography. Once authentication is accomplished, the ZigBee-based participants can mutually agree upon a shared session key and exchange a secure value. This secure value is then integrated with the sensed data from the devices and utilized as input for regular AES encryption. By adopting this technique, the encrypted data gains robust protection against potential cryptanalysis attacks. Finally, a comparative analysis is conducted to illustrate how the proposed scheme effectively maintains efficiency in comparison to eight competitive schemes. This analysis evaluates the scheme’s performance across various factors, including security features, communication, and computational cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Sweatha, A. Anjalin, and K. Mohaideen Pitchai. "Construction of Cryptographically Secure AES S-Box using Second-order Reversible Cellular Automata." Journal of Intelligent & Fuzzy Systems 39, no. 3 (October 7, 2020): 4313–18. http://dx.doi.org/10.3233/jifs-200326.

Повний текст джерела
Анотація:
In cryptography the block ciphers are the mostly used symmetric algorithms. In the existing system the standard S-Box of Advanced Encryption Standard(AES) is performed using the irreducible polynomial equation in table form known as look-up tables(LUTs). For more security purposes, second-order reversible cellular automata based S-box is created. The security aspects of the S-Box used in the AES algorithm are evaluated using cryptographic properties like Strict Avalanche Criteria, Non-Linearity, Entropy, and Common Immunity Bias. The design of S-Box using second-order reversible Cellular Automata is better concerning security and dynamic aspect as compared to the classical S-boxes used Advanced Encryption Standard.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

O. O, Rejuaro, Adetunji A. B., Adedeji F., Falohun A. S., Iromini N. A., and Adebajo O. O. "Development of an Improved Access Control System using an Enhanced Bimodal Crypto-Biometric System." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 752–68. http://dx.doi.org/10.22214/ijraset.2023.49548.

Повний текст джерела
Анотація:
Abstract: Recently, biometric was being integrated with cryptography (crypto-biometric system) to alleviate the limitations of the biometric or cryptography system. However, the main shortcoming of cryptography is poorly-chosen or forgotten password while challenges with biometrics include interclass similarities in the feature sets used to represent traits. In this work, a combination of cryptography and bimodal biometric was developed, an Advanced Encryption Standard based Fast Fourier Transform (AES-FFT) was developed and used as the cryptography technique. Hence, an attempt was made to develop an improved access control system using an enhanced bimodal bio-cryptography. Biometric features was extracted from individual face and iris after application of suitable preprocessing techniques for each modality using Principal Component Analysis (PCA) while cryptography key was generated using fused features from the face and iris by Advanced Encryption System based Fast Fourier Transform (AES-FFT). The two captured biometric data at acquisition module via webcam were subjected to appropriate pre-processing and feature extraction module. The features extracted were fused at feature level using weighted average and optimal features were selected using genetic programming (GP). The classification technique used was Support Vector Machine (SVM).
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Olaniyan, Olatayo Moses, Ayobami Taiwo Olusesi, Bolaji Abigail Omodunbi, Wajeed Bolanle Wahab, Olusogo Julius Adetunji, and Bamidele Musiliu Olukoya. "A Data Security Model for Mobile Ad Hoc Network Using Linear Function Mayfly Advanced Encryption Standard." International Journal of Emerging Technology and Advanced Engineering 13, no. 3 (March 1, 2023): 101–10. http://dx.doi.org/10.46338/ijetae0323_10.

Повний текст джерела
Анотація:
Mobile Ad Hoc network (MANET) is a connection of mobile nodes that are joined together to communicate and share information using a wireless link.Some of the MANET in use include mobile smart phones, laptops, personal digital assistant (PDAs), among others.However, MANET has been known for the major challenge of being vulnerable to malicious attacks within the network. One of the techniques which have been used by several research works is the cryptographic approach using advanced encryption technique (AES). AES has been found suitable in the MANET domain because it does not take much space in mobile nodes which are known for their limited space resources. But one of the challenges facing AES which has not been given much attention is the optimal generation of its secret keys. So, therefore, this research work presents a symmetric cryptography technique by developing a model for the optimal generation of secret keys in AES using the linear function mayfly AES (LFM-AES) algorithm. The developed model was simulated in MATLAB 2020 programming environment. LFM-AES was compared with mayfly-AES, particle swarm optimization AES (PSO-AES) using encryption time, computational time, encryption throughput, and mean square error. The simulation results showed that LFM-AES has lower encryption, computational, mean square error, and higher encryption throughput. Keywords-- MANET, Data Security, Key Management, LFM-AES, Mayfly-AES, PSO-AES, AES
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Mohammad, Hussein M., and Alharith A. Abdullah. "Enhancement process of AES: a lightweight cryptography algorithm-AES for constrained devices." TELKOMNIKA (Telecommunication Computing Electronics and Control) 20, no. 3 (June 1, 2022): 551. http://dx.doi.org/10.12928/telkomnika.v20i3.23297.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Et. al., Arsha Kolate,. "An Information Security Using DNA Cryptography along with AES Algorithm." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 1S (April 11, 2021): 183–92. http://dx.doi.org/10.17762/turcomat.v12i1s.1607.

Повний текст джерела
Анотація:
Securing information is the most important need of not only the business world but also it’s highly essential in all the other major sectors. The secured data storage capacity along with security during data transit is also an important factor. In this paper DNA based security technique is proposed as an information carrier, the new data securing method can be adopted by harnessing the advantages of DNA based AES. This technique will provide multilayer security. The proposed system aims to secure transactional data during communication as it is required when message or data transfer between sender and receiver should be confidential along with integrity and availability.AS the data hiding needs a carrier to hold the data, therefore in order to enhance data security and make the data more confidential effective encryption algorithm is proposed using DNA cryptography. DNA molecules, holds an ability to store, process and transfer data, stimulates the notion of DNA cryptography. This amalgamation of the chemical features of genetic DNA structures along with cryptography confirms the non-vulnerable communication. The current features with reference to DNA cryptography are reviewed and presented here.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Yan, Tian Yun, Kai Kuo Xu, Min Wei, and Jia He. "Studies on Security Communications of Embedded Devices." Advanced Materials Research 216 (March 2011): 609–12. http://dx.doi.org/10.4028/www.scientific.net/amr.216.609.

Повний текст джерела
Анотація:
The theory and technology of cryptography including the block cipher, stream cipher and public-key cryptosystem. The usual cryptographic algorithms, such as DES, RSA, AES and message digest algorithms are discussed. Basing on these studies, a design of secure communication is presented. It combines the data encryption with the authentication, can be applied to principal and subordinate system. It can provide a reliable protection for the secure communications for embedded devices. Finally, the core source code is shown.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

T, Ramya, Ramya G, Karthik Raju, Ravi J, and Deepak Verma. "An Efficient AES Algorithm for Cryptography Using VLSI." ECS Transactions 107, no. 1 (April 24, 2022): 5605–12. http://dx.doi.org/10.1149/10701.5605ecst.

Повний текст джерела
Анотація:
In today's data exchange framework, information security is the most important consideration. Encryption is a key component of Information security and is used extensively. Encryption techniques are used by all sorts of organisations to protect sensitive data. An technique known as Data Encryption Standard (DES), which uses the same key for both encryption and decryption at the same time, was the first to be employed. That algorithm's key drawback is that it is readily hacked and vulnerable to attacks. Compared to DES and Triple DES, the calculations require enormous memory space and cannot be performed on the hardware stage. There are numerous ways in which AES, the Advanced Encryption Standard algorithm, has supplanted DES. An effective cryptographic method, AES uses multiple key lengths and surpassed DES when compared to other algorithms, such as SHA-1. It is possible to implement equipment stage circumstances inferable from the reconfigurability, cheap cost, and publicizing space with the use of field programmable entryway clusters (FPGAs). To scramble and decode complex data, the RIJNDAEL algorithmic guideline uses a square figure. It also supports cryptographic keys with lengths of 28,192 and 256 bits. The round keys, which are used throughout specific emphases of encryption, are developed in simultaneously with the Encryption strategy, which is a remarkable normal for the proposed pipelined design. Dual-stage architecture is the key to the expansion. It is possible to run at higher clock frequencies with this method, resulting in increased throughput and lower power use.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Vijayarajan, R., P. Gnanasivam, and R. Avudaiammal. "Bio-Key Based AES for Personalized Image Cryptography." Computer Journal 62, no. 11 (April 10, 2019): 1695–705. http://dx.doi.org/10.1093/comjnl/bxz030.

Повний текст джерела
Анотація:
Abstract In the era of multimedia technologies and rapidly growing multimedia contents, secured information transfer needs to be ensured through robust cryptography techniques. This paper presents a bio-key-generation scheme in the local environment to transfer multimedia content over vulnerable networks. To encrypt the images, one user has to ensure his/her authentication and further needs to provide a secret key for bio-key generation. Secret key aids to fetch biometric features for key formation and key expansion. Thus, the user receives an expanded key from the template database to perform encryption of a plain image. Once the cipher image is delivered to the network, the user has to repeat the same steps for decryption. This paper experiments the proposed bio-key-generation scheme with advanced encryption standard algorithm. This encryption strategy can also be used to encrypt confidential or personal images in various digital systems such as mobile phones, personal digital gadgets and so on. Various analyses ensure the robustness and the performance of the bio-key-based AES encryption scheme. Entropy, correlation coefficient, number of pixel change rate and unified average changing intensity are evaluated to ensure the effectiveness of the proposed method over other key-based encryption techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Singh, Pankaj, and Sachin Kumar. "Study & analysis of cryptography algorithms : RSA, AES, DES, T-DES, blowfish." International Journal of Engineering & Technology 7, no. 1.5 (December 31, 2017): 221. http://dx.doi.org/10.14419/ijet.v7i1.5.9150.

Повний текст джерела
Анотація:
Cryptography is about protecting the data from third parties or from public to read confidential data. Cryptography mainly focuses on encrypting the data or we can say converting the data and decrypting the actual data or we can say reconverting the data by different methods. These encryption and decryption methods are based on mathematical theories and are implemented by computer science practices. But as cryptography progressed ways were found to decode the secured data and view actual data. This was also done by the use of mathematical theories and computer science practices. Popular algorithms which are used in today’s world are, AES (Advance Encryption Standard), Blowfish, DES (Data Encryption Standard), T-DES (Triple Data Encryption Standard), etc. Some of the previously known algorithms were RSA (Rivest–Shamir–Adleman), ECC (Elliptic curve cryptography), etc. These algorithms have their own advantages and drawbacks. But as people were progressing more in breaking them down, these algorithms were supported by digital signatures or hash done by different algorithms like MD5, SHA, etc. By these means data integrity, data confidentiality, and authentication of data are maintained. But as the things are progressing it seems that new advancements are always needed in the field of cryptography to keep the data secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Singhal, Yash, Adwit Agarwal, Shivank Mittal, Shristi Katyayani, and Amit Sharma. "Database Security using Cryptography." International Journal for Research in Applied Science and Engineering Technology 10, no. 6 (June 30, 2022): 582–87. http://dx.doi.org/10.22214/ijraset.2022.43621.

Повний текст джерела
Анотація:
Abstract: There has been an explosion in data since last two decades and this explosion of data is due to high rates of data conversion and better internet services worldwide [21]. All the conventional methods of data handling have been replaced by much more sophisticated means. One of the typical shifts of the emerging information society is that information is becoming a crucial if not the most vital source. Information contrasts profoundly from further resources; for example and it can be imitative without cost, it can be erased without leaving traces. [22] Protecting the new resource information is a major issue in the information economy [20]. One such means is a Database. It makes it easier for data related queries butit can be dangerous if this data is leaked or sent outside the organization. A high price is positioned on confidentiality when information concerning statesecrets, business plans, war strategy, medical recordsand financial transactions needs to be stored or transmitted. Since its inception, the Internet has enable [19]. A cyber crime emerging in recent years data breachis one of the most notorious and disastrous data crimes majorly caused due to unsecure database. To secure these databases we can apply the concepts of AES algorithm. It is an algorithm used in cryptographywhich changes normal text to unreadable or cypher text. Keywords: Cryptography, AES, cypher, digitzation, confidentiality
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Tabeidi, Rania A., and Samia M. Masaad. "Survey and Analysis of the Evolution of Wireless Security in IEEE 802.11 Standards using Advanced Encryption Standard (AES)." Circulation in Computer Science 2, no. 10 (November 20, 2017): 1–7. http://dx.doi.org/10.22632/ccs-2017-252-01.

Повний текст джерела
Анотація:
The aim of this paper is to survey , analyze and evolution wireless security in IEEE 802.11 standards at the physical layer levels, to hold a fair comparison among the different WLAN security algorithms, and theoretical background of cryptography, and survey implementation Advanced Encryption Standard Algorithm (AES) -128, AES-192 and AES-256 using matlab7.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Chang, Lipeng, Yuechuan Wei, Xiangru Wang, and Xiaozhong Pan. "Collision Forgery Attack on the AES-OTR Algorithm under Quantum Computing." Symmetry 14, no. 7 (July 13, 2022): 1434. http://dx.doi.org/10.3390/sym14071434.

Повний текст джерела
Анотація:
In recent years, some general cryptographic technologies have been widely used in network platforms related to the national economy and people’s livelihood, effectively curbing network security risks and maintaining the orderly operation and normal order of society. However, due to the fast development and considerable benefits of quantum computing, the classical cryptosystem faces serious security threats, so it is crucial to analyze and assess the anti-quantum computing ability of cryptographic algorithms under the quantum security model, to enhance or perfect the design defects of related algorithms. However, the current design and research of anti-quantum cryptography primarily focus on the cryptographic structure or working mode under the quantum security model, and there is a lack of quantum security analysis on instantiated cryptographic algorithms. This paper investigates the security of AES-OTR, one of the third-round algorithms in the CAESAR competition, under the Q2 model. The periodic functions of the associated data were constructed by forging the associated data according to the parallel and serial structure characteristics of the AES-OTR algorithm in processing the associated data, and the periodic functions of the associated data were constructed multiple times based on the Simon quantum algorithm. By using the collision pair, two collision forgery attacks on the AES-OTR algorithm can be successfully implemented, and the period s is obtained by solving with a probability close to 1. The attacks in this paper caused a significant threat to the security of the AES-OTR algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Bagul, Riya, Atharva Karaguppi, Vishwas Karale, Mudit Singal, and Dr Vaishali Ingale. "A Dynamic and Highly Configurable Crypto-Processor for brief communication interval." Journal of University of Shanghai for Science and Technology 23, no. 05 (May 25, 2021): 551–61. http://dx.doi.org/10.51201/jusst/21/05162.

Повний текст джерела
Анотація:
In modern computing systems data security is of paramount importance. The data transfer must be made secure because it can be significantly sensitive for any organization involved. This paper expounds a SOC architecture to facilitate end to end secure data exchange for applications involving short communication intervals. This SOC has been designed to behave as a co-processor which along with a standard general-purpose processor would serve as a cryptosystem. The SOC employs two famous algorithms – RSA and AES for cryptography. In contrast to usual single key cryptographic systems, this paper tries to elaborate an innovative methodology involving dynamic security measures that makes the system distributed rather than making it central to a specific algorithm and hence a particular key. The methodology involves generating and using an AES key for data encryption and RSA key for secure transfer of the AES key between the point of transmission and reception.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Chowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal, and Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption." Sensors 20, no. 18 (September 10, 2020): 5162. http://dx.doi.org/10.3390/s20185162.

Повний текст джерела
Анотація:
The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Shukla, Piyush Kumar, Amer Aljaedi, Piyush Kumar Pareek, Adel R. Alharbi, and Sajjad Shaukat Jamal. "AES Based White Box Cryptography in Digital Signature Verification." Sensors 22, no. 23 (December 2, 2022): 9444. http://dx.doi.org/10.3390/s22239444.

Повний текст джерела
Анотація:
According to the standard paradigm, white box cryptographic primitives are used to block black box attacks and protect sensitive information. This is performed to safeguard the protected information and keys against black box assaults. An adversary in such a setting is aware of the method and can analyze many system inputs and outputs, but is blind to the specifics of how a critical instantiation primitive is implemented. This is the focus of white-box solutions, which are designed to withstand attacks that come from the execution environment. This is significant because an attacker may obtain unrestricted access to the program’s execution in this environment. The purpose of this article is to assess the efficiency of white-box implementations in terms of security. Our contribution is twofold: first, we explore the practical implementations of white-box approaches, and second, we analyze the theoretical foundations upon which these implementations are built. First, a research proposal is crafted that details white-box applications of DES and AES encryption algorithms. To begin, this preparation is necessary. The research effort planned for this project also includes cryptanalysis of these techniques. Once the general cryptanalysis results have been examined, the white-box design approaches will be covered. We have decided to launch an investigation into creating a theoretical model for white box, since no prior formal definitions have been offered, and suggested implementations have not been accompanied by any assurance of security. This is due to the fact that no formal definition of “white box” has ever been provided. In this way lies the explanation for why this is the situation. We define WBC to encompass the security requirements of WBC specified over a white box cryptography technology and a security concept by studying formal models of obfuscation and shown security. This definition is the product of extensive investigation. This state-of-the-art theoretical model provides a setting in which to investigate the security of white-box implementations, leading to a wide range of positive and negative conclusions. As a result, this paper includes the results of a Digital Signature Algorithm (DSA) study which may be put to use in the real world with signature verification. Possible future applications of White Box Cryptography (WBC) research findings are discussed in light of these purposes and areas of investigation.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Li, Juan. "A Symmetric Cryptography Algorithm in Wireless Sensor Network Security." International Journal of Online Engineering (iJOE) 13, no. 11 (November 22, 2017): 102. http://dx.doi.org/10.3991/ijoe.v13i11.7752.

Повний текст джерела
Анотація:
<span style="color: black; font-family: 'Times New Roman',serif; font-size: 10pt; mso-fareast-font-family: 宋体; mso-themecolor: text1; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;" lang="EN-US">In order to study the symmetric cryptography algorithm, which plays an essential role in ensuring the information security, AES (Advanced Encryption Standard) basic theory is discussed, and AES protocol processor for a small area based on wireless sensor network is designed. In addition, an iterative encryption and decryption AES structure is designed to achieve the non-linear transformation. And then, the wireless sensor network security is analyzed, and the results showed that in the process of encryption and decryption, making use of multiplexing and sharing technologies can help to obtain a low cost compact structure. And more importantly, it has great advantages in the resources compared with the same kind of designed structures. Based on the above findings, it is concluded that AES algorithm has good performances in wireless sensor networks and it can be widely applied.</span>
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Oukili, Soufiane, and Seddik Bri. "Hardware Implementation of AES Algorithm with Logic S-box." Journal of Circuits, Systems and Computers 26, no. 09 (April 24, 2017): 1750141. http://dx.doi.org/10.1142/s0218126617501419.

Повний текст джерела
Анотація:
Cryptography has an important role in data security against known attacks and decreases or limits the risks of hacking information, especially with rapid growth in communication techniques. In the recent years, we have noticed an increasing requirement to implement cryptographic algorithms in fast rising high-speed network applications. In this paper, we present high throughput efficient hardware implementations of Advanced Encryption Standard (AES) cryptographic algorithm. We have adopted pipeline technique in order to increase the speed and the maximum operating frequency. Therefore, registers are inserted in optimal placements. Furthermore, we have proposed 5-stage pipeline S-box design using combinational logic to reach further speed. In addition, efficient key expansion architecture suitable for our proposed design is also presented. In order to secure the hardware implementation against side-channel attacks, masked S-box is introduced. The implementations had been successfully done by virtex-6 (xc6vlx240t) Field-Programmable Gate Array (FPGA) device using Xilinx ISE 14.7. Our proposed unmasked and masked architectures are very fast, they achieve a throughput of 93.73 Gbps and 58.57 Gbps, respectively. The obtained results are competitive in comparison with the implementations reported in the literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Et. al., Pravin Soni,. "Performance Analysis of Cascaded Hybrid Symmetric Encryption Models." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 10, 2021): 1699–708. http://dx.doi.org/10.17762/turcomat.v12i2.1506.

Повний текст джерела
Анотація:
Over a few years, there is rapid increase of exchange of data over the net has brought data confidentiality and its privacy to the fore front. Data confidentiality can be achieved by implementing cryptography algorithms during transmission of data which confirms that data remains secure and protected over an insecure network channel. In order to ensure data confidentiality and privacy, cryptography service encryption is used which makes data in unreadable form while the reverse process rearranges data in readable form and known as decryption. All encryption algorithms are intended to provide confidentiality to data, but their performance varies depending on many variables such as key size, type, number of rounds, complexity and data size used. In addition, although some encryption algorithms outperform others, they have been found to be prone to particular attacks. This paper reviews and summarizes the various common hybrid cascaded n-tier encryption models. Additionally, this paper compares and analyzes the performance of common hybrid cascaded 2-tier and 3-tier encryption models obtained during simulation based on encryption/decryption time, avalanche effect and throughput. The models compared with AES are 2-tier models (AES-TWOFISH, AES-BLOWFISH, TWOFISH-AES, BLOWFISH-AES, AES-SERPENT and SERPENT-TWOFISH) and 3-tier models (DES-BLOWFISH-AES, AES-TWOFISH-SERPENT and SERPENT-TWOFISH-AES). The hybrid cascaded model like AES-TWOFISH, AES-BLOWFISH and SERPENT-TWOFISH-AES are better hybrid models with respect to throughput and avalanche effect.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Az, Maulyanda, Syafrial Fachri Pane, and Rolly Maulana Awangga. "Cryptography: Cryptography: Perancangan Middleware Web Service Encryptor menggunakan Triple Key MD5. Base64, dan AES." Jurnal Tekno Insentif 15, no. 2 (October 31, 2021): 65–75. http://dx.doi.org/10.36787/jti.v15i1.497.

Повний текст джерела
Анотація:
Abstrak Penelitian ini membantu dalam melalukan proses Keamanan data atau informasi untuk menjamin kerahasiaan dan keaslian data atau informasi. Dalam perancangan ini menggunakan Kriptografi sebagai salah satu solusi dalam mengamankan data atau informasi. Metode kriptografi digunakan untuk mempersatukan algoritma Md5, Base64 serta AES (Advanced Encryption Standard). Kombinasi dari tiga algoritma menghasilkan ciphertext, yang dapat mengamankan data dari proses tag NFC. Penelitian ini menggunakan metodologi penelitian yang dapat menyatakan bahwa sistem yang dibangun dapat berfungsi dengan baik dan untuk keamanan nya aman digunakan, dari hasil penerapannya didapatkan hasil persentase keberhasilan 100%. Jadi, penelitian ini mampu menjawab permasalahan yang terjadi pada sistem keamanan data. Abstract This research helps in carrying out data or information security to ensure the confidentiality and authenticity of data or information. This design uses Cryptography as a solution in securing data or information. Cryptographic methods to unify the Md5, Base64, and AES (Advanced Encryption Standard) algorithms. The combination of the three algorithms produces ciphertext, which can secure data from the NFC tag process. This study uses a research methodology that can state that the system built can function correctly, and for security, it is safe to use because it has a 100% success percentage. So, this researchable to answer the problems that occur in the data security system.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Gayathri, P., Syed Umar, G. Sridevi, N. Bashwanth, and Royyuru Srikanth. "Hybrid Cryptography for Random-key Generation based on ECC Algorithm." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 3 (June 1, 2017): 1293. http://dx.doi.org/10.11591/ijece.v7i3.pp1293-1298.

Повний текст джерела
Анотація:
As more increase in usage of communications and developing them more user friendly. While developing those communications, we need to take care of security and safety of user’s data. Many researchers have developed many complex algorithms to maintain security in user’s application. Among those one of the best algorithms are cryptography based, in which user will be safe side mostly from the attackers. We already had some AES algorithm which uses very complex cryptographic algorithm to increase the performance and more usage of lookup tables. So the cache timing attackers will correlates the details to encrypt the data under known key with the unknown key. So, for this we provide an improvised solution. This paper deals with an extension of public-key encryption and decryption support including a private key. The private key is generated with the combination of AES and ECC. In general AES, key length is 128 bits with 10 times of iterations. But with this, users won’t get efficient security for their operations, so to increase the security level we are implementing 196-bit based encryption with 12 times round-key generation iterations. By this enhancement, we can assure to users to high level security and can keep users data in confidential way.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Kumar, Thanikodi Manoj, Kasarla Satish Reddy, Stefano Rinaldi, Bidare Divakarachari Parameshachari, and Kavitha Arunachalam. "A Low Area High Speed FPGA Implementation of AES Architecture for Cryptography Application." Electronics 10, no. 16 (August 21, 2021): 2023. http://dx.doi.org/10.3390/electronics10162023.

Повний текст джерела
Анотація:
Nowadays, a huge amount of digital data is frequently changed among different embedded devices over wireless communication technologies. Data security is considered an important parameter for avoiding information loss and preventing cyber-crimes. This research article details the low power high-speed hardware architectures for the efficient field programmable gate array (FPGA) implementation of the advanced encryption standard (AES) algorithm to provide data security. This work does not depend on the Look-Up Table (LUTs) for the implementation the SubBytes and InvSubBytes stages of transformations of the AES encryption and decryption; this new architecture uses combinational logical circuits for implementing SubBytes and InvSubBytes transformation. Due to the elimination of LUTs, unwanted delays are eliminated in this architecture and a subpipelining structure is introduced for improving the speed of the AES algorithm. Here, modified positive polarity reed muller (MPPRM) architecture is inserted to reduce the total hardware requirements, and comparisons are made with different implementations. With MPPRM architecture introduced in SubBytes stages, an efficient mixcolumn and invmixcolumn architecture that is suited to subpipelined round units is added. The performances of the proposed AES-MPPRM architecture is analyzed in terms of number of slice registers, flip flops, number of slice LUTs, number of logical elements, slices, bonded IOB, operating frequency and delay. There are five different AES architectures including LAES, AES-CTR, AES-CFA, AES-BSRD, and AES-EMCBE. The LUT of the AES-MPPRM architecture designed in the Spartan 6 is reduced up to 15.45% when compared to the AES-BSRD.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

M, Santhanalakshmi, Ms Lakshana K, and Ms Shahitya G M. "Enhanced AES-256 cipher round algorithm for IoT applications." Scientific Temper 14, no. 01 (March 25, 2023): 184–90. http://dx.doi.org/10.58414/scientifictemper.2023.14.1.22.

Повний текст джерела
Анотація:
Objectives: Networks have become a significant mode of communication in recent years. As a result, internet security has become a critical requirement for secure information exchange. Cryptography is used to securely send passwords over large networks. Cryptographic algorithms are sequences of processes used to encipher and decipher messages in a cryptographic system. One of those is the Advanced Encryption Standard (AES), which is a standard for data encryption in hardware and software to hide sensitive and vital information. The main objective is to design an AES system with modifications by the addition of primitive operations which can withstand several attacks and is more efficient.Method: AES works with three different key lengths: 128-bit keys, 192- bit keys, and 256-bit keys. The early rounds of AES have a poor diffusion rate. Better diffusion properties can be brought about by putting in additional operations in the cipher round and key generation algorithm of the conventional AES.Findings: The diffusion characteristics of the conventional AES and the proposed methodology are compared using the avalanche effect. The proposed AES algorithm shows an increased avalanche effect, which proves it to be more secure than the conventional AES. The proposed algorithm is executed on Vivado 2016.2 ISE Design Suite and the results are targeted on Zybo–Zynq Z-7010 AP SoC development board.Novelty: In addition, this paper also proposes an improved AES algorithm that was accomplished by altering the sub-bytes operation. This change was made to make it more reliant on round keys. This algorithm was also extended to a higher key length of 256 bits which makes the algorithm less vulnerable to attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Fazila, S., B. Reddaiah, S. Sai Ramya, B. J. Karuna Sagar, and C. Swetha. "Enhancing AES with Key Dependent S-Box and Transpose MDS Matrix." International Journal of Innovative Technology and Exploring Engineering 11, no. 9 (August 30, 2022): 61–66. http://dx.doi.org/10.35940/ijitee.g9245.0811922.

Повний текст джерела
Анотація:
Privacy is an important feature in transmission of data. Due to continuous flow of data over network, there may be a chance of attacks on sensitive data, either passive or active. To provide security, Cryptography plays a vital role by scrambling data into unreadable form. Several techniques have been developed to provide security for digital data transmission. AES is one of the efficient encryption engaged for the past decade. There is every need to improve its security mechanism periodically. In this paper we implement Transpose mix column and S-BOX Rotation to enhance efficiency. This proposed model provides more Avalanche Effect than traditional AES. Moreover, Diffusion and Confusion are crucial in Cryptography. The more the diffusion rate the more secure the data is and is shown in this proposed model. However, S-Box rotation provides more confusion. AES is most efficiently used in Wi-Fi, particularly in WPA2-PSK(AES), so enhancing security mechanism is needed.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

G. Chaloop, Samir, and Mahmood Z. Abdullah. "ENHANCING HYBRID SECURITY APPROACH USING AES AND RSA ALGORITHMS." Journal of Engineering and Sustainable Development 25, no. 4 (July 1, 2021): 58–66. http://dx.doi.org/10.31272/jeasd.25.4.6.

Повний текст джерела
Анотація:
Network safety has become an important issue in recent years. Encryption has been developed as a solution and plays an important role in the security of information systems. Many methods are required to secure the shared data. The advanced internet, networking firms, health information and the cloud applications have significantly increased our data every minute. The current work focuses on cryptography to provide the protection for sensitive data that exchanged between personal users, companies, organizations, or in the cloud applications and others during the transfer of data across the network. Firstly, Data sent from sender to network receiver must be encrypted using the cryptographic algorithm. Secondly, the recipient shows the original data using the decryption technique. This paper presents three encrypting algorithms such as AES, RSA and hybrid algorithms, and their efficiency is compared based on the analysis of the time. Results of the experiments show that the hybrid algorithm is better in term of security.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Pyrkova, A. YU, and ZH E. Temirbekova. "Compare encryption performance across devices to ensure the security of the IOT." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 2 (November 1, 2020): 894. http://dx.doi.org/10.11591/ijeecs.v20.i2.pp894-902.

Повний текст джерела
Анотація:
The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Singh, Amritpal, Mohit Marwaha, Baljinder Singh, and Sandeep Singh. "Comparative Study of DES, 3DES, AES and RSA." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 9, no. 3 (July 21, 2013): 1162–70. http://dx.doi.org/10.24297/ijct.v9i3.3342.

Повний текст джерела
Анотація:
In today world importance of exchange of data over internet and other media type is eminent; the search for best data protection against security attacks and a method to timely deliver the data without much delay is the matter of discussion among security related communities. Cryptography is one such method that provides the security mechanism in timely driven fashion. Cryptography is usually referred to as "the study of secret", which is most attached to the definition of encryption. The two main characteristics that identify and differentiate encryption algorithm from another are their capability to secure the protected data against attacks and their speed and effectiveness in securing the data. This paper provides a comparative study between four such widely used encryption algorithms DES, of DES, 3DES, AES and RSA on the basis of their ability to secure and protect data against attacks and speed of encryption and decryption.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Nurnaningsih, Desi, and Angga Aditya Permana. "RANCANGAN APLIKASI PENGAMANAN DATA DENGAN ALGORITMA ADVANCED ENCYPTION STANDARD (AES)." JURNAL TEKNIK INFORMATIKA 11, no. 2 (November 28, 2018): 177–86. http://dx.doi.org/10.15408/jti.v11i2.7811.

Повний текст джерела
Анотація:
ABSTRAKData sangatlah berharga bagi semua pengguna komputer, belakangan ini kriptografi menjadi metode yang digunakan dalam mengamankan data. Kriptografi adalah ilmu yang mempelajari teknik-teknik matematika dalam mengamankan suatu informasi atau pesan asli (Plainteks) menjadi sebuah teks tersembunyi (Chiperteks) dan kemudian di ubah menjadi pesan asli kembali. Kriptografi mempunyai tiga unsur penting yaitu pembangkitan kunci, enkripsi dan deskipsi. Dalam kriptografi di kenal algoritma block chiper yang didalamnya terdapat AES (Anvanced Encyption Standard) merupakan bagian dari Modern Symmetric Key Cipher, algoritma ini menggunakan kunci yang sama pada saat proses enkripsi dan deskripsi sehingga data yang kita miliki akan sulit dimengerti maknanya. Teknik algoritma tersebut digunakan untuk mengkonversi data dalam bentuk kode-kode tertentu, untuk tujuan agar informasi yang tersimpan tidak bisa di baca siapa pun kecuali orang-orang yang berhak. Oleh karena itu, sistem keamanan data sangat di perlukan untuk menjaga kerahasian informasi agar tetap terjaga. ABSTRACTData is a valueable for all computer users, cryptography is the one of method used to securing data. Cryptography is the study of mathematical techniques in securing an information or original message (Plainteks) into a hidden text (Chiperteks) and then converted into the original message again. Cryptography has three important elements, first is key generation, second is encryption and latetly is description. In cryptography known as cipher block algorithms in which AES (Advanced Encyption Standard) is part of Modern Symmetric Key Cipher, this algorithm uses the same key during the encryption and description process so that the data we have will be difficult to understand. The algorithm technique is used to convert data in the form of certain codes, so that the information stored cannot be read by anyone except those who are entitled. Therefore, the data security system is very necessary to maintain the confidentiality of information.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Taufiqqurrachman, Taufiqurrachman, and Dani Elsandi. "Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES)." Jurnal Inovatif : Inovasi Teknologi Informasi dan Informatika 5, no. 1 (July 1, 2022): 60. http://dx.doi.org/10.32832/inova-tif.v5i1.8345.

Повний текст джерела
Анотація:
<p><em>AES is a cryptographic computation intended to work on 128bit, 192bit, and 256bit message blocks. The four main calculation procedures consist of a process (ShiftRows) and three substitution processes (SubBytes, MixColumns, and AddRoundKey). The AES encryption procedure is intended to perform encryption confidentially with a non-linear level of security with time complexity as effectively as possible, using a light change procedure in its implementation. On the other hand, the inverse of this procedure has low effectiveness, so the AES description procedure is slow. By examining the calculations, it was found that AES has complexity in the O(n) level for both encryption and decryption procedures. From a security check, AES has a very high level of security. From the speed correlation test results, it can be concluded that AES has a high level of effectiveness. Meanwhile, through testing encryption versus description, it can be understood that from timeliness, encryption is not equivalent to description, with the effectiveness of description being quite low.</em></p>
Стилі APA, Harvard, Vancouver, ISO та ін.
44

P, Varsha, and Dr V. Nanammal. "Image Cryptography Design Based on Nano AES Security Algorithm." International Journal for Research in Applied Science and Engineering Technology 10, no. 9 (September 30, 2022): 590–93. http://dx.doi.org/10.22214/ijraset.2022.46613.

Повний текст джерела
Анотація:
Abstract: Advanced Encryption Standard (AES) is a specification for electronic data encryption. This standard has become one of the most widely used encryption methodand has been implemented in both software and hardware. A high-secure symmetric cryptography algorithm, implementation on field-programmable gate array (FPGA). The proposed architecture includes 8-bit data path and five main blocks. We design two specified register banks, Key-Register and State-Register, for storing the plain text, keys, and intermediate data. To reduce the area, Shift-Rows is embedded inside the State- Register. To optimize Sub-Bytes, we merge and simplify some parts of the Sub-Bytes. To reduce power consumption, we apply the clock gating technique to the design. This paper presents an Image Cryptography based 128-bit AES design. This Design is implemented in FPGA XC3S 200 TQ-144 using Verilog HDL and simulated by Modelsim 6.4 c and Synthesized by Xilinx tool.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Fei, Xiongwei, Kenli Li, and Wangdong Yang. "A fast parallel cryptography algorithm based on AES-NI." Journal of Intelligent & Fuzzy Systems 31, no. 2 (July 22, 2016): 1099–107. http://dx.doi.org/10.3233/jifs-169039.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Adlani, M. Adharis, and Ricky Eka Putra. "Pengamanan Mnemonic Phrase Menggunakan Modified Advanced Encryption Standart." Journal of Informatics and Computer Science (JINACS) 3, no. 04 (June 10, 2022): 425–34. http://dx.doi.org/10.26740/jinacs.v3n04.p425-434.

Повний текст джерела
Анотація:
Abstract - Security is an action to prevent the occurrence of dangers, threats, and attacks, especially the security of cryptocurrency storage assets on the smartphone crypto mobile wallet application. Security is important to protect wallet data from asset theft attacks. The results of the observations made by many users store their wallet recovery words (mnemonic phrases) on cloud services such as Google Drive and One Drive, this is very vulnerable to data hacking if the account has been compromised then hackers take valuable data for their own benefit. Computer scientists created a cryptographic security algorithm to steal data from theft. The AES (Advanced Encryption Standard) algorithm is a symmetric block cipher cryptography algorithm where to obtain data that has been encrypted using a secret key or passkey user must enter the same key when encoding data (encryption). AES is divided into three based on key length, namely AES-128 has a key length of 128 bits, AES-192 has a key length of 192 bits, and AES-256 has a key length of 256 bits. The system that will be made in this research is to modify the rotation of the standard AES algorithm which has 10 rounds to 16 rounds. Modifications made by increasing the number of algorithm cycles make the system more secure and stronger from attacks and require longer computational time for hackers to crack encryption. The tests carried out are comparing the results of ciphertext, time and avalanche effects. The test results show differences in ciphertext output in the same file after encryption, then the time required for the modified AES algorithm in the encryption and decryption process is longer than the AES standard. While the test results on the avalanche effect showed a slight change that occurred in the standard AES by 48.6% and then in the modified AES by 55.6%. An avalanche effect has good results if there is a slight change of 45-60% (half or more). The more bits that change the more difficult the cryptographic algorithm to crack.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Mohamad, Rafidah. "Data hiding by using AES Algorithm." Wasit Journal of Computer and Mathematics Science 1, no. 4 (December 31, 2022): 112–19. http://dx.doi.org/10.31185/wjcm.82.

Повний текст джерела
Анотація:
Data hiding is the art of hiding data for various purposes such as; to maintain private data, secure confidential data and so on. Securely exchange the data over the internet network is very important issue. So, in order to transfer the data securely to the destination, there are many approaches like cryptography and steganography. In this research we propose an AES algorithm for embedding the data into the images which is implemented through the Microsoft .NET framework using the C#.NET.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Kulkarni, Utkarsha, Rosemeen Mansuri, and Riya Adikane. "File Storage on Cloud Using Cryptography." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 1950–53. http://dx.doi.org/10.22214/ijraset.2022.42652.

Повний текст джерела
Анотація:
Abstract: Hybrid cryptography is implemented to provide the multilevel of encryption and decryption at both sender and receiver side which increase the security of the cloud storage. This security model gives the transparency to the cloud user. The hybrid encryption algorithm combines the advantages of fast encryption speed of AES algorithm, easy management of RSA algorithm key, and digital signature to ensure the secure transmission of confidential documents. Data/information is the most valuable asset for the modern electronic communication system. Securing data or information has become a challenge in this competitive world. There are many techniques for securing data/information such as cryptography, stenography etc. In this paper, hybrid cryptography has been applied using AES and RSA.AES and RSA algorithms are implemented to provide the multilevel of encryption and decryption at both sender and receiver side which increase the security of the cloud storage. This approach provides transparency to the cloud user as wellas cloud service provider in order to reduce the security threats. The proposed model is implemented in C and .NET. Data security is increased up to a maximum extent and it takes less time in uploading and downloading the text file as compare to existing system. [1] Index Terms: Hybrid, Symmetric, Asymmetric, Cloud, Cryptog-raphy.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Sivamurugan, D., and L. Raja. "SECURE ROUTING IN MANET USING HYBRID CRYPTOGRAPHY." International Journal of Research -GRANTHAALAYAH 5, no. 4 (April 30, 2017): 83–91. http://dx.doi.org/10.29121/granthaalayah.v5.i4.2017.1798.

Повний текст джерела
Анотація:
Mobile ad hoc network (MANET) is a group of mobile nodes that communicates with each other without any supporting infrastructure. These networks have some unique features such as dynamic mobility, open nature, lack of infrastructure, limited physical security and they are vulnerable to several security threats. Malicious node can drop all or partial received packets instead of forwarding them to the next hop through the path. In order to find the malicious nodes, an initial transmission is made between the source and destination nodes. Using fuzzy rules, the trust value of each node is computed and it varies from 0 to 1. A common threshold value is set for each node and by using this threshold value, every node in the network can be identified as either a malicious node or a regular node. After identifying the malicious nodes, these nodes are eliminated by muting the power to off state. As the malicious nodes are eliminated between source and destination nodes, source node can select another trusted path to its destination node. For security and authentication of routing information, hybrid cryptography is employed, using advanced encryption standard (AES) and elliptic curve cryptography (ECC) algorithms. AES algorithm is used as symmetric algorithm to encrypt the routing information and ECC algorithm is used as asymmetric algorithm to encrypt the public key. During encryption, the original plain text is converted into cipher text with encrypted public key and similarly during decryption cipher text is converted into original plain text with decrypted private keys. So the proposed method involves both AES and ECC algorithms which provides security mechanism as efficient and sufficient one. The experimental simulations are carried for the proposed model using network simulator 2 (NS-2) for Throughput, Delay, Packet delivery ratio, Packet overhead and Packet drop.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Iftikhar, U., K. Asrar, M. Waqas, and S. A. Ali. "Evaluating the Performance Parameters of Cryptographic Algorithms for IOT-based Devices." Engineering, Technology & Applied Science Research 11, no. 6 (December 11, 2021): 7867–74. http://dx.doi.org/10.48084/etasr.4263.

Повний текст джерела
Анотація:
Nowadays, terabytes of digital data are generated and sent online every second. However, securing this extent of information has always been a challenging task. Cryptography is a fundamental method for securing data, as it makes data unintelligible for attackers, offering privacy to authorized clients. Different cryptographic algorithms have different speeds and costs that make them suitable for different applications. For instance, banking applications need outrageous security amenities, as they utilize superior algorithms having greater requirements, while gaming applications focus more on speed and cost reduction. Consequently, cryptographic algorithms are chosen based on a client's prerequisites. This study compared DES, AES, Blowfish, and RSA, examining their speed, cost, and performance, and discussed their adequacy for use in wireless sensor networks and peer-to-peer communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії