Comparison of Implementation Tiny Encryption Algorithm (TEA) and Advanced Encryption Standard (AES) Algorithm on Android Based Open Source Cryptomator Library

Author(s):  
Dani Budiyanto ◽  
Prasetyo Adi Wibowo Putro

Cryptography plays a major role in the network security. In order to secure the data one must do encryption of the original message. In this paper, the design and analysis of high speed and high performance BLOWFISH algorithm is implemented in VHDL coding and compared with AES (Advanced Encryption Standard) algorithm. The BLOWFISH algorithm involves the process of giving the data and key as input to the encryption block. BLOWFISH encryption algorithm is designed and programmed in VHDL coding. Then it is implemented in Xilinx 10.1. This research is carried in the following steps: designing of encryption algorithm, writing VHDL code, simulating the code on “ModelSim altera 6.5e”, synthesizing and implementing the code using Xilinx’s ISE 10.1.This research aims in developing flexible and technology independent architectures in the areas of VPN software, file compression, public domain software such as smart cards, etc. Also presents the comparison of BLOWFISH and AES algorithms. Experimental results show that BLOWFISH algorithm runs faster than AES algorithm while both of them consume almost the same Power.


Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Cryptographic algorithms are the fundamental element of security protocols and applications. They need to evolve to face the advance cyber security threats. This paper presents an encryption algorithm in which plaintext is encrypted using Shuffled 2-Dimension Key. Each time when a block is encrypted, the key is shuffled. Next time when a block is encrypted the key is different. Cipher text is more secured with shuffling 2-Dimension key as compared with same without shuffling 2-Dimension key. The results of 2-dimension array (shuffled and without shuffled) are compared with Advanced Encryption Standard (AES) algorithm. Same character is encrypted in different way as the key get changed due to shuffling.


Author(s):  
Heidilyn V Gamido

<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack.  The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>


2014 ◽  
Vol 989-994 ◽  
pp. 1861-1864
Author(s):  
Zi Heng Yang ◽  
Na Li ◽  
Li Yuan Liu ◽  
Ren Ji Qi ◽  
Ling Ling Yu

AES (Advanced Encryption Standard) in May 26, 2002 became effective standard. AES algorithm research has become a hot topic at home and abroad, and the algorithm has been widely applied in the field of information security. Since the algorithm of AES key expansion part is open, so the key is between the wheel can be derived from each other, the AES algorithm designed for this security risk by generating pseudo-random number. Logistic mapping a certain length, after quantization is used as a key to improve the security of the AES algorithm.


Author(s):  
Joel Mathew Koshy

An introduction to AES algorithm, the algorithm design and features of AES. AES stands forAdvanced Encryption Standard.The more popular and widely adopted symmetric encryption algorithm likely to be encountered nowadays is the Advanced Encryption Standard (AES). It is found at least six time faster than triple DES. A replacement for DES was needed as its key size was too small. With increasing computing power, it was considered vulnerable against exhaustive key search attack.


10.29007/x3tx ◽  
2019 ◽  
Author(s):  
Luka Daoud ◽  
Fady Hussein ◽  
Nader Rafla

Advanced Encryption Standard (AES) represents a fundamental building module of many network security protocols to ensure data confidentiality in various applications ranging from data servers to low-power hardware embedded systems. In order to optimize such hardware implementations, High-Level Synthesis (HLS) provides flexibility in designing and rapid optimization of dedicated hardware to meet the design constraints. In this paper, we present the implementation of AES encryption processor on FPGA using Xilinx Vivado HLS. The AES architecture was analyzed and designed by loop unrolling, and inner-round and outer-round pipelining techniques to achieve a maximum throughput of the AES algorithm up to 1290 Mbps (Mega bit per second) with very significant low resources of 3.24% slices of the FPGA, achieving 3 Mbps per slice area.


2018 ◽  
Vol 8 (9) ◽  
pp. 1540 ◽  
Author(s):  
Xiaoqiang Zhang ◽  
Xuesong Wang

With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.


Sign in / Sign up

Export Citation Format

Share Document