scholarly journals File encryption based on reduced-round AES with revised round keys and key schedule

Author(s):  
Edjie Malonzo De Los Reyes ◽  
Ariel M. Sison ◽  
Ruji P. Medina

The continuing advancement of technology had provided security issues in protecting the confidentiality of information. The need to protect unauthorized access of a third party is warranted.  In this paper, the reduced-round modified AES with revised round keys and key schedule is proposed to ensure file confidentiality.  The modifications to the AES cipher round was the reduction of the round iterations from 10 to 6, and additional key permutations were added in between states; while in the key schedule, additional byte substitution process was appended.  Time and throughput were utilized to measure the performance of the application's encryption/decryption process; while the avalanche effect and randomness tests were used to measure the security of the modified AES algorithm.  The results of evaluations have shown that the encryption and decryption time have improved by 1.27% and 1.21% respectively while the throughput has similarly improved by 1.29% and 3.19% for both encryption and decryption respectively.  Whereas the avalanche effect of the modified AES was 50.06% which was more than the ideal value of 50% and it was also better than the standard AES which was 49.94% using the sample dataset.  Finally, all the ciphertext outputs of the modified AES passed the randomness tests.

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 22 ◽  
Author(s):  
Yunxi Guo ◽  
Timothy Dee ◽  
Akhilesh Tyagi

Physical Unclonable Functions (PUFs) are designed to extract physical randomness from the underlying silicon. This randomness depends on the manufacturing process. It differs for each device. This enables chip-level authentication and key generation applications. We present an encryption protocol using PUFs as primary encryption/decryption functions. Each party has a PUF used for encryption and decryption. This PUF is constrained to be invertible and commutative. The focus of the paper is an evaluation of an invertible and commutative PUF based on a primitive shifting permutation network—a barrel shifter. Barrel shifter (BS) PUF captures the delay of different shift paths. This delay is entangled with message bits before they are sent across an insecure channel. BS-PUF is implemented using transmission gates for physical commutativity. Post-layout simulations of a common centroid layout 8-level barrel shifter in 0.13 μ m technology assess uniqueness, stability, randomness and commutativity properties. BS-PUFs pass all selected NIST statistical randomness tests. Stability similar to Ring Oscillator (RO) PUFs under environmental variation is shown. Logistic regression of 100,000 plaintext–ciphertext pairs (PCPs) fails to successfully model BS-PUF behavior.


Author(s):  
Heidilyn V Gamido

<span>The paper proposes a modification of the Advanced Encryption Standard (AES) to address its high computational requirement steaming from the complex mathematical operations in the MixColumns Transformation which makes the encryption process slow. Bit Permutation was used instead of the MixColumns Transformation since the use of bit permutation in an encryption algorithm achieves efficiency by providing minimum encryption time and memory requirement. Results of the study showed that the modified AES algorithm exhibited faster encryption by 18.47% and faster decryption by 18.77% for text files. The modified AES algorithm also resulted to 16.53% higher avalanche effect compared with the standard AES thus improving the security performance. Application of the modified AES in encrypting images in Cipher Block Chaining mode showed that the modified algorithm also exhibited 16.88% faster encryption and 11.96% decryption compared with the standard AES. Likewise, modifying the algorithm achieved the ideal result in the histogram analysis, information entropy, the correlation coefficient of adjacent pixels to resist statistical attack.  The ideal value in number of pixels change rate and unified average change intensity were also achieved making the modified algorithm resistant to differential attack. These results show that modifying AES by using bit permutation to replace MixColumns Transformation was able to address the high computational requirement of the algorithm resulting in a faster and more secure encryption algorithm for text files and images</span><span>.</span>


Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 117
Author(s):  
Sofyan Arifianto ◽  
Shinta Permatasari ◽  
Aminudin Aminudin

 Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.


TEM Journal ◽  
2020 ◽  
pp. 1277-1284
Author(s):  
Sahab Dheyaa Mohammed ◽  
Abdul Monem S. Rahma ◽  
Taha Mohammed Hasan

The issue of protecting the information from penetration has become an important issue. The system that depends on the encryption ensures the confidentiality of the information non-disclosure of sensitive information but does not ensure the integrity of data from destruction and change. In this paper, a proposed system is designed to protect the confidentiality and integrity of data from penetration, disclosure, and destruction. The proposed system based on the polynomial numbers of GF (𝟐𝟖) is achieved by improving the encryption approach using the idea of the magic square and the linear equation system also uses improving the digital signature method for ensuring that data is not changed or modified. The system has higher encryption and decryption throughput (548.924Kb /sec), (548.924 Kb /sec) and acceptable value 0.759294 of the randomness data according to the NIST randomness tests as well as a high confusion and diffusion in cipher text based on the ratio of Avalanche effect test.


Author(s):  
Roiya Ravida ◽  
Heru Agus Santoso

One method of growing vegetables is to use hydroponics by utilizing water as the medium used. In this era of rapidly developing technology, one of which is Internet of Things (IoT) is a system between computers or objects that can connect and exchange data without requiring interaction, because the data sent is public data, a security system is needed to secure the data sent. Advanced Encryption Standard (AES) 128 bits are used to secure data sent by users or data received by users, using a private key so that data security is maintained. The process of encryption and decryption was carried out through the website using an Arduino Uno microcontroller, SoC version ESP 8266. To adjust the rules for controlling plant needs such as Total Dissolve Solid (TDS), Potential Hydrogen (PH), temperature, and distance, this study uses Sensor2. Database in the research used to facilitate computerized access to assist the process of caring for IoT-based hydroponic plants. The final results have been tested in the encryption decryption process, Avalanche Effect (AE), entropy and Bit Error Ratio (BER). The AE yield 58.01% as highest score, the highest entropy was 6.3566 while all data resulted in BER = 0.


Author(s):  
Roberto D’Amato ◽  
Anna Donnadio ◽  
Mariolino Carta ◽  
Claudio Sangregorio ◽  
Riccardo Vivani ◽  
...  

Reaction of cerium ammonium nitrate and tetrafluoroterephthalic acid in water afforded two new metal-organic frameworks with UiO-66 [F4_UiO-66(Ce)] and MIL-140 [F4_MIL-140A(Ce)] topologies. The two compounds can be obtained in the same experimental conditions, just by varying the amount of acetic acid used as crystallization modulator in the synthesis. Both F4_UiO-66(Ce) and F4_MIL-140A(Ce) feature pores with size < 8 Å, which classifies them as ultramicroporous. Combination of X-ray photoelectron spectroscopy and magnetic susceptibility measurements revealed that both compounds contain a small amount of Ce(III), which is preferentially accumulated near the surface of the crystallites. The CO<sub>2</sub> sorption properties of F4_UiO-66(Ce) and F4_MIL-140A(Ce) were investigated, finding that they perform better than their Zr-based analogues. F4_MIL-140A(Ce) displays an unusual S-shaped isotherm with steep uptake increase at pressure < 0.2 bar at 298 K. This makes F4_MIL-140A(Ce) exceptionally selective for CO<sub>2</sub> over N<sub>2</sub>: the calculated selectivity, according to the ideal adsorbed solution theory for a 0.15:0.85 mixture at 1 bar and 293 K, is higher than 1900, amongst the highest ever reported for metal-organic frameworks. The calculated isosteric heat of CO<sub>2 </sub>adsorption is in the range of 38-40 kJ mol<sup>-1</sup>, indicating a strong physisorptive character.


1994 ◽  
Vol 30 (4) ◽  
pp. 169-179 ◽  
Author(s):  
Carl Demuynck ◽  
Peter Vanrolleghem ◽  
Carine Mingneau ◽  
Jan Liessens ◽  
Willy Verstraete

In SBR plants for nutrient removal it is often necessary to add supplementary rbCOD during the anoxic phase to obtain complete nitrogen removal. In addition to the aeration, this supply of high-quality BOD is a non-negligible part in the operating costs. Because of the complexity of the bighly interconnected biological processes a heuristic approach for process optimization is hardly possible. Therefore the Nitrification Denitrification Biological Excess Phosphorus Removal (NDBEPR) model of Wentzel et al. and a numerical optimization a1goritbm were used to optimize SBR time scheduling, i.e. minimize both effluent concentrations and operating costs. It was found that a sequence of short aerobic/anoxic phases appears to be better than the usual sequence (one aerobic phase followed by one anoxic phase). This result was validated on a 500 I scale SBR. The optimized process saves up to 50% on extra BOD supply and up to 30% on aeration time. Moreover, it was shown that these cost savings were not at the expense of the phosphorus removal efficiency or the nitrification rate. From an additional numerical optimization it was seen that the ideal SBR time scheduling may depend on the loading. Therefore. a control strategy hased on OUR and ORP measurements is proposed.


Author(s):  
Md Equebal Hussain ◽  
Mohammad Rashid Hussain

security is one of the most important concern on cloud computing therefore institutions are hesitating to host their data over cloud. Not all data can be afforded to move on the cloud (example accounts data). The main purpose of moving data over cloud is to reduce cost (infrastructure and maintenance), faster performance, easy upgrade, storage capacity but at the same time security is major concern because cloud is not private but maintained by third party over the internet, security issues like privacy, confidentiality, authorization (what you are allowed to do), authentication (who you are) and accounting (what you actually do) will be encountered. Variety of encryption algorithms required for higher level of security. In this paper we try to provide solution for better security by proposing a combined method of key exchange algorithm with encryption technique. Data stored in cloud can be protected from hackers using proposed solution because even if transmitted key is hacked of no use without user’s private key.


2017 ◽  
Vol 7 (1.1) ◽  
pp. 64 ◽  
Author(s):  
S. Renu ◽  
S.H. Krishna Veni

The Cloud computing services and security issues are growing exponentially with time. All the CSPs provide utmost security but the issues still exist. Number of technologies and methods are emerged and futile day by day. In order to overcome this situation, we have also proposed a data storage security system using a binary tree approach. Entire services of the binary tree are provided by a Trusted Third Party (TTP) .TTP is a government or reputed organization which facilitates to protect user data from unauthorized access and disclosure. The security services are designed and implemented by the TTP and are executed at the user side. Data classification, Data Encryption and Data Storage are the three vital stages of the security services. An automated file classifier classify unorganized files into four different categories such as Sensitive, Private, Protected and Public. Applied cryptographic techniques are used for data encryption. File splitting and multiple cloud storage techniques are used for data outsourcing which reduces security risks considerably. This technique offers  file protection even when the CSPs compromise. 


Sign in / Sign up

Export Citation Format

Share Document