RTL Modelling for the Cipher Blcok Chaining Mode (Cbc) for Data Security

Author(s):  
Meenakshi R. K ◽  
A. Arivazhagan

<p>The demand of satellite communication, the security algorithms are to be designed in the board. The information from the satellite to the ground is required the data security with the cryptographic algorithms. Advanced encryption standard (AES) is one of the promising cryptographic algorithms for the terrestrial communication. In this paper, the encryption and decryption is mainly focused on the cipher block chaining (CBC) mode for achieving the high secured data transmission. For efficient data transmission, the AES algorithm is implemented by using CBC mode. The proposed work is designed by using RTL modeling and also the minimum numbers of logical elements are used for implementation. </p>

Data transmission with protection is main concept which is getting demand now a days for which number of encryption of data techniques are developed and now in this paper Advanced Encryption Standard (AES) Algorithm is used and is implemented on FPGA kit using vertex-3 family. We use 128 bits consists of input, key data, output data for this design. It is called an iterative looping with replacement box, key, loop in this design for both encryption and decryption of data. We use Xilinx software platform for simulation of our design that is AES by which area utilization and throughput is increased for achieving low power consumption, high data security, reduced latency and easy architectural design. This data operation is applicable in many areas.


Author(s):  
S. Belose ◽  
M. Malekar ◽  
S. Dhamal ◽  
G. Dharmawat ◽  
N.J. Kulkarni

In the real world, it is difficult to transmit data from one place to another with security. To ensure secured data transmission, universal technique called cryptography is used, which provides confidentiality of the transmitted data. In this paper Encryption and decryption process uses Armstrong number which is referred as a secret key. To make the Authentication between two intended users along with the security, server is used. With the help of server, both sender and receiver will get validated. Then actual data could be transmitted by any of the means.


2021 ◽  
Vol 10 (2) ◽  
pp. 21-30
Author(s):  
Ahmida ABIODUN ◽  
Olanrewaju LAWAL ◽  
Oyediran OYEBIYI ◽  
Odiete JOSEPH ◽  
Adeyemi ADETORO

Data security is a key aspect of today’s communication trend and growth. Various mechanisms have been developed to achieve this security. One is cryptography, which represents a most effective method of enhancing security and confidentiality of data. In this work, a hybrid based 136bit key algorithm involving a sequential combination of XOR (Exclusive –Or) encryption and AES (Advanced Encryption Standard) algorithm to enhance the security strength is developed. The hybrid algorithm performance is matched with XOR encryption and AES algorithm using encryption and decryption time, throughput of encryption, space complexity and CPU process time.


Author(s):  
Amir Mahmud Hasibuan

Cryptography is one technique used to improve the security aspects of information. Cryptography is the study of science and art to maintain a message or data information so that the data is safe. Cryptography supports the needs of two aspects of information security, namely secrecy (protection of the confidentiality of information data) and authenticity (protection against counterfeiting and changing unwanted information). Along with the development of computer technology, the world of information technology requires a stronger and safer cryptographic algorithm. Currently the Advanced Encryption Standard (AES) is used as the latest standard cryptographic algorithm. For this reason, it is necessary to prepare an application that can secure a data and maintain its confidentiality so that it is not known by unauthorized parties. One alternative that can be used in making a data security application is by applying the Advanced Encryption Standard (AES) algorithm. hence the design of a data security application on a smartphone by designing the application of encryption and description of text data using the AES method. This method does a round of 10 rounds to get the results of encryption and decryption in the text.


Author(s):  
Musa. M. Yahaya ◽  
Aminat Ajibola

Recently, the rate of data transfer over the internet globally has increased and this called for more data security as security of data is of great concern for individuals as well as business owners. Cryptography and steganography are two major key players for data security technique. Cryptography is use to perform encryption on the secrete message while steganography hides the secrete message in digital media, image in this regards. This paper employed these two techniques using Advanced Encryption Standard (AES) for the cryptography and Least Significant Bit (LSB) for the steganography. Combining the two algorithms ensured data integrity, data security, and flexibility. The changes in the secrete message carrier (Stego) is insignificant and is often not noticeable by the nicked eyes, thus this make the interception of the message often difficult by intruder.


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


2021 ◽  
pp. 145-155
Author(s):  
C. Thirumarai Selvi ◽  
R. S. Sankarasubramanian ◽  
M. MuthuKrishnan

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Author(s):  
Xiaoling Li ◽  
Xinwei Zhou

Data security is very important in the multi-path transmission networks (MTN). Efficient data security measurement in MTN is crucial so as to ensure the reliability of data transmission. To this end, this paper presents an improved algorithm using single-single minimal path based back-up path (SSMP-BP), which is designed to ensure the data transmission when the second path is out of work. From the simulation study, the proposed algorithm has the better network reliability compared with existing double minimal path based backup path (DMP-BP) approach. It could be found that, the proposed algorithm uses less back-up paths compared with DMP-BP so that less network resources like nodes are achieved.


Sign in / Sign up

Export Citation Format

Share Document