scholarly journals Modifikasi enkripsi dan dekripsi AES menggunakan polybius chiper dalam pengamanan data

Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 117
Author(s):  
Sofyan Arifianto ◽  
Shinta Permatasari ◽  
Aminudin Aminudin

 Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.

TEM Journal ◽  
2020 ◽  
pp. 1277-1284
Author(s):  
Sahab Dheyaa Mohammed ◽  
Abdul Monem S. Rahma ◽  
Taha Mohammed Hasan

The issue of protecting the information from penetration has become an important issue. The system that depends on the encryption ensures the confidentiality of the information non-disclosure of sensitive information but does not ensure the integrity of data from destruction and change. In this paper, a proposed system is designed to protect the confidentiality and integrity of data from penetration, disclosure, and destruction. The proposed system based on the polynomial numbers of GF (𝟐𝟖) is achieved by improving the encryption approach using the idea of the magic square and the linear equation system also uses improving the digital signature method for ensuring that data is not changed or modified. The system has higher encryption and decryption throughput (548.924Kb /sec), (548.924 Kb /sec) and acceptable value 0.759294 of the randomness data according to the NIST randomness tests as well as a high confusion and diffusion in cipher text based on the ratio of Avalanche effect test.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


2021 ◽  
Vol 5 (6) ◽  
pp. 1113-1119
Author(s):  
Muhammad Fadlan ◽  
Haryansyah ◽  
Rosmini

One of the essential instruments in the cyber era is data. Therefore, maintaining data security is an important thing to do. One way that can be done to maintain data security is through cryptography. In cryptography, two basic techniques are commonly used, namely substitution techniques and transposition techniques. One of the weaknesses of the basic cryptographic techniques is the lower level of data security. This study proposed a super encryption model in securing data by combining cryptographic algorithms with substitution techniques, i.e., autokey cipher and transposition, i.e., columnar transposition cipher. This study used the Avalanche Effect method as a measurement tool for the proposed super encryption model. The test results have shown that the proposed super encryption model can provide a better level of security. The avalanche effect test on the five data test shows that the average AE value of the proposed super encryption model is 30.76%. This value is higher than the single autokey cipher algorithm of 1.66% and column transposition with a value of 18.03%. Other results from the five data test have shown that the proposed model has a high level of accuracy of 100% in terms of the decryption process results, which is the same as the initial data before going through the encryption process.  


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


2012 ◽  
Vol 3 (1) ◽  
pp. 56-72 ◽  
Author(s):  
Suriyani Ariffin ◽  
Ramlan Mahmod ◽  
Azmi Jaafar ◽  
Muhammad Rezal Kamel Ariffin

In data encryption, the security of the algorithm is measured based on Shannon’s confusion and diffusion properties. This paper identifies the correspondences and highlights the essential computation elements on the basis of randomness and non-linearity of immune systems. These systems can be applied in symmetric encryption algorithm that satisfies the properties in designing a new symmetric encryption block cipher. The proposed symmetric encryption block cipher called the 3D-AES uses components of the Advanced Encryption Standard (AES) symmetric encryption block cipher and the new core components based on immune systems approaches. To ensure adequate high security of the systems in the world of information technology, the laboratory experiment results are presented and analyzed. They show that the randomness and non-linearity of the output in the 3D-AES symmetric encryption block cipher are comparable to the AES symmetric encryption block cipher.


Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 95
Author(s):  
Dana Putri Harum ◽  
Aminudin Aminudin ◽  
Sofyan Arifianto

AbstrakAlgoritma kriptografi merupakan salah satu unsur penting dalam pengamanan data. Berbagai improvisasi pengembangan algoritma telah dilakukan untuk mengoptimalisasikan kemanan proses pertukaran dalam suata jaringan data. Efisiensi performa menjadi salah satu pertimbangan penggunaan algoritma tertentu. AES memiliki keamanan super yang hingga saat ini keamanannya hanya dapat ditembus dengan waktu sekitar  tahun dan semilyar processor. Kompleksitas keamanan AES sebanding dengan penggunaan penggunaan memori serta waktu yang dibutuhkan untuk memproses enkripsi dan dekripsi data begitu besar. Penelitian ini melakukan modifikasi lookup table sbox dan constant matrix pada mixcolumns. Improvisasi tersebut dilakukan dengan harapan mampu meningkatkan performa agar menjadi lebih efisien. Pengujian yang dilakukan terhadap penggunaan memori, waktu komputasi serta persentase avalanche effect masing – masing memiliki selisih sebesar 24mb, 18.9 detik, serta peningkatan avalanche effect sebesar 0.92%. berdasarkan data tersebut dapat diketahui bahwa performa pada improvisasi AES ini telah mampu meningkatakan performa algoritma dengan mereduksi waktu dan memori serta meningkatkan persentase avalanche effect.Cryptographic algorithm is an important element in data security. Any improvised of algorithm development has been carried out to optimize the security of the exchange process in a data network environment. Performance efficiency is one of the considerations of using algorithms. AES has a super security nowaday and its security can only be broken about   years and a billion processors. The complexity of AES security is proportional with the memory usage and the time are needed to process encryption and decryption of data is huge. This study modified the sbox table and constant matrix in mixcolumns. That Improvement is expected of being able to improve the performance to become more efficient. Tests carried out on memory usage, computation time and the percentage of avalanche effect which have a difference of 24MB, 18.9 seconds, and an increase in the avalanche effect of 0.92%. based on the data, it can be known that the performance of the AES has been able to improve the performance of the algorithm by reducing time and memory also it is increasing the percentage of avalanche effect


Author(s):  
Edjie Malonzo De Los Reyes ◽  
Ariel M. Sison ◽  
Ruji P. Medina

The continuing advancement of technology had provided security issues in protecting the confidentiality of information. The need to protect unauthorized access of a third party is warranted.  In this paper, the reduced-round modified AES with revised round keys and key schedule is proposed to ensure file confidentiality.  The modifications to the AES cipher round was the reduction of the round iterations from 10 to 6, and additional key permutations were added in between states; while in the key schedule, additional byte substitution process was appended.  Time and throughput were utilized to measure the performance of the application's encryption/decryption process; while the avalanche effect and randomness tests were used to measure the security of the modified AES algorithm.  The results of evaluations have shown that the encryption and decryption time have improved by 1.27% and 1.21% respectively while the throughput has similarly improved by 1.29% and 3.19% for both encryption and decryption respectively.  Whereas the avalanche effect of the modified AES was 50.06% which was more than the ideal value of 50% and it was also better than the standard AES which was 49.94% using the sample dataset.  Finally, all the ciphertext outputs of the modified AES passed the randomness tests.


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


Sign in / Sign up

Export Citation Format

Share Document