scholarly journals Improvisasi algoritma advanced encryption standard (AES) dengan melakukan pemetaan s-box pada modifikasi mixcolumns

Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 95
Author(s):  
Dana Putri Harum ◽  
Aminudin Aminudin ◽  
Sofyan Arifianto

AbstrakAlgoritma kriptografi merupakan salah satu unsur penting dalam pengamanan data. Berbagai improvisasi pengembangan algoritma telah dilakukan untuk mengoptimalisasikan kemanan proses pertukaran dalam suata jaringan data. Efisiensi performa menjadi salah satu pertimbangan penggunaan algoritma tertentu. AES memiliki keamanan super yang hingga saat ini keamanannya hanya dapat ditembus dengan waktu sekitar  tahun dan semilyar processor. Kompleksitas keamanan AES sebanding dengan penggunaan penggunaan memori serta waktu yang dibutuhkan untuk memproses enkripsi dan dekripsi data begitu besar. Penelitian ini melakukan modifikasi lookup table sbox dan constant matrix pada mixcolumns. Improvisasi tersebut dilakukan dengan harapan mampu meningkatkan performa agar menjadi lebih efisien. Pengujian yang dilakukan terhadap penggunaan memori, waktu komputasi serta persentase avalanche effect masing – masing memiliki selisih sebesar 24mb, 18.9 detik, serta peningkatan avalanche effect sebesar 0.92%. berdasarkan data tersebut dapat diketahui bahwa performa pada improvisasi AES ini telah mampu meningkatakan performa algoritma dengan mereduksi waktu dan memori serta meningkatkan persentase avalanche effect.Cryptographic algorithm is an important element in data security. Any improvised of algorithm development has been carried out to optimize the security of the exchange process in a data network environment. Performance efficiency is one of the considerations of using algorithms. AES has a super security nowaday and its security can only be broken about   years and a billion processors. The complexity of AES security is proportional with the memory usage and the time are needed to process encryption and decryption of data is huge. This study modified the sbox table and constant matrix in mixcolumns. That Improvement is expected of being able to improve the performance to become more efficient. Tests carried out on memory usage, computation time and the percentage of avalanche effect which have a difference of 24MB, 18.9 seconds, and an increase in the avalanche effect of 0.92%. based on the data, it can be known that the performance of the AES has been able to improve the performance of the algorithm by reducing time and memory also it is increasing the percentage of avalanche effect

Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


2021 ◽  
Vol 3 (2) ◽  
pp. 01-09
Author(s):  
Artan Berisha ◽  
Hektor Kastrati

Data security is very important in the field of Computer Science. In this paper the encryption algorithm called RC6 will be analyzed and its standard and parallel implementation will be done. First the field of Cryptology is discussed in general terms, then the classification of encryption algorithms according to operation and techniques is explained. RC6 is a symmetric block algorithm derived from the RC5 algorithm. RC6 operates on 128-bit blocks and accepts 128, 192, 256-bit keys until 2040 bytes. In the Advanced Encryption Standard (AES) competition, RC6 managed to rank among the five finalists. The structure of the RC6 algorithm will be analyzed also the encryption and decryption methods.  The comparison between standard and parallel implementation will be made.


2021 ◽  
Vol 6 (2) ◽  
pp. 54-61
Author(s):  
Lekso Budi Handoko ◽  
Andi Danang Krismawan

The increase in significant advances in information technology greatly provides comfort and convenience in managing data. This convenience is what makes people who are not responsible for using it as a crime such as hacking, cracking, phishing, and so on. In Telkom Region 4 Semarang, there is a container where there are important company data such as customer data. Customer data is very important and the contents of the data must be kept confidential. The company has experienced significant losses due to information leakage due to negligence in the last 5 years. For this reason, data security is necessary so that data is safe and is not misused. This study applies the Advance Encryption Standard algorithm - Cipher Block Chaining (AES-CBC) and Stream cipher in order to secure data so as to reduce the risk of data theft by telecom subscribers. Based on the average avalanche effect value of AES-CBC and a stream cipher of 49.34%, this shows that the AES-CBC and Stream Cipher encrypted files are difficult to crack so that data confidentiality is well maintained.


2017 ◽  
Vol 8 (2) ◽  
Author(s):  
Sugiyanto Sugiyanto ◽  
Rinci Kembang Hapsari

Short Message Service (SMS) is working on a wireless network that allows the theft of the message contents. There are risks that could threaten the security of the contents of the message on SMS services, including SMS snooping, and SMS interception. Therefore, it takes security system messages on SMS services to maintain the security and integrity of the message content to cover the security messages. Algorithms Advanced Encryption Standard (AES) using a structure SPN (Substitution Permutation Network) structure, which has the disadvantage of encryption and decryption, so the safety level is low. To cover the security hole of these weaknesses, the researchers conducted the improvement of Advanced Encryption Standard (AES) algorithm security system based on android SMS using Vigenere algorithm, so that the level of security and integrity of the content of the short message becomes higher and difficult to solve. The results showed an average increase in percentage value of the avalanche effect from 37.24% to 42.96%. Keywords—Advanced Encryption Standard, android, message security, encryption.


Data transmission with protection is main concept which is getting demand now a days for which number of encryption of data techniques are developed and now in this paper Advanced Encryption Standard (AES) Algorithm is used and is implemented on FPGA kit using vertex-3 family. We use 128 bits consists of input, key data, output data for this design. It is called an iterative looping with replacement box, key, loop in this design for both encryption and decryption of data. We use Xilinx software platform for simulation of our design that is AES by which area utilization and throughput is increased for achieving low power consumption, high data security, reduced latency and easy architectural design. This data operation is applicable in many areas.


Repositor ◽  
2019 ◽  
Vol 1 (2) ◽  
pp. 117
Author(s):  
Sofyan Arifianto ◽  
Shinta Permatasari ◽  
Aminudin Aminudin

 Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.Abstract Data is a file that can be confidential so it requires a data security process to maintain confidentiality.  Kripotgrrafi is a data security process that can be used based on the use of algorithms, one of which is AES.  AES is a modern algorithm that can be modified to improve confusion and diffusion in cryptography.  AES combination can be done using Polybius which has cryptographic diffusion properties.  This study modified the AES using 6x6 and 10x10 polybius matrices that were performed on plaintext and plaintext and keys.  Analysis was carried out based on the highest bit change rate found in modification II in the plaintext and 6x6 matrix keys, which amounted to 51.8% using the avalanche effect test.  The results of the AE compared to the expected results using chi square with the modified AES results can increase the AE by 5% with the real level is 0,05 and the degree of freedom is 4 . Execution time was tested in this study with the results of the AES modification time longer than the standard AES because the complexity of the algorithm affects both encryption and decryption time.


Author(s):  
Meenakshi R. K ◽  
A. Arivazhagan

<p>The demand of satellite communication, the security algorithms are to be designed in the board. The information from the satellite to the ground is required the data security with the cryptographic algorithms. Advanced encryption standard (AES) is one of the promising cryptographic algorithms for the terrestrial communication. In this paper, the encryption and decryption is mainly focused on the cipher block chaining (CBC) mode for achieving the high secured data transmission. For efficient data transmission, the AES algorithm is implemented by using CBC mode. The proposed work is designed by using RTL modeling and also the minimum numbers of logical elements are used for implementation. </p>


2021 ◽  
Vol 10 (2) ◽  
pp. 21-30
Author(s):  
Ahmida ABIODUN ◽  
Olanrewaju LAWAL ◽  
Oyediran OYEBIYI ◽  
Odiete JOSEPH ◽  
Adeyemi ADETORO

Data security is a key aspect of today’s communication trend and growth. Various mechanisms have been developed to achieve this security. One is cryptography, which represents a most effective method of enhancing security and confidentiality of data. In this work, a hybrid based 136bit key algorithm involving a sequential combination of XOR (Exclusive –Or) encryption and AES (Advanced Encryption Standard) algorithm to enhance the security strength is developed. The hybrid algorithm performance is matched with XOR encryption and AES algorithm using encryption and decryption time, throughput of encryption, space complexity and CPU process time.


2021 ◽  
Vol 1 (2) ◽  
pp. 8-16
Author(s):  
Abdulmajeed Adil Yazdeen ◽  
Subhi R. M. Zeebaree ◽  
Mohammed Mohammed Sadeeq ◽  
Shakir Fattah Kak ◽  
Omar M. Ahmed ◽  
...  

In recent days, increasing numbers of Internet and wireless network users have helped accelerate the need for encryption mechanisms and devices to protect user data sharing across an unsecured network. Data security, integrity, and verification may be used due to these features. In internet traffic encryption, symmetrical block chips play an essential role. Data Encryption Standard (DES) and Advanced Encryption Standard (AES) ensure privacy encryption underlying data protection standards. The DES and the AES provide information security. DES and AES have the distinction of being introduced in both hardware and applications. DES and AES hardware implementation has many advantages, such as increased performance and improved safety. This paper provides an exhaustive study of the implementation by DES and AES of field programming gate arrays (FPGAs) using both DES and AES. Since FPGAs can be defined as just one mission, computers are superior to them.


2020 ◽  
Vol 5 (3) ◽  
pp. 153
Author(s):  
Intan Fitriani ◽  
Aryo Baskoro Utomo

Along with the development of technology, Short Message Service (SMS) has begun to be used to communicate between someone and the system in an agency. But in some cases, the security of messages sent through the SMS application has not been well protected. To improve data security and confidentiality, cryptographic algorithms with Advanced Encryption Standard (AES) can be done. The method used is the Waterfall method. AES encryption testing is done by comparing the manual calculations and the results of the encryption on the system. Blackbox test, CrackStation test, and Avalanche Effect (AE) test were also carried out. Brute force test results using CrackStation software that ciphertext cannot be solved. And in the avalanche effect (AE) test, the AE value of each 128-bit AES key is 44.53%, 192-bit is 48.44%, and 256-bit is 56.25%. Therefore, 192-bit and 256-bit AES keys are recommended for use because AE values are in the range of 45% - 60%.


Sign in / Sign up

Export Citation Format

Share Document