scholarly journals Implementasi Algoritma DES Menggunakan MATLAB

Matematika ◽  
2017 ◽  
Vol 16 (1) ◽  
Author(s):  
Andi Priatmoko ◽  
Erwin Harahap

Abstrak. Algoritma Data Encryption Standard (DES) adalah algoritma kriptografi yang termasuk dalam algoritma simetrik, dengan menggunakan kunci yang sama untuk enkripsi dan dekripsi. DES menggunakan 16 putaran dengan 16 buah kunci internal yang dapat dibangkitkan dari kunci eksternal yang diberikan oleh pengguna. Kunci eksternal memilik panjang 64 bit digunakan untuk mengenkripsi atau mendekripsi data 64 bit. Proses enkripsi dan dekripsi dari algoritma DES dengan menggunakan software MATLAB mengefisienkan pengguna dalam melakukan proses enkripsi dan dekripsi data. MATLAB dilengkapi dengan fitur Graphical User Interface (GUI) yang dapat menyembunyikan kerumitan program, sehingga dengan adanya interface algoritma DES, pengguna lebih mudah berinteraksi dengan program.Kata Kunci: DES, MATLAB, GUI, Chiperteks, Enkripsi, Dekripsi.Abstract. (The implementations of DES Algorithms Using MATLAB) Data Encryption Standard (DES) is a cryptography algorithm that are included in the algorithms symmetric, by using the same for encryption and decryption. DES the use of 16 rounds with 16 pieces of the key that can be raised from the key external given by the user. The key to the external is 64 bits used to encrypt and decrypt data 64 bits. The process of encryption and decryption of algorithms DES by using software MATLAB efficient users in to do the encryption and decryption. MATLAB is equipped with features Graphical User Interface (GUI) that can hide the complexity of the program, so that with the interface of the DES, users are more easily interact with the program.Keywords: DES, MATLAB, GUI, Chiperteks, Encryption, Decryption. 

The Analyst ◽  
2020 ◽  
Vol 145 (15) ◽  
pp. 5325-5332
Author(s):  
Hanjun Zhang ◽  
Zhen Xu ◽  
Furong Tao ◽  
Yan Li ◽  
Yuezhi Cui ◽  
...  

CB-Ph and CB-Me have similar color and fluorescence properties, while they exhibit specific differences under the same stimulus. Based on the unique optical properties of CB-Ph and CB-Me, a new data encryption–decryption technology is developed.


2020 ◽  
Vol 4 (2) ◽  
pp. 9
Author(s):  
Angga Aditya Permana ◽  
Desi Nurnaningsih

Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this paper Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q+1 bit BFs. So generation of log2q+1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq ), where q = p-1.


2021 ◽  
Author(s):  
Vinay Michael

Abstract Internet of Things (IoT) based applications and systems are gaining attention in the recent days because of their vast benefits such as efficient utilization of resources, enhanced data collection, improved security, lesser human efforts and reduced time. Security of sensitive data in IoT based fog environments is inevitable to prevent those data to be misused by the attackers. In this study, we present an improved hybrid algorithm termed as HQCP-ABE (Hybrid Quantum key Cipher text Policy Attribute based Encryption with Cipher text update) that integrates highly effective algorithms such as CP-ABE, Quantum key cryptography and cipher text update. The proposed algorithm eliminates the need of costly pairing during decryptions and efficiently performs data encryption, decryption and user authorization. The proposed protocol is demonstrated to be highly efficient in terms of encryption and decryption while compared to other existing methods. It also achieves lesser packet loss, reduced control overheads, reduced computational overhead during encryption and decryption processes, lesser delay, improved security, packet delivery ratio, throughput, network lifetime with limited bandwidth and user privacy. We further considered energy consumption in this study. The proposed HQCP-ABE method is demonstrated using ns3 simulation and compared with existing CP-ABE and PA-CPABE methods.


Author(s):  
Mahadi Winafil ◽  
Sinar Sinurat ◽  
Taronisokhi Zebua

Digital images that are personal and confidential are very vulnerable to wiretapping by irresponsible parties. Especially if distributed via the internet network such as on Facebook, WhatsApp and e-mail chat based applications. Images that are sent sometimes are often confidential images and must be maintained. In order to maintain the security of digital images can be done by utilizing cryptographic techniques. Cryptographic techniques can secure digital images by changing pixel values from digital images so as to produce different pixel values from the original image to be secured. This research will use AES 128 bit and Triple DES methods for encryption and decryption of digital images on client-server based applications. The results of the encryption AES algorithm will be re-encrypted with the Triple DES Algorithm so as to produce pixel values that are far different from the original pixel values. Keywords: cryptography, image, AES, Triple DES


2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

Substitution Box or S-Box had been generated using 4-bit Boolean Functions (BFs) for Encryption and Decryption Algorithm of Lucifer and Data Encryption Standard (DES) in late sixties and late seventies respectively. The S-Box of Advance Encryption Standard have also been generated using Irreducible Polynomials over Galois field GF(28) adding an additive constant in early twenty first century. In this paper Substitution Boxes have been generated from Irreducible or Reducible Polynomials over Galois field GF(pq). Binary Galois fields have been used to generate Substitution Boxes. Since the Galois Field Number or the Number generated from coefficients of a polynomial over a particular Binary Galois field (2q) is similar to log2q+1 bit BFs. So generation of log2q+1 bit S-Boxes is possible. Now if p = prime or non-prime number then generation of S-Boxes is possible using Galois field GF (pq ), where q = p-1.


Author(s):  
Mohanad ABDULHAMID ◽  
Nyagathu GICHUKI

This paper presents a comparative study of two cryptosystems, Data Encryption Standard (DES) and the Rivest-Shamir-Adleman (RSA) schemes. DES is a symmetric (or private) key cipher. This means that the same key is used for encryption and decryption. RSA, on the other hand, is an asymmetric (or public) key cipher, meaning that two keys are used, one for encryption and the other for decryption. The objective of this paper is to implement these two schemes in software. The program is written in the Java™ language. It generates a key from a passphrase given by the user, encrypts and decrypts a message using the same key, for the case of DES. In RSA, decryption is done by computing the decryption key from the encryption key. Finally, the program returns the time taken to encrypt and decrypt a message.


2014 ◽  
Vol 1022 ◽  
pp. 104-107
Author(s):  
Hong Ye Li ◽  
Guang Hui Cai ◽  
Hong Chao Sun ◽  
Xiao Cong Ma

With the continuous development of computer networks, security of data is particularly important. AES algorithm is the new data encryption standard after DES algorithm, which has a higher security and faster running speed. Since the promulgation, it has been widely analyzed and multi used around the world. AES algorithm is iterative algorithm,which needs a key generator to generate the encryption and decryption keys for each round.The key generator mainly designs two modules including S box replacement (SubWord) module and Cycle left shift (RotWord) module. After processing results and Rcon array XOR, the key generator may generate an expanded key. The whole design has a simple circuit structure, less resource-intensive, fast running speed advantages, with good prospects for practical applications.


2018 ◽  
Vol 7 (2.31) ◽  
pp. 219
Author(s):  
S Neelima ◽  
R Brinda

Encryption is the process of converting the data from readable format into unreadable format with help of any mathematical expression or sometimes with the help of key. On the other hand decryption is the reverse process of encryption with help of same key used at encryption or with the help of some other key. The paper presents the different methodology used for encryption and decryption. Several methods presented in the literature are reviewed. The methods- Rivest-Shamir-Adlemen algorithm, Data Encryption Standard, Advanced Encryption Standard and three different Secure Hash Algorithm are reviewed and implemented using various FPGA devices. The power consumption, delay and area are analyzed and compared. From the analyses it is been found that the performance of AES and SHA3 are better when compared to other algorithms. These algorithms provide high security when compared to rest of the methods.  


Security is one of the challenging problems in the hybrid cloud, because of the combination of private and public cloud. A novel algorithm has been presented in this paper, to secure the hybrid cloud networks during information storage and recovery. The algorithm consists of four modules: (i) data collection module, (ii) data de-duplication module, (iii) encrypted de-duplication module and (iv) user interface module. Initially, the document is collected using the data collection module and duplicate data is removed using the matching score mechanism. This de-duplicated data is encrypted using the Optimal Triple Data Encryption Standard (OTDES). To enhance the performance of TDES, oppositional monarch butterfly optimization algorithm (OMBOA) is used in hybrid combination with TDES and this is referred as OTDES. This encrypted data is then stored on the cloud. The stored information can be accessed through the user interface module. Performance evaluation of the proposed security system has been carried out on the basis of different evaluation metrics and have been found in good order.


Sign in / Sign up

Export Citation Format

Share Document