scholarly journals ENCRYPTION SECURITY SHARING DATA CLOUD COMPUTING BY USING AES ALGORITHM: A SYSTEMATIC REVIEW

TEKNOKOM ◽  
2019 ◽  
Vol 2 (2) ◽  
pp. 11-16
Author(s):  
Taufik Hidayat

Teknologi cloud computing merupakan revolusi yang dapat berbagi sumber daya, layanan dan data di antara pengguna melalui jaringan. Karena jutaan pengguna menggunakan hak yang sama pada jaringan untuk mentransfer data, maka data menjadi lebih rentan terhadap serangan keamanan dari pihak yang tidak memiliki hak akses atau penyusup. Sistem untuk keamanan data sekarang berkonsentrasi pada penyediaan keamanan internet dalam penyimpanan data cloud, tetapi kurang memperhatikan terhadap keamanan data saat sedang melakukan transfer data. Mempertimbangkan keamanan sebagai masalah yang sangat berpengaruh, sistem yang diusulkan berkonsentrasi pada penyediaan keamanan untuk mentransfer data menggunakan teknik enkripsi. Penelitian yang dilakukan menunjukkan bahwa pendekatan yang diusulkan meningkatkan keamanan sistem secara keseluruhan membuat penyusup sulit untuk mengambil data yang di transfer. Untuk mencegah itu semua penulis mengusulkan metode enkripsi pada cloud computingdengan menggunakan algoritma AES (Advanced Encryption Standard) yang dapat melakukan proses pengamanan dalam proses transfer data maupun penyimpanan data. Metode yang dilakukan dalam mencari usulan penelitian menggunakan sistematika review, karena metode SLR mampu berikan usulan dan peluang bagi penelitian pada masa mendatang.

TEKNOKOM ◽  
2019 ◽  
Vol 2 (2) ◽  
pp. 11-16
Author(s):  
Taufik Hidayat

Technology cloud computing is the revolution can share resources, services and data between users through a network of. Because millions of users use the same rights on the network to transfer data, and data to a vulnerable to attack security of the do not have the right of access or an intruder. System for security of data now concentrate on the provision of security the internet in data storage, cloud but little regard on security data while data transfer consider security as a very influential, the proposed concentrate on providing security to transfer data using a technique encryption. Research conducted show that the approach proposed boost security whole system make an intruder difficult to take the data in the transfer. To prevent it proposes encryption writer methods in cloud computing with algorithm AES (Advanced Encryption Standard) the process of security in the process of data transfers and data storage. The method is in search of the research uses systematic review, because method SLR able to give suggestions and opportunities for research on the future.


Author(s):  
Taufik Hidayat ◽  
Rahutomo Mahardiko

Cloud computing is one revolution in information technology (IT) that can share resources, services and data through a network among users. Because users have same rights on the network to transfer data, data are vulnerable to be attacked by unauthorized person. Lately, data security in a system only concentrates on data storage on cloud by utilizing internet security, but a little concentration is found during data transfer. By considering security as a serious problem, an encryption-based proposed system is presented to secure during data transfer. Authors propose an approach to boost system security during data transfer in order to prevent data theft by unauthorized person. To prevent an attack by unauthorized person, Advanced Encryption Standard (AES) will be proposed to secure data transfer and storage in cloud computing. For better future, authors will propose Systematic Literature Review (SLR) to generate suggestions and opportunities in AES cloud computing.


The cloud clients are confronting serious issue of phony login and information robbery. So it is extremely important to confirm the cloud client that demands access to a record for giving protection and security. Distributed computing is turning into a hot pattern in IT businesses step by step. A considerable lot of the companies are utilizing cloud for putting away and keeping up their enormous information on cloud servers. In bygone day's passwords and pins are utilized for verifying information. Along these lines, Hackers can split these passwords and sticks and results in the uncertain information, so we need a safe system to shield the information from interlopers and programmers. For that reason, we are utilizing the idea of Biometric Authentication alongside information pressure and information encryption. The systems utilized for biometric confirmation in cloud faces execution issues like time complexities and space complexities.Symmetric Advanced Encryption Standard (AES) Algorithm is utilized for encoding the mystery esteem with biometric key


2019 ◽  
Vol 31 (17) ◽  
pp. e5186 ◽  
Author(s):  
Einollah Jafarnejad Ghomi ◽  
Amir Masoud Rahmani ◽  
Nooruldeen Nasih Qader

Author(s):  
Ahmad Salah AlAhmad ◽  
Hasan Kahtan ◽  
Yehia Ibrahim Alzoubi ◽  
Omar Ali ◽  
Ashraf Jaradat

10.29007/x3tx ◽  
2019 ◽  
Author(s):  
Luka Daoud ◽  
Fady Hussein ◽  
Nader Rafla

Advanced Encryption Standard (AES) represents a fundamental building module of many network security protocols to ensure data confidentiality in various applications ranging from data servers to low-power hardware embedded systems. In order to optimize such hardware implementations, High-Level Synthesis (HLS) provides flexibility in designing and rapid optimization of dedicated hardware to meet the design constraints. In this paper, we present the implementation of AES encryption processor on FPGA using Xilinx Vivado HLS. The AES architecture was analyzed and designed by loop unrolling, and inner-round and outer-round pipelining techniques to achieve a maximum throughput of the AES algorithm up to 1290 Mbps (Mega bit per second) with very significant low resources of 3.24% slices of the FPGA, achieving 3 Mbps per slice area.


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


Author(s):  
El Adib Samir ◽  
Raissouni Naoufal

For real-time embedded applications, several factors (time, cost, power) that are moving security considerations from a function-centric perspective into a system architecture (hardware/software) design issue. The National Institute of Standards and Technology (NIST) adopts Advanced Encryption Standard (AES) as the most widely used encryption algorithm in many security applications. The AES algorithm specifies 10, 12 and 14 rounds offering different levels of security. Although the number of rounds determines the strength of security, the power consumption issue has risen recently, especially in real-time embedded systems. In this article, the authors present real time implementation of the AES encryption on the compactRIO platform for a different number of AES rounds. The target hardware is NI cRIO-9022 embedded real-time controller from National Instruments (NI). The real time encryption processing has been verified successfully. The power consumption and encryption time experimental results are presented graphically for 10, 12 and 14 rounds of processing.


Sign in / Sign up

Export Citation Format

Share Document