scholarly journals An Efficient Encryption Implementation Using AES Algorithm Techniques

2018 ◽  
Vol 3 (1) ◽  
pp. 61-70
Author(s):  
Rajamohan Parthasarathy ◽  
◽  
Seow Soon Loong ◽  
Preethy Ayyappan ◽  
◽  
...  

The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.

2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan ◽  
Virdyra Tasril

The development of computer and telecommunications technology has experienced the significant change inprogress. It can be seen that technology has become a necessity because technological advances can accomplishtasks quickly, accurately, and efficiently. In line with the development of these technologies, it increasinglychanges the way people communicate. There needs to be security protection to protect data from the threat ofwild parties. Cryptography is the right method to secure data. One method that can be used is the AdvancedEncryption Standard (AES). This method is an excellent classical cryptographic algorithm that can be used toidentify data. AES algorithm is a symmetric ciphertext block that can encrypt and decrypt information quickly.Encryption changes data that can no longer be read called ciphertext; instead, decryption is changing theciphertext data into the original form that we know as plaintext. The AES algorithm has several key modelssuch as 128, 192, and 256 bits to encrypt and decrypt data on 128-bit message blocks. This study uses a 128-bitkey. AES encryption results can be trusted as one of the fast and powerful encryption methods.


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Cryptography plays a major role in the network security. In order to secure the data one must do encryption of the original message. In this paper, the design and analysis of high speed and high performance BLOWFISH algorithm is implemented in VHDL coding and compared with AES (Advanced Encryption Standard) algorithm. The BLOWFISH algorithm involves the process of giving the data and key as input to the encryption block. BLOWFISH encryption algorithm is designed and programmed in VHDL coding. Then it is implemented in Xilinx 10.1. This research is carried in the following steps: designing of encryption algorithm, writing VHDL code, simulating the code on “ModelSim altera 6.5e”, synthesizing and implementing the code using Xilinx’s ISE 10.1.This research aims in developing flexible and technology independent architectures in the areas of VPN software, file compression, public domain software such as smart cards, etc. Also presents the comparison of BLOWFISH and AES algorithms. Experimental results show that BLOWFISH algorithm runs faster than AES algorithm while both of them consume almost the same Power.


2020 ◽  
Vol 8 (5) ◽  
pp. 1836-1839

The password system is the most conventional method among validation techniques on the internet and is operated more easily and effectively than other methods. However, it is a vulnerable method against attacks such as eavesdropping or replay attack. To prevail over this problem, OTP (One Time Password) technique is used. The most popular OTP is HOTP algorithm, which is based on one-way hash function SHA-1. The recent researches show the weakness of the hash function. So, in this paper we created a module which uses another cryptographic algorithm. Cryptography in the current world serves an important role in data security. Cryptography means writing of secret codes (cipher text) which is in an unintelligible form and cannot be read unless we have a perfect key to decode it. The proposed method is AES algorithm (128 bit) followed by Middle Square method to generate an OTP. As OTP is a 4-6 bit number we will decrease the AES output to a 4-6 bit through Middle Square method and this OTP can be used as a security tool in many cases like online transaction purposes.


In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES) algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters.


Author(s):  
Mahadi Winafil ◽  
Sinar Sinurat ◽  
Taronisokhi Zebua

Digital images that are personal and confidential are very vulnerable to wiretapping by irresponsible parties. Especially if distributed via the internet network such as on Facebook, WhatsApp and e-mail chat based applications. Images that are sent sometimes are often confidential images and must be maintained. In order to maintain the security of digital images can be done by utilizing cryptographic techniques. Cryptographic techniques can secure digital images by changing pixel values from digital images so as to produce different pixel values from the original image to be secured. This research will use AES 128 bit and Triple DES methods for encryption and decryption of digital images on client-server based applications. The results of the encryption AES algorithm will be re-encrypted with the Triple DES Algorithm so as to produce pixel values that are far different from the original pixel values. Keywords: cryptography, image, AES, Triple DES


Cryptographic algorithms are the fundamental element of security protocols and applications. They need to evolve to face the advance cyber security threats. This paper presents an encryption algorithm in which plaintext is encrypted using Shuffled 2-Dimension Key. Each time when a block is encrypted, the key is shuffled. Next time when a block is encrypted the key is different. Cipher text is more secured with shuffling 2-Dimension key as compared with same without shuffling 2-Dimension key. The results of 2-dimension array (shuffled and without shuffled) are compared with Advanced Encryption Standard (AES) algorithm. Same character is encrypted in different way as the key get changed due to shuffling.


Author(s):  
Zolidah Kasiran ◽  
Hikma Farah Ali ◽  
Noorhayati Mohamed Noor

The advancement of the data communication technologies has increased the traffic of data exchange over the internet and at the same time created the opportunity of data attack by various party.  This paper present  Time Performance Analysis Of Advanced Encryption Standard And Data Encryption Standard  in Data Security Transaction<strong>. </strong>In this study we proposed an AES algorithm with  different key size, and different file format. Our aim is to safely to transfer the file for using the AES algorithm. Proposed algorithm has done by analyzing the different time taken for both AES and DES, experiments were done by three different file  format which were text, image, and voice. Each file format type was tested with five different file sizes. The result of each experiments were analysed and it was confirmed that  the AES algorithm have better performance in term of time taken as compared to DES.


Basically, internet security plays crucial role in past three decades. So in worldwide Advanced Encryption Standard (AES) algorithm is used. AES consists of symmetric block cipher blocks. In this paper we proposed the simplified AES algorithm (S-DES) using parallel prefix adder (PPA) and parallel prefix multiplier (PPM). This parallel prefix adder and parallel prefix multiplier will generate a product formed by multiplying the multiplicand. This algorithm possess specific structure to encrypt and decrypt delicate information and is connected in equipment and programming everywhere throughout the world. It is amazingly hard to programmers to get the genuine information while encoding the AES calculation. The fundamental goal of this algorithm is to build up a model that is executed for correspondence reason, and to test the created model regarding precision reason. The encryption procedure comprises the mix of different traditional methods, for example, substitution, improvement and change encoding strategies. At last the key extension module will comprise the quantity of iterative preparing rounds so as to expand its resistance against unapproved assaults.


Sign in / Sign up

Export Citation Format

Share Document