scholarly journals Symmetric Random Biometric Key (SRBK) Based Cryptography

In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES) algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters.

In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES)algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters


2018 ◽  
Vol 3 (1) ◽  
pp. 61-70
Author(s):  
Rajamohan Parthasarathy ◽  
◽  
Seow Soon Loong ◽  
Preethy Ayyappan ◽  
◽  
...  

The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.


2020 ◽  
Vol 7 (1) ◽  
pp. 148
Author(s):  
Laila Mustika

In the field of E-Commerce website security is very necessary considering that many cyber crimes target commercial websites. Some that need to be secured are logins, because logins are confidential and important to access a website that has account access rights. In addition, customer data also needs to be secured data from people who do not have access rights, to prevent and avoid data changes and destruction. If customer data is known by parties who do not have access rights, the data can be misused and can lead to fraud cases. Therefore an algorithm is needed to secure the website. One of the algorithms that can be used to secure a website is cryptography. In cryptography messages or important and confidential data are encrypted and described using a symmetric key or asymmetric key that is only known by the authorities. There are several methods of cryptographic algorithm that can be applied to it, one of them is the AES (Advanced Encryption Standard) method. AES algorithm has a block length of 128 bits and is able to support key lengths of 128, 192, and 256bit, besides that AES algorithm is cheaper in cost and more easily implemented in small memory. The results of the application of the AES Algorithm make the website safer and it is hoped that customers will increase with increased website security and customer trust


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan ◽  
Virdyra Tasril

The development of computer and telecommunications technology has experienced the significant change inprogress. It can be seen that technology has become a necessity because technological advances can accomplishtasks quickly, accurately, and efficiently. In line with the development of these technologies, it increasinglychanges the way people communicate. There needs to be security protection to protect data from the threat ofwild parties. Cryptography is the right method to secure data. One method that can be used is the AdvancedEncryption Standard (AES). This method is an excellent classical cryptographic algorithm that can be used toidentify data. AES algorithm is a symmetric ciphertext block that can encrypt and decrypt information quickly.Encryption changes data that can no longer be read called ciphertext; instead, decryption is changing theciphertext data into the original form that we know as plaintext. The AES algorithm has several key modelssuch as 128, 192, and 256 bits to encrypt and decrypt data on 128-bit message blocks. This study uses a 128-bitkey. AES encryption results can be trusted as one of the fast and powerful encryption methods.


Author(s):  
Amir Mahmud Hasibuan

Cryptography is one technique used to improve the security aspects of information. Cryptography is the study of science and art to maintain a message or data information so that the data is safe. Cryptography supports the needs of two aspects of information security, namely secrecy (protection of the confidentiality of information data) and authenticity (protection against counterfeiting and changing unwanted information). Along with the development of computer technology, the world of information technology requires a stronger and safer cryptographic algorithm. Currently the Advanced Encryption Standard (AES) is used as the latest standard cryptographic algorithm. For this reason, it is necessary to prepare an application that can secure a data and maintain its confidentiality so that it is not known by unauthorized parties. One alternative that can be used in making a data security application is by applying the Advanced Encryption Standard (AES) algorithm. hence the design of a data security application on a smartphone by designing the application of encryption and description of text data using the AES method. This method does a round of 10 rounds to get the results of encryption and decryption in the text.


2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


2020 ◽  
Vol 1 (11) ◽  
pp. 11-22
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Adrián Alfonso

Abstract—The cryptographic algorithm AES (Advanced Encryption Standard) works with the transformations SubBytes, ShiftRows, MixColumns and AddRoundKey, all of them fixed and selected a priori. In this paper, we will show dynamic variants of AES, where the new transformations are RandomSubBytes, RandomShiftRows, RandomMixColumns and RandomAffineTransfKey.Tóm tắt—Thuật toán mã hóa AES (Tiêu chuẩn mã hóa nâng cao) bao gồm các phép biến đổi SubBytes, ShiftRows, MixColumn và AddRoundKey. Tất cả các phép biến đổi này đều cố định và được chọn ưu tiên. Trong bài báo này, nhóm tác giả sẽ trình bày một số biến thể động của AES, trong đó các phép biến đổi mới là RandomSubBytes, RandomShiftRows, RandomMixColumns và RandomAffineTransfKey. 


10.29007/x3tx ◽  
2019 ◽  
Author(s):  
Luka Daoud ◽  
Fady Hussein ◽  
Nader Rafla

Advanced Encryption Standard (AES) represents a fundamental building module of many network security protocols to ensure data confidentiality in various applications ranging from data servers to low-power hardware embedded systems. In order to optimize such hardware implementations, High-Level Synthesis (HLS) provides flexibility in designing and rapid optimization of dedicated hardware to meet the design constraints. In this paper, we present the implementation of AES encryption processor on FPGA using Xilinx Vivado HLS. The AES architecture was analyzed and designed by loop unrolling, and inner-round and outer-round pipelining techniques to achieve a maximum throughput of the AES algorithm up to 1290 Mbps (Mega bit per second) with very significant low resources of 3.24% slices of the FPGA, achieving 3 Mbps per slice area.


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


Author(s):  
El Adib Samir ◽  
Raissouni Naoufal

For real-time embedded applications, several factors (time, cost, power) that are moving security considerations from a function-centric perspective into a system architecture (hardware/software) design issue. The National Institute of Standards and Technology (NIST) adopts Advanced Encryption Standard (AES) as the most widely used encryption algorithm in many security applications. The AES algorithm specifies 10, 12 and 14 rounds offering different levels of security. Although the number of rounds determines the strength of security, the power consumption issue has risen recently, especially in real-time embedded systems. In this article, the authors present real time implementation of the AES encryption on the compactRIO platform for a different number of AES rounds. The target hardware is NI cRIO-9022 embedded real-time controller from National Instruments (NI). The real time encryption processing has been verified successfully. The power consumption and encryption time experimental results are presented graphically for 10, 12 and 14 rounds of processing.


Sign in / Sign up

Export Citation Format

Share Document