The IC Card Data Encryption Research Based on the AES Algorithm

2012 ◽  
Vol 220-223 ◽  
pp. 2698-2701
Author(s):  
Yang Yu ◽  
Shi Min Wang

AES is a new generation encryption standard which is designed by the American National Institute of Standards and Technology (NIST) to replace DES. This paper described the concrete steps of the AES encryption algorithm which take the 128-bit keys as an example, including SubBytes, ShiftRows, MixColumns and AddRoundKey, and a detailed study of the IC card data encryption with the application of the AES algorithm.

Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Samir El Adib ◽  
Naoufal Raissouni

<span lang="EN-US">Advanced Encryption Standard (AES) adopted by the National Institute of Standards and Technology (NIST) to replace existing Data Encryption Standard (DES), as the most widely used encryption algorithm in many security applications. Up to today, AES standard has key size variants of 128, 192, and 256-bit, where longer bit keys provide more secure ciphered text output. In the hardware perspective, bigger key size also means bigger area and small throughput. Some companies that employ ultra-high security in their systems may look for a key size bigger than 128-bit AES. In this paper, 128, 192 and 256-bit AES hardware are implemented and compared in terms of throughput and area. The target hardware used in this paper is Virtex XC5VLX50 FPGA from Xilinx. Total area and Throughput results are presented and graphically compared.</span>


2014 ◽  
Vol 989-994 ◽  
pp. 1861-1864
Author(s):  
Zi Heng Yang ◽  
Na Li ◽  
Li Yuan Liu ◽  
Ren Ji Qi ◽  
Ling Ling Yu

AES (Advanced Encryption Standard) in May 26, 2002 became effective standard. AES algorithm research has become a hot topic at home and abroad, and the algorithm has been widely applied in the field of information security. Since the algorithm of AES key expansion part is open, so the key is between the wheel can be derived from each other, the AES algorithm designed for this security risk by generating pseudo-random number. Logistic mapping a certain length, after quantization is used as a key to improve the security of the AES algorithm.


2011 ◽  
Vol 58-60 ◽  
pp. 2279-2283
Author(s):  
Song Hua Hu ◽  
Pei Ling Zhang

A new generation of integrated business systems of a state-owned bank will centralize all the data from all the branchs banks to the head office bank ,the head office bank is the data collection center, it takes responsible for all the banks, such as business data storage and processing, management (Security Authentication, Security Management, Bank System Management), Access Gateway (People's Bank of China, the center of Gold Card, SWIFT, etc.).The Enterprise Channel Transaction Integration Platform(ECTIP) is the key system to realize this function. This article focuses on the DES data encryption technology in this system. Including the introduction of channel integration platform ECTIP, DES data encryption algorithm, and the use of DES encryption algorithm in this system.


2017 ◽  
Vol 10 (3) ◽  
pp. 23
Author(s):  
Naser Attar ◽  
Hossein Deldari ◽  
Marzie Kalantari

Currently, standard encryption algorithms, such as AES, are used for encryption of data in cloud. As AES algorithm is a low-speed for serial, in addition to solving its low-speed, a Parallel Algorithms is introduced. Regarding the extent of cloud network, the most important feature of the proposed algorithm is its High speed and resistivity against the attacks. The algorithm is designed and implemented in java script in cloudsim environment. The results obtained from implementation of this algorithm in cloud simulating environment, are compared and evaluated relative to the other algorithms. Similar input was fed to the proposed and other algorithms. The proposed algorithm processed the data in 82 ms which is faster than the other algorithm.


2021 ◽  
Vol 42 (1) ◽  
pp. 19
Author(s):  
Taufik Hidayat ◽  
Rahutomo Mahardiko

Blockchain is used as encryption algorithm in cryptocurrency, but less researches are found to study blockchain for data encryption. Data encryption is needed to protect the data from data theft. We know about data encryption, there are RSA, LEAP, AES, and other algorithms. This research proposed a review in AES algorithm for data encryption within blockchain technology. The research process is followed by determining library, then creating relevant questions and criteria. For good opportunity in the future, this paper generated suggestions and opportunities so that better research can be established in data encryption.


Author(s):  
Hamza Sajjad Ahmad ◽  
Muhammad Junaid Arshad ◽  
Muhammad Sohail Akram

To send data over the network, devices need to authenticate themselves within the network. After authentication, the device will be able to send the data in-network. After authentication, secure communication of devices is an important task that is done with an encryption method. IoT network devices have a very small circuit with low resources and low computation power. By considering low power, less memory, low computation, and all the aspect of IoT devices, an encryption technique is needed that is suitable for this type of device. As IoT networks are heterogeneous, each device has different hardware properties, and all the devices are not on one scale. To make IoT networks secure, this paper starts with the secure authentication mechanism to verify the device that wants to be a part of the network. After that, an encryption algorithm is presented that will make the communication secure. This encryption algorithm is designed by considering all the important aspects of IoT devices (low computation, low memory, and cost).


Sign in / Sign up

Export Citation Format

Share Document