scholarly journals Rancang Bangun Aplikasi Keamanan Data Menggunakan Metode AES Pada Smartphone

Author(s):  
Amir Mahmud Hasibuan

Cryptography is one technique used to improve the security aspects of information. Cryptography is the study of science and art to maintain a message or data information so that the data is safe. Cryptography supports the needs of two aspects of information security, namely secrecy (protection of the confidentiality of information data) and authenticity (protection against counterfeiting and changing unwanted information). Along with the development of computer technology, the world of information technology requires a stronger and safer cryptographic algorithm. Currently the Advanced Encryption Standard (AES) is used as the latest standard cryptographic algorithm. For this reason, it is necessary to prepare an application that can secure a data and maintain its confidentiality so that it is not known by unauthorized parties. One alternative that can be used in making a data security application is by applying the Advanced Encryption Standard (AES) algorithm. hence the design of a data security application on a smartphone by designing the application of encryption and description of text data using the AES method. This method does a round of 10 rounds to get the results of encryption and decryption in the text.

Data transmission with protection is main concept which is getting demand now a days for which number of encryption of data techniques are developed and now in this paper Advanced Encryption Standard (AES) Algorithm is used and is implemented on FPGA kit using vertex-3 family. We use 128 bits consists of input, key data, output data for this design. It is called an iterative looping with replacement box, key, loop in this design for both encryption and decryption of data. We use Xilinx software platform for simulation of our design that is AES by which area utilization and throughput is increased for achieving low power consumption, high data security, reduced latency and easy architectural design. This data operation is applicable in many areas.


Author(s):  
Meenakshi R. K ◽  
A. Arivazhagan

<p>The demand of satellite communication, the security algorithms are to be designed in the board. The information from the satellite to the ground is required the data security with the cryptographic algorithms. Advanced encryption standard (AES) is one of the promising cryptographic algorithms for the terrestrial communication. In this paper, the encryption and decryption is mainly focused on the cipher block chaining (CBC) mode for achieving the high secured data transmission. For efficient data transmission, the AES algorithm is implemented by using CBC mode. The proposed work is designed by using RTL modeling and also the minimum numbers of logical elements are used for implementation. </p>


2021 ◽  
Vol 10 (2) ◽  
pp. 21-30
Author(s):  
Ahmida ABIODUN ◽  
Olanrewaju LAWAL ◽  
Oyediran OYEBIYI ◽  
Odiete JOSEPH ◽  
Adeyemi ADETORO

Data security is a key aspect of today’s communication trend and growth. Various mechanisms have been developed to achieve this security. One is cryptography, which represents a most effective method of enhancing security and confidentiality of data. In this work, a hybrid based 136bit key algorithm involving a sequential combination of XOR (Exclusive –Or) encryption and AES (Advanced Encryption Standard) algorithm to enhance the security strength is developed. The hybrid algorithm performance is matched with XOR encryption and AES algorithm using encryption and decryption time, throughput of encryption, space complexity and CPU process time.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan ◽  
Virdyra Tasril

The development of computer and telecommunications technology has experienced the significant change inprogress. It can be seen that technology has become a necessity because technological advances can accomplishtasks quickly, accurately, and efficiently. In line with the development of these technologies, it increasinglychanges the way people communicate. There needs to be security protection to protect data from the threat ofwild parties. Cryptography is the right method to secure data. One method that can be used is the AdvancedEncryption Standard (AES). This method is an excellent classical cryptographic algorithm that can be used toidentify data. AES algorithm is a symmetric ciphertext block that can encrypt and decrypt information quickly.Encryption changes data that can no longer be read called ciphertext; instead, decryption is changing theciphertext data into the original form that we know as plaintext. The AES algorithm has several key modelssuch as 128, 192, and 256 bits to encrypt and decrypt data on 128-bit message blocks. This study uses a 128-bitkey. AES encryption results can be trusted as one of the fast and powerful encryption methods.


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


Author(s):  
Mohd Naved Ul Haq ◽  
Narender Kumar

Abstract Digital technologies had an effect on people's lives. The majority of these digital devices rely on cloud storage to meet their memory needs. Hundreds of thousands of images, videos, and audio files are being transferred to cloud storage. Thousands of people around the world access these media every second. Unauthorized access to these media must be avoided. One of the weak points for data breaches is the user-end encryption. This paper suggests a strategy for improving cloud data protection by combining the AES and blowfish encryption and decryption algorithms. AES-256 is used as the first layer, followed by blowfish as the second layer, in the hybrid solution. The output of the first layer is input to the second layer and the final result is analyzed. The proposed method also discusses other combined approaches such as AES with other traditional algorithms but the proposed method gives significant results compared to other approaches.


2020 ◽  
Vol 8 (5) ◽  
pp. 1836-1839

The password system is the most conventional method among validation techniques on the internet and is operated more easily and effectively than other methods. However, it is a vulnerable method against attacks such as eavesdropping or replay attack. To prevail over this problem, OTP (One Time Password) technique is used. The most popular OTP is HOTP algorithm, which is based on one-way hash function SHA-1. The recent researches show the weakness of the hash function. So, in this paper we created a module which uses another cryptographic algorithm. Cryptography in the current world serves an important role in data security. Cryptography means writing of secret codes (cipher text) which is in an unintelligible form and cannot be read unless we have a perfect key to decode it. The proposed method is AES algorithm (128 bit) followed by Middle Square method to generate an OTP. As OTP is a 4-6 bit number we will decrease the AES output to a 4-6 bit through Middle Square method and this OTP can be used as a security tool in many cases like online transaction purposes.


2018 ◽  
Vol 1 (2) ◽  
pp. 20-28
Author(s):  
Aditya Kurniawan ◽  
Ratna Mayasari ◽  
Muhammad Ary Murti

Data security is one of many problems that we face in IoT implementation. One of the problems with data security is we cannot assure that the data we received in the server-side is truly our data that we send from client-side or sensor-side. With that problems, comes some solutions like encryption and decryption method or some basic authentication planted on the server-side. In this research, we propose some encryption and decryption method that can be easily implemented on both server and sensor-side and then we analyze the complexity of its algorithm. This research aims to create some authentication process for the data that server-side receive from the sensor-side by creating encrypted ID consisting of 6 digits of alphanumeric and useful for identification process in system, so the server can recognize the data and validate it.


In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES) algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters.


Sign in / Sign up

Export Citation Format

Share Document