From AES to Dynamic AES

2020 ◽  
Vol 1 (11) ◽  
pp. 11-22
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Adrián Alfonso

Abstract—The cryptographic algorithm AES (Advanced Encryption Standard) works with the transformations SubBytes, ShiftRows, MixColumns and AddRoundKey, all of them fixed and selected a priori. In this paper, we will show dynamic variants of AES, where the new transformations are RandomSubBytes, RandomShiftRows, RandomMixColumns and RandomAffineTransfKey.Tóm tắt—Thuật toán mã hóa AES (Tiêu chuẩn mã hóa nâng cao) bao gồm các phép biến đổi SubBytes, ShiftRows, MixColumn và AddRoundKey. Tất cả các phép biến đổi này đều cố định và được chọn ưu tiên. Trong bài báo này, nhóm tác giả sẽ trình bày một số biến thể động của AES, trong đó các phép biến đổi mới là RandomSubBytes, RandomShiftRows, RandomMixColumns và RandomAffineTransfKey. 

In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES) algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters.


Author(s):  
Miles E. Smid

Strong cryptographic algorithms are essential for the protection of stored and transmitted data throughout the world. This publication discusses the development of Federal Information Processing Standards Publication (FIPS) 197, which specifies a cryptographic algorithm known as the Advanced Encryption Standard (AES). The AES was the result of a cooperative multiyear effort involving the U.S. government, industry, and the academic community. Several difficult problems that had to be resolved during the standard’s development are discussed, and the eventual solutions are presented. The author writes from his viewpoint as former leader of the Security Technology Group and later as acting director of the Computer Security Division at the National Institute of Standards and Technology, where he was responsible for the AES development.


Author(s):  
Luc Nhu Quynh ◽  
Dang Vu Son ◽  
Mai Anh Tuan

Abstract: Cryptographic application plays an important role in wireless communication, especially, a FPGA built-in RFID tag on UHF band (860-960 MHz). The information safety can be obtained by applying suitable and advanced cryptographic algorithm. This paper simulates the installation and implementation of cryptographic algorithm on a FPGA using Isim software from Xilinx. The result shows that the implementation of 128-bit Advanced Encryption Standard-AES improved considerably the operating speed by 565000 ps for both encryption and decryption process. Similarly, the 233-bit multitive algorithm kP on elliptic curve also enhanced then operating speed at 467661900000 ps. Using above mentioned algorithm, the system maintains the security level meanwhile it does not require very high hardware configuration.


A novel cryptographic algorithm, namely Significant Secure Biometric Key (SSBK) algorithm is proposed.The novel algorithm is compared with the existing cryptographic algorithms like Advanced Encryption Standard (AES), key exchange algorithm like Diffie-Helman and also with Symmetric Random Biometric Key (SRBK) algorithm, and finally we prove the proposed algorithm is superior than existing algorithm based on few parameters. A sample plain text is taken and converted to cipher text and the key from the biometric feature is used for encryption and decryption. In the key generation process, the bi-modal biometrics, namely Ear and Lip features are taken. The concatenated key values obtained from ear and lip can be of minimum 8 bits to the maximum of 1024 bits based on the type of algorithm used.


2018 ◽  
Vol 3 (1) ◽  
pp. 61-70
Author(s):  
Rajamohan Parthasarathy ◽  
◽  
Seow Soon Loong ◽  
Preethy Ayyappan ◽  
◽  
...  

The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.


2018 ◽  
Vol 5 (1) ◽  
pp. 80
Author(s):  
Aji Purwinarko ◽  
Wahyu Hardyanto

Nowadays, everything is within our grasp and with the mobile phones become easier. Its use is not limited to calls and SMS but has become a tool that can be used to serve business transactions, banking, academic of data through mobile applications. Tus, the security of authentication in the mobile application needs to be improved to avoid a hacker attack. This article presents an authentication in the mobile application to the server using a hybrid of cryptographic algorithm Advanced Encryption Standard (AES) and Blowfish. AES and Blowfish is a symmetric key algorithm is very fast and powerful. With the utilization of a large block size of AES and Blowfish to encrypt keys, AES security will be much more robust and complicated to attacked. So, it will be difficult for hackers to perform Man in the Middle (MitM) attacks.


2020 ◽  
Vol 5 (1) ◽  
pp. 36
Author(s):  
Endar Nirmala

Sending messages in the form of image files among the public or business people using the SMS feature from time to time is increasingly easy and often done. Messages can be sent from business partners or from clients. If the file is used for business purposes, it is an important secret for the company, and very dangerous if it falls into the hands of an undue. Therefore the security and confidentiality of the files sent are important and are very necessary in the exchange of information in this case in the form of image files through internet media. The method used to overcome this problem applies a combination of Advanced Encrytion Standard (AES) Cryptographic Algorithm techniques integrated with the Least Significant Bit (LSB) method. The integration of these techniques aims to provide protection or security systems on secret file messages in the form of images sent. The results of this study are applications called "StegoKripto" which is a combination of steganography and cryptography. The application runs on the Android platform which can encrypt text messages and hide the messages in pictures in the format .jpg and .png.


In this paper, we propose a novel cryptographic algorithm namely Symmetric Random Biometric key (SRBK) algorithm. The key for this SRBK algorithm is obtained from two biometric features namely ear and lip. The key generated are flexible and can be altered based on the type of algorithm used. We also consider Advanced encryption standard (AES)algorithm for comparison with SRBK algorithm and finally it was proved that SRBK algorithm is better than AES algorithm on selected parameters


2020 ◽  
Vol 1 (2) ◽  
pp. 113-123
Author(s):  
Khairul Muttaqin ◽  
Jefril Rahmadoni

The times has made human needs are increasing, including information needs. Therefore, sending and storing data through electronic media requires a process that is able to guarantee the security and integrity of the data that requires an encoding process. Encryption is the process of changing an original data into confidential data that cannot be read. Meanwhile, the decryption process is a process where the confidential data received will be converted back into the original data. In this case the Advanced Encryption Standard (AES) algorithm is used as the latest cryptographic algorithm standard. The previous algorithm was considered unable to answer the challenges of the development of communication technology very quickly. AES is a cryptographic algorithm using the Rijndael algorithm that can encrypt and decrypt blocks of data over 128 bits with a key length of 128 bits. In this study the application of AES as a file security system is carried out, where the encryption and decryption process is carried out on the file. In testing the system a trial is performed on all files with different file sizes and for the results of the encryption process (ciphertext) in the form of files with the file format with the *.encrypted extension.


Sign in / Sign up

Export Citation Format

Share Document