scholarly journals AES Encryption Algorithm Parallelization in Order to Use Big Data Cloud Naser Attar, Hossein Deldari, Marzie Kalantari

2017 ◽  
Vol 10 (3) ◽  
pp. 23
Author(s):  
Naser Attar ◽  
Hossein Deldari ◽  
Marzie Kalantari

Currently, standard encryption algorithms, such as AES, are used for encryption of data in cloud. As AES algorithm is a low-speed for serial, in addition to solving its low-speed, a Parallel Algorithms is introduced. Regarding the extent of cloud network, the most important feature of the proposed algorithm is its High speed and resistivity against the attacks. The algorithm is designed and implemented in java script in cloudsim environment. The results obtained from implementation of this algorithm in cloud simulating environment, are compared and evaluated relative to the other algorithms. Similar input was fed to the proposed and other algorithms. The proposed algorithm processed the data in 82 ms which is faster than the other algorithm.

Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Cryptography plays a major role in the network security. In order to secure the data one must do encryption of the original message. In this paper, the design and analysis of high speed and high performance BLOWFISH algorithm is implemented in VHDL coding and compared with AES (Advanced Encryption Standard) algorithm. The BLOWFISH algorithm involves the process of giving the data and key as input to the encryption block. BLOWFISH encryption algorithm is designed and programmed in VHDL coding. Then it is implemented in Xilinx 10.1. This research is carried in the following steps: designing of encryption algorithm, writing VHDL code, simulating the code on “ModelSim altera 6.5e”, synthesizing and implementing the code using Xilinx’s ISE 10.1.This research aims in developing flexible and technology independent architectures in the areas of VPN software, file compression, public domain software such as smart cards, etc. Also presents the comparison of BLOWFISH and AES algorithms. Experimental results show that BLOWFISH algorithm runs faster than AES algorithm while both of them consume almost the same Power.


2019 ◽  
Vol 8 (2) ◽  
pp. 1706-1710

The security parts of distributed computing, particularly the security of information, turn out to be increasingly essential. It is important to build up another component to verify the information in the cloud. Cryptographic based symmetric key cryptosystems helps to provide an efficient way to protect information. Enhanced symmetric key cryptosystem AES algorithm has been proposed for securing the data and safely storing to the cloud. This paper is to provide an overall security to the files which are in the cloud so the encrypted file can be retrieved at any time from the cloud. The paper also aims to introduce the mechanism use to secure cloud computing applications as well as to compare some existing algorithm like RSA and AES with an enhanced AES algorithm and to prove that the proposed algorithm is more effective than the other two algorithms. The encryption speed of the algorithms is graphically represented in the paper.


2012 ◽  
Vol 220-223 ◽  
pp. 2698-2701
Author(s):  
Yang Yu ◽  
Shi Min Wang

AES is a new generation encryption standard which is designed by the American National Institute of Standards and Technology (NIST) to replace DES. This paper described the concrete steps of the AES encryption algorithm which take the 128-bit keys as an example, including SubBytes, ShiftRows, MixColumns and AddRoundKey, and a detailed study of the IC card data encryption with the application of the AES algorithm.


2014 ◽  
Vol 59 (4) ◽  
pp. 17-35 ◽  
Author(s):  
Mihir Mistry ◽  
Farhan Gandhi

This paper examines rotor power reductions achievable through a combination of radius and RPM variation. The study is based on a utility helicopter similar to the UH-60A and considers +17% to –16% variation in radius and ±11% variation in RPM about the baseline, over a range of airspeed, gross weight, and altitude. Results show that decreasing RPM alone effectively reduced power at cruise velocities in low-and-light conditions, but the power reductions diminished at increasing altitude and/or gross weight, and in low-speed flight. Increasing radius alone, on the other hand, had greatest effectiveness in power reduction in high-and-heavy operating conditions and at lower flight speeds. When radius and RPM variation is used in combination, minimum RPM is always favored, along with radius increases at increasing altitude and gross weight, and in low-speed operation. At low-to-moderate gross weight, the significant power reductions seen in cruise and at low altitude with RPM variation alone are obtained even at higher altitude, and over the airspeed range, using radius and RPM variation in combination. In high-and-heavy conditions, the combination of RPM reduction and radius increase yields very large power reductions of over 20% and up to 30% over the baseline. Power reduction in low-and-light conditions comes almost entirely from profile power reduction due to RPM decrease. In cruise and high-speed flight, the profile power reductions progressively give way to induced power reductions at increasing gross weight and altitude. At low speeds, reduction in induced power due to increased radius and decreased disk loading dominates.


Author(s):  
Mohamed Nabil ◽  
Ashraf A. M. Khalaf ◽  
Sara M. Hassan

<p><span>The information security is one of the most important issues in the design of any communication network.One of the most common encryption algorithms is the Advanced Encryption Standard (AES).The main problem facing the AES algorithm is the high time consumption due to the large number of rounds used for performing the encryption operation. The more time the encryption system consumes to encrypt the data, the more chances the hackers have to break the system.This paper presents two effective algorithms that can be used to solve the mentioned problem and to achieve an effective processing time reduction using pipelined and parallel techniques to perform the encryption steps. These algorithms are based on using certain techniques to make the system able to encrypt many different states (the data will be encrypted) in the same time with no necessity to wait for the previous encryption operation to be completed. These two algorithms are very effective especially for big data size. This paper describes in detail the AES encryption system algorithm and a detailed explanation for the proposed algorithms. Moreover, the research shows the implementation of the three algorithms: the traditional, the pipelined, and the parallel algorithms, and finally a comparison between them.</span></p>


2014 ◽  
Vol 989-994 ◽  
pp. 1861-1864
Author(s):  
Zi Heng Yang ◽  
Na Li ◽  
Li Yuan Liu ◽  
Ren Ji Qi ◽  
Ling Ling Yu

AES (Advanced Encryption Standard) in May 26, 2002 became effective standard. AES algorithm research has become a hot topic at home and abroad, and the algorithm has been widely applied in the field of information security. Since the algorithm of AES key expansion part is open, so the key is between the wheel can be derived from each other, the AES algorithm designed for this security risk by generating pseudo-random number. Logistic mapping a certain length, after quantization is used as a key to improve the security of the AES algorithm.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Farah Tawfiq Abdul Hussien ◽  
Abdul Monem S. Rahma ◽  
Hala Bahjat Abdul Wahab

Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.


2018 ◽  
Author(s):  
Moshe Shay Ben-Haim ◽  
Eran Chajut ◽  
Ran Hassin ◽  
Daniel Algom

we test the hypothesis that naming an object depicted in a picture, and reading aloud an object’s name, are affected by the object’s speed. We contend that the mental representations of everyday objects and situations include their speed, and that the latter influences behavior in instantaneous and systematic ways. An important corollary is that high-speed objects are named faster than low-speed objects despite the fact that object speed is irrelevant to the naming task at hand. The results of a series of 7 studies with pictures and words support these predictions.


Sign in / Sign up

Export Citation Format

Share Document