advance encryption standard
Recently Published Documents


TOTAL DOCUMENTS

36
(FIVE YEARS 15)

H-INDEX

4
(FIVE YEARS 1)

2021 ◽  
Vol 3 (2) ◽  
pp. 99-110
Author(s):  
Abdur Rahman Harits Martawireja ◽  
Ridwan Ridwan ◽  
Angga Putra Hafidzin ◽  
Muhammad Taufik

Penggunaan Quick Response (QR) Code untuk berbagi ataupun menyimpan data semakin marak digunakan. Kode QR dapat dengan cepat memberikan informasi baik kontak, plain text, URL ataupun data lainnya hanya dengan memindai QR menggunakan kamera smartphone. Meningkatnya penggunaan kode QR harus diiringi juga dengan tingkat keamanan dalam proteksi data. Jurnal ini membahas beberapa metode yang dapat digunakan untuk meningkatkan keamanan data pada kode QR. Dalam ilmu komputer dan matematika dikenal beberapa istilah terkait proteksi pesan/data yaitu Kriptografi dan Steganografi. Kriptografi akan mengubah pesan menjadi sebuah ciphertext menggunakan algoritma enkripsi dan secret key. Sedangkan pada Steganografi, pesan akan disembunyikan pada sebuah objek. Dengan kedua proses tersebut baik kriptografi dan steganografi ataupun kombinasi dari keduanya maka pesan/data yang disematkan pada kode QR tidak akan mudah untuk diterjemahkan. Metode yang akan dibahas yaitu enkripsi Algoritma Speck dan Advance Encryption Standard (AES) dengan kombinasi Steganografi. Kedua metode tersebut berhasil mengubah informasi rahasia menjadi data yang tidak mudah dikenali. Informasi rahasia yang mengalami proses steganografi menjadi sulit dideteksi dan memberikan pesan yang salah kepada peretas.


2021 ◽  
Vol 6 (2) ◽  
pp. 54-61
Author(s):  
Lekso Budi Handoko ◽  
Andi Danang Krismawan

The increase in significant advances in information technology greatly provides comfort and convenience in managing data. This convenience is what makes people who are not responsible for using it as a crime such as hacking, cracking, phishing, and so on. In Telkom Region 4 Semarang, there is a container where there are important company data such as customer data. Customer data is very important and the contents of the data must be kept confidential. The company has experienced significant losses due to information leakage due to negligence in the last 5 years. For this reason, data security is necessary so that data is safe and is not misused. This study applies the Advance Encryption Standard algorithm - Cipher Block Chaining (AES-CBC) and Stream cipher in order to secure data so as to reduce the risk of data theft by telecom subscribers. Based on the average avalanche effect value of AES-CBC and a stream cipher of 49.34%, this shows that the AES-CBC and Stream Cipher encrypted files are difficult to crack so that data confidentiality is well maintained.


2021 ◽  
Vol 11 (21) ◽  
pp. 10314
Author(s):  
Muhammad Asfand Hafeez ◽  
Mohammad Mazyad Hazzazi  ◽  
Hassan Tariq ◽  
Amer Aljaedi ◽  
Asfa Javed ◽  
...  

This paper presents the employment of a DPA attack on the NIST (National Institute of Standards and Technology) standardized AES (advance encryption standard) protocol for key retrieval and prevention. Towards key retrieval, we applied the DPA attack on AES to obtain a 128-bit secret key by measuring the power traces of the computations involved in the algorithm. In resistance to the DPA attack, we proposed a countermeasure, or a new modified masking scheme, comprising (i) Boolean and (ii) multiplicative masking, for linear and non-linear operations of AES, respectively. Furthermore, we improved the complexity involved in Boolean masking by introducing Rebecca’s approximation. Moreover, we provide a novel solution to tackle the zero mask problem in multiplicative masking. To evaluate the power traces, we propose our custom correlation technique, which results in a decrease in the calculation time. The synthesis results for original implementation (without countermeasure) and inclusion of countermeasure are given on a Zynq 7020 FPGA (Artix-7 device). It takes 424 FPGA slices when implemented without considering the countermeasure, whereas 714 slices are required to implement AES with the inclusion of the proposed countermeasure. Consequently, the implementation results provide the acceptability of this work for area-constrained applications that require prevention against DPA attacks.


Author(s):  
Ahmad Mohamad Al-Smadi ◽  
Ahmad Al-Smadi ◽  
Roba Mahmoud Ali Aloglah ◽  
Nisrein Abu-darwish ◽  
Ahed Abugabah

The Vernam-cipher is known as a one-time pad of algorithm that is an unbreakable algorithm because it uses a typically random key equal to the length of data to be coded, and a component of the text is encrypted with an element of the encryption key. In this paper, we propose a novel technique to overcome the obstacles that hinder the use of the Vernam algorithm. First, the Vernam and advance encryption standard AES algorithms are used to encrypt the data as well as to hide the encryption key; Second, a password is placed on the file because of the use of the AES algorithm; thus, the protection record becomes very high. The Huffman algorithm is then used for data compression to reduce the size of the output file. A set of files are encrypted and decrypted using our methodology. The experiments demonstrate the flexibility of our method, and it’s successful without losing any information.


Author(s):  
Sitti Aisa ◽  
Nurul Aini

<p><em>Perkembangan digital kian pesat tanpa kita sadari, salah satunya adalah kehadiran smartphone sudah menjadi salah satu kebutuhan pokok untuk masyarakat. Dimana, smarphone tidak hanya digunakan sebagai alat komunikasi tetapi juga sebagai alat bertukar informasi. </em><em>Sistem pertukaran data dan informasi melalui Smartphone Android tidak memberi jaminan akan keamanan informasi khususnya untuk data yang bersifat rahasia. Pertukaran data dan informasi  dengan cara seperti ini rentang terhadap bahaya pencurian data, sehingga perlu mencari solusi untuk hal tersebut. Diperlukan suatu  sistem pengamanan data dan informasi terutama untuk data yang bersifat pribadi dan rahasia sehingga dapat sampai ke tangan yang berhak menerima. Salah satu metode yang sering digunakan untuk mengatasi hal tersebut dengan teknik kriptografi.salah satu metode yang digunakan adalah AES dan LSB Dengan metode AES ini, data diubah kedalam bentuk teks yang tidak diketahui maknanya agar orang lain tidak bisa membacanya dan untuk menghindari kecurigaan kepada orang lain maka si A menggunakan teknik steganografi dengan metode LSB. Aplikasi ini untuk mengamankan data yang akan dikirmkan pengamanan dilakukan dengan dua tahapan yang pertama tahap penyamaran pesan dengna metode AES dan tahap kedua adalah tahap penyisipan pesan dengan metode LSB, dimana  cipherteks yang disimpan dalam bentuk file text, serta dapat disisipkan ke dalam file citra.</em></p>


Author(s):  
Ibrahem M. T. Hamidi ◽  
Farah S. H. Al-aassi

Aim: Achieve high throughput 128 bits FPGA based Advanced Encryption Standard. Background: Field Programmable Gate Array (FPGA) provides an efficient platform for design AES cryptography system. It provides the capability to control over each bit using HDL programming language such as VHDL and Verilog which results an output speed in Gbps rang. Objective: Use Field Programmable Gate Array (FPGA) to design high throughput 128 bits FPGA based Advanced Encryption Standard. Method: Pipelining technique has used to achieve maximum possible speed. The level of pipelining includes round pipelining and internal component pipelining where number of registers inserted in particular places to increase the output speed. The proposed design uses combinatorial logic to implement the byte substitution. The s-box implemented using composed field arithmetic with 7 stages of pipelining to reduce the combinatorial logic level. The presented model has implemented using VHDL in Xilinix ISETM 14.4 design tool. Result: The achieved results were 18.55 Gbps at a clock frequency of 144.96 MHz and area of 1568 Slices in Spartan3 xc3s1000 hardware. Conclusion: The results show that the proposed design reaches a high throughput with acceptable area usage compare with other designs in the literature.


Author(s):  
Adnan Ibrahem Salih ◽  
Ashwaq Mahmood Alabaichi ◽  
Ammar Yaseen Tuama

An efficient approach to secure information is critically needed at present. Cryptography remains the best approach to achieve security. On this basis, the National Institute of Standards and Technology (NIST) selected Rijndael, which is a symmetric block cipher, as the advanced encryption standard (AES). The MixColumns transformation of this cipher is the most important function within the linear unit and the major source of diffusion. Dynamic MixColumns transformation can be used to enhance the AES security. In this study, a method to enhance the AES security is developed on the basis of two methods. The first method is an extension of a previous study entitled “A novel Approach for Enhancing Security of Advance Encryption Standard using Private XOR Table and 3D chaotic regarding to Software quality Factor.” In the current study, the fixed XOR operation in AES rounds is replaced with a dual dynamic XOR table by using a 3D chaotic map. The dual dynamic XOR table is based on 4 bits; one is used for even rounds, and the other is used for odd rounds. The second method is dynamic MixColumns transformation, where the maximum distance separable (MDS) matrix of the MixColumns transformation, which is fixed and public in every round, is changed with a dynamic MDS matrix, which is private, by using a 3D chaotic map. A 3D chaotic map is used to generate secret keys. These replacements enhance the AES security, particularly the resistance against attacks. Diehard and NIST tests, entropy, correlation coefficient, and histogram are used for security analysis of the proposed method. C++ is used to implement the proposed and original algorithms. MATLAB and LINX are used for the security analysis. Results show that the proposed method is better than the original AES.


The proposed paper, works upon the idea of securing the classified information. This is achieved by using steganography which is an approach to hide classified information into some other file while maintaining its visual aids and secondly is cryptography which works upon textual data and transform it in a way that no one can comprehend it. The proposed method secures the weaker section which is the key in Advance Encryption Standard using hashing technique. The proposed work enhances the level of concealment of information from unauthorized access and for covert information exchange by encrypting the data and hiding it into a multimedia file known as image. The Secure Hash Algorithm 256 generates a hash key of 256 bits which is an unbreakable hashing technique after that the key is used in the process of encrypting the text with Advance Encryption Standard 256 which is an unbreakable encryption technique till this time and a cipher text is obtained. The cipher text is embedded into a target image using Least Significant Bit method which make changes in image that cannot be understand by naked eyes. The change in byte is 0.000002%. It ensures the visual quality of an image remains intact. The distortion or change in the image remains intermittent to human eyes. The major issue concerned for the government and security agencies such as were to exchange highly classified information in a secure and undetectable manner and abide the notion of hacker to comprehend any such information.


Author(s):  
Zolidah Kasiran ◽  
Shapina Abdullah ◽  
Normazlie Mohd Nor

IoT create an ecosystem that can be useful to the world with its various services. That make the security of IoT is more important. This paper presents a proposed technique to secure data transaction from IoT device to other node using cryptography technique. AES cryptography and IoT device model ESP8266 is used as a client to send data to a server via HTTP protocol. Security performance matrices used eavesdropping attack with Wireshark sniffing and brute-force attack. will be simulated to the proposed method in order to ensure if there is any possibility it can be cracked using those attacks and to evaluate the performance of ESP8266, several experiments were be conducted. Result gather from this experiment was evaluated based on processing time to see the effectiveness of the platform compare to different data size used while adapting this technique.


Sign in / Sign up

Export Citation Format

Share Document