federal information processing standard
Recently Published Documents


TOTAL DOCUMENTS

19
(FIVE YEARS 2)

H-INDEX

1
(FIVE YEARS 0)

2021 ◽  
Author(s):  
Nicky Mouha

The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify publications to be reviewed. This report subjects the first standard to the review process: Federal Information Processing Standard (FIPS) 197, which defines the Advanced Encryption Standard (AES).


2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


2018 ◽  
Vol 3 (1) ◽  
pp. 61-70
Author(s):  
Rajamohan Parthasarathy ◽  
◽  
Seow Soon Loong ◽  
Preethy Ayyappan ◽  
◽  
...  

The AES algorithm is a symmetric block cipher that can encrypt, (encipher), and decrypt, (decipher), information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plaintext. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt and decrypt data in blocks of 128 bits. The National Institute of Standards and Technology, (NIST), solicited proposals for the Advanced Encryption Standard, (AES). The AES is a Federal Information Processing Standard, (FIPS), which is a cryptographic algorithm that is used to protect electronic data. Advanced Encryption Standard (AES), specifying an Advanced Encryption Algorithm to replace the Data Encryption standard (DES) the Expired in 1998. NIST has solicited candidate algorithms for inclusion in AES, resulting in fifteen official candidate algorithms of which Rijndael was chosen as the Advanced Encryption Standard. Some of these implementations are optimized for speed, some for area, some for configurability, and some for low-power applications. This is carried out in the Cadence Tool with NC simvision software.


Author(s):  
Anthony D’Angelo

A critical component of Systems Engineering (SE) is to conduct a thorough Risk Analysis. This paper introduces a novel hybrid approach to develop a Reliability-Risk modeling technique that will be able to rank Conceptual Designs as a function of Reliability. A traditional SE approach is used to identify all success modes associated with the development of a complex system. Also, the Advanced Development, Design, Integration & Evaluation, Production, and Operation & Support that make up the major phases of a Systems Engineering model will define the Holographic Reliability Design Space. Requirements of the System under development are captured through the implementation of the Integration Definition Function Modeling (IDEF0) technique. The IDEF0 method is defined in Federal Information Processing Standard Publications (FIPS PUBS 183) [1]. Using the developed IDEF0 model allows the function of each component to be identified, the proper reliability model to be chosen, and completion of a reliability-based analysis. Upon completion of calculating the reliability, for each criterion, the use of a Multi-Criteria Decision System (MCDS) is required to rank the conceptual designs in terms of reliability. A MCDS was developed to analyze the conflicting objects inherent during the design and integration of any complex system. The model developed herein was used to analyze 5 Packaging Conceptual designs being considered to become part of the military Supply Chain. After completion of the analysis, the new and innovative Packaging Designs were ranked based on reliabilities associated with design, test, integration, manufacturing, and incorporation into the existing Supply Chain. The results of the rankings were then presented to the ultimate decision makers for final approval.


2013 ◽  
Vol 21 (3) ◽  
pp. 171-184
Author(s):  
Kenichi Arai ◽  
Hiroyuki Okazaki

Summary In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.


2013 ◽  
Vol 4 (1) ◽  
pp. 56-77
Author(s):  
Hoang Trang ◽  
Nguyen Van Loi

This paper presents a Field-Programmable Gate Array (FPGA) implementation of an Advanced Encryption Standard (AES) algorithm using approach of combination iterative looping and Look-Up Table (LUT)-based S-box with block and key size of 128 bits. Modifications in the way of loading data out in AES encryption/decryption, loading key_expansion in Key_Expansion blocks are also proposed. The design is tested with the sample vectors provided by Federal Information Processing Standard (FIPS) 197. The design is implemented on APEX20KC Altera’s FPGA and on Virtex XCV600 Xilinx’s FPGA. For all the authors’ proposals, they are found to be very simple in FPGA-based architecture implementation, better in low latency, and small area, but large in memory, moderate throughput.


2012 ◽  
Vol 20 (2) ◽  
pp. 125-146 ◽  
Author(s):  
Hiroyuki Okazaki ◽  
Yasunari Shidama

Summary In this article we formalize DES (the Data Encryption Standard), that was the most widely used symmetric cryptosystem in the world. DES is a block cipher which was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 [15].


Sign in / Sign up

Export Citation Format

Share Document