16,125 research outputs found

    Implementasi Metode Kriptografi Advanced Encryption Standard (AES) untuk Proteksi Pesan Audio

    Get PDF
    This study is to solve the problem Cryptographic techniques used to protect and maintain the confidentiality of audio messages by changing audio messages into audio messages that cannot be played by doing the encryption process and can be played back after the audio message is decrypted. To protect audio messages, it is used in the process of encrypting and decrypting audio messages using the Advanced Encryption Standard (AES) method. The Advanced Encryption Standard (AES) uses symmetric key block passwords with varying key sizes of 128 bits, 192 bits, and 256 bits. The Advanced Encryption Standard (AES) method used is 128 bit key size and there are 10 rounds in the process of encryption and decryption. Audio messages that have been encrypted using the Advanced Encryption Standard (AES) method cannot be played by parties who do not know the key to encrypt and decrypt the audio message. Audio messages are protected and protected from irresponsible parties who want to damage or just listen to the audio message

    AES Password Encryption Technique

    Get PDF
    In recent years the cases of hacking have increased at an exponential rate. The Advanced Encryption Standard (AES) is a National Institute of Standards and Technology specification for the encryption of electronic data. It is expected to become the accepted means of encrypting digital information, including financial, telecommunications, and government data. In this paper we explain the importance and the need for encryption and the Advanced Encryption Standard (AES) algorithm for password encryption. Included is a complete AES algorithm. DOI: 10.17762/ijritcc2321-8169.150313

    AES-CBC Software Execution Optimization

    Full text link
    With the proliferation of high-speed wireless networking, the necessity for efficient, robust and secure encryption modes is ever increasing. But, cryptography is primarily a computationally intensive process. This paper investigates the performance and efficiency of IEEE 802.11i approved Advanced Encryption Standard (AES)-Rijndael ciphering/deciphering software in Cipher Block Chaining (CBC) mode. Simulations are used to analyse the speed, resource consumption and robustness of AES-CBC to investigate its viability for image encryption usage on common low power devices. The detailed results presented in this paper provide a basis for performance estimation of AES cryptosystems implemented on wireless devices. The use of optimized AES-CBC software implementation gives a superior encryption speed performance by 12 - 30%, but at the cost of twice more memory for code size.Comment: 8 pages, IEEE 200

    AES 128 Feasibility at Dr.Mintoharjo for National Defense

    Get PDF
    Abstractā€”The research project creates a standard for applying the Advanced Encryption Standard (AES) 128 to the Dr. Mintoharjo Hospital database. Beginning with a hacking incident on the Health Social Security Administering Body (BPJS) website bpjs-kesehatan.go.id, which is expected to occur around the end of May 2021 and resulted in the leak and sale of data belonging to 279 million Indonesians on Raid Forums this demonstrates a vulnerabilities in national cyber protection, the author proposes a new storage method for the information technology division that is safer than traditional storage techniques. MYSQL uses the Advanced Encryption Standard (AES) 128 technique defined here. When the Dr. Mintoharjo Hospital management information system was built in MYSQL, security levels were assessed using Advanced Encryption Standard (AES) 128 encryption technology. The experimental results of this study show enhanced safety results from an efficiency aspect. The study's conclusion shows that the storage method studied improves the security system, hence it is strongly recommended that it be adopted at Dr. Mintoharjo

    A Review on Implementation of AES Algorithm Using FPGA & Its Performance Analysis

    Get PDF
    Now a dayā€™s large number of internet and wireless communication users has led to an increasing demand of security measures and devices for protecting the user data transmitted over the unsecured network so that unauthorized persons cannot access it . As we share the data through wireless network it should provide data confidentiality, integrity and authentication. The symmetric block cipher plays a major role in the bulk data encryption. Advanced Encryption Standard (AES) provides data security. AES has the advantage of being implemented in both hardware and software. Hardware implementation of the AES has lot of advantage such has increased throughput and better security level. Hardware Implementation for 128 bit AES (Advanced Encryption Standard) encryption and Decryption has been made using VHDL. The proposed algorithm for encryption and decryption module will functionally verified using modelsim, will be synthesize using Quartus 2 using Altera FPGA platform and analyze the design for the power, Throughput & area. DOI: 10.17762/ijritcc2321-8169.15018

    Medical image encryption using chaotic map improved advanced encryption standard

    Get PDF
    Under the Digital Image and Communication in Medicine (DICOM) standard, the Advanced Encryption Standard (AES) is used to encrypt medical image pixel data. This highly sensitive data needs to be transmitted securely over networks to prevent data modification. Therefore, there is ongoing research into how well encryption algorithms perform on medical images and whether they can be improved. In this paper, we have developed an algorithm using a chaotic map combined with AES and tested it against AES in its standard form. This comparison allowed us to analyse how the chaotic map affected the encryption quality. The developed algorithm, CAT-AES, iterates through Arnoldā€™s cat map before encryption a certain number of times whereas, the standard AES encryption does not. Both algorithms were tested on two sets of 16-bit DICOM images: 20 brain MRI and 26 breast cancer MRI scans, using correlation coefficient and histogram uniformity for evaluation. The results showed improvements in the encryption quality. When encrypting the images with CAT-AES, the histograms were more uniform, and the absolute correlation coefficient was closer to zero for the majority of images tested on

    DES i AES

    Get PDF
    Data Encryption Standard (DES) je naziv za simetrični kriptosustav Å”ifriranja elektronskih podataka, objavljen od strane američkog instituta za standarde (NBS) 15. siječnja 1977. godine, nakon 4 godine dugog natječaja i procesa standardiziranja. Razvio ga je IBM-ov tim, na čelu s Horstom Feistelom, 1974. godine. DES primjenjuje ključ duljine 56 bitova na 64-bitne blokove podataka. Proces se odvija u nekoliko faza i uključuje 16 rundi operacija. Mnogi kriptoanalitičari su pokuÅ”ali pronaći razne brze metode razbijanja DES-a. Početkom 1997. godine, zajedničkim snagama internetske populacije od 14000 korisnika računala koji su isprobavali razne Å”ifre, jedna poruka je konačno deÅ”ifrirana otkrivanjem ključa nakon isprobavanja samo 18 od mogućih 72 kvadrilijuna mogućih ključeva. NIST je kasnije objavio da DES neće ponovno dobiti certifikat kao standard i da će prihvaćati prijedloge za njegove zamjene. Sljedeći prihvaćeni standard će biti poznat pod imenom Advanced Encryption Standard. The Advanced Encryption Standard (AES) je specifikacija za način Å”ifriranja elektronskih podataka, objavljen od strane američkog instituta za standarde i tehnologiju (NIST) 26. studenog 2001. godine, nakon petogodiÅ”njeg procesa natječaja i standardizacije u kojem se natjecalo 15 kandidata, od kojih je Rijndael procijenjen najboljim i odabran kao budući standard. Svaki AES Å”ifrat se sastoji od blokova veličine 128-bitova i ključeva veličine 128, 192 i 256 bitova. AES je mnogo puta analiziran Å”to je dovelo do upotrebe na svjetskoj razini, kao Å”to je to bila situacija i s njegovim prethodnikom, Data Encryption Standard-om. AES je prvi javno objavljeni i u potpunosti dostupni način Å”ifriranja podataka, odobren i od američke sigurnosne agencije NSA.The Data Encryption Standard (DES) is a specification for a symmetric-key algorithm for the encryption of electronic data adopted by the U.S. National Bureau of Standards (NBS) on January 15, 1977 after a 4 year-long contest and standardization process. It was developed by an IBM team, with Horst Feistelā€™s lead, around 1974. DES applies a 56-bit key to each 64-bit block of data. The process can run in several modes and involves 16 rounds or operations. Many cryptanalysts have attempted to find shortcuts for breaking the system. Early in 1997, a cooperative effort on the Internet of over 14,000 computer users trying out various keys finally deciphered the message, discovering the key after running through only 18 quadrillion of the 72 quadrillion possible keys. NIST has later indicated DES that will not be recertified as a standard and submissions for its replacement are being accepted. The next standard will be known as the Advanced Encryption Standard (AES). The Advanced Encryption Standard (AES) is a specification for the encryption of electronic data adopted by the U.S. National Institute of Standards and Technology (NIST) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable. Each AES cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES). AES is the first publicly accessible and open cipher approved by the NSA

    Analyzing Computational Components of Standard Block Encryption Schemes

    Get PDF
    Encryption is used to secure sensitive computer data which may be at rest or in motion. There are several standard encryption algorithms that have been used to encrypt and protect blocks of sensitive data to ensure confidentiality. The most popular standard block encryption schemes are the Advanced Encryption Standard (AES), Triple Data Encryption Standard (3DES), and the first standardized encryption scheme, which is no longer the standard scheme now, namely the Data Encryption Standard (DES). AES is the current standard for block encryption used worldwide and is implemented on many processors. In this work, we compare the hardware performance of these three encryption schemes. First, we identified the underlying computational components for these three encryption schemes, and then we analyzed to what extent these computational components were being used in these block encryption schemes to encrypt and decrypt a given message. In this paper, we compared the contribution of these computational components to evaluate the overall encryption efficiency in terms of speed and computational delays for encrypting a given block of data for a given hardware platform. AES was found to be the faster scheme in terms of hardware computation speed in accomplishing the same encryption task compared to the other two block encryption schemes, namely, the DES and 3DES schemes
    • ā€¦
    corecore