EFFECTIVE AES IMPLEMENTATION

Size: px
Start display at page:

Download "EFFECTIVE AES IMPLEMENTATION"

Transcription

1 International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp , Article ID: IJECET_07_01_001 Available online at Journal Impact Factor (2016): (Calculated by GISI) ISSN Print: and ISSN Online: IAEME Publication EFFECTIVE AES IMPLEMENTATION Ayushi Arya Dept ECE, Student Royal Institute of Management & Technology V.P.O Chidana, Gohana, Haryana, India Mohinder Malhotra Dept. ECE, H.O.D Royal Institute of Management & Technology V.P.O Chidana, Gohana, Haryana, India ABSTRACT The importance of cryptography knuckle down to the security in electronic data transmissions has gained an essential relevance during past years. Cryptography security mechanisms uses some algorithms to muddle the data into unreadable text with a key which can only be decoded/decrypted by one who has that associated key for the locked data. Cryptography techniques are of two types: Symmetric & Asymmetric. In this paper we ve used symmetric cryptography method-advance Encryption Standard algorithm with 200 bit block size as well as 200 bit key size. We ve used 5*5 matrix to implement same 128 bit conventional AES algorithm for 200 bit block size. After implementing the algorithm, the proposed work is compared with 128,192 & 256 bits AES techniques in context with Encryption and Decryption Time & Throughput at both Encryption and Decryption ends. Key words: Block Cipher, Plain Text, Cipher Text, AES, S-Box, Inverse S- Box Cite this Article: Ayushi Arya and Mohinder Malhotra. Effective AES Implementation. International Journal of Electronics and Communication Engineering & Technology, 7(1), 2016, pp INTRODUCTION From a global perspective there exists a growing awareness and need to prepare for and react to domestic and international security threats for wireless communication, which is directly attributed to continuously increasing demand for high quality security services and devices to protect user data transmitted over wireless channels. Cryptography has emerged as a solution which plays mandatory role in information 1 editor@iaeme.com

2 Ayushi Arya and Mohinder Malhotra security against various attacks. For this purpose two types of cryptography systems has been developed: Symmetric (secret key) & asymmetric (public key). Symmetric key uses homogenous key for sender and receiver to encrypt the plain text and to decrypt the cipher text, as in DES, 3DES, AES. Asymmetric key uses different key for encryption and decryption of data such as in RSA algorithm. Symmetric cryptography is more worthy for the encryption of a huge amount of data. AES is the most recent of the four current algorithms approved for federal in the United States by the National Institute of Standards and Technology (NIST) and widely accepted to replace old standard DES as the new symmetric encryption algorithm [2]. The AES algorithm is a symmetric block cipher that processes data blocks of 128 bits using a cipher key of length 128, 192, or 256 bits. Each data block consists of a 4 4 array of bytes called the state, on which the basic operations of the AES algorithm are performed [2].The proposed AES algorithm in this paper differs from conventional AES as it is using 200 bits block size and 200 bits key size both. Number of rounds is constant and equal to ten in this algorithm. The key expansion and substitution box generation are done in the same manner as in conventional AES block cipher. AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys [3]. 2. PROPOSED ALGORITHM Initiating Phase: Encryption Algorithm At the beginning of encryption step, input of 200 bit is copied to the state array of 5*5 matrix. The data bytes are filled initially in columns then in rows. After that next step initial round key addition is performed, following to that ten rounds of encryption is performed. The first nine rounds are similar with minor difference in it s final round. As described below in fig1 each of the first nine rounds follows four transformations: Sub byte; Shift rows; Mix columns; Add round Key. In last and final step mix column transformation is not performed. Figure 1 Encryption Phase for AES algorithm 2 editor@iaeme.com

3 Effective AES Implementation 2.1 Sub bytes Transformation In this transformation step, each of the byte in the state matrix is replaced with another byte as per the S-box (Substitution Box) as its name implied. The S-box is generated initially by calculating the respective reciprocal of that byte in GF (2^8) and then affine transform is applied. The S-box used for this transformation is given in table 1 below: Table 1 S Box [3] 2.2. Shift Rows Transformation In this step, bytes in the first row of the State remains unchanged. The second, third, fourth and fifth rows of the state shift cyclically to the left by one byte, two bytes, three bytes and four bytes respectively, as illustrated below In Fig. 2 [1]. Figure 2 Shift Row Transformation 2.3 Mix Column Transformations As the name implies this operation mixes the bytes in each column by multiplication of the state with a fixed polynomial matrix [2]. It completely alters the scenario of the cipher even if all the bytes looks very similar to each other. The Inverse Polynomial Matrix is the reciprocal of the polynomial matrix does exist in order to reverse the mix column transformation. Here, both of the matrixes are drawn below in fig.3 and fig.4 respectively. 3 editor@iaeme.com

4 Ayushi Arya and Mohinder Malhotra Figure 3 Polynomial Matrix for mix column transformation [3] Figure 4 Inverse polynomial matrix for Mix Column Transformation 2.4. AddRoundKey Transformation In AddRound Key transformation, a round key is added to the State by using bit wise Exclusive-OR (XOR) operation. 3. DECRYPTION ALGORITHM Decryption is the process of decoding the data into plain text that has been encrypted into the secret form. The Decryption structure for proposed algorithm as shown below in figure.5 is obtained by simply inverting the encryption structure which is explained above. In accordance with the transformations steps in the encryption, Inv Sub Bytes, Inv Shift Rows, Inv Mix Columns, and Add RoundKey are the transformations used in the decryption as shown in Fig. below. The round keys are the same as those in encryption generated by Key Expansion, but are inverted before use (used in reverse order )[1]. Figure 5 Decryption Structure of Proposed Algorithm 4 editor@iaeme.com

5 Effective AES Implementation 3.1. Inv SubBytes Transformation Inv Sub Bytes is the inverse transformation of Sub Bytes, in which the inverse S-box is applied to individual bytes in the State. The inverse S-box is constructed by first applying the inverse of the affine transformation in (1), then computing the multiplicative inverse in GF(2^8). The inverse S-box used for this transformation is given in table 2 below: Table 2 Inverse S-Box 3.2. Inv Shift Rows Transformation Inv Shift Rows as its name implied is the inverse transformation of Shift Rows. In this step, the bytes in the first row of the State remains same; while second row is shifted cyclically by one byte, same as third row by two bytes fourth row by three bytes and fifth rows are shifted cyclically by four bytes to the right Direction [1] Inv Mix Columns Transformation Inv Mix Column is the inverse transformation step of Mix Columns. Function. Mix Column transformation is little bit complicated as compared to other steps as it involves severely the byte multiplication under GF (2^8). The whole state is to be multiplied with pre-defined matrix called Inverse Polynomial Matrix as illustrated in Figure 4. Key Expansion: Key expansion in AES is difficult task to perform, as it uses several transformations. The key is expanded in the same manner as in conventional AES algo. Following is the Pseudo code for the key expansion: Key Expansion (byte Key [5*Nk] word W [Nb*(Nr+1)]) { for (i = 0; i<nk; i++) W[i] = (Key [5*i], Key [5*i+1], Key [5*i+2], Key [5*i+3]), Key [5*i+4]); for (i = Nk; i<nb * (Nr + 1); i++) { temp = W [i - 1]; if (i % Nk == 0) temp = SubByte(RotByte(temp)) ^ Rcon[i / Nk]; 5 editor@iaeme.com

6 Ayushi Arya and Mohinder Malhotra W[i] = W [i - Nk] ^ temp; } 4. EXPERIMENT AND RESULT 4.1. Encryption and decryption time The encryption and decryption time is one of the very important parameter while observing performance of any kind cipher. Although encryption takes long time as compared to decryption. Several symmetric block ciphers (specifically ones like AES, DES, Blowfish, RC5) will take the same amount of time (within measurement error) for encryption and decryption, when operating on a single block (e.g., 128-bits for AES). It appears different when encrypting/decrypting multiple blocks. Fig 6.1 and Fig 6.2 below shows how much time the various AES standards will take in encryption process and in decryption process for large data size respectively Figure 6.1. Comparison of encryption time of algorithms for large data Figure 6.2 Comparison of decryption time of algorithms for large for large data From the above graphs, it can be observed that for large block of data AES-200 encryption time per bit is reduced up to 20% and decryption time per bit is increased up to 25% Throughput The throughput is defined as number of bits that can be encrypted or decrypted during one unit of time. As it was explained previously hat all AES variant has equal block 6 editor@iaeme.com

7 Effective AES Implementation size of 128 bits and the proposed algorithm has block size of 200 bits. Thus, in form of equation the throughput may be defined as: =128/ =200/ Where, is representation of throughput for conventional algorithms, is representation of throughput for proposed algorithm, denotes the time taken to encrypt the 128 bit block message, represents time taken to encrypt the 200 bit block message of conventional algorithm. In Fig 7.1 below, throughput for encryption side is drawn while the throughput at the decryption side is plotted in Fig 7.2. Fig 7.1: Comparison of throughput at Encryption side Figure 7.2 Comparison of Throughput at Decryption side From the above plots, it is observed that the throughput at encryption end of AES- 200 is 15% more than AES-128, 20% more than AES-192 and 30% more than AES The decryption process of AES-200 is slower than conventional AES. It can be seen from the graph that the proposed algorithm is 50% slower from AES-128, 40% from AES-192, and 25% from AES editor@iaeme.com

8 Ayushi Arya and Mohinder Malhotra 5. CONCLUSION The work explained in this paper represents a new AES model using large block size with 200 bits instead of conventional AES using 128 bit block size. The block used in this model comprises of 5 no. of rows as well as columns i.e. 5*5 matrix. Increased matrix size doesn t cause any change to the basic functional operations. Thus all the steps are same as used in conventional AES algorithm excluding the Mix Column Step transformation only. In mix column transformation function in finite filed diffusion occurs n form of multiplication of matrix. As we ve used large block size, thus it requires a new 5* 5 matrix to enable the matrix multiplication [3]. In this paper initially we have compared encryption and decryption time for various AES standards and then compared the same with our proposed algorithm s time. Generally encryption time is longer than decryption time because encryption takes place sequentially while decryption takes place in parallel manner. We ve concluded that for large block of data AES-200 encryption time per bit is reduced up to 20% and decryption time per bit is increased up to 25% than conventional AES. Later on, we compared the throughput of various AES standards and concluded that that the throughput at encryption end of AES-200 is 15% more than AES-128, & 20% more than AES-192 and 30% more than AES-256. The decryption process of AES-200 is slower than conventional AES. On the basis of Security the proposed model is tested by performing: Strict Avalanche Criterion and Bit Independence Criterion. SAC reveals the probability of the bit change while the BIC reveals the correlation that output bit possess. Both criteria analyzed that the proposed algorithm falls within the desired level of security. Hence, it can be said that the proposed model is secure and can be highly preferred for huge data communication. REFERENCES [1] Journals: [1] Xinmiao Zhang and Keshab K. Parhi, Implementation approaches for the advanced encryption standard algorithm, IEEE Transactions X/ IEEE. [2] Chih-Pin Su, Tsung-Fu Lin, Chih-Tsun Huang, and Cheng-Wen Wu, National Tsing Hua University, A high throughput low cost AES processor IEEE Communications Magazine / IEEE. [3] Fahmy A., Shaarawy M., El-Hadad K., Salama G. and Hassanain K., A Proposal for A Key-Dependent AES, SETIT, Tunisia, [4] Fakariah Hani Mohd Ali, Ramlan Mahmod, Mohammad Rushdan and Ismail Abdullah, A Faster Version of Rijndael Cryptographic Algorithm Using Cyclic Shift and Bit Wise Operations International Journal of Cryptology Research 1(2): (2009) [5] Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, November 26, [6] Seyed Hossein Kamali, Reza Shakerian, Maysam Hedayati, Mohsen Rahmani, A New Modified Version of Advance Encryption Standard (AES) Based Algorithm for Image Encryption (2010). [7] Chong Hee Kim, Improved Differential Fault Analysis on AES Key Schedule IEEE Transaction on Information Forensics and Security, Vol. 7, No. 1, Feb [8] Mohan H.S and A Raji Reddy, Performance analysis of AES and MARS encryption algorithm IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 4, No 1, July editor@iaeme.com

9 Effective AES Implementation [9] [9] Amish Kumar, Mrs. Namita Tiwari, Efficient implementation and avalanche effect of AES International Journal of Security, Privacy and Trust Management (IJSPTM), Vol. 1, No 3/4, August [10] A Review of Cryptography Techniques and Implementation of AES for Images, International Journal of Computer Science and Electronics Engineering (IJCSEE) Volume 1, Issue 4 (2013) ISSN X; EISSN [11] Diaa Salama Abdul. Elminaam, Hatem M. Abdul Kader and Mohie M. Hadhoud, Performance Evaluation of Symmetric Encryption Algorithms on Power Consumption for Wireless Devices International Journal of Computer Theory and Engineering, Vol. 1, No. 4, October, [12] B.Sujitha, Dr.B.Karthikeyan, Study, Simulation and Analysis of Advanced Encryption Standard (AES) Algorithm IJIRSET Volume 3, Special Issue 1, February 2014 [13] Atul Kahate, Cryptography [14] Stallings W., Cryptography and Network Security, Third Edition, Pearson Education, [15] Roshni Padate and Aamna Patel. Image Encryption and Decryption Using AES Algorithm. International Journal of Electronics and Communication Engineering & Technology, 6(1), 2015, pp [16] Dhanya Pushkaran and Neethu Bhaskar. AES Encryption Engine for Many Core Processor Arrays for Enhanced Security. International Journal of Electronics and Communication Engineering & Technology, 5(12), 2014, pp AUTHOR PROFILE AYUSHI ARYA Received her B. Tech Degree in Bio Medical Engineering from CITM, Faridabad, (Maharishi Dayanand University) in 2012 and she is M. Tech student now in Royal Institute of Management and Technology affiliated to DCRUST, Haryana, respectively. She had worked as an Application and service engineer for Medical Devices Industries. Her research interests include medical with electronics, Telecommunication, cryptography, Scope of electronics and communication in field of medical devices. MOHINDER MALHOTRA Head of Department, (Dept. of Electronics and Communication Engineering), Royal Institute of Management and Technology, Affiliated to DCRUST, Haryana. 9 editor@iaeme.com

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Design and Verification of VLSI Based AES Crypto Core Processor Using Verilog HDL Dr.K.Padama Priya *1, N. Deepthi Priya 2 *1,2

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL 1 N. Radhika, 2 Obili Ramesh, 3 Priyadarshini, 3 Asst.Profosser, 1,2 M.Tech ( Digital Systems & Computer Electronics), 1,2,3,

More information

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 5, Issue, Ver. III (Jan - Feb. 205), PP 0- e-issn: 239 4200, p-issn No. : 239 497 www.iosrjournals.org Design and Analysis of Parallel AES

More information

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 5 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

SeChat: An AES Encrypted Chat

SeChat: An AES Encrypted Chat Name: Luis Miguel Cortés Peña GTID: 901 67 6476 GTG: gtg683t SeChat: An AES Encrypted Chat Abstract With the advancement in computer technology, it is now possible to break DES 56 bit key in a meaningful

More information

FPGA IMPLEMENTATION OF AN AES PROCESSOR

FPGA IMPLEMENTATION OF AN AES PROCESSOR FPGA IMPLEMENTATION OF AN AES PROCESSOR Kazi Shabbir Ahmed, Md. Liakot Ali, Mohammad Bozlul Karim and S.M. Tofayel Ahmad Institute of Information and Communication Technology Bangladesh University of Engineering

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

Keywords Web Service, security, DES, cryptography.

Keywords Web Service, security, DES, cryptography. Volume 3, Issue 10, October 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Provide the

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) Conception - Why A New Cipher? Conception - Why A New Cipher? DES had outlived its usefulness Vulnerabilities were becoming known 56-bit key was too small Too slow

More information

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Introduction

More information

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research)

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0020 ISSN (Online): 2279-0039 International

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

Implementation and Design of AES S-Box on FPGA

Implementation and Design of AES S-Box on FPGA International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 232-9364, ISSN (Print): 232-9356 Volume 3 Issue ǁ Jan. 25 ǁ PP.9-4 Implementation and Design of AES S-Box on FPGA Chandrasekhar

More information

FPGA IMPLEMENTATION OF AES ALGORITHM

FPGA IMPLEMENTATION OF AES ALGORITHM FPGA IMPLEMENTATION OF AES ALGORITHM S.A. Annadate 1, Nitin Ram Chavan 2 1,2 Electronics and Telecommunication Dept, J N Collage of engineering Aurangabad, (India) ABSTRACT Advanced Encryption Standard

More information

The Advanced Encryption Standard: Four Years On

The Advanced Encryption Standard: Four Years On The Advanced Encryption Standard: Four Years On Matt Robshaw Reader in Information Security Information Security Group Royal Holloway University of London September 21, 2004 The State of the AES 1 The

More information

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA ABSTRACT Obaida Mohammad Awad Al-Hazaimeh Department of Information Technology, Al-balqa Applied University, AL-Huson University College, Irbid,

More information

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique A Survey on Performance Analysis of, AES and RSA Algorithm along with LSB Substitution Technique B. Padmavathi 1, S. Ranjitha Kumari 2 1 Research Scholar, R.V.S College of Arts & Science (Autonomous )Sulur,

More information

Evaluating The Performance of Symmetric Encryption Algorithms

Evaluating The Performance of Symmetric Encryption Algorithms International Journal of Network Security, Vol.10, No.3, PP.213 219, May 2010 213 Evaluating The Performance of Symmetric Encryption Algorithms Diaa Salama Abd Elminaam 1, Hatem Mohamed Abdual Kader 2,

More information

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES K Anjaneyulu M.Tech Student, Y.Chalapathi Rao, M.Tech, Ph.D Associate Professor, Mr.M Basha,

More information

Split Based Encryption in Secure File Transfer

Split Based Encryption in Secure File Transfer Split Based Encryption in Secure File Transfer Parul Rathor, Rohit Sehgal Assistant Professor, Dept. of CSE, IET, Nagpur University, India Assistant Professor, Dept. of CSE, IET, Alwar, Rajasthan Technical

More information

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Abstract AES is an encryption algorithm which can be easily implemented on fine grain many core systems.

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA Journal of Computer Science Original Research Paper CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA 1 Velayutham, R. and 2 D. Manimegalai

More information

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms. A Comparative Study Of Two Symmetric Algorithms Across Different Platforms. Dr. S.A.M Rizvi 1,Dr. Syed Zeeshan Hussain 2 and Neeta Wadhwa 3 Deptt. of Computer Science, Jamia Millia Islamia, New Delhi,

More information

Data Integrity by Aes Algorithm ISSN 2319-9725

Data Integrity by Aes Algorithm ISSN 2319-9725 Data Integrity by Aes Algorithm ISSN 2319-9725 Alpha Vijayan Nidhiya Krishna Sreelakshmi T N Jyotsna Shukla Abstract: In the cloud computing, data is moved to a remotely located cloud server. Cloud will

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

A Hybrid Approach for Encrypting Data on Cloud to prevent DoS Attacks

A Hybrid Approach for Encrypting Data on Cloud to prevent DoS Attacks , pp.145-154 http://dx.doi.org/10.14257/ijdta.2015.8.3.12 A Hybrid Approach for Encrypting Data on Cloud to prevent DoS Attacks Navdeep Singh and Pankaj Deep Kaur Department of Computer Science GNDU Regional

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) All of the cryptographic algorithms we have looked at so far have some problem. The earlier ciphers can be broken with ease on modern computation systems. The DES

More information

Efficient Software Implementation of AES on 32-bit Platforms

Efficient Software Implementation of AES on 32-bit Platforms Efficient Software Implementation of AES on 32-bit Platforms Guido Bertoni, Luca Breveglieri Politecnico di Milano, Milano - Italy Pasqualina Lilli Lilli Fragneto AST-LAB of ST Microelectronics, Agrate

More information

Area optimized in storage area network using Novel Mix column Transformation in Masked AES

Area optimized in storage area network using Novel Mix column Transformation in Masked AES Area optimized in storage area network using Novel Mix column Transformation in Masked AES Mrs.S.Anitha #1, Ms.M.Suganya #2 #1 Assistant professor, #2 P.G.Scholar, II M.E.VLSI Design #1,#2 Department of

More information

AES Power Attack Based on Induced Cache Miss and Countermeasure

AES Power Attack Based on Induced Cache Miss and Countermeasure AES Power Attack Based on Induced Cache Miss and Countermeasure Guido Bertoni, Vittorio Zaccaria STMicroelectronics, Advanced System Technology Agrate Brianza - Milano, Italy, {guido.bertoni, vittorio.zaccaria}@st.com

More information

Improving Cloud Security Using Data Partitioning And Encryption Technique

Improving Cloud Security Using Data Partitioning And Encryption Technique Improving Cloud Security Using Data Partitioning And Encryption Technique Mr. Akash Kanade Department of Computer Engineering JSPM s JSCOE Pune, India akash.kanade1@gmail.com Ms. Rohini Mule Department

More information

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications The implementation and performance/cost/power analysis of the network security accelerator on SoC applications Ruei-Ting Gu grating@eslab.cse.nsysu.edu.tw Kuo-Huang Chung khchung@eslab.cse.nsysu.edu.tw

More information

(C) Global Journal of Engineering Science and Research Management

(C) Global Journal of Engineering Science and Research Management DEPENDABLE STORAGE FOR VEHICLE INSURANCE MANAGEMENT THROUGH SECURED ENCRYPTION IN CLOUD COMPUTING Prof.Abhijeet A.Chincholkar *1, Ms.Najuka Todekar 2 *1 M.E. Digital Electronics, JCOET Yavatmal, India.

More information

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 965 OPTIMIZATION OF AES ALGORITHM USING HARDWARE AND SOFTWARE Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V Abstract-In

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

Analysis of Security Algorithms in Cloud Computing

Analysis of Security Algorithms in Cloud Computing Analysis of Security s in Cloud Computing Randeep Kaur 1,Supriya Kinger 2 1 Student Masters Of Technology, Shri Guru Granth Sahib World University, Fatehgarh Sahib. 2 Assistant Professor, Shri Guru Granth

More information

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 502 Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 1 Vinay Wadekar, 2 Ajinkya Jadhavrao, 3 Sharad Ghule, 4 Akshay Kapse 1,2,3,4 Computer Engineering, University Of Pune, Pune,

More information

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions Assignment ELECTENG702 Advanced Embedded Systems Improving AES128 software for Altera Nios II processor using custom instructions October 1. 2005 Professor Zoran Salcic by Kilian Foerster 10-8 Claybrook

More information

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption 1, Mg Suresh, 2, Dr.Nataraj.K.R 1, Asst Professor Rgit, Bangalore, 2, Professor 1,2, Department Of Electronics And Communication

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information

Secure Data Storage in Cloud Service using RC5 Algorithm

Secure Data Storage in Cloud Service using RC5 Algorithm International Journal of Recent Technology and Engineering (IJRTE) ISSN: 2277-3878, Volume-2, Issue-5 November 2013 Secure Data Storage in Cloud using RC5 Algorithm Sachindra K. Chavan, Manoj L. Bangare

More information

Hardware Implementation of AES Encryption and Decryption System Based on FPGA

Hardware Implementation of AES Encryption and Decryption System Based on FPGA Send Orders for Reprints to reprints@benthamscience.ae The Open Cybernetics & Systemics Journal, 2015, 9, 1373-1377 1373 Open Access Hardware Implementation of AES Encryption and Decryption System Based

More information

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm International Journal of Research Studies in Computer Science and Engineering (IJRSCSE) Volume 2, Issue 2, February 2015, PP 18-27 ISSN 2349-4840 (Print) & ISSN 2349-4859 (Online) www.arcjournals.org A

More information

6367(Print), ISSN 0976 6375(Online) Volume 4, Issue 3, May June (2013), IAEME & TECHNOLOGY (IJCET)

6367(Print), ISSN 0976 6375(Online) Volume 4, Issue 3, May June (2013), IAEME & TECHNOLOGY (IJCET) INTERNATIONAL International Journal of Computer JOURNAL Engineering OF COMPUTER and Technology (IJCET), ENGINEERING ISSN 0976- & TECHNOLOGY (IJCET) ISSN 0976 6367(Print) ISSN 0976 6375(Online) Volume 4,

More information

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email:

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email: Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 2014; 2(3A):352-357 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources)

More information

Performance Evaluation of AES using Hardware and Software Codesign

Performance Evaluation of AES using Hardware and Software Codesign Performance Evaluation of AES using Hardware and Software Codesign Vilas V Deotare 1, Dinesh V Padole 2 Ashok S. Wakode 3 Research Scholar,Professor, GHRCE, Nagpur, India vilasdeotare@gmail.com 1, dvpadole@gmail.com

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images Encryption Quality Analysis and Security Evaluation CAST-128 Algorithm and its Modified Version using Digital s Krishnamurthy G N, Dr. V Ramaswamy Abstract this paper demonstrates analysis well known block

More information

Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud

Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud 680 Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud 1 Ramandeep Kaur, 2 Gurjot Kaur 1 Department of Computer Engineering Chandigarh University, Gharuan 2 Assistant Professor, Department

More information

Network Security. Omer Rana

Network Security. Omer Rana Network Security Omer Rana CM0255 Material from: Cryptography Components Sender Receiver Plaintext Encryption Ciphertext Decryption Plaintext Encryption algorithm: Plaintext Ciphertext Cipher: encryption

More information

Multi-Layered Cryptographic Processor for Network Security

Multi-Layered Cryptographic Processor for Network Security International Journal of Scientific and Research Publications, Volume 2, Issue 10, October 2012 1 Multi-Layered Cryptographic Processor for Network Security Pushp Lata *, V. Anitha ** * M.tech Student,

More information

Int. J. Advanced Networking and Applications 1503 Volume:04 Issue:01 Pages:1503-1508 (2012) ISSN : 0975-0290

Int. J. Advanced Networking and Applications 1503 Volume:04 Issue:01 Pages:1503-1508 (2012) ISSN : 0975-0290 Int. J. Advanced Networking and Applications 1503 Accessing a Network using a Secure Android Application Padmalatha Ragunathan Dept of Information Technology, Amrita School of Engineering, Coimbatore,

More information

Rijndael Encryption implementation on different platforms, with emphasis on performance

Rijndael Encryption implementation on different platforms, with emphasis on performance Rijndael Encryption implementation on different platforms, with emphasis on performance KAFUUMA JOHN SSENYONJO Bsc (Hons) Computer Software Theory University of Bath May 2005 Rijndael Encryption implementation

More information

Integrating basic Access Control Models for efficient security along with encryption for the ERP System

Integrating basic Access Control Models for efficient security along with encryption for the ERP System Integrating basic Access Control Models for efficient security along with encryption for the ERP System Prof. Swapnaja A. Ubale Research Scholar (Computer Science & Engineering Department) Research Center

More information

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5)

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5) Network Security Security Crytographic algorithms Security Services Secret key (DES) Public key (RSA) Message digest (MD5) privacy authenticity Message integrity Secret Key Encryption Plain text Plain

More information

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Ya Ling Huang, Chung Huang Yang Graduate Institute of Information & Computer Education, National Kaohsiung Normal University

More information

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput.

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput. Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Implementation

More information

COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION

COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION o Attribution You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any

More information

How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and

How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and non-repudiation. How to obtain a digital certificate. Installing

More information

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION Abstract In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Multi-Factor User Authentication in Wireless Sensor Networks

Multi-Factor User Authentication in Wireless Sensor Networks International Journal of Computer Science and Telecommunications [Volume 2, Issue 6, September 2011] 59 ISSN 2047-3338 Multi-Factor User Authentication in Wireless Sensor Networks T. Sarika 1 and Shaik

More information

Performance Analysis of Most Common Encryption Algorithms on Different Web Browsers

Performance Analysis of Most Common Encryption Algorithms on Different Web Browsers I.J. Information Technology and Computer Science, 12, 12, 60-66 Published Online November 12 in MECS (http://www.mecs-press.org/) DOI:.5815/ijitcs.12.12.06 Performance Analysis of Most Common Encryption

More information

Cache based Timing Attacks on Embedded Systems

Cache based Timing Attacks on Embedded Systems Cache based Timing Attacks on Embedded Systems Malte Wienecke Monday 20 th July, 2009 Master Thesis Ruhr-Universität Bochum Chair for Embedded Security Prof. Dr.-Ing. Christof Paar Advisor: Dipl.-Ing.

More information

A NOVEL STRATEGY TO PROVIDE SECURE CHANNEL OVER WIRELESS TO WIRE COMMUNICATION

A NOVEL STRATEGY TO PROVIDE SECURE CHANNEL OVER WIRELESS TO WIRE COMMUNICATION A NOVEL STRATEGY TO PROVIDE SECURE CHANNEL OVER WIRELESS TO WIRE COMMUNICATION Prof. Dr. Alaa Hussain Al- Hamami, Amman Arab University for Graduate Studies Alaa_hamami@yahoo.com Dr. Mohammad Alaa Al-

More information

High Speed Software Driven AES Algorithm on IC Smartcards

High Speed Software Driven AES Algorithm on IC Smartcards SCIS 2004 The 2004 Symposium on Cryptography and Information Security Sendai, Japan, Jan.27-30, 2004 The Institute of Electronics, Information and Communication Engineers High Speed Software Driven AES

More information

Triple Security of Information Using Stegnography and Cryptography

Triple Security of Information Using Stegnography and Cryptography Triple Security of Information Using Stegnography and Cryptography Abstract In this growing age information sharing and transfer has increased exponentially so, security is a primary requirement for all

More information

Evaluation of the RC4 Algorithm for Data Encryption

Evaluation of the RC4 Algorithm for Data Encryption Evaluation of the RC4 Algorithm for Data Encryption Allam Mousa (1) and Ahmad Hamad (2) (1) Electrical Engineering Department An-Najah University, Nablus, Palestine (2) Systems Engineer PalTel Company,

More information

Note on naming. Note on naming

Note on naming. Note on naming Joan Daemen Vincent Rijmen Note on naming Rijndael 1. Introduction Note on naming After the selection of Rijndael as the AES, it was decided to change the names of some of its component functions in order

More information

Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals

Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals L.Thulasimani Lecturer Department of Electronics and Communication Engineering PSG College

More information

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION INTRODUCTION GANESH ESWAR KUMAR. P Dr. M.G.R University, Maduravoyal, Chennai. Email: geswarkumar@gmail.com Every day, millions of people

More information

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Radhika G #1, K.V.V. Satyanarayana *2, Tejaswi A #3 1,2,3 Dept of CSE, K L University, Vaddeswaram-522502,

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

A PPENDIX G S IMPLIFIED DES

A PPENDIX G S IMPLIFIED DES A PPENDIX G S IMPLIFIED DES William Stallings opyright 2010 G.1 OVERVIEW...2! G.2 S-DES KEY GENERATION...3! G.3 S-DES ENRYPTION...4! Initial and Final Permutations...4! The Function f K...5! The Switch

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x ON THE DESIGN OF S-BOXES A. F. Webster and S. E. Tavares Department of Electrical Engineering Queen's University Kingston, Ont. Canada The ideas of completeness and the avalanche effect were first introduced

More information

Secure Privacy Preserving Public Auditing for Cloud storage

Secure Privacy Preserving Public Auditing for Cloud storage Secure Privacy Preserving Public Auditing for Cloud storage Sathiskumar R 1, Dr.Jeberson Retnaraj 2 Department of Information Technology, Sathyabama University, Chennai, India 1 Department of Information

More information

A Secure Data Transmission By Integrating Cryptography And Video Steganography

A Secure Data Transmission By Integrating Cryptography And Video Steganography A Secure Data Transmission By Integrating Cryptography And Video Steganography Shafna P K Computer Science Department KMEA Engineering College Ernakulam, India shabanapk9999@gmail.com Abstract Advances

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information

AES implementation on Smart Card

AES implementation on Smart Card 1 AES implementation on Smart Card Pongnukit Juthamas, Tingthanathikul Witit Abstract This paper focus on the cryptographic algorithm on smart card. Many algorithms are used to implement on smart card.

More information

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2, Zuriati Ahmad Zukarnain3, and Nur Izura Udzir4, 1 Faculty of Computer Science and Information

More information

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2,Zuriati Ahmad Zukarnain 3 and NurIzura Udzir 4 1 Faculty of Computer Science and Information

More information

AES Cipher Modes with EFM32

AES Cipher Modes with EFM32 AES Cipher Modes with EFM32 AN0033 - Application Note Introduction This application note describes how to implement several cryptographic cipher modes with the Advanced ion Standard (AES) on the EFM32

More information

Text and Image Encryption Decryption Using Advanced Encryption Standard

Text and Image Encryption Decryption Using Advanced Encryption Standard Text and Image Encryption Decryption Using Advanced Encryption Standard Kundankumar Rameshwar Saraf 1, Vishal Prakash Jagtap 2, Amit Kumar Mishra 3 123 Assistant Professor, Department of Electronics and

More information

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 M.Tech Dept. of Computer Science, IPEC, Ghaziabad, U.P. 2 Professor, Dept. of Computer science, IPEC, Ghaziabad, U.P. Abstract:

More information

Secure Network Communication Based on Text-to-Image Encryption

Secure Network Communication Based on Text-to-Image Encryption Secure Network Communication Based on Text-to-Image Encryption Ahmad Abusukhon 1, Mohamad Talib 2, Issa Ottoum 3 1 IT Faculty, - Computer Network Department Al-Zaytoonah University of Jordan Amman, JORDAN

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. #01 Lecture No. #10 Symmetric Key Ciphers (Refer

More information

Safer data transmission using Steganography

Safer data transmission using Steganography Safer data transmission using Steganography Arul Bharathi, B.K.Akshay, M.Priy a, K.Latha Department of Computer Science and Engineering Sri Sairam Engineering College Chennai, India Email: arul.bharathi@yahoo.com,

More information

Switching between the AES-128 and AES-256 Using Ks * & Two Keys

Switching between the AES-128 and AES-256 Using Ks * & Two Keys 36 IJCSNS International Journal of Computer Science and Network Security, VOL.0 No.8, August 200 Switching between the AES-28 and AES-256 Using Ks * & Two Keys Moceheb Lazam Shuwandy, Ali Khalil Salih,

More information

Lecture 4 Data Encryption Standard (DES)

Lecture 4 Data Encryption Standard (DES) Lecture 4 Data Encryption Standard (DES) 1 Block Ciphers Map n-bit plaintext blocks to n-bit ciphertext blocks (n = block length). For n-bit plaintext and ciphertext blocks and a fixed key, the encryption

More information

The Misuse of RC4 in Microsoft Word and Excel

The Misuse of RC4 in Microsoft Word and Excel The Misuse of RC4 in Microsoft Word and Excel Hongjun Wu Institute for Infocomm Research, Singapore hongjun@i2r.a-star.edu.sg Abstract. In this report, we point out a serious security flaw in Microsoft

More information