Explore chapters and articles related to this topic
Security and Privacy Aspects of AI, IoT, Big Data and Blockchain in Healthcare Industry
Published in Pushpa Singh, Divya Mishra, Kirti Seth, Transformation in Healthcare with Emerging Technologies, 2022
Apoorva Joshi, Ambrish Kumar Sharma, Sanjeev Gour, Pratima Guatam
Basically, AES is a cryptographic algorithm that is used to encrypt data. Concerning medical data, the amount of medical image transmission has expanded significantly. E-health requires the transmission of digital visual data on a regular basis. Medical transmission security is also becoming a bigger issue. In the medical field, for example, the need for quick and secure diagnosis is critical. The security of healthcare data has become increasingly critical in recent years. Encryption or data concealing algorithms can be used to protect this multimedia data. Data compression is required to reduce the transmission time. So far, some resolutions that integrate image encryption and compression have been presented (Hylock et al., 2019). Evaluate the performance of traditional cryptography like data encryption standard, international data encryption algorithm, and advanced encryption standard, as well as compression methods like Joint Photographic Experts Group and others. As the new encryption standard, AES uses a block cipher to jumble computations on a predetermined block size of 128 bits, using the key and round integers. The core function is repeated for a number of cycles, the number of which is determined by the key length. The resistance of the AES algorithm against cryptographic algorithms assaults improves as the number of cycles used increases.
Cryptographic Attacks, Impacts and Countermeasures
Published in Mohiuddin Ahmed, Abu S. S. M. Barkat Ullah, Al-Sakib Khan Pathan, Security Analytics for the Internet of Everything, 2020
Hazaa Al Fahdi, Mohiuddin Ahmed
Cryptography attacks prevention is not different from other cyber-attacks. The need in the cryptography field is to secure the encrypted data. This can be done by avoiding old encryption algorithms such as the DES, which is vulnerable to brute force attacks due to the small key length. Therefore, it is recommended to use secure encryption algorithms with a long key. For example, AES has different keys of 128, 192, and 256 bits. Also, it has a number of different rounds of encryption and decryption, so the key of 128 bits will be in 10 rounds, the key of 192 bits will be in 12 rounds, and the key of 256 bits will be in 14 rounds. Thus, the brute force attack cannot affect AES, due to the long keys used in the algorithm. Therefore, the usage of a strong encryption algorithm such as AES will ensure that the encrypted data cannot be breached [1].
Coding
Published in Goff Hill, The Cable and Telecommunications Professionals' Reference, 2012
Many cryptosystems have been developed, both by government agencies and commercial organizations. The first public standard system was the National Bureau of Standards Data Encryption Standard (DES), which is a block cipher with a 64-bit block length involving both substitution and transposition under the control of a 56-bit key (NBS, 1977). The original proposal was for a 64-bit key, and there are claims that DES keys have been broken in less than 24 hours and that DES is therefore too insecure for many applications. Triple DES, which consists of applying DES three times in succession, is believed to be secure in practice. DES has now been superseded by the Advanced Encryption Standard (AES), also known as Rijndael (NIST, 2001). AES has a fixed block size of 128 bits and a key size of 128, 192, or 256 bits.
An AES Implementation with Improved PDL Based PUF Key Generator for IoT Devices
Published in IETE Technical Review, 2023
Amol K. Boke, Sangeeta Nakhate, Arvind Rajawat
AES (Advanced Encryption Systems) is a private key cryptography with data block of 128 bits encrypted or decrypted using a key of one of three sizes. Depending on the key size, the AES is divided into three types; AES-128, AES-192, and AES-254. This paper contains the implementation of AES-128 [1,2,12], which has ten rounds. The initial step is the round key's addition, where plain text is ex-ored with the initial round key. In the next step, all four operations, i.e. ByteSubstitution ShiftRow MixColumn, and AddRoundKey, are conducted on resulted data for rounds 1–9. The last step comprises only three processes, i.e. ByteSubstitution, ShiftRow, and AddRoundKey, which conclude round 10. The most critical aspect of this process is the encryption/decryption key (Figure 2).
A partial image encryption scheme based on DWT and texture segmentation
Published in Cogent Engineering, 2022
Zainab Noori Ghanim, Suha Abdul Raheem Khoja
AES is a symmetric block cipher which has a fixed block size of 128 bits and a key size of 128, 192 or 256 bits. The number of rounds in the algorithm may be 10, 12 or 14 depending on the key length. The encryption process begins by arranging the plain text and the key column wise in 4 × 4 array called a state. The AES have four transformations or stages which are SubBytes, ShiftRows, MixColumns and AddRoundKey. The SubBytes transformation permutes the state array bytes according to 16 × 16 array of bytes known as S-box. The S-box is based on the Galois Field GF (28) multiplication. In the next stage the rows of the state array obtained from the previous transformation are cyclically left shifted according to the row number. Row 0 is not shifted while rows 1, 2, 3 are shifted to the left one, two and three bytes respectively. The output of the shift row stage is used as a state array for MixColumns stage, which is a substitution that uses arithmetic over GF (2^8), which operates on the state array column by column. Each column is considered a four terms GF (2^8) polynomial that is multiplied by a fixed polynomial to get a new state array. Each element in this state array is the sum of products of one row and one column elements.
Improving cloud data security through hybrid verification technique based on biometrics and encryption system
Published in International Journal of Computers and Applications, 2022
Md. Alamgir Hossain, Md. Abdullah Al Hasan
AES relies upon an arrangement standard implied as a substitution-change orchestrate, mix of each substitution and organize, and is smart in each item system and gear. Rather than its antecedent DES, AES does not use a Feistel compose. AES could be a variety of Rijndael that joins a fixed square size of 128 bits, and a key size of 128, 192, or 256 bits. Against this, the Rijndael detail, all things considered, is ostensible with a square and key sizes which will be any numerous of 32 bits, each with at least 128 and the vast majority of 256 bits. AES works on a 4–4 section significant request framework of bytes, named the state, however, a few adaptations of Rijndael have a greater square size and include additional segments inside the state. Most AES counts have depleted a unique limited field. The key size utilized for an AES figure indicates the quantity of redundancies of change adjusts that convert the information, alluded to as the plain text, into a definitive yield, known as the ciphertext [6,7].