Performance Evaluation of Selected Encryption Algorithms

2021 ◽  
Vol 10 (2) ◽  
pp. 21-30
Author(s):  
Ahmida ABIODUN ◽  
Olanrewaju LAWAL ◽  
Oyediran OYEBIYI ◽  
Odiete JOSEPH ◽  
Adeyemi ADETORO

Data security is a key aspect of today’s communication trend and growth. Various mechanisms have been developed to achieve this security. One is cryptography, which represents a most effective method of enhancing security and confidentiality of data. In this work, a hybrid based 136bit key algorithm involving a sequential combination of XOR (Exclusive –Or) encryption and AES (Advanced Encryption Standard) algorithm to enhance the security strength is developed. The hybrid algorithm performance is matched with XOR encryption and AES algorithm using encryption and decryption time, throughput of encryption, space complexity and CPU process time.

2020 ◽  
Vol 1 (1) ◽  
pp. 11-22
Author(s):  
Asaad A. Hani

There is a great research in the field of data security these days. Storing information digitally in the cloud and transferring it over the internet proposes risks of disclosure and unauthorized access; thus, users, organizations, and businesses are adapting new technology and methods to protect their data from breaches. In this paper, we introduce a method to provide higher security for data transferred over the internet, or information based in the cloud. The introduced method for the most part depends on the Advanced Encryption Standard (AES) algorithm, which is currently the standard for secret key encryption. A standardized version of the algorithm was used by The Federal Information Processing Standard 197 called Rijndael for the AES. The AES algorithm processes data through a combination of exclusive-OR operations (XOR), octet substitution with an S-box, row and column rotations, and MixColumn operations. The fact that the algorithm could be easily implemented and run on a regular computer in a reasonable amount of time made it highly favorable and successful. In this paper, the proposed method provides a new dimension of security to the AES algorithm by securing the key itself such that even when the key is disclosed; the text cannot be deciphered. This is done by enciphering the key using Output Feedback Block Mode Operation. This introduces a new level of security to the key in a way, in which deciphering the data requires prior knowledge of the key and the algorithm used to encipher the key for the purpose of deciphering the transferred text.


2021 ◽  
Vol 3 (2) ◽  
pp. 01-09
Author(s):  
Artan Berisha ◽  
Hektor Kastrati

Data security is very important in the field of Computer Science. In this paper the encryption algorithm called RC6 will be analyzed and its standard and parallel implementation will be done. First the field of Cryptology is discussed in general terms, then the classification of encryption algorithms according to operation and techniques is explained. RC6 is a symmetric block algorithm derived from the RC5 algorithm. RC6 operates on 128-bit blocks and accepts 128, 192, 256-bit keys until 2040 bytes. In the Advanced Encryption Standard (AES) competition, RC6 managed to rank among the five finalists. The structure of the RC6 algorithm will be analyzed also the encryption and decryption methods.  The comparison between standard and parallel implementation will be made.


Data transmission with protection is main concept which is getting demand now a days for which number of encryption of data techniques are developed and now in this paper Advanced Encryption Standard (AES) Algorithm is used and is implemented on FPGA kit using vertex-3 family. We use 128 bits consists of input, key data, output data for this design. It is called an iterative looping with replacement box, key, loop in this design for both encryption and decryption of data. We use Xilinx software platform for simulation of our design that is AES by which area utilization and throughput is increased for achieving low power consumption, high data security, reduced latency and easy architectural design. This data operation is applicable in many areas.


Author(s):  
Meenakshi R. K ◽  
A. Arivazhagan

<p>The demand of satellite communication, the security algorithms are to be designed in the board. The information from the satellite to the ground is required the data security with the cryptographic algorithms. Advanced encryption standard (AES) is one of the promising cryptographic algorithms for the terrestrial communication. In this paper, the encryption and decryption is mainly focused on the cipher block chaining (CBC) mode for achieving the high secured data transmission. For efficient data transmission, the AES algorithm is implemented by using CBC mode. The proposed work is designed by using RTL modeling and also the minimum numbers of logical elements are used for implementation. </p>


Author(s):  
Amir Mahmud Hasibuan

Cryptography is one technique used to improve the security aspects of information. Cryptography is the study of science and art to maintain a message or data information so that the data is safe. Cryptography supports the needs of two aspects of information security, namely secrecy (protection of the confidentiality of information data) and authenticity (protection against counterfeiting and changing unwanted information). Along with the development of computer technology, the world of information technology requires a stronger and safer cryptographic algorithm. Currently the Advanced Encryption Standard (AES) is used as the latest standard cryptographic algorithm. For this reason, it is necessary to prepare an application that can secure a data and maintain its confidentiality so that it is not known by unauthorized parties. One alternative that can be used in making a data security application is by applying the Advanced Encryption Standard (AES) algorithm. hence the design of a data security application on a smartphone by designing the application of encryption and description of text data using the AES method. This method does a round of 10 rounds to get the results of encryption and decryption in the text.


2021 ◽  
Vol 11 (19) ◽  
pp. 9085
Author(s):  
Kyung-Kyu Ko ◽  
Eun-Sung Jung

Many hacking incidents are linked to work files because most companies work with them. However, a variety of file encryption and decryption methods have been proposed. Existing file encryption/decryption technologies are under threat as hacking technologies advance, necessitating the development of stronger encryption algorithms. Therefore, in this study, we propose a modified advanced encryption standard (AES) algorithm and use quantum computing to encrypt/decrypt AES image files. Because the shift is regular during the AES Shift Row procedure, the change technique led the shift to become irregular when using quantum random walk. Computing resources and speeds were simulated using IBM Qiskit quantum simulators for performance evaluation, whereas encryption performance was assessed using number of pixels change rate (NPCR) and unified average changing intensity (UACI).


Symmetry ◽  
2019 ◽  
Vol 11 (12) ◽  
pp. 1484 ◽  
Author(s):  
Oluwakemi Christiana Abikoye ◽  
Ahmad Dokoro Haruna ◽  
Abdullahi Abubakar ◽  
Noah Oluwatobi Akande ◽  
Emmanuel Oluwatobi Asani

The wide acceptability of Advanced Encryption Standard (AES) as the most efficient of all of the symmetric cryptographic techniques has further opened it up to more attacks. Efforts that were aimed at securing information while using AES is still being undermined by the activities of attackers This has further necessitated the need for researchers to come up with ways of enhancing the strength of AES. This article presents an enhanced AES algorithm that was achieved by modifying its SubBytes and ShiftRows transformations. The SubBytes transformation is modified to be round key dependent, while the ShiftRows transformation is randomized. The rationale behind the modification is to make the two transformations round key dependent, so that a single bit change in the key will produce a significant change in the cipher text. The conventional and modified AES algorithms are both implemented and evaluated in terms avalanche effect and execution time. The modified AES algorithm achieved an avalanche effect of 57.81% as compared to 50.78 recorded with the conventional AES. However, with 16, 32, 64, and 128 plain text bytes, the modified AES recorded an execution time of 0.18, 0.31, 0.46, and 0.59 ms, respectively. This is slightly higher than the results obtained with the conventional AES. Though a slightly higher execution time in milliseconds was recorded with the modified AES, the improved encryption and decryption strength via the avalanche effects measured is a desirable feat.


JURTEKSI ◽  
2019 ◽  
Vol 6 (1) ◽  
pp. 1-10
Author(s):  
Sebastian Suhandinata ◽  
Reyhan Achmad Rizal ◽  
Dedy Ongky Wijaya ◽  
Prabhu Warren ◽  
Srinjiwi Srinjiwi

Abstract:Computer data security relies on preventing data theft from irresponsible parties by using cryptography method. Some cryptography algorithms have good and poor performance in encrypting and decrypting data depending on the key types. Therefore the purpose of this research is to measure the performance of the hybrid algorithm, consisting a symmetric keyBlowfish algorithm and an asymmetric key RSA algorithm, in encrypting and decrypting multiple types of data such as documents, photos, audios, and videos. The result is the performance of the hybrid algorithm is almost on par with Blowfish and provides a more secure data encryption and decryption by taking advantage of RSA algorithm. The average encryption performance of hybrid algorithm is 0.85s on document, 1.06s on photo, 3.38s on audio, and 15.56s on video. While the average decryption performance of hybrid algorithm is 1.01s on document, 1.38s on photo, 4.3s on audio, and 27.56s on video.            Keywords:Hybrid cryptography, Data security, Performance, Blowfish, RSA  Abstrak:Keamanan data komputer berhubungan dengan pencegahan dari pencurian data oleh pihak yang tidak bertanggung jawab, salah satu cara pengamanan data komputer yaitu dengan teknik kriptografi. Beberapa metode kriptografi memiliki performa yang baik dan buruk tergantung dengan tipe kuncinya. Maka dari itu, tujuan dari penelitian ini adalah mengukur tingkat kecepatan kriptografi hybrid, terdiri dari algoritma simetris Blowfish dan algoritma asimetris RSA, dengan beberapa tipe data seperti dokumen, foto, audio dan video. Hasil dari penelitian ini adalah algoritma hybrid memiliki performa yang tidak jauh berbeda dari algoritma Blowfish dan membuat proses enkripsi dan dekripsi data lebih aman dengan keunggulan dari algoritma RSA. Rata-rata kecepatan enkripsi algoritma hybrid untuk dokumen 0,85 detik, gambar 1,06 detik, audio 3,38 detik, dan video 15,56 detik. Sedangkan rata-rata kecepatan dekripsi algoritma hybrid untuk dokumen 1,01 detik, gambar 1,38 detik, audio 4,3 detik, dan video 27,56 detik. Kata kunci:Kriptografihybrid, Keamanan data, Performa, Blowfish, RSA 


Cryptography ◽  
2020 ◽  
pp. 129-141
Author(s):  
Filali Mohamed Amine ◽  
Gafour Abdelkader

Advanced Encryption Standard is one of the most popular symmetric key encryption algorithms to many works, which have employed to implement modified AES. In this paper, the modification that has been proposed on AES algorithm that has been developed to decrease its time complexity on bulky data and increased security will be included using the image as input data. The modification proposed itself including alteration in the mix column and shift rows transformation of AES encryption algorithm, embedding confusion-diffusion. This work has been implemented on the most recent Xilinx Spartan FPGA.


Sign in / Sign up

Export Citation Format

Share Document