CFP last date
20 May 2024
Reseach Article

Optimizing the Performance of the Advanced Encryption Standard Techniques for Secured Data Transmission

by Kwame Assa-Agyei, Funminiyi Olajide, Temitope Alade
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 185 - Number 21
Year of Publication: 2023
Authors: Kwame Assa-Agyei, Funminiyi Olajide, Temitope Alade
10.5120/ijca2023922941

Kwame Assa-Agyei, Funminiyi Olajide, Temitope Alade . Optimizing the Performance of the Advanced Encryption Standard Techniques for Secured Data Transmission. International Journal of Computer Applications. 185, 21 ( Jul 2023), 31-36. DOI=10.5120/ijca2023922941

@article{ 10.5120/ijca2023922941,
author = { Kwame Assa-Agyei, Funminiyi Olajide, Temitope Alade },
title = { Optimizing the Performance of the Advanced Encryption Standard Techniques for Secured Data Transmission },
journal = { International Journal of Computer Applications },
issue_date = { Jul 2023 },
volume = { 185 },
number = { 21 },
month = { Jul },
year = { 2023 },
issn = { 0975-8887 },
pages = { 31-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume185/number21/32818-2023922941/ },
doi = { 10.5120/ijca2023922941 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:26:41.250765+05:30
%A Kwame Assa-Agyei
%A Funminiyi Olajide
%A Temitope Alade
%T Optimizing the Performance of the Advanced Encryption Standard Techniques for Secured Data Transmission
%J International Journal of Computer Applications
%@ 0975-8887
%V 185
%N 21
%P 31-36
%D 2023
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Information security has emerged as a critical concern in data communications. The use of cryptographic methods is one approach for ensuring data security. A cryptography implementation often consists of complex algorithms that are used to secure the data. Several security techniques, including the Data Encryption Standard (DES), Triple Data Encryption Standard (3DES), Twofish, Rivest-Shamir-Adleman (RSA), Elliptic curve cryptography, and many others, have been created and are used in the data encryption process. However, the Advanced Encryption Standard (Rijndael) has received a lot of attention recently due to its effectiveness and level of security. To increase the scope of AES's numerous uses, it is crucial to develop high-performance AES. To enhance the processing time of AES methods, the research provided solution performance of the AES algorithm. This includes additional layers of encoding, decoding, shrinking and expansion techniques of the analysis that was performed. Data findings are produced for further actions based on the outcome.

References
  1. A. Ramesh and A. Suruliandi, “Performance analysis of encryption algorithms for information security,” Proc. IEEE Int. Conf. Circuit, Power Comput. Technol. ICCPCT 2013, pp. 840–844, 2013, doi: 10.1109/ICCPCT.2013.6528957.
  2. J. D. Guar, A. K. Singh, and N. P. Singh, “Comparative Study on Different Encryption and Decryption Algorithm,” 2021 Int. Conf. Adv. Comput. Innov. Technol. Eng., vol. 7, 2021.
  3. S. Soliman et al., “FPGA implementation of dynamically reconfigurable IoT security module using algorithm hopping,” Integration, vol. 68, no. June, pp. 108–121, 2019, doi: 10.1016/j.vlsi.2019.06.004.
  4. X. Li, D. Xiao, H. Mou, D. Lu, and M. Peng, “A Compressive Sensing Based Image Encryption and Compression Algorithm with Identity Authentication and Blind Signcryption,” IEEE Access, vol. 8, pp. 211676–211690, 2020, doi: 10.1109/ACCESS.2020.3039643.
  5. A. Murtaza, S. J. Hussain Pirzada, and L. Jianwei, “A new symmetric key encryption algorithm with higher performance,” 2019 2nd Int. Conf. Comput. Math. Eng. Technol. iCoMET 2019, pp. 0–6, 2019, doi: 10.1109/ICOMET.2019.8673469.
  6. S. W. An and S. C. Seo, “Study on Optimizing Block Ciphers (AES, CHAM) on Graphic Processing Units,” 2020 IEEE Int. Conf. Consum. Electron. - Asia, ICCE-Asia 2020, pp. 16–19, 2020, doi: 10.1109/ICCE-Asia49877.2020.9276980.
  7. T. Suzuki, S.-Y. Kim, J. Kani, A. Otaka, and T. Hanawa, “Parallelization of cipher algorithm on CPU/GPU for real-time Software-Defined Access Network,” no. December, pp. 484–487, 2015.
  8. E. Niewiadomska-Szynkiewicz, M. Marks, J. Jantura, M. Podbielski, and P. Strzelczyk, “Comparative study of massively parallel cryptalysis and cryptography on CPU-GPU cluster,” 2013 Mil. Commun. Inf. Syst. Conf. MCC 2013, 2013.
  9. F. J. B. Talirongan, A. M. Sison, and R. P. Medina, “A modified MD5 algorithm incorporating hirose compression function,” 2018 IEEE 10th Int. Conf. Humanoid, Nanotechnology, Inf. Technol. Commun. Control. Environ. Manag. HNICEM 2018, pp. 0–5, 2019, doi: 10.1109/HNICEM.2018.8666308.
  10. M. R. Ashila, N. Atikah, D. R. Ignatius Moses Setiadi, E. H. Rachmawanto, and C. A. Sari, “Hybrid AES-Huffman Coding for Secure Lossless Transmission,” Proc. 2019 4th Int. Conf. Informatics Comput. ICIC 2019, pp. 0–4, 2019, doi: 10.1109/ICIC47613.2019.8985899.
  11. H. K. S. Premadasa and R. G. N. Meegama, “Extensive compression of text messages in interactive mobile communication,” Int. Conf. Adv. ICT Emerg. Reg. ICTer 2013 - Conf. Proc., vol. 1, pp. 80–83, 2013, doi: 10.1109/ICTer.2013.6761159.
  12. A. M. Sagheer, M. S. Al-Ani, and O. A. Mahdi, “Ensure security of compressed data transmission,” Proc. - 2013 6th Int. Conf. Dev. eSystems Eng. DeSE 2013, pp. 270–275, 2013, doi: 10.1109/DeSE.2013.55.
  13. N. N. Mohamed, H. Hashim, Y. M. Yussoff, M. A. M. Isa, and S. F. S. Adnan, “Compression and encryption technique on securing TFTP packet,” ISCAIE 2014 - 2014 IEEE Symp. Comput. Appl. Ind. Electron., pp. 198–202, 2015, doi: 10.1109/ISCAIE.2014.7010237.
Index Terms

Computer Science
Information Sciences

Keywords

Accelerators Data Cryptography AES Execution time Shrinking Encoding Decoding Expansion Security.