Symmetric and Asymmetric Encryption Algorithm Modeling on CPU Execution Time as Employed Over a Mobile Environment

Symmetric and Asymmetric Encryption Algorithm Modeling on CPU Execution Time as Employed Over a Mobile Environment

Ambili Thomas, V. Lakshmi Narasimhan
Copyright: © 2021 |Pages: 21
DOI: 10.4018/IJNCR.2021040102
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

This paper presents results on modelling of AES and RSA encryption algorithms in terms of CPU execution time, considering different modelling techniques such as linear, quadratic, cubic, and exponential mathematical models, each with the application of piecewise approximations. C#.net framework is used to implement this study. The authors consider the symmetric encryption algorithm named AES and the asymmetric encryption algorithm named RSA to carry out this study. This study recommends quadratic piecewise approximation modelling as the most optimized model for modelling the CPU execution time of AES and RSA towards encryption of data files. The model proposed in this study can be extended to other symmetric and asymmetric encryption algorithms, besides taking them over a mobile cloud environment.
Article Preview
Top

Introduction

Mobile environment facilitates data sharing between devices, which supports mobility across mobile networks. Developed and developing countries experience a tremendous growth in mobile devices’ penetration and mobile technologies’ usage (Kaliisa et al., 2017). Several studies show that the count of mobile phone subscriptions has surpassed the global population by 2018 and, nearly the entire world population lives within the mobile network range (Telecommunication Union, 2018). Countries in Africa and Asia-Pacific continents have made an incredible growth in this arena within the last five years (Albertini et al., 2019). Increased mobile device penetration results in significant increase in the development of mobile applications in various domains. Mobile users download and use numerous mobile applications in their mobile devices. Therefore, mobile devices consume substantial amount of energy to run the augmented number of mobile applications. But the mobile devices depend on the constrained energy sources to operate (Callou et al., 2010), (Toldinas et al, 2014). Thus, it is important to ponder about the optimized energy consumption of mobile devices. Ubiquity of mobile phones implies that secured data transmission over the mobile environment, along with its performance are major areas of concern. Now-a-days, organizations operate their business effectively through the implementation of various mobile computing techniques. This situation demands for high security of organizations’ sensitive data and optimized energy consumption of mobile devices.

A tradeoff exists between the security and the energy consumption of mobile devices. Higher security is achieved with the cryptographic algorithm having a bigger number of rounds and long encryption key sizes. Due to the higher computation complexity involved, cryptographic algorithms consume substantial amount of energy and execution time. Higher security demands higher energy consumption (Toldinas et al., 2014). The execution of cryptographic algorithms to encrypt the data results in reduction of battery lifetime in mobile devices (Toldinas et al., 2014). Since cryptographic algorithms are widely used to ensure security of data at rest and data in transit and, it is important to examine the performance of cryptographic algorithms running within the context of energy used. Central Processing Unit (CPU) execution time which consumes majority of the energy during execution, is used as one of the metrics to analyze cryptographic algorithms’ energy consumption. The estimation of CPU execution time and energy consumption are essential [11] to be carried out in the mobile environment. Thus, an optimized energy model which supports the most possible secured data processing is essential in the mobile environment.

Symmetric and asymmetric encryption algorithms are chosen for this study in order to utilize the advantages of both categories of cryptographic encryption algorithms. The same key is used for encryption and decryption processes of symmetric encryption, while separate keys are used in case of asymmetric encryption (Singh and Supriya, 2013). Advanced Encryption Standard (AES) is chosen as the symmetric encryption algorithm and Rivest, Shamir, and Adelman (RSA) is chosen as the asymmetric encryption algorithm for this study. As symmetric cryptography involves private key maintenance, it is less secure and more prone to network attacks (Jamgekar and Joshi, 2013). Compared to asymmetric cryptography, symmetric cryptography is faster and is a better fit for applications which supports heavy data transfer.

Complete Article List

Search this Journal:
Reset
Volume 12: 1 Issue (2024): Forthcoming, Available for Pre-Order
Volume 11: 4 Issues (2022): 1 Released, 3 Forthcoming
Volume 10: 4 Issues (2021)
Volume 9: 4 Issues (2020)
Volume 8: 4 Issues (2019)
Volume 7: 4 Issues (2018)
Volume 6: 2 Issues (2017)
Volume 5: 4 Issues (2015)
Volume 4: 4 Issues (2014)
Volume 3: 4 Issues (2012)
Volume 2: 4 Issues (2011)
Volume 1: 4 Issues (2010)
View Complete Journal Contents Listing