209
Views
5
CrossRef citations to date
0
Altmetric
Computers and Computing

Efficiency Analysis of Cryptographic Algorithms for Image Data Security in Cloud Environment

ORCID Icon &

REFERENCES

  • O. Arasaratnam, “Introduction to cloud computing,” Audit. Cloud Comput. A Secur. Priv. Guid., 1–13, 2011. doi:10.1002/9781118269091.ch1.
  • R. Barga, D. Gannon, and D. Reed, “The client and the cloud: democratizing research computing,” IEEE Internet Comput., Vol. 15, no. 1, pp. 72–75, 2011. doi:10.1109/MIC.2011.20.
  • S. A. Bello, et al., “Cloud computing in construction industry: use cases, benefits and challenges,” Autom. Constr., Vol. 122, pp. 103441–103458, 2021. doi:10.1016/j.autcon.2020.103441.
  • E. Kristiani, C. T. Yang, Y. T. Wang, and C. Y. Huang, “Implementation of an edge computing architecture using openstack and kubernetes,” Lect. Notes Electr. Eng., Vol. 514, pp. 675–685, 2019. doi:10.1007/978-981-13-1056-0_66.
  • P. Modisane, O. Jokonya, and P. Modisane, “ScienceDirect ScienceDirect Evaluating the benefits of cloud computing in small, Medium and Evaluating the benefits of cloud computing in small, Medium and Enterprises (SMMEs) Enterprises (SMMEs),” Procedia Comput. Sci., Vol. 181, no. 2019, pp. 784–792, 2021. doi:10.1016/j.procs.2021.01.231.
  • D. Kr, V. Kr, and M. C. Trivedi, “Materials today: Proceedings encryption algorithm in cloud computing,” Mater. Today Proc., Vol. 37, pp. 1869–1875, 2020. doi:10.1016/j.matpr.2020.07.452.
  • A. Bhardwaj, G. V. B. Subrahmanyam, V. Avasthi, and H. Sastry, “Security algorithms for cloud computing,” Procedia Comput. Sci., Vol. 85, no. Cms, pp. 535–542, 2016. doi:10.1016/j.procs.2016.05.215.
  • S. S. Ghosh, H. Parmar, P. Shah, and K. Samdani, “A Comprehensive analysis between popular symmetric encryption algorithms,” 1st Int. Conf. Data Sci. Anal. PuneCon 2018 Proc., 1–7, 2018. doi:10.1109/PUNECON.2018.8745324.
  • M. Panda, “Image encryption using symmetric key algorithms on different platforms,” International Journal of Recent Trends in Engineering and Research, Vol. 4, pp. 518–524, 2018. doi:10.23883/IJRTER.2018.4268.FZ1LK.
  • S. Kansal, and M. Mittal, “Performance evaluation of various symmetric encryption algorithms,” Proc. 2014 3rd Int. Conf. Parallel Distrib. Grid Comput. PDGC 2014, no. January, pp. 105–109, 2015. doi:10.1109/PDGC.2014.7030724.
  • P. Patil, P. Narayankar, D. G. Narayan, and S. M. Meena, “A Comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and blowfish,” Procedia Comput. Sci., Vol. 78, no. December 2015, pp. 617–624, 2016. doi:10.1016/j.procs.2016.02.108.
  • J. Raigoza, and K. Jituri, “Evaluating performance of Symmetric Encryption algorithms,” Proc. 2016 Int. Conf. Comput. Sci. Comput. Intell. CSCI 2016, 1378–1379, 2017. doi:10.1109/CSCI.2016.0258.
  • P. Semwal, and M. K. Sharma, “Comparative study of different cryptographic algorithms for data security in cloud computing,” Proc. 2017 3rd Int. Conf. Adv. Comput. Commun. Autom. (Fall), ICACCA 2017, Vol. 2018-Jan, pp. 1–7, 2018. doi:10.1109/ICACCAF.2017.8344738.
  • R. Agrawal, and K. Ahuja, “CSIS: compressed sensing-based enhanced-embedding capacity image steganography scheme,” IET. Image. Process., Vol. 15, pp. 1909–1925, 2021. doi:10.1049/ipr2.12161.
  • J. Wang, “Data encryption algorithms,” Comput. Netw. Secur., pp. 39–87, 2009. doi:10.1007/978-3-540-79698-5_2.
  • B. Shahid, H. Tauqeer, and M. S. Ilyas, “Hardware implementation of DES encryption cracker,” 2005 Student Conf. Eng. Sci. Technol. SCONEST, 1–4, 2005. doi:10.1109/SCONEST.2005.4382874.
  • W. Zibideh, and M. M. Matalgah, “Modified-DES encryption algorithm with improved error performance and enhanced security in wireless fading channels,” Security and Communication Networks, Vol. 8, no. September 2015, pp. 565–573, 2011. doi:10.1109/RWS.2011.5725509.
  • D. Coppersmith, D. B. Johnson, and S. M. Matyas, “A proposed mode for triple-DES encryption,” IBM J. Res. Dev., Vol. 40, no. 2, pp. 253–262, 1996. doi:10.1147/rd.402.0253.
  • J. Kclscy, and D. Wagner, “Key-schedule cryptanalysis of I D E A, G-DES,” Advances in Cryptology — CRYPTO ’96, pp. 237–251, 1996.
  • M. Kumari, S. Gupta, and P. Sardana, “A survey of image encryption algorithms,” 3D Res., Vol. 8, no. 4, pp. 1–35, 2017. doi:10.1007/s13319-017-0148-5.
  • S. Heron, “Advanced Encryption Standard (AES),” Netw. Secur., Vol. 2009, no. 12, pp. 8–12, 2009. doi:10.1016/S1353-4858(10)70006-4.
  • C. Riman, and P. E. Abi-Char, “Comparative analysis of block cipher-based encryption algorithms: a survey,” Comput. Fraud., Vol. 3, no. 1, pp. 1–7, 2015. doi:10.12691/iscf-3-1-1.
  • C. P. Oewanganl, and A. K. Mandae, “Study of avalanche effect in AES using binary codes,” 2012 IEEE International Conference on Advanced Communication Control and Computing Technologies (ICACCCT), Vol. 978, pp. 183–187, 2012.
  • D. Gstir, and M. Schläffer, “Fast software encryption attacks on AES,” Lect. Notes Comput. Sci. (Including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinf., Vol. 7918, no. LNCS, pp. 359–374, 2013. doi:10.1007/978-3-642-38553-7_21.
  • E. Biham, O. Dunkelman, and N. Keller, “Related-key boomerang and rectangle attacks,” Lect. Notes Comput. Sci., Vol. 3494, pp. 507–525, 2005. doi:10.1007/11426639_30.
  • A. Kaminsky, M. Kurdziel, and S. Radziszowski, “An overview of cryptanalysis research for the advanced encryption standard,” Proc. IEEE Mil. Commun. Conf. MILCOM, pp. 1310–1316, 2010. doi:10.1109/MILCOM.2010.5680130.
  • T. Nie, and T. Zhang, “A study of DES and blowfish encryption algorithm,” IEEE Reg. 10 Annu. Int. Conf. Proc./TENCON, pp. 1–4, 2009. doi:10.1109/TENCON.2009.5396115.
  • J. S. Bhalla, and P. Nagrath, “Nested digital image watermarking technique using Blowfish encryption algorithm,” International Journal of Scientific and Research Publications, Vol. 3, no. 4, pp. 1–6, 2013.
  • A. Alabaichi, F. Ahmad, and R. Mahmod, “Security analysis of blowfish algorithm,” 2013 2nd Int. Conf. Inf. Appl. ICIA 2013, pp. 12–18, 2013. doi:10.1109/ICoIA.2013.6650222.
  • S. Fluhrer, I. Mantin, and A. Shamir, “Weaknesses in the key scheduling algorithm of RC4 Selected areas in cryptography,” Springer, Vol. 2259, pp. 1–24, 2001. https://link.springer.com/chapter/10.1007/3-540-45537-X_1%0A. doi:10.1007/3-540-45537-X_1.
  • F. Thabit, P. S. Alhomdy, and P. S. Jagtap, “Security analysis and performance evaluation of a new lightweight cryptographic algorithm for cloud computing environment,” Glob. Transitions Proc., Vol. 2, pp. 100–110, 2021. doi:10.1016/j.gltp.2021.01.014.
  • A. Klein, “Attacks on the RC4 stream cipher,” Des. Codes Cryptogr., Vol. 48, no. 3, pp. 269–286, 2008. doi:10.1007/s10623-008-9206-6.
  • S. Sen Gupta, S. Maitra, G. Paul, and S. Sarkar, “(Non-)random sequences from (Non-)random permutations - analysis of RC4 stream cipher,” J. Cryptol., Vol. 27, no. 1, pp. 67–108, 2014. doi:10.1007/s00145-012-9138-1.
  • P. Jindal, and B. Singh, “RC4 encryption - A literature survey,” Procedia Comput. Sci., Vol. 46, no. Icict 2014, pp. 697–705, 2015. doi:10.1016/j.procs.2015.02.129.
  • T. S. Obaid, “Study a public key in RSA algorithm,” Eur. J. Eng. Res. Sci., Vol. 5, no. 4, pp. 395–398, 2020. doi:10.24018/ejers.2020.5.4.1843.
  • V. C. Osamor, and I. B. Edosomwan, “Employing scrambled alpha-numeric randomization and RSA algorithm to ensure enhanced encryption in electronic medical records,” Inf. Med. Unlocked, Vol. 25, pp. 100672–100678, 2021. doi:10.1016/j.imu.2021.100672.
  • X. Zhou, and X. Tang, “Research and implementation of RSA algorithm for encryption and decryption,” Proc. 6th Int. Forum Strateg. Technol. IFOST 2011, Vol. 2, pp. 1118–1121, 2011. doi:10.1109/IFOST.2011.6021216.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.