CFP last date
22 July 2024
Reseach Article

A Comprehensive Evaluation of the Rivest-Shamir-Adleman (RSA) Algorithm Performance on Operating Systems using Different Key Bit Sizes

by Kwame Assa-Agyei, Funminiyi Olajide
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 185 - Number 19
Year of Publication: 2023
Authors: Kwame Assa-Agyei, Funminiyi Olajide
10.5120/ijca2023922884

Kwame Assa-Agyei, Funminiyi Olajide . A Comprehensive Evaluation of the Rivest-Shamir-Adleman (RSA) Algorithm Performance on Operating Systems using Different Key Bit Sizes. International Journal of Computer Applications. 185, 19 ( Jun 2023), 14-20. DOI=10.5120/ijca2023922884

@article{ 10.5120/ijca2023922884,
author = { Kwame Assa-Agyei, Funminiyi Olajide },
title = { A Comprehensive Evaluation of the Rivest-Shamir-Adleman (RSA) Algorithm Performance on Operating Systems using Different Key Bit Sizes },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2023 },
volume = { 185 },
number = { 19 },
month = { Jun },
year = { 2023 },
issn = { 0975-8887 },
pages = { 14-20 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume185/number19/32804-2023922884/ },
doi = { 10.5120/ijca2023922884 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:26:31.850406+05:30
%A Kwame Assa-Agyei
%A Funminiyi Olajide
%T A Comprehensive Evaluation of the Rivest-Shamir-Adleman (RSA) Algorithm Performance on Operating Systems using Different Key Bit Sizes
%J International Journal of Computer Applications
%@ 0975-8887
%V 185
%N 19
%P 14-20
%D 2023
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In today's digital world, practically everyone uses the Internet for various purposes. Most data sent over the Internet contains personal or private information that people desire to keep hidden. There are numerous encryption techniques available for concealing data. However, none of the previous research has thoroughly examined different bit sizes of RSA algorithms on Windows and Linux. According to previous studies, there is a range of factors, such as operating systems, compilers, and environmental conditions that affect how well cryptographic algorithms function. This study investigates the various key bit sizes used in the RSA technique (512, 1024, 2048, and 4096). The time it took to generate the following: private keys, public keys, signature blocks, and verification processes utilized in the RSA method was the basis for this experiment. Two virtual machines, one running Windows and the other running Linux, were used for the experiment. The experiment was conducted on three HP laptops, each equipped with a 3.38GHz Intel Core i5 processor, 12GB of RAM, and a 1TB SSD. The experiments were repeated three times on each laptop, and the average times were recorded for both virtual machines. It was demonstrated in this investigation that the Linux operating system outperforms the Windows operating system in terms of overall performance. According to the results, both RSA private and public key generation were faster on Linux than on Windows. Furthermore, the test for digital signature and verification throughput indicated that total signatures and verifications per second were higher on Linux than on Windows for all RSA key bit sizes. Finally, increasing the RSA key bit reduced throughput for both digital signatures and verification in both operating systems.

References
  1. R. S. Cordova, R. L. R. Maata, A. S. Halibas, and R. Al-Azawi, “Comparative analysis on the performance of selected security algorithms in cloud computing,” 2017 Int. Conf. Electr. Comput. Technol. Appl. ICECTA 2017, vol. 2018-Janua, pp. 1–4, 2017, doi: 10.1109/ICECTA.2017.8252030.
  2. M. E. Haque, S. Zobaed, M. U. Islam, and F. M. Areef, “Performance Analysis of Cryptographic Algorithms for Selecting Better Utilization on Resource Constraint Devices,” 2018 21st Int. Conf. Comput. Inf. Technol. ICCIT 2018, pp. 21–23, 2019, doi: 10.1109/ICCITECHN.2018.8631957.
  3. S. Omer, A. Faroog, M. Koko, A. Babiker, and N. Mustafa, “Comparison of Various Encryption Algorithms and Techniques for improving secured data Communication,” IOSR J. Comput. Eng. Ver. III, vol. 17, no. 1, pp. 2278–661, 2015, doi: 10.9790/0661-17136269.
  4. A. V. Mota, A. Sami, K. C. Shanmugam, Bharanidharan Yeo, and K. Krishnan, “Comparative Analysis of Different Techniques of Encryption for Secured Data Transmission,” IEEE Int. Conf. Power, Control. Signals Instrum. Eng., vol. 54, no. 4, pp. 847–860, 2017.
  5. S. Al Busafi and B. Kumar, “Review and analysis of cryptography techniques,” Proc. 2020 9th Int. Conf. Syst. Model. Adv. Res. Trends, SMART 2020, pp. 323–327, 2020, doi: 10.1109/SMART50582.2020.9336792.
  6. I. Jahan, M. Asif, and L. Jude Rozario, “Improved RSA cryptosystem based on the study of number theory and public key cryptosystems,” Am. J. Eng. Res., no. 1, pp. 143–149, 2015, [Online]. Available: www.ajer.org.
  7. M. Panda, “Performance analysis of encryption algorithms for security,” in International Conference on Signal Processing, Communication, Power and Embedded System, SCOPES 2016 - Proceedings, 2017, pp. 278–284, doi: 10.1109/SCOPES.2016.7955835.
  8. H. Kim and S. Lee, “Design and implementation of a private and public key crypto processor for next-generation it security applications,” Malaysian J. Comput. Sci., vol. 19, no. 1, pp. 29–45, 2006.
  9. H. Dibas and K. E. Sabri, “A comprehensive performance empirical study of the symmetric algorithms:AES, 3DES, Blowfish and Twofish,” 2021 Int. Conf. Inf. Technol. ICIT 2021 - Proc., pp. 344–349, 2021, doi: 10.1109/ICIT52682.2021.9491644.
  10. O. G. Abood and S. K. Guirguis, “A Survey on Cryptography Algorithms,” Int. J. Sci. Res. Publ., vol. 8, no. 7, 2018, doi: 10.29322/ijsrp.8.7.2018.p7978.
  11. N. Thein, H. A. Nugroho, T. B. Adji, and I. W. Mustika, “Comparative Performance Study on Ordinary and Chaos Image Encryption Schemes,” Proc. - 2017 Int. Conf. Adv. Comput. Appl. ACOMP 2017, pp. 122–126, 2018, doi: 10.1109/ACOMP.2017.25.
  12. M. Panda and A. Nag, “Plain Text Encryption Using AES, DES and SALSA20 by Java Based Bouncy Castle API on Windows and Linux,” Proc. - 2015 2nd IEEE Int. Conf. Adv. Comput. Commun. Eng. ICACCE 2015, pp. 541–548, 2015, doi: 10.1109/ICACCE.2015.130.
  13. M. Gobi and R. Sridevi, “An Approach for Secure Data Storage in Cloud Environment,” Int. J. Comput. Commun. Eng., vol. 2, no. 2, pp. 206–209, 2013, doi: 10.7763/ijcce.2013.v2.171.
  14. S. B. Sadkhan and R. S. B. Sadkhan, “Analysis of Different Types of Digital Signature,” 8th IEC 2022 - Int. Eng. Conf. Towar. Eng. Innov. Sustain., pp. 241–246, 2022, doi: 10.1109/IEC54822.2022.9807502.
  15. Mitali, V. Kumar, and A. Sharma, “A Survey on Various Cryptography Techniques,” Int. J. Emerg. Trends Technol. Comput. Sci., pp. 191–199, 2014, doi: 10.2307/j.ctt46nrzt.12.
  16. N. Ferguson, B. Schneier, and T. Kohno, “Chapter 9. Generating Randomness,” Cryptogr. Eng. Des. Princ. Pract. Appl., pp. 137–161, 2010.
  17. M. S. A. Mohamad, R. Din, and J. I. Ahmad, “Research trends review on RSA scheme of asymmetric cryptography techniques,” Bull. Electr. Eng. Informatics, vol. 10, no. 1, pp. 487–492, 2021, doi: 10.11591/eei.v10i1.2493.
  18. S. Saxena and B. Kapoor, “State of the Art Parallel Approaches For Rsa Public Key Based Cryptosystem,” Int. J. Comput. Sci. Appl., vol. 5, no. 1, pp. 81–88, 2015, doi: 10.5121/ijcsa.2015.5108.
  19. G. Mogoş and G. Radu, “Hybrid secure socket layer protocol,” Int. Conf. Sci. Pap. AFASES, vol. 2, no. 2, pp. 91–96, 2014.
  20. Y. Yu et al., “Cloud data integrity checking with an identity-based auditing mechanism from RSA,” Futur. Gener. Comput. Syst., vol. 62, pp. 85–91, 2016, doi: 10.1016/j.future.2016.02.003.
  21. M. Alam, I. Jahan, L. J. Rozario, and I. Jerin, “A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems,” Int. J. Innov. Res. Adv. Eng., vol. 3, no. 03, pp. 86–93, 2016, [Online]. Available: http://www.ijirae.com/volumes/Vol3/iss3/15.MRAE10096.pdf.
  22. B. K. Alese, E. D. Philemon, and S. O. Falaki, “Comparative analysis of public-key encryption schemes,” Int. J. Eng. Technol., vol. 2, no. 9, pp. 1152–1568, 2012, [Online]. Available: http://iet-journals.org/archive/2012/sep_vol_2_no_9/1298141336454596.pdf.
  23. P. Sha and Z. Zhu, “The modification of RSA algorithm to adapt fully homomorphic encryption algorithm in cloud computing,” Proc. 2016 4th IEEE Int. Conf. Cloud Comput. Intell. Syst. CCIS 2016, vol. 2, no. 1, pp. 388–392, 2016, doi: 10.1109/CCIS.2016.7790289.
  24. X. Zhou and X. Tang, “Research and implementation of RSA algorithm for encryption and decryption,” Proc. 6th Int. Forum Strateg. Technol. IFOST 2011, vol. 2, pp. 1118–1121, 2011, doi: 10.1109/IFOST.2011.6021216.
  25. P. R. Vijayalakshmi and K. B. Raja, “Performance Analysis of RSA and ECC in Identity- Based Authenticated New Multiparty Key Agreement Protocol,” Int. Conf. Comput. Commun. Appl., 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Asymmetric Cryptosystems RSA Throughput Digital Signature Verification Performance Key Bits Public key Private Key