skip to main content
10.1145/3436829.3436838acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicsieConference Proceedingsconference-collections
research-article

Performance Analysis of Twofish Cryptography Algorithm in Big Data

Published:05 January 2021Publication History

ABSTRACT

Information security in big data plays a vital role in today's modern era of computing. It has become significant issue due to the popularity of Internet, free access of internet and data, online businesses, and communication technologies that have been emerged tremendously, making them a potential computer security threats. In order to overcome these threats, modern data communication uses cryptography as a technique to secure big data transmission efficiently and effectively. This paper aims to demonstrate the process of encryption and decryption of different big datasets and compare its results in terms of message size and time. There are seven (7) different big data files that have been loaded in a Java Netbeans twosifh algorithm program that includes app store, interactions train, border crossing, PP users, PP recipes, raw recipes and raw interactions for simulation purposes. The main purpose of simulation is to record the accuracy and efficiency of big data files used. The results of the simulation were recorded, compared, and analyzed to create valuable contribution to information security.

References

  1. Alguliyev, R. and Imamverdiyev, Y. 2014. Big Data: Big Promises for Information Security. In the Proceedings of the 2014 IEEE 8th International Conference on Application of Information and Communication Technologies (AICT2014 Kazakhstan, Astana October 15--17, 2014). https://ieeexplore.ieee.org/document/7035946/Google ScholarGoogle Scholar
  2. Shah, S., and Bardon Soriano, C. 2017. Is Big Data for everyone? The Challenges of big data adoption in SMES. In the Proceedings of the 2017 IEEE International Conference on Industrial Engineering and Engineering Management (IEEM), Singapore, 10--13 December 2017. https://doi.org/10.1109/IEEM.2017.8290002Google ScholarGoogle ScholarCross RefCross Ref
  3. Labrinidis, A. and Jagadish, H. V. 2012. Challenges and Opportunities with Big Data. Journal Proceedings of the VLDB Endowment, vol. 5, no. 12, pp. 2032--2033. https://dl.acm.org/citation.cfm?id=2367572Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Denning, D. 2015. Toward More Secure Software. Communications of the ACM, USA.Google ScholarGoogle Scholar
  5. Cordova, R., Maata, R., Halibas, A., Al-Azawi, R. 2017. Comparative Analysis on the Performance of Selected Secuirty Algorithms in Cloud Computing. In the Proceedings of the 2017 Internatioal Conferene on Electrical and Compuitng Technologies and Applications, ICECTA2017. Ras Al Khaimah, United Arab Emirates, November 21--23, 2017. https://doi.org/10.1109/ICECTA.2017.8252030Google ScholarGoogle Scholar
  6. Ebrahim, M., Khan, S. and Khalid, U. 2013. Symmetric Algorithm Survey: A Comparative Analysis. In the Proceeding of the International Journal of Computer Applications (0975-8887).Google ScholarGoogle Scholar
  7. Dr. Dobbs. 2019. The Twofish Encryption Algorithm", Dr. Dobb's, 2019. [Online] Available: http://www.drdobbs.com/security/the-twofish-encryption-algorithm/184410744 [Accessed 4 June 2019].Google ScholarGoogle Scholar
  8. Mushtaque, MD., Dhiman, H., Hussain, S. and Maheshwari, S. 2014. Evaluation of DES, TDES, AES, Blowfish and Two fish Encryption Algorithm: Based on Space Complexity. In the International Journal of Engineering Research & Technology. (IJERT).Google ScholarGoogle Scholar
  9. Scheneir, B., Kelsey, J., Whiting, D., Wagner, D, Hall, D. and Ferguson, N. 1998. Twofish: A 128- Bit Block Cipher. Available:http://www.certainkey.com/resources/article/twofish.pdf.Google ScholarGoogle Scholar
  10. Borghoff, J., Knudsen, L., Leander, G., and Thomsen, S. 2011. Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes. In the Proceedings of the 18th International Workshop, FSE, Denmark, February 13--16, 2011. https://link.springer.com/book/10.1007/978-3-642-21702-9Google ScholarGoogle Scholar
  11. Yu, L., Wang, Z., and Wang, W. 2012. The Application of Hybrid Encryption Algorithm in Software Security. In the Proceedings of the 2012 Fourth International Conference on Computational Intelligence and Communication Networks. Mathura, India, November 3--5, 2012. https://doi.org/10.1109/CICN.2012.195Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Verma, H. and Singh, R. 2012. Performance Analysis of RC6, Twofish and Rijndael Block Cipher Algorithms. In the Proceeding of the International Journal of Computer Applications. https://pdfs.semanticscholar.org/cdb7/b397e365338f7ddf78110c7ef7e190afca0e.pdfGoogle ScholarGoogle Scholar
  13. Mushtaque, MD., Dhiman, H., Hussain, S. and Maheshwari, S. 2014. Evaluation of DES, TDES, AES, Blowfish and Two fish Encryption Algorithm: Based on Space Complexity. In the Proceedings of the International Journal of Engineering Research & Technology (IJERT), Vol. 3 Issue 4, 2014. https://www.ijert.org/research/evaluation-of-des-tdes-aes-blowfish-and-twofish-encryption-algorithm-based-on-space-complexity-IJERTV3IS040377.pdfGoogle ScholarGoogle Scholar
  14. Kaggle Data Sets, https://www.kaggle.com/dataset [Accessed 10 September 2019]Google ScholarGoogle Scholar

Index Terms

  1. Performance Analysis of Twofish Cryptography Algorithm in Big Data

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICSIE '20: Proceedings of the 9th International Conference on Software and Information Engineering
      November 2020
      251 pages
      ISBN:9781450377218
      DOI:10.1145/3436829

      Copyright © 2020 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 5 January 2021

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader