Performance Analysis of Data Encryption Algorithm
Prathamesh P. Churi

1Prathamesh Churi, Department of Computer Engineering, Mukesh Patel School of Technology Management and Engineering, NMIMS University, Mumbai, India. 
Manuscript received on 13 August 2019. | Revised Manuscript received on 17 August 2019. | Manuscript published on 30 September 2019. | PP: 6230-6235 | Volume-8 Issue-3 September 2019 | Retrieval Number: C5775098319/2019©BEIESP | DOI: 10.35940/ijrte.C5775.098319
Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: In this paper, author have performed experimental analysis of Jumbling-Salting (JS) algorithm for larger text size. In the earlier research work, JS Algorithm was symmetric-password encryption algorithm. JS algorithm consists of two prominent cryptographic processes namely Jumbling and Salting. Jumbling consists of three major randomized processes viz. Addition, Selection and Reverse. Jumbling process jumbles the random characters into password string. Salting process adds a random string based on some timestamp value. The output of Jumbling and Salting process is given to predefined AES block to perform 128-bit key encryption to maintain the cipher text size uniform. In this research, the capability of JS algorithm is enhanced. The paper therefore shows the performance of JS algorithm regarding length of cipher text size with respect to AES and DES algorithms. This extended research ensures that JS algorithm is not only suitable for smaller text like password, pin, passcode etc. but it is also favorable for larger texts.
Keywords: Jumbling, Salting, JS Algorithm, Cloud, Plain Text, Cipher Text, AES, DES.

Scope of the Article:
Measurement & Performance Analysis