IJWMT Vol. 16, No. 1, 8 Feb. 2026
Cover page and Table of Contents: PDF (size: 646KB)
PDF (646KB), PP.37-49
Views: 0 Downloads: 0
Trusted Platform Module (TPM), Cryptography, Data Security, AES-CBC, RSA, Key Management, Hardware- based Security, Challenge-Response Authentication
The growing number of cyber threats has made the protection of sensitive data critical. This work presents a solution integrating the Trusted Platform Module (TPM) with AES-CBC and RSA cryptography to mitigate threats like unauthorized key access and data tampering. The architecture uses the TPM as a hardware root of trust and implements a secure device authentication process using the TPM’s Endorsement Key (EK). To evaluate its practical viability, we conducted comparative experiments on multiple hardware configurations, measuring the performance impact of the TPM on encryption and decryption tasks for files up to 1GB. Our findings show a clear performance trade-off: TPM integration introduces a measurable overhead that is most significant on lower-end hardware and for smaller files. As file size increases, the relative performance penalty diminishes, though the absolute overhead grows. For instance, decryption operations consistently showed less performance variability than encryption. The results demonstrate that the solution effectively enhances security through hardware-based key isolation, and we conclude that the observed performance cost is a predictable and justifiable price for the robust protection offered against modern cyber threats.
Rafael A. Menezes, Ramon S. Araujo, Lyedson S. Rodrigues, Erick S. Nascimento, Rafael L. Gomes, "Data Protection through the Integration of TPM and Cryptography", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.16, No.1, pp. 37-49, 2026. DOI:10.5815/ijwmt.2026.01.03
[1]Marcus A. Costa, Yago M. Costa, Yanne O. Almeida, Francisco J. Cardoso, and Rafael L. Gomes. Connection management using automated firewall based on threat intelligence. In Proceedings of the 2024 Latin America Networking Conference, LANC ’24, page 32–37, New York, NY, USA, 2024. Association for Computing Machinery.
[2]Marcus de V. D. da Silva, Alexandre Rocha, Rafael L. Gomes, and Michele Nogueira. Lightweight data compression for low energy consumption in industrial internet of things. In 2021 IEEE 18th Annual Consumer Communications Networking Conference (CCNC), pages 1–2, 2021.
[3]Shohreh Hosseinzadeh, Bernardo Sequeiros, Pedro R. M. Ina´cio, and Ville Leppa¨nen. Recent trends in applying tpm to cloud computing. SECURITY AND PRIVACY, 3(1):e93, 2020.
[4]Omar Jarkas, Ryan Ko, Naipeng Dong, and Redowan Mahmud. A container security survey: Exploits, attacks, and defenses. ACM Comput. Surv., January 2025. Just Accepted.
[5]Matheus Silveira, Danielle Santos, Michael Souza, Douglas Silva, Maria Mesquita, Jonas Neto, and Rafael Lopes Gome. An anonymization service for privacy in data mining. In Proceedings of the 12th Latin-American Symposium on Dependable and Secure Computing, LADC ’23, page 214–219, New York, NY, USA, 2023. Association for Computing Machinery.
[6]Ivo Pimenta, Douglas Silva, Evellin Moura, Matheus Silveira, and Rafael Lopes Gomes. Impact of data anonymiza- tion in machine learning models. In Proceedings of the 13th Latin-American Symposium on Dependable and Secure Computing, LADC ’24, page 188–191, New York, NY, USA, 2024. Association for Computing Machinery.
[7]European Parliament and Council of the European Union. General Data Protection Regulation (GDPR) – Regulation (EU) 2016/679, 2016. Article 32 – Security of processing.
[8]Mohammed Ali Shaik. Protecting agents from malicious hosts using trusted platform modules (tpm). In 2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT), pages 559–564, 2018.
[9]Damiano Turriziani. Protection of private keys with tpm 2.0. Master’s thesis, Politecnico di Torino, 2023.
[10]Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, and Nadia Heninger. TPM-FAIL: TPM meets timing and lattice attacks. In 29th USENIX Security Symposium (USENIX Security 20), pages 2057–2073. USENIX Association, August 2020.
[11]Samir G. Chaloop and Mahmood Z. Abdullah. Enhancing hybrid security approach using aes and rsa algorithms. Journal of Engineering and Sustainable Development, 25(4):58–66, Jul. 2021.
[12]DoHyung Kim, Young-Sae Kim, Jin-Hee Han, Jeong-Nyeo Kimand , , and . A comprehensive survey of tpm for defense systems. KSII Transactions on Internet and Information Systems, 18(7):1953–1967, 2024.
[13]Lu´ıs Fiolhais and Leonel Sousa. Qr tpm in programmable low-power devices, 2023.
[14]Mariane Zeitouni, Marcela Santos, and Reinaldo Gomes. Melhorias no processo de armazenamento de dados em tpm para gerenciamento de integridade. In Anais Estendidos do XXIV Simpo´sio Brasileiro de Seguranc¸a da Informac¸a˜o e de Sistemas Computacionais, pages 270–278, Porto Alegre, RS, Brasil, 2024. SBC.
[15]Seunghun Han, Wook Shin, Jun-Hyeok Park, and HyoungChun Kim. A bad dream: Subverting trusted platform module while you are sleeping. In 27th USENIX Security Symposium (USENIX Security 18), pages 1229–1246, Baltimore, MD, August 2018. USENIX Association.
[16]Muhammad Nadeem, Ali Arshad, Saman Riaz, Syeda Wajiha Zahra, Ashit Kumar Dutta, and Sultan Almotairi. A secure architecture to protect the network from replay attacks during client-to-client data transmission. Applied Sciences, 12(16), 2022.