ArticlePDF Available

COMPARATIVE ANALYSIS OF CRYPTOGRAPHIC ALGORITHMS

Authors:
  • Sardar Beant Singh State University, Gurdaspur

Abstract and Figures

Cryptography is the study of Secret (crypto-) writing (-graphy) that is concealing the content of message from all except the sender and the receiver and to authenticate the correctness of message to the recipient. Data security is the challenging issue of today that touches many areas including computers and communication. Recent cyber security attacks have certainly played with the sentiments of the users. Cryptography is one such way to make sure that confidentiality, authentication, integrity, availability and identification of user data can be maintained as well as security and privacy of data can be provided to the user. We have analysed three algorithms DES, Triple DES and RSA. DES and Triple DES is symmetric key cryptographic algorithm and RSA is an asymmetric key cryptographic algorithm, they have been analysed on their ability to secure data, time taken to encrypt data and throughput the algorithm requires. Performance of different algorithms is different according to the inputs
Content may be subject to copyright.
Singh et al., International Journal of Advanced Engineering Technology E-ISSN 0976-3945
Int J Adv Engg Tech/IV/III/July-Sept.,2013/16-18
Research Paper
COMPARATIVE ANALYSIS OF CRYPTOGRAPHIC
ALGORITHMS
Mohit Marwaha, Rajeev Bedi, *Amritpal Singh, Tejinder Singh
Address for Correspondence
1,2,3
Assistant Professor, BCET, Gurdaspur,
4
Assistant Professor, Global Institute of Management, Amritsar
ABSTRACT
Cryptography is the study of Secret (crypto-) writing (-graphy) that is concealing the content of message from all except the
sender and the receiver and to authenticate the correctness of message to the recipient. Data security is the challenging issue
of today that touches many areas including computers and communication. Recent cyber security attacks have certainly
played with the sentiments of the users. Cryptography is one such way to make sure that confidentiality, authentication,
integrity, availability and identification of user data can be maintained as well as security and privacy of data can be
provided to the user. We have analysed three algorithms DES, Triple DES and RSA. DES and Triple DES is symmetric key
cryptographic algorithm and RSA is an asymmetric key cryptographic algorithm, they have been analysed on their ability to
secure data, time taken to encrypt data and throughput the algorithm requires. Performance of different algorithms is
different according to the inputs
Keywords: Cryptography, Encryption, DES, RSA, Triple DES, Throughput.
INTRODUCTION
Cryptography is a word with Greek origins, means
“secret writing”. However it is the science and art to
transform the messages to make them secure and
immune against security attacks. It is the technique to
provide secure communication in presence of
adversaries to maintain information securities such as
data confidentiality, data integrity, authentication,
and non-repudiation. The process to convert ordinary
information or the plain text into unintelligible text or
the cipher text in cryptography is called encryption.
The cipher text is understandable only to someone
who knows how to decrypt it. The message or
information is encrypted using an encryption
algorithm. This is usually done with the use of
an encryption key, which specifies how the message
is to be encoded. Any adversary that can see the
cipher text should not be able to determine anything
about the original message. An authorized party,
however, is able to decode the cipher text using
a decryption algorithm which usually requires
a secret decryption key. Encryption schemes are
divided into two groups:
Symmetric-key
In this scheme same key is used for encryption and
decryption it is also known as the secret key
encryption
Asymmetric key
In this scheme different keys are used for encryption
and decryption it is also known as the public-key
encryption.
COMPARISON OF ALGORITHMS
DES
Data Encryption Standard is based on a cipher known
as the Feistel block cipher. This was a block cipher
developed by the IBM cryptography researcher Horst
Feistel in the early 70’s. It consists of a number of
rounds where each round contains bit-shuffling, non-
linear substitutions (S-boxes) and exclusive OR
operations. It encrypts the data in block size of 64
bits each. Same algorithm and key are used for
encryption and decryption. Key is 56 bits long. The
position of 8, 16,24,32,40,48,56,64 are discarded [6].
DES is based on two fundamental attributes of
cryptography Diffusion (Substitution) and Confusion
(Permutation) consisting of 16 rounds. In each round
key and data bits are shifted, permuted, XORed and
sent through, 8 s-box. In the first round 64 bit
plaintext is handed to initial permutation(IP).Then IP
generates two halves left plaintext(LPT)and right
plaintext(RPT).Each LPT and RPT goes through 16
rounds. At the last LPT and RPT are rejoined.
Decryption is same process perform rounds in reverse
order.
Algorithm
[1] DES takes an input of 64-bit long plaintext and
56-bit key (8 bits of parity) and generates
output of 64 bit block.
[2] The plaintext block is subject to an shift the bits
around.
[3] The 8 parity bits are removed from the key by
subjecting the key to its Key Permutation.
[4] The plaintext and key are processed in 16 rounds
consisting of:
a. The key is split into two 28 bit halves
b. Each half of the key is shifted (rotated) by one or
two bits, depending on the round.
c. The halves are recombined and subject to a
compression permutation to reduce the key from
56 bits to 48 bits. This compressed key is used to
encrypt this round's plaintext block.
d. The rotated key halves from step 2 are used in
next round.
e. The data block is split into two 32-bit halves.
f. One half is subject to an Expansion Permutation
to increase its size to 48 bits.
g. Output of step 6 is exclusive-OR'ed with the 48-it
compressed key from step 3.
h. Output of step 7 is fed into an S-box, which
substitutes key bits and reduces the 48-bit block
back down to 32-bits.
i. Output of step 8 is subject to a P-box to permute
the bits.
j. The output from the P-box is exclusive- OR'ed
with other half of the data block.
k. The two data halves are swapped and become the
next round's input.
Figure 1: Working of DES algorithm.
Singh et al., International Journal of Advanced Engineering Technology E-ISSN 0976-3945
Int J Adv Engg Tech/IV/III/July-Sept.,2013/16-18
Triple DES
As an enhancement of DES, the3DES (Triple DES)
encryption standard was proposed. In this standard
the encryption method is similar to the one in original
DES but applied 3 times to increase the encryption
level [8]. It was used to remove the meet-in-the-
middle attack occurred in 2-DES and the brute force
attacks in DES. It also has the advantage of proven
reliability and a longer key length that eliminates
many of the shortcut attacks that can be used to
reduce the amount of time it takes to break DES.
Figure 2: Working of Triple DES algorithm.
RSA
This is public key encryption algorithm developed by
Ron Rivest, Adi Shamir and Len Adlemen in 1977. It
is most popular and asymmetric key cryptographic
algorithm. It may used to provide both secrecy and
digital signature [2]. It uses the prime no. to generate
the public and private key based on mathematical fact
and multiplying large numbers together. It uses the
block size data in which plaintext and cipher text are
integers between 0and n1 for some n values. Size of n
is considered 1024bits or 309 decimal digits. In this
two different keys are used for encryption and
decryption purpose. As sender knows encryption key
and receiver knows decryption key.
Algorithm
Choose large prime numbers p and q such that p~=q.
Compute n=p*q
Compute φ (pq) = (p-1)*(q-1)
Choose the public key e such that
gcd (φ (n), e) =1; 1<e< φ (n)
Select the private key d such that
d*e mod φ (n) =1
So in RSA algorithm encryption and decryption are
performed as-
Encryption
Calculate cipher text C from plaintext message M
such that
C=M ^e mod n
Decryption
M=C^d mod n=M^ed mod n
Comparative analysis of algorithms
We have studied different techniques used for
fulfilment of data encryption purpose. There are
some comparisons generated on different important
features such as:
Input data size- Different algorithm required
different memory space to perform the operation. The
memory space required by any algorithm is
determined on the basis of input data size, number of
rounds etc. The algorithm is considered best which
use small memory and perform best task.
Time- The time required by algorithm to complete
the operation depends on processor speed, algorithm
complexity. Less the time algorithm takes to
complete its operation better it is.
Throughput-Throughput of the encryption
algorithms is calculated by dividing the total plaintext
in Megabytes encrypted on total encryption time for
each algorithm.
Thus, if throughput increased the power consumption
is decreased.
Theoretical Analysis
The theoretical analysis is as follow:
Simulation Analysis
We have used Java and ASP.net for simulation. We
have taken two parameters time and memory for the
simulation setup and calculated throughput by
dividing the total plaintext encrypted on total
encryption time for each algorithm. We have
calculated time taken by each algorithm in
milliseconds and calculated memory by subtracting
size of original data from encrypted data.
The Tables below represents the speed of RSA,
Triple DES and DES algorithm to encrypt the data of
same length [1]. Throughput of the encryption
algorithms is calculated by dividing the total plaintext
in Megabytes encrypted on total encryption time for
each algorithm. Thus, if the throughput increased
than power consumption decreased. So, as speed of
the DES encryption is twice the speed of RSA
encryption speed. And DES also consumes small
power as comparison to RSA power. Finally, Triple
DES still requires more time than DES because DES
encrypts the data once and Triple DES encrypts the
data three times. Triple DES has more power
consumption and fewer throughputs than the DES
due to its triple phase characteristics. It had been also
observed that decryption of DES algorithm is better
than other algorithms in throughput and less power
consumption. But the aspect the DES and RSA lacks
that make Triple DES as our choice of algorithm is
security.
Table1: Execution Time (Milliseconds) of Encryption of
different data packet size
Table2: Execution Time (Milliseconds) of Decryption of
Different data packet size
Singh et al., International Journal of Advanced Engineering Technology E-ISSN 0976-3945
Int J Adv Engg Tech/IV/III/July-Sept.,2013/16-18
CONCLUSION
The advantage of proven reliability and a longer key
length that eliminates many of the attacks that can be
used to reduce the amount of time it takes to break
DES. Confidentiality and scalability provided by
Triple DES over RSA and DES is much higher that
makes it suitable even though DES consume less
power memory and time to encrypt and decrypt the
data but on security front DES can be easily broken
by brute force technique as compared to Triple DES
and RSA making it the least secure algorithm .
REFERENCES
1. Ferguson, N.,Schnier, B. and KonhoT. (2010),
“Cryptography Engineering: Design principles and
Practical applications”
2. Aman Kumar,Dr.Sudesh Jakhar,Mr. Sunil Maakar
“Distinction between Secret key and Public key
Cryptography with existing Glitches” IJEIM- 0067,
vol.1, 2012.
3. Yogesh Kumar, Rajiv Munjal, “Comparison of
symmetric and asymmetric cryptography with existing
vulnerabilities” IJCMS-Oct.2011.
4. Atul Kahte “Cryptography and Network Security”,2nd
Ed”.
5. Eli Biham and Adli Shamir, ”Differential Cryptanalysis
of full DES”.
6. Dan Boneh and Glenn Durfee “Cryptanalysis of low
exponent RSA”
7. W. Diffie,M.E Hellman” New Directions in
Cryptography”.
8. Piper,F “Encryption”. Security and Detection, Ecos 97.
European Conference
9. Schweighofer E (1997) Downloading information Info
I & Common Technology.
10. Himani Agarwal &Manish Sharma” Implementation
and analysis of various Cryptography” Dec-2010
11. Kofahi, N.A., Turki Al-Somani,Khalid Al- Zamil
“Performance evaluation of three Encryption/
decryption algorithms”
12. Shasi Mehlrotra Seth, Rajan Mishra “ Comparative
Analysis of Encryption Algorithms For Data
Communication”, IJCST Vol. 2, Issue 2, June 2011
... It is loads effective in footholds of functioning out and communication prices. Its unfriendly reject for minor control CPU schemes in which expected technique powers too handover and become grip of memorandums from an arbitrarily massive volume of additional Computers [7]. ...
Article
The introduction of the internet has made safety a top anxiety. And the preceding of safety permits for improved knowledge in the creation of safety tools. Several concerns about safekeeping might have arisen just from the way the internet was set up. Many businesses use firewalls and encryption techniques to protect themselves online. Businesses can design an "intranet" that is protected from potential risks while being linked to the internet. For increased safety, better encryption techniques are needed to retain data integrity. For better encryption, it is essential to consider into explanation a number of issues, including key extent, chunk extent, and encoding proportion. Key Words: Cryptography, Plaintext, Ciphertext, Encryption, Decryption
... Three algorithms RSA, 3DES and DES are explained by Marwaha et al. [10]. DES and 3DES are symmetric key cryptographic algorithms while RSA are an asymmetric key cryptographic algorithm. ...
Article
Full-text available
One persistent obstacle has been verified to be one of the main problems with the main developments in the electronics and technology fields, called: Data Security. The data should be encrypted to be quickly and securely linked via the electronic information transfer over the network. The procedure of transforming plain text to ciphered text is called encryption, where cannot be changed or understood simply by undesirable individuals. It may similarly be described as the science that utilizes mathematics in decryption and encryption data processes. In this article, we consider different significant algorithms utilized for data decryption and encryption in whole areas, for making a comparative study of most vital algorithms. This paper focuses on various current cryptography algorithms types. This paper also analyses the algorithm's security and parameters that define the cryptosystem efficiency.
... As the field edges closer to the ISQ era, the imperative to scrutinize and refine existing algorithms grows stronger. Modular exponentiation [20][21][22] exemplifies this, melding classical and quantum paradigms [23,24]. Noteworthy architectures like the Vedral-Barenco-Ekert (VBE) [25] and the Beckman-Chari-Devabhaktuni-Preskill (BCDP) [26] have set benchmarks. ...
Preprint
Full-text available
As we venture into the Intermediate-Scale Quantum (ISQ) era, the proficiency of modular arithmetic operations becomes pivotal for advancing quantum cryptographic algorithms. This study presents an array of quantum circuits, each precision-engineered for modular arithmetic functions critical to cryptographic applications. Central to our exposition are quantum modular adders, multipliers, and exponential operators, whose designs are rigorously optimized for ISQ devices. We provide a theoretical framework and practical implementations in the PennyLane quantum software, bridging the gap between conceptual and applied quantum computing. Our simulations validate the efficacy of these methodologies, offering a strategic compass for developing quantum algorithms that align with the rapid progression of quantum technology.
... These algorithms are considered weak (see below) and are likely to be replaced after a process similar to the AES selection. New applications should consider using SHA-256 instead of these weaker algorithms [3]. ...
Conference Paper
Full-text available
This paper provides the summary of cryptography & the areas where it is used or applied. Information Security is the method or the process to secure the information or data from unauthorized access. Cryptography is one of the methods to protect the data by making the data unreadable from all except users belongs to the category of sender or receiver. Cryptography is the process of secret writing that is hides the content of information from all except the sender and the receiver. As the use of technology increase, the probability of cyber-attack may be increase.
... These algorithms are considered weak (see below) and are likely to be replaced after a process similar to the AES selection. New applications should consider using SHA-256 instead of these weaker algorithms [3]. ...
Conference Paper
Full-text available
This paper provides the summary of cryptography & the areas where it is used or applied. Information Security is the method or the process to secure the information or data from unauthorized access. Cryptography is one of the methods to protect the data by making the data unreadable from all except users belongs to the category of sender or receiver. Cryptography is the process of secret writing that is hides the content of information from all except the sender and the receiver. As the use of technology increase, the probability of cyber-attack may be increase.
... [7] ElGamal's drawback is its need for randomness and its slow process. [8] Comparative study of RSA and Elgamal showed that when takes text file of different sizes as input it was described that RSA takes more time for both encryption and decryption process and also uses more memory space while producing small output byte. [9] The Time complexity of RSA during different text encryption ...
Article
The technological developments in the field of computer science has grown exponentially with the growing use of internet in open environment. The communication for various purposes has increased between two parties over internet through various applications on wide range of devices. Most of these communications are require same and encrypted using reliable tools and algorithms. The period before 1970’s which relied more on symmetric key cryptographic systems which was used methods in closed network of various government organizations, military etc. started experiencing limitations. These limitations were addressed by public key cryptographic algorithms. These algorithms were based more on mathematical ideas such as integer factorization, discrete logarithms etc. of the various public key cryptographic algorithms, the most trusted and used cryptographic algorithms are those based on integer factorization and discrete logarithms. One such algorithm based on integer factorization is RSA and one based on discrete logarithm is Elgamal. Though today we see there are various modern cryptographic algorithms based on elliptical curve, the fundamental functioning of public key cryptographic algorithms can be best studied using RSA and Elgamal. This paper studies the encryption decryption process involved in RSA and Elgamal with respect to varying key lengths and time taken for the process. The practical results will be useful to understand the impact of mathematical complexity involved in encryption and decryption process of these two algorithms with respect to time taken in each case.
Article
Full-text available
With the fast progression of internet, information security is becoming more important every day in data storage and transmission. Protecting digital data and maintaining information security have been achieved through the use of cryptographic algorithms. Most known cryptographic algorithms are Data Encryption Standard (DES) and Advanced Encryption Standard (AES). Due to the increase of processor capability, DES algorithm is replaced with AES. Encryption operation changes a plain text data to scrambled binary data called cipher text. The original text can be retrieved with a special key from the cipher text. This study aims to analyze cryptographic algorithms which can be programmed in software. Application Specific Integrated Circuits (ASICs) and Field Programmable Gate Arrays (FPGAs) have been used to produce crypto-processors. In this study, the chosen algorithms will be implemented over FPGA due to their fast and easy programming capabilities. Timing simulation will be performed to verify the functionality of the designed circuit. In this study, the commonly used encryption algorithms are also compared in terms of the parameters such as: Speed Memory and Processor Tim. Simultaneously develop a software implementation using the Xilinx Spartan6 Tool for embedded and portable applications, and the result shows that AES needs less processing time than DES because AES encrypts.
Chapter
Vehicular ad hoc network is a new development wireless communication. Vehicular ad hoc networks have produced the idea of the Internet of Vehicles (IoV) (VANETs). VANETs play role in Intelligent Transportation Systems (ITS). Message authentications between vehicles and roadside units are essential for VANET security. The security of VANETs depends on the message authentications between car and roadside equipment. Before dissemination of messages in the network, that could be trusted, it needed to be signed and authenticated with cluster head (CH) to reduce the overhead of RSUs. The EPSMS-ORR model’s experimental outcome analysis is tested and compared to existing models. The simulation results highlighted the EASMS-OR to improve the quality of service over previous models.KeywordsSymmetric keyCluster headRSSIEPSMS-ORR modelVANET
Article
Full-text available
Internet use and network size is growing very fast day-by-day. So there is more need to secure the data transmitted through different services. To provide the security to the network and data different encryption methods are used. Encryption is the process of translating, plain text" unhidden" to a cipher text "hidden" to provide the security again different attacks. So as to provide the security there two wide secret and public key cryptography algorithms are used. Secret key cryptography and public key cryptography is also known as symmetrical and asymmetrical key cryptography. In this paper we will comprises the brief description of Secret key cryptography and Public key cryptography algorithms. Implement the Public Key Cryptography with RSA algorithm.
Article
Full-text available
Internet and networks application are growing very fast, so the need to protect such application are increased by using cryptographic methods. The two widely accepted and used cryptographic methods are symmetric and asymmetric. The DES ideally belongs to the category of symmetric key cryptography and RSA belongs to the category of asymmetric key cryptography. This paper comprises of brief description of RSA and DES cryptography algorithms and their existing vulnerabilities along with their countermeasures. Besides this, there is a theoretical performance analysis and comparisons of symmetric and asymmetric cryptography.
Conference Paper
Full-text available
This paper presents an implementation of three encryption algorithms and a comparison between them based on CPU execution time. The CPU execution time is broken down to kernel and user time. The selected algorithms are: DES, Triple-DES (T-DES) and Blowfish. These are symmetric block encryption algorithms. The objective of this research is to evaluate the performance of the three cryptography algorithms in terms of the processing time required in the kernel and user space for generating the secret key, encryption and decryption operations. The powerful portable programming language Java and JCA (Java cryptography architecture) is used in implementing the encryption algorithms. The performance of the implemented encryption algorithms will be evaluated on SunOS platforms. The results show that the Blowfish algorithm is the fastest, followed by the DES algorithm then the T-DES algorithm
Article
This paper implements some of the widely used symmetric encryption techniques i.e. data encryption standard (DES), triple data encryption standard (3DES), advanced encryption standard (AES), BLOWFISH and RC4 in MATLAB software. After the implementation, these techniques are compared on some points. These points are avalanche effect due to one bit variation in plaintext keeping the key constant, avalanche effect due to one bit variation in key keeping the plaintext constant, memory required for implementation and simulation time required for different message lengths.
Conference Paper
We begin with a brief discussion of the need for information security. This is followed by a short introduction to cryptography, with emphasis on the need to provide confidentiality and authentication. The difference between symmetric and asymmetric (public key) systems is explained, and the importance of digital signatures and key management is emphasised. The paper ends with a discussion of how GSM uses symmetric cryptography to provide authentication and confidentiality
Article
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Conference Paper
In this paper we develop the first known attack which is capable of breaking the full 16 round DES in less than the 2 55 complexity of exhaustive search. The data analysis phase computes the key by analyzing about 2 36 ciphertexts in 2 37 time. The 2 36 usable ciphertexts are obtained during the data collection phase from a larger pool of 2 47 chosen plaintexts by a simple bit repetition criteria which discards more than 99.9% of the ciphertexts as soon as they are generated. While earlier versions of differential attacks were based on huge counter arrays, the new attack requires negligible memory and can be carried out in parallel on up to 2 33 disconnected processors with linear speedup. In addition, the new attack can be carried out even if the analyzed ciphertexts are derived from up to 2 33 different keys due to frequent key changes during the data collection phase. The attack can be carried out incrementally with any number of available ciphertexts, and its probabil...
Cryptography Engineering: Design principles and Practical applications
  • N Ferguson
  • B Schnier
  • Konhot
Ferguson, N.,Schnier, B. and KonhoT. (2010), "Cryptography Engineering: Design principles and Practical applications"
Cryptography and Network Security
  • Atul Kahte
Atul Kahte "Cryptography and Network Security",2nd Ed".
Cryptanalysis of low exponent RSA
  • Dan Boneh
  • Glenn Durfee
Dan Boneh and Glenn Durfee "Cryptanalysis of low exponent RSA"