Comparison of Symmetric and Asymmetric Cryptography With Existing Vulnerabilities and Countermeasures
Comparison of Symmetric and Asymmetric Cryptography With Existing Vulnerabilities and Countermeasures
IJCSMS International Journal of Computer Science and Management Studies, Vol. 11, Issue 03, Oct 2011
ISSN (Online): 2231-5268
www.ijcsms.com
1. Introduction:
Many encryption algorithms are widely
available and used in information security. They can
be categorized into Symmetric (private) and
Asymmetric (public) keys encryption. In Symmetric
keys encryption or secret key encryption, only one
key is used to encrypt and decrypt data. The key
should be distributed before transmission between
entities. Keys play an important role. If weak key is
used in algorithm then everyone may decrypt the
data. Strength of Symmetric key encryption depends Fig 1
on the size of key used. For the same algorithm, Asymmetric encryption techniques are almost 1000
encryption using longer key is harder to break than times slower than Symmetric techniques, because
the one done using smaller key. There are many they require more computational processing power
examples of strong and weak keys of cryptography [2].The most common classification of encryption
algorithms like RC2, DES, 3DES, RC6, Blowfish, techniques can be shown in Fig. 1
and AES. RC2 uses one 64-bit key .DES uses one 64-
bits key. Triple DES (3DES) uses three 64-bits keys Brief definitions of the most common symmetric
while AES uses various (128,192,256) bits keys. encryption techniques are given as follows:
Blowfish uses
various (32-448); default 128bits while RC6 is used DES: (Data Encryption Standard), was the first
various (128,192,256) bits keys [1-4]. But main encryption standard to be recommended by NIST
problem with this is secure transmission of key over (National Institute of Standards and
IJCSMS
www.ijcsms.com
61
IJCSMS International Journal of Computer Science and Management Studies, Vol. 11, Issue 03, Oct 2011
ISSN (Online): 2231-5268
www.ijcsms.com
Technology).DES is (64 bits key size with 64 bits the encryption key. The two keys in Public key
block size) . Since that time, many attacks and cryptographic algorithm are referred as public and
methods recorded the weaknesses of DES, which private key. Invariably the private key is kept secret
made it an insecure block and is only known to the user that holds it. The most
cipher [3],[4]. important public key cryptographic algorithm is RSA
3DES is an enhancement of DES : It is 64 bit block which have accepted and wisely used now a days.
size with 192 bits key size. In this standard the [3][4].
encryption method is similar to the one in the original
DES but applied 3 times to increase the encryption
level and the average safe time. It is a known fact that
2. Description of Asymmetric
3DES is slower than other block cipher methods [3]. cryptographic algorithm (RSA)
RC2 is a 64-bits block cipher with a variable key size Along with existing vulnerabilities
that range from 8 to 128 bits. RC2 is vulnerable to a and their countermeasures:
related-key attack using 234 chosen plaintexts [3].
IJCSMS
www.ijcsms.com
62
IJCSMS International Journal of Computer Science and Management Studies, Vol. 11, Issue 03, Oct 2011
ISSN (Online): 2231-5268
www.ijcsms.com
3. Description of Symmetric
2.1.1 RSA Encryption cryptographic algorithm (DES) Along
with existing vulnerabilities and their
RSA is a block cipher mechanism. So we divide the
input binary text into 8 bit apart. We will convert the
countermeasures:
first 8 bit text into an integer form. After that we take 3.1 DES:
a public key from key generator and perform DES is a block cipher. It encrypts data in in block of
encryption operation for that integer. For example 'M' size 64 bit each. The same algorithm and key are
is an integer then we encrypt 'M' by performing used for encryption and decryption, with minor
C = Pe mod n differences. The key length is 56 bits.
After calculating the value of C we will convert C
into binary format. After that we will make binary 3.1.1 DES Key Generation
value of C as 16 bit length and print that result in The initial key consists of 64 bits. However, before
cipher txt. Now we will take another 8 bit text and the DES process even start, every eight bit of the key
repeat the above process. is discarded to produce a 56-bit key.
3.1.2 DES Encryption
2.1.2 RSA Decryption DES Encryption is based on the two fundamentals
attributes of cryptography: substitution and
Divide the input binary text into 16 bit apart. We transportation. DES consists of 16 steps, each of
have converted the first 16 bit text into an integer which is considered as round. Each round
form. After that we take a private key 'd' from key performs the steps of substitution and transportation
generator and perform decryption operation for that as:
integer. For example ‘C’ is an integer then we In the first step, the 64-bit plain text block is handed
encrypt ‘C’ by performing over to an Initial Permutation(IP) function. The
P = Cd mod n Initial Permutation is performed on plain text. Next,
the IP produces two halves of permutated block; say
Left Plain Text(LPT) and Right Plain
2.2 Vulnerabilities and their Text(RPT)[2][3].Then, each LPT and RPT go
countermeasures: through 16 rounds for encryption process. In the end,
LPT and RPT are rejoined and a Final Permutation is
• RSA private keys are likely to be weak if performed on the combined block and result of this
their value is less than N0.292 .It is believed process produce 64-bit cipher text.
that for secure implementation private
exponent to be larger than N0.5. 3.1.3 DES Decryption
• The system(N,D,E) is likely to be insecure if DES Decryption process is same as encryption with
(p-1), for the p that is one of the factors of some minor differences. The only difference between
N, is a product of small primes. is the reversal of key portions. If original key K was
• If p and q that are used to generate N are too divided into K1, K2, k3,…….k16 for the 16
close to each other, then Fermat’s factoring encryption round, then for decryption , the key
is possible, making the system highly should be used as K16, K15, K14,……K1.[4]
insecure. Thus, the difference between the
two primes should be at least N0.25. 3.2 DES vulnerabilities and their counter
• When RSA is implemented with several key measures:
pairs ,the implementer often choose to use
the same N for all key pairs, thus saving
computation time. However, since the • DES algorithm suffers from Simple
private and public exponents together Relations in its keys. In DES, simple
always assist in factoring N, every single relationship is of complementary nature due
member of the system will be able to factor to complementary relations between keys
N with his key pair and use that result to result in a complementary relationship
invert any public exponent to the between the resulting cipher text. This
corresponding private exponent. So it is vulnerability reduces the algorithm strength
necessary to generate a new N value for by one bit.
each key pair. [5][6] • The DES algorithm is vulnerable to Linear
Cryptanalysis attacks. By such an attack, the
IJCSMS
www.ijcsms.com
63
IJCSMS International Journal of Computer Science and Management Studies, Vol. 11, Issue 03, Oct 2011
ISSN (Online): 2231-5268
www.ijcsms.com
algorithm in its sixteen rounds can be of technologies like Quantum Computing, these
broken using 243 plaintexts. This algorithms are not so longer safe.
vulnerability raises a notable risk when
encrypting bulk data that may be predictable
with keys that are constant.
4. References:
• Eli Biham and Adi Shamir presented a
differential attack, by which a key can be [1] Hardjono, ''Security In Wireless LANS And
MANS,''Artech House Publishers 2005.
recovered in 237 time using 237 cipher texts
taken from a pool after encrypting 247 [2] W.Stallings, ''Cryptography and Network Security 4th
Comparison: Ed,'' Prentice Hall , 2005,PP. 58-309 .
Performance analysis and comparison of symmetric
and asymmetric key cryptography: [3] Coppersmith, D. "The Data Encryption Standard (DES)
and Its Strength Against Attacks."I BM Journal of
Research and Development, May 1994, pp. 243 -250.
Method DES RSA
[4] Atul khate, “Cryptography and Network Security, 2nd
Approach Symmetric Asymmetric Ed,” Tata Mcgraw hill, 2009, PP. 87-2004
Encryption Faster Slow
Decryption Faster Slow [5] Dan Boneh and Glenn Durfee, “Cryptanalysis of Low-
Exponent RSA”
Key Difficult Easy
distribution [6] Benne De Weger, “Cryptanalysis of RSA with Small
Complexity O(Log N) O (N3) Prime Difference” June, 2002
Security Moderate Highest
Nature Closed Open [7] Eli Biham and Adi Shamir, “Differential Cryptanalysis
Inherent Brute Forced, Brute Forced of Full DES”
Vulnerabilities Linear and and Oracle
differential attack [8] Eli Biham, Alex Biryukov, “An Improvement of Davies
Attack on DES”, Journal of Cryptology, pages =461—467
cryptanalysis
attack [9] Results of comparing tens of encryption algorithms
Vulnerabilities Weak key usage Weak using different settings- Crypto++ benchmark- . Retrieved
cause implementation October 1, 2008
Secure Confidentially Confidentially,
Services integrity, non [10] S.Z.S. Idrus,S.A.Aljunid,S.M.Asi, ''Performance
repudiation Analysis of Encryption Algorithms Text Length Size on
Web Browsers,'' IJCSNS International Journal of Computer
Science and Network Security, VOL.8, No.1, January
2008 ,PP 20-25.
3. Conclusions:
This paper presents a theoretical performance
analysis of selected symmetric and asymmetric
encryption algorithm. The selected algorithms are
DES and RSA along with their working mechanisms.
Severa1points are to be concluded. First, despite the
key distribution, DES is more suitable to the
application, which has the decryption as the highest
priority. There is no doubt that, an asymmetric key
cryptographic system provides high security in all
ways.
Second; several loop holes are to be existed in their
working systems due to probability of deadness occur
is prevailed. However, corresponding to every
vulnerability there is an alternative countermeasure
but they are not so secure as the internet growing
application demands. Due to the rapid advancement
IJCSMS
www.ijcsms.com