0% found this document useful (0 votes)
74 views

Cryptography Report

This document is a mini project report on symmetric cryptography. It provides an introduction to cryptography and discusses symmetric key cryptography. It describes algorithms such as AES, DES, 3DES, RC4 and Blowfish. It then surveys previous work on symmetric cryptography, including self-testing cryptographic chips and VLSI cryptographic implementations. It discusses issues like differential power analysis attacks. Finally, it discusses future work such as improving revocation techniques and reducing storage requirements for self-certification of public keys.

Uploaded by

Akshath Kandlur
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
74 views

Cryptography Report

This document is a mini project report on symmetric cryptography. It provides an introduction to cryptography and discusses symmetric key cryptography. It describes algorithms such as AES, DES, 3DES, RC4 and Blowfish. It then surveys previous work on symmetric cryptography, including self-testing cryptographic chips and VLSI cryptographic implementations. It discusses issues like differential power analysis attacks. Finally, it discusses future work such as improving revocation techniques and reducing storage requirements for self-certification of public keys.

Uploaded by

Akshath Kandlur
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 10

VISVESVARAYA TECHNOLOGICAL

UNIVERSITY BELGAUM-590014

Cryptography
A Mini Project Report
On

A STUDY AND ANALYSIS ON SYMMETRIC


CRYPTOGRAPHY

Submitted by:

AKSHATH H KANDLUR (1DT19CS012)

Under the Guidance of:

Prof. Nethra H L
Asst. Professor, Dept. of CSE

Department of Computer Science and Engineering


DAYANANDA SAGAR ACADEMY OF TECHNOLOGY AND
MANAGEMENT Udayapura, Kanakapura Road, Bangalore-560082
(Affiliated to Visvesvaraya Technological University,Belagavi and Approved
by AICTE,New Delhi)
CE,CSE,ME,ECE,ISE,EEE courses Accredited by NBA,New Delhi NAAC
A+ 2022-23
ABSTRACT

Technology is advancing day-to-day. For a better and faster technology, information security is a
must. This requires data authentication at the execution levels. Cryptography is a useful tool
through which secure data independency can be established. It uses two basic operations namely
encryption and decryption for secure data communication. A large number of cryptographic
techniques have been proposed and implemented so far. In this paper, we have surveyed some of
the proposed mechanisms based on Symmetric Key Cryptography and have made a basic
comparison study among them. The basic features, advantages, drawbacks and applications of
various Symmetric Key Cryptography algorithms have been mentioned in this paper.
CHAPTER 1

1 INTRODUCTION

Cryptography is the art of transforming a readable text (plain text) into an unreadable one (cipher
text) which ensures data privacy. The word “crypto” mean “hidden” and “graphy” mean “to
write”. It is concerned with information security, data encryption, data authentication and access
control. There are two types of cryptography- Symmetric Key (Secret Key) cryptography and
Asymmetric Key (Public Key) cryptography. In this brief, we have discussed some of the
proposed algorithms based on Symmetric Key cryptography. Symmetric Key Cryptography uses a
common key (Secret key) for both encryption and decryption purposes. Thus, it is more effective
to the Asymmetric Key counterpart. Various algorithms and mechanisms have been developed so
far to implement Symmetric Key cryptography.

Fig.1. Symmetric Key Cryptography


CHAPTER 2

GENERAL ALGORITHM FOR SYMMETRIC CRYPTOGRAPHY

There are various algorithms for symmetric key cryptography such as AES, DES, 3DES,
RC4,Blowfish, etc. In this section, we have described these basic symmetric key algorithms.

Fig.2. Classification of Symmetric Key Cryptography algorithms

 Advanced Encryption Standard(AES) AES was started by NIST (National


Institute of Standards and Technology) in January 1997. It is more robust than the DES
algorithm and has a minimum block size of 128 bits for both encryption and decryption
purposes. It first substitutes bytes, then shifts the rows, then mixes column and finally add
the round key. It can secure both sensitive and unclassified materials.
 Data Encryption Standard (DES) This algorithm was developed by IBM in 1997
and operates on a block size of 64 bits. The encryption process is divided into 16 stages,
consisting of eight S-Boxes. It shuffles the bits first, then proceeds with non linear
substitutions and finally employs XOR operation to get the result. The sub key of a
particular round is combined with the result using XOR operation. The decryption process
involves reverse order of sub keys.
 Triple Data Encryption Standard (3DES) It is an enhanced form of DES
algorithm. It is highly reliable and has an overall key length of 192 bits [76]. It first
divides the key into three sub keys of 64-bits each. The remaining procedure is same as
that of DES algorithm except that the process is repeated three times. The first key
encrypts the data which is decrypted by the second key. The third key again encrypts the
decrypted data. However, it is not much potential to protect the data for a longer period of
time.
 RC4 Algorithm This algorithm was developed by Ronald Rivest. It requires
successive exchange of state entries, based on key sequence. The key length is variable
ranging from 1 to 256 bytes. It generates pseudo-random bytes to generate the stream,
which is then XORed to convert the plain text into cipher text. The encryption technique
is 10 times faster than the DES algorithm.
 Blowfish Algorithm It is the most efficient algorithm among all existing encryption
algorithms. The key length is variable ranging from 32 bits to 448 bits. It has got a block
size of 64 bits. The procedure consists of two basic steps. At first, key expansion is done.
The P-array consists of 18 sub keys of 32-bit each. There are four 32-bit S-boxes which
contains 256 entries each. Then the data encryption is done using XOR operations. It has
a wide range of applications where the key not frequently changed. In 1993, Bruce
Schneier designed Blowfish as an alternate encryption technique to others.
CHAPTER 3

SURVEY OF SYMMETRIC CRYPTOGRAPHY

Karlheinz Hafner et al. [1] proposed a self-testing cryptographic chip to secure data over
communication networks and hard disks. It provides autonomous data transfer and has various
key management functions. The pilot chip was named as the Siemens Coprocessor Unit for rapid
encipherment, or simply SICURE.The chip is divided into a collection of self-testable modules.
The total fault coverage is obtained by taking the average fault coverage of the individual
modules. It provides low hardware penalty with high fault coverage. A VLSI implementation of
cryptography known as VINCI was presented by R. Zimmermann, A. Curiger, H. Bonnenberg,
H. Kaeslin, N. Felber, and W. Fichtner [2].Unlike the self-testing chip, the VINCI implements
both encryption and decryption techniques in a single hardware component. The cryptographic
chip executes DES algorithm with a throughput of 20 Mbps or more, whereas VINCI has a
throughput of more than 177 Mbps. So, it can be applied in high-speed network protocols like
FDDI or ATM.The processing speed of VINCI is higher than the data Encryption Algorithm
(IDEA) developed by Lai and Massey[3][4].It incorporates an eight-stage pipelining where each
computation uses a hardware unit that operates in parallel. Unlike BIST, it helps in fault
localization. It incorporates boundary scan schemes and self-testing through hardware
redundancy, concurrent controller check, computation of invariant,etc.The self-testing scheme is
further studied in details by H. Bonnenberg in 1993[5].In 1996,David Naccache and David
MRaYhhi [6] surveyed the pre-existing crypto-dedicated microprocessors and proposed the
possible evaluations of some microprocessors. The problem of inserting a chip into a card is
removed by the smart cards. Hence, they provide better processing capacities, storage and
portability. The executing programs are written in ROM which cannot be modified. This
guarantees the control of the code. The quality of the cards along with public key cryptography
provides solutions to many security problems. The card gathers all elements into a single chip to
prevent illegal access. True Random Based Differential Power Analysis (DPA) Countermeasure
circuit for an AES Engine had been proposed by Po-Chun Liu, Hsie-Chia Chang and Chen-Yi
Lee [7].According to them, DPA attack is a big threat to the crypto chips as it can disclose the
secret key efficiently without much effort. Several methods had been proposed earlier to resist
these attacks but it increases the hardware cost and degrades the throughput.

CHAPTER 4

FUTURE SCOPE ON SYMMETRIC CRYPTOGRAPHY

Various mechanisms had been proposed so far, based on symmetric key cryptography. They
ensure excellent data security. But there are certain areas that remained open. Strong revocation
techniques for Oblivious Attribute Certificates need to be developed. In case of Peer-to-Peer
Security, the data recovery should be fast and it should handle large number of computers. SOA
can be applicable for high data transfer. Self-certification of public key helps in data security but
it requires large storage. So, methods can be developed to reduce the storage and time
requirements simultaneously. Digital watermarking has various parameters like robustness,
transparency, security, capacity, complexity, etc. But we IEEE-32331 cannot achieve them
simultaneously. Depending on this condition, an appropriate algorithm can be developed. It can
be analyzed, how a large message can be embed, retaining its robustness. Better cryptographic
methods improve the system performance and operate efficiently in different scenarios.
CHAPTER 5

CONCLUSION

Cryptography plays a vital role in ensuring data security through various aspects like
authentication, confidentiality, non-repudiation, data integrity, etc. In this paper, we have
analyzed various symmetric cryptographic mechanisms developed so far. These encryption and
decryption techniques depend upon the type of data and the channel through which the data is
being communicated. We have drawn a comparison analysis of the proposed mechanisms based
on their basic features, advantages, drawbacks and applications. Among those, the digital
watermarking scheme and public key certification and revocations are found to be highly
efficient. The watermarking scheme is based on Steganographic systems, where the information
is directly embed into media data. The public key certification and revocation techniques ensure
the validation of public keys, which is essential for data privacy. They both render robustness,
transparency, security, imperceptibility, possibility of verification, flexibility and efficiency.
CHAPTER 6

REFERENCES

[1] Karlheinz Hafner,Hartmut C. Ritter,Thomas M. Schwair,Stefan Wallstab,Michael


Deppermann,Iuergen Gessner,Stefan Koesters,WolfDietrich Moeller,Gerd Sandweg,”Design and
Test of an Integrated Crypto chip”, IEEE Design & Test Of Computers, December 1991 , pp.6-
17 , IEEE.
[2] R. Zimmermann, A. Curiger, H. Bonnenberg, H. Kaeslin, N. Felber, and W. Fichtner,” A 177
Mb/s VLSI Implementation of the International Data Encryption Algorithm”IEEE JOURNAL
OF SOLID-STATE CIRCUITS, March 1994,vol.29, no.3,pp.303-307,IEEE.
[3] X. Lai, J. L. Massey, “A proposal for a new block encryption standard”, in Advances in
Cryptology-EUROCRYPT’ 90. Berlin, Germany: Springer-Verlag, 1990, pp. 389-404.
[4] X. Lai, J.L. Massey, and S. Murphy, “Markov ciphers and differential cryptanalysis,” in
Advances in Cryptology-EUROCRYPT’91. Berlin, Germany: Springer-Verlag, 1991, pp. 8-13.
[5] H. Bonnenberg, “Secure testing of VLSI cryptographic equipment,”Ph.D. dissertation, ETH
Zurich, Switzerland, 1993.
[6] David Naccache, David MRaYhhi,”CRYPTOGRAPHIC SMART CARDS”, IEEE Micro,
June 1996, pp. 14-24, IEEE
[7] Po-Chun Liu, Hsie-Chia Chang, Chen-Yi Lee, “A True Random-Based Differential Power
Analysis
[8] Countermeasure Circuit for an AES Engine”, IEEE TRANSACTIONS ON CIRCUITS AND
SYSTEMS—II: EXPRESS BRIEFS, February 2012,Vol. 59,No. 2.pp.103-107,IEEE
[9] Gilles Brassard, Claude Crepeau, and Miklos Santha,” Oblivious Transfers and Intersecting
Codes”, IEEE TRANSACTIONS ON INFORMATION THEORY, November 1996,Vol. 42,No.
6,pp. 1769- 1780
[10] dm.ing.unibs.it/giuzzi/corsi/Support/papers-cryptography/187.pdf

You might also like