Você está na página 1de 8

Journal of AES, DES, 3-DES, RSA and DH

Cryptography:

Cryptography is where security engineering meets mathematics. It provides us with the


tools that underlie most modern security protocols. It is probably the key enabling
technology for protecting distributed systems, yet it is surprisingly hard to do right. As
we’ve already seen in Chapter 2, “Protocols,” cryptography has often been used to
protect the wrong things, or used to protect them in the wrong way. We’ll see plenty
more examples when we start looking in detail at real applications.
Unfortunately, the computer security and cryptology communities have drifted apart
over the last 20 years. Security people don’t always understand the available crypto
tools, and crypto people don’t always understand the real-world problems. There are a
number of reasons for this, such as different professional backgrounds (computer science
versus mathematics) and different research funding (governments have tried to
promote computer security research while suppressing cryptography). It reminds me of
a story told by a medical friend. While she was young, she worked for a few years in a
country where, for economic reasons, they’d shortened their medical degrees and concentrated
on producing specialists as quickly as possible. One day, a patient who’d had
both kidneys removed and was awaiting a transplant needed her dialysis shunt redone.
The surgeon sent the patient back from the theater on the grounds that there was no
urinalysis on file. It just didn’t occur to him that a patient with no kidneys couldn’t
produce any urine.
Just as a doctor needs to understand physiology as well as surgery, so a security engineer
needs to be familiar with cryptology as well as computer security.

DES algorithm:

In 1972, the National Institute of Standards and Technology (called the National Bureau of
Standards at the time) decided that a strong cryptographic algorithm was needed to protect non-
classified information. The algorithm was required to be cheap, widely available, and very
secure. NIST envisioned something that would be available to the general public and could be
used in a wide variety of applications. So they asked for public proposals for such an algorithm.
In 1974 IBM submitted the Lucifer algorithm, which appeared to meet most of NIST's design
requirements.

To highlight the need for stronger security than a 56-bit key can offer, RSA Data Security has
been sponsoring a series of DES cracking contests since early 1997. In 1998 the Electronic
Frontier Foundation won the RSA DES Challenge II-2 contest by breaking DES in less than 3
days. EFF used a specially developed computer called the DES Cracker, which was developed
for under $250,000. The encryption chip that powered the DES Cracker was capable of
processing 88 billion keys per second. More recently, in early 1999, Distributed. Net used the
DES Cracker and a worldwide network of nearly 100,000 PCs to win the RSA DES Challenge
III in a record breaking 22 hours and 15 minutes. The DES Cracker and PCs combined were
testing 245 billion keys per second when the correct key was found. In addition, it has been
shown that for a cost of one million dollars a dedicated hardware device can be built that can
search all possible DES keys in about 3.5 hours. This just serves to illustrate that any
organization with moderate resources can break through DES with very little effort these days.

Triple DES

A variant of DES, Triple DES, provides significantly enhanced security by executing the core
DES algorithm three times in a row. The has the effect of making the DES encryption much
more difficult to brute force. Triple-DES is estimated to be 2 to the 56th times more difficult to
break than DES. Triple DES can still be considered a secure encryption algorithm. Triple DES is
also written as 3-DES or 3DES.

The first stage "SubBytes" transformation is a non-linear byte substitution for each byte of the
block. The second stage "ShiftRows" transformation cyclically shifts (permutes) the bytes within
the block. The third stage "MixColumns" transformation groups 4-bytes together forming 4-term
polynomials and multiplies the polynomials with a fixed polynomial mod (x^4+1). The fourth
stage "AddRoundKey" transformation adds the round key with the block of data.
Advanced Encryption Standard:

The Advanced Encryption Standard (AES) is a computer security standard that became effective
on May 26, 2002 by NIST to replace DES. The cryptography scheme is a symmetric block
cipher that encrypts and decrypts 128-bit blocks of data. Lengths of 128, 192, and 256 bits are
standard key lengths used by AES.

The algorithm consists of four stages that make up a round which is iterated 10 times for a 128-
bit length key, 12 times for a 192-bit key, and 14 times for a 256-bit key. The first stage
"SubBytes" transformation is a non-linear byte substitution for each byte of the block. The
second stage "ShiftRows" transformation cyclically shifts (permutes) the bytes within the block.
The third stage "MixColumns" transformation groups 4-bytes together forming 4-term
polynomials and multiplies the polynomials with a fixed polynomial mod (x^4+1). The fourth
stage "AddRoundKey" transformation adds the round key with the block of data.

In most ciphers, the iterated transform (or round) usually has a Feistel Structure. Typically in this
structure, some of the bits of the intermediate state are transposed unchanged to another position
(permutation). AES does not have a Feistel structure but is composed of three distinct invertible
transforms based on the Wide Trial Strategy design method.

The Wide Trial Strategy design method provides resistance against linear and differential
cryptanalysis. In the Wide Trail Strategy, every layer has its own function:

• The linear mixing layer: guarantees high diffusion over multiply rounds
• The non-linear layer: parallel application of S-boxes that have the optimum worst-case
non-linearity properties.
• The key addition layer: a simple XOR of the round key to the intermediate state

VOCAL's embedded software libraries include a complete range of ETSI / ITU / IEEE compliant
algorithms, in addition to many other standard and proprietary algorithms. Our software is
optimized for execution on ANSI C and leading DSP architectures (TI, ADI, AMD, ARM,
MIPS, CEVA, LSI Logic ZSP, etc.). These libraries are modular and can be executed as a single
task under a variety of operating systems or standalone with its own microkernel.
Plaintext refers to the data to be encrypted. Ciphertext refers to the data after going through the
cipher as well as the data that will be going into the decipher.The state is an intermediate form of
the cipher or decipher result usually displayed as a rectangular table of bytes with 4 rows and 4
columns. Key lengths of 128, 192, and 256 bits are supported. Each step in key size requires only
two additional rounds. The decipher is simply the inverse of the cipher.

RSA algorithm:

The RSA algorithm was invented by Ronald L. Rivest, Adi Shamir, and Leonard
Adleman in 1977. This page has a collection of links to RSA-related documents on this
web site. There are a variety of different cryptographic schemes and protocols based on
the RSA algorithm in products all over the world; RSA Laboratories recommends the
RSAES-OAEP encryption scheme and the RSASSA-PSS signature scheme with
appendix for new applications.

RSAES-OAEP (RSA Encryption Scheme - Optimal Asymmetric Encryption Padding) is


a public-key encryption scheme combining the RSA algorithm with the OAEP method.
The inventors of OAEP are Mihir Bellare and Phillip Rogaway, with enhancements by
Don B. Johnson and Stephen M. Matyas.

RSASSA-PSS (RSA Signature Scheme with Appendix - Probabilistic Signature Scheme)


is an asymmetric signature scheme with appendix combining the RSA algorithm with the
PSS encoding method. The inventors of the PSS encoding method are Mihir Bellare and
Phillip Rogaway. During efforts to adopt RSASSA-PSS into the P1363a standards effort,
certain adaptations to the original version of RSA-PSS were made by Bellare and
Rogaway and also by Burt Kaliski (the editor of IEEE P1363a) to facilitate
implementation and integration into existing protocols.
DH algorithm:

Introduced by Whitfield Diffie and Martin Hellman in 1976, was the first openly published
public key, or key-exchange mechanism, system and has received extensive analysis by eminent
cryptographers. DH allows two parties to establish a shared secret key used by encryption
algorithms, such as DES or MD5, over an insecure communications channel. DH is not an
encryption mechanism as we normally think of them in that we do not typically use it to encrypt
data. Instead, it is a method to securely exchange the keys that encrypt data. DH accomplishes
this secure exchange by creating a “shared secret” between two devices.

In most ciphers, the iterated transform (or round) usually has a Feistel Structure. Typically in this
structure, some of the bits of the intermediate state are transposed unchanged to another position
(permutation). AES does not have a Feistel structure but is composed of three distinct invertible
transforms based on the Wide Trial Strategy design method

Key lengths of 128, 192, and 256 bits are supported. Each step in key size requires only two
additional rounds.The decipher is simply the inverse of the cipher

Sample Examples
DES

Plain text : hello

Cipher text : aGVsbG8=

3DES

Plain text: hi friends

Cipher text: epb2QT4mSJCsmshD/Ip7P3zh0y8BUMqx

AES

Plain text: hello

Cipher text: Uf7JdN2cc0zOLHaRuBMz8g==


RSA

Plain text: how r u

Cipher txt:
Gaf+Ik/ETYEB3kQm5gdPNGJr4tNjkd5znsjHQanOtaJW1fyrHS8kiXviJzvzV2G4TKwa90hhdP
GjBuvYJVh8gQgTcY6xAFXQ1D3Z5g7X7f0p/tH/cfLQat7stWfBfVqYs7xXbHKfyWyQCCU8e
cMNCEuu51/dvlnbTqpQGOXX8KU=

DH:

Plain text: hello

Cipher text:
r3Q9ePfUYm31/cG3WahExzlS7FrbnM2EnStuyDgoiDJd1VLFQES+ZzniOm4iViraMvyB6ghX
SoqLTHbjjKqnfQi+HNFkTuCK1DEsXdpvwZqBcOY6dGi/KyF/w6P+YMikq5aDu4Tnx4DKxi
8LmaknpD/aoP5i3SFciDGZCazQW4A=

Conclusion:
In this paper a new comparative study between DES, 3DES and AES were presented in to nine
factors, Which are key length, cipher type, block size, developed, cryptanalysis resistance,
security, possibility key, possible ACSII printable character keys, time required to
check all possible key at 50 billion second, these eligible’s proved the AES is better than DES
and 3DES.
ACKNOWLEDGEMENT
Thanks in advance for the entire worker in this project, and the people who support in any way,
also I want to thank University of Malay for the support they offered, also I would like to extend
our deep apparitions and thanks Dr.Iman for his support.
REFERENCES
[1] A.A.Zaidan, B.B.Zaidan, Anas Majeed, "High Securing Cover-File of Hidden Data Using
Statistical Technique and AES Encryption Algorithm", World Academy of Science Engineering
and Technology (WASET), Vol.54, ISSN: 2070-3724, P.P 468-479.
[2] A.A.Zaidan, B.B.Zaidan, “Novel Approach for High Secure Data Hidden in MPEG Video
Using Public Key Infrastructure”, International Journal of Computer and Network Security,
2009, Vol.1, No.1, ISSN: 1985-1553, P.P 71-76.
[3] A.W.Naji, A.A.Zaidan, B.B.Zaidan, Shihab A, Othman O. Khalifa, “Novel Approach of
Hidden Data in the (Unused Area 2 within EXE File) Using Computation Between Cryptography
and Steganography ”, International Journal of Computer Science and Network
Security (IJCSNS) , Vol.9, No.5 , ISSN : 1738-7906, pp. 294-300.
[4] Anas Majed Hamid, Miss Laiha Mat Kiah, Hayan .T. Madhloom, B.B Zaidan, A.A Zaidan,”
Novel Approach for High Secure and High Rate Data Hidden in the Image Using Image Texture
Analysis”, International Journal of Engineering and Technology (IJET) ,
Published by: Engg Journals Publications, ISSN:0975-4042, Vol.1,NO.2,P.P 63-69.
[5] A.A.Zaidan, Fazidah. Othman, B.B.Zaidan, R.Z.Raji, Ahmed.K.Hasan, and A.W.Naji,"
Securing Cover-File without Limitation of Hidden Data Size Using Computation between
Cryptography and Steganography ", World Congress on Engineering 2009 (WCE), The
2009 International Conference of Computer Science and Engineering, Proceedings of the
International Multi Conference of Engineers and Computer Scientists 2009, ISBN: 978-988-
17012-5-1, Vol.I, p.p259-265.
[6] A.A.Zaidan, A.W. Naji, Shihab A. Hameed, Fazidah Othman and B.B. Zaidan, " Approved
Undetectable-Antivirus Steganography for Multimedia Information in PE-File ",International
Conference on IACSIT Spring Conference (IACSIT-SC09) , Advanced Management Science
(AMS), Listed in IEEE Xplore and be indexed by both EI
(Compendex) and ISI Thomson (ISTP), Session 9, P.P 425-429.
[7] A.A.Zaidan, B.B.Zaidan, M.M.Abdulrazzaq, R.Z.Raji, and S.M.Mohammed," Implementation
Stage for High Securing Cover-File of Hidden Data Using Computation Between Cryptography
and Steganography", International Conference on Computer Engineering and Applications
(ICCEA09), Telecom Technology and Applications (TTA), indexing by Nielsen, Thomson ISI
(ISTP), IACSIT Database, British Library and EI Compendex, Vol.19, Session 6, p.p 482-489.
[8] A.W. Naji, A.A.Zaidan, B.B.Zaidan, Ibrahim A.S.Muhamadi, “Novel Approach for Cover
File of Hidden Data in the Unused Area Two within EXE File Using Distortion Techniques and
Advance Encryption Standard.”, Proceeding of World Academy of Science Engineering and
Technology (WASET),Vol.56, ISSN:2070-3724, P.P 498-502.
[9] M. Abomhara, Omar Zakaria, Othman O. Khalifa , A.A.Zaidan, B.B.Zaidan, “Enhancing
Selective Encryption for H.264/AVC Using Advance Encryption Standard “, International
Journal of Computer and Electrical Engineering (IJCEE), ISSN: 1793-8198,Vol.2 , NO.2, April
2010, Singapore.
[10] A.W. Naji, Shihab A. Hameed, B.B.Zaidan, Wajdi F. Al-Khateeb, Othman O. Khalifa,
A.A.Zaidan and Teddy S. Gunawan, “ Novel Framework for Hidden Data in the Image Page
within Executable File Using Computation between Advance Encryption Standared and
Distortion Techniques”, International Journal of Computer Science and Information Security
(IJCSIS), Vol. 3, No 1 ISSN: 1947-5500, P.P 73-78,3 Aug 2009, USA.
[11] Hamdan. Alanazi, Hamid.A.Jalab, A.A.Zaidan, B.B.Zaidan, “New Frame Work of Hidden
Data with in Non Multimedia File”, International Journal of Computer and Network Security,
2010, Vol.2, No.1, ISSN: 1985-1553, P.P 46-54,30 January, Vienna, Austria.
[12] Alaa Taqa, A.A Zaidan, B.B Zaidan ,“New Framework for High Secure Data Hidden in the
MPEG Using AES Encryption Algorithm”, International Journal of Computer and Electrical
Engineering (IJCEE),Vol.1 ,No.5, ISSN: 1793-8163, p.p.566-571 , December (2009). Singapore.
[13] A.A.Zaidan, B.B.Zaidan, Hamid.A.Jalab,“ A New System for Hiding Data within (Unused
Area Two + Image Page) of Portable Executable File using Statistical Technique and Advance
Encryption Standared “, International Journal of Computer Theory and
Engineering (IJCTE), 2010, VOL 2, NO 2, ISSN:1793-8201, Singapore.

Você também pode gostar