CFP last date
21 October 2024
Reseach Article

Symmetric Algorithm Survey: A Comparative Analysis

by Mansoor Ebrahim, Shujaat Khan, Umer Bin Khalid
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 61 - Number 20
Year of Publication: 2013
Authors: Mansoor Ebrahim, Shujaat Khan, Umer Bin Khalid
10.5120/10195-4887

Mansoor Ebrahim, Shujaat Khan, Umer Bin Khalid . Symmetric Algorithm Survey: A Comparative Analysis. International Journal of Computer Applications. 61, 20 ( January 2013), 12-19. DOI=10.5120/10195-4887

@article{ 10.5120/10195-4887,
author = { Mansoor Ebrahim, Shujaat Khan, Umer Bin Khalid },
title = { Symmetric Algorithm Survey: A Comparative Analysis },
journal = { International Journal of Computer Applications },
issue_date = { January 2013 },
volume = { 61 },
number = { 20 },
month = { January },
year = { 2013 },
issn = { 0975-8887 },
pages = { 12-19 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume61/number20/10195-4887/ },
doi = { 10.5120/10195-4887 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:09:57.472044+05:30
%A Mansoor Ebrahim
%A Shujaat Khan
%A Umer Bin Khalid
%T Symmetric Algorithm Survey: A Comparative Analysis
%J International Journal of Computer Applications
%@ 0975-8887
%V 61
%N 20
%P 12-19
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Information Security has become an important issue in modern world as the popularity and infiltration of internet commerce and communication technologies has emerged, making them a prospective medium to the security threats. To surmount these security threats modern data communications uses cryptography an effective, efficient and essential component for secure transmission of information by implementing security parameter counting Confidentiality, Authentication, accountability, and accuracy. To achieve data security different cryptographic algorithms (Symmetric & Asymmetric) are used that jumbles data in to scribbled format that can only be reversed by the user that have to desire key. This paper presents a comprehensive comparative analysis of different existing cryptographic algorithms (symmetric) based on their Architecture, Scalability, Flexibility, Reliability, Security and Limitation that are essential for secure communication (Wired or Wireless).

References
  1. Meyer, C. H. Cryptography-a state of the art review Volume , Issue , 8-12 May 1989 Page(s):4/150 - 4/154
  2. Massey, J. L, "An Introduction to Contemporary Cryptology", Proceedings of the IEEE, Special Section on Cryptography, 533-549, May 1988.
  3. Data Encryption Standard, Federal Information Processing Standard (FIPS) Publication 46, National Bureau of Standards, U. S. Department of Commerce, Washington, DC (January 1977).
  4. Text Book: Cryptography and network security, Principles and practices by William Stalling, Retrieved on 8 December 2006
  5. Bruce Schneier, "The Blowfish encryption algorithm9", Dr. Dobb's Journal of Software Tools, 19(4), p. 38, 40, 98, 99, April 1994
  6. Heys, H. M. ; Tavares, E. On the Security of the CAST Encryption Algorithm, Electrical & Computer Engg.
  7. X. Lai and J. Massey. A proposal for a new block encryption standard. In Proceedings of the EUROCRYPT 90 Conference, pp. 3 89-404, 1990.
  8. AES home page may be found via http://www. nist. gov/ CryptoToolkit.
  9. J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES algorithm submission, September 3, 1999, available at
  10. James Nechvatal, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, and Edward Roback, Report on the Development of the Advanced Encryption Standard (AES), Volume 106 Number 3 May– June 2001
  11. Federal Register: January 2, 1997 (Volume 62, Number 93), available at
  12. .
  13. Federal Register: September 12, 1997 (Volume 62, Number 177), available at
  14. .
  15. Federal Register: September 14, 1998 (Volume 63, Number 177), available at
  16. .
  17. Schneier et al. , Twofish: A 128 bit Block Cipher, AES al-gorithm submission, June 15, 1998, available at
  18. Rivest, R. L. , Shamir, A. , Adleman, L. "A Method for Obtaining Digtal Signatures and Public Key Cryptosystems," Communications of the ACM, 21, No. 2, 120-126 (1978).
  19. Diffie, W. and Hellman,M. E. , "New Directions in Cryptography,' IEEE Transactions on Information Theory, IT-22, No. 6, 644-654 (1976).
  20. Hansche, "Cryptography", (ISC) 2 Press, 2003.
  21. Haiyong Xie, Li Zhou, and Laxmi Bhuyan, "Architectural Analysis of Cryptographic Applications for Network Processors", Department of Computer Science & Engineering, University of California, Riverside
  22. R. L. Rivest, M. J. B. Robshaw, R. Sidney and Y. L. Lin, 'The RC6 Cipher," 1"'AES Conference, Ventura, CA, Aug. 1998.
  23. RSA Laboratories, "RC6 Block Cipher", 2012, Historical: RSA Algorithm: Recent Results on OAEP Security: RSA Laboratories submissions
  24. R. L. pavan, M. J. B. Robshaw, R. Sidney, and Y. L. Yin. The RC6 Block Cipher. v1. 1, August 1998.
  25. Bruce Schneier - John Kelsey - Doug Whiting - David Wagner - Chris Hall - Niels Ferguson , "TwoFish", Website: http://www. schneier. com/twofish. html
  26. Cracking DES: Secrets of Encryption Research, Wiretap Politics, and Chip Design, Electronic Frontier Foundation
  27. Comparison of ciphers, "Summary of Algorithms", Website:http://www. javamex. com/tutorials/cryptography/ciphers. shtml
  28. Limor Elbaz & Hagai Bar-El, "Strength Assessment of Encryption Algorithms", October 2000, website: http://www. discretix. com/PDF/Strength%20Assessment%20of%20Encryption%20Algorithms. pdf
  29. Network Security, "Cryptography" , University of Houston, USA Website: http://www2. cs. uh. edu/~jhyang/network/module18. ppt
  30. Eli Biham. "Serpent: A New Block Cipher Proposal", Lecture Notes in Computer Science, 1998
  31. Fiskiran, A. M. ; Lee, R. B. Performance Impact of Addressing Modes on Encryption Algorithms, Computer Design, 2001. ICCD 2001. Proceedings. 2001 International Conference on 23-26 Sept. 2001 Page(s):542 – 545
  32. Najib A. Kofahil, Turki Al-Somani2 and Khalid Ai-Zamil3, Performance Evalution of Three Encryption/Decryption Algorithms.
  33. Bruce Schneier, Doug Whiting "A Performance Comparison of the Five AES Finalists", third AES Candidate Conference, 2000, to appear.
  34. P. Kitsos , N. Sklavos, M. D. Galanis, O. Koufopavlou "64-bit Block ciphers: hardware implementations and comparison analysis", Computers and Electrical Engineering 30 (2004) 593–604, Elsevier
  35. Kelsey, John; Schneier, Bruce; Wagner, David (1997). "Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA". Lecture Notes in Computer Science 1334: 233–246. doi:10. 1007/BFb0028479
  36. Murat Çakiro lu," Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller", International Journal of the Physical Sciences Vol. 5(9), pp. 1338-1343, 18 August, 2010.
  37. Wheeler, D. J. , & Needham, R. J. (1994). TEA, a tiny encryption algorithm. In Fast Software Encryption – Proceedings of the 2nd International Workshop,1008
Index Terms

Computer Science
Information Sciences

Keywords

Symmetric Asymmetric DES 3DES IDEA Serpent Blowfish Rijndeal RC6 CAST RSA PGP MARS TEA Twofish