Sabado, Disyembre 10, 2011

DES vs. Blowfish

DES(Data Encryption Standard)
   
      Formerly known as DE Algorithm was the first encryption technique based on the Lucifer algorithm proposed by IBM. It is a cipher used as an official Federal Information Processing Standard (FIPS) for the United States in 1976 and which spread internationally.   

     The algorithm was initially controversial with classified design elements, a relatively short key length, and suspicions about a National Security Agency (NSA) backdoor. DES consequently came under intense academic scrutiny which motivated the modern understanding of block ciphers and their cryptanalysis.It operates on blocks of 64 bits using a secret key that is 56 bits long. The actual proposed secret key was 64 bits long.     

      It is widely believed that the removal of these 8 bits from the key was done to make it possible for U.S. government agencies to secretly crack messages. the algorithm uses 56 bits, or seven characters long. At the time it was believed that trying out all 72,057,594,037,927,936 possible keys (a seven with 16 zeros) would be impossible because the lack of technology of computers.     

     In 1998 the Electronic Frontier Foundation (EFF) built a machine that could decrypt a message by trying all the possible keys in less than three days. The machine cost less than $250,000 and searched over 88 billion keys per second.


Blowfish

     Blowfish was designed in 1993 by Bruce Schneier is a fast symmetric block cipher for encryption and
safeguarding of data, It has variable-length key of 32 bits to 448 bits of keyspace, making it ideal for securing data. It is not protected by trademark or copyright and license-free,and is available free for all uses.

     Blowfish is a Feistel Network, Feistel Network was invented by Horst Feistel is a general method of transforming any function into a permutation and has been used in many block cipher designs.

     Blowfish is optimized for applications where the keyspace does not change often, like a communications link or an automatic file encryptor. It can manipulates data in large blocks.
   
The blowfish algorithm consists of two parts: a key-expansion part and a data- encryption part. Key expansion converts a key of at most 448 bits into several subkey arrays totaling 4168 bytes. Data encryption occurs via a 16-round or loops Feistel network. Each round consists of a keydependent permutation, and a key- and data-dependent substitution. All operations are XORs and additions on 32-bit words. The only additional operations are four indexedarray data lookups per round.

Encryption:

The input is a 64-bit data element, x.
Divide x into two 32-bit halves: xL, xR.
Then, for i = 1 to 16:
xL = xL XOR Pi
xR = F(xL) XOR xR
Swap xL and xR
After the sixteenth round, swap xL and xR again to undo the last swap.
Then, xR = xR XOR P17 and xL = xL XOR P18.
Finally, recombine xL and xR to get the ciphertext

*Decryption is exactly the same as encryption, except that P1, P2,..., P18 are used in the reverse order.

Comparison: 

Blowfish creates a 448 bit keyspace, it’s quite larger than DES. DES key length is fixed to only 56bit effective even if 3DES (Triple DES is an enhancement to DES, which provided triple security in comparison to DES. The algorithm is same, only the encryption technique is applied thrice in order to increase the level of security.) is used it could only be 2 (56 bit) or 112bit effective. Blowfish is faster than the DES, Blowfish passes many security tests, and provides a very good level of security. Blowfish can get more protection on brute force attacks. Due to DES being the first encryption standard it has many defects and considered unsafe on attacks.
DES is obsolete!


               Tests were conducted on Pentium 4 2.1 GHZ CPU running on Windows XP Service Pack 1


MPEREZ
200811826



References :
http://svr225.stepx.com:3388/data-encryption-standard
pocketbrief.net/related/BlowfishEncryption.pdf
http://www.brighthub.com/computing/smb-security/articles/75099.aspx#
http://www.iusmentis.com/technology/encryption/des/










1 komento:

  1. This is a complete guide to learn about these useful algorithm. You have mentioned all the necessary detail about both these powerful method. Thank you.
    e signatures

    TumugonBurahin