Vous êtes sur la page 1sur 6

World Applied Programming, Vol (2), Issue (5), May 2012.

257-262
Special section for proceeding of International E-Conference on Information Technology and Applications (IECITA) 2012

ISSN: 2222-2510
2011 WAP journal. www.waprogramming.com

Advantages of Classical Cryptography


Over the Quantum Cryptography
Vibha Ojha

Anand Sharma

S. K. Lenka

S. R. Biradar

MTech (IT)
GEC, Ajmer
India
vibha.ojha@gmail.com

CSE Deptt.
MITS,Lakshmangarh
India
anand_glee@yahoo.co.in

CSE Deptt.
MITS,Lakshmangarh
India
lenka.sarojkumar@gmail.com

CSE Deptt.
MITS,Lakshmangarh
India
srbiradar@gmail.com

Abstract: Quantum cryptography is having lots of consideration in present time for security but its
important to note that implementation of algorithms using QC is not viable if one wants to have the security
intact. A technique needs to be theoretically strong and also practically viable. But quantum cryptography
comes to naught in the latter. It can only be used to share keys using Quantum Key Distribution (QKD).
Distribution of keys is just a part of securing information. In this paper first we explain the classical
cryptography (CC) and the concept of quantum cryptography (QC) then we explain the various advantages of
CC over QC.
Key word: CC, QC, advantages of CC.
I.

INTRODUCTION

Cryptography is the art of rendering a message unintelligible to any unauthorized party. It is part of the broader field of
cryptology, which also includes cryptanalysis, the art of code breaking (for a historical perspective, see Singh 1999).
To achieve this goal, an algorithm (also called a cryptosystem or cipher) is used to combine a message with some
additional information known as the key and produce a cryptogram. This technique is known as encryption.
For a cryptosystem to be secure, it should be impossible to unlock the cryptogram without the key. In practice, this
demand is often softened so that the system is just extremely difficult to crack. The idea is that the message should
remain protected at least as long as the information it contains is valuable.
The implementation of quantum mechanics in cryptosystem bring the concept of quantum cryptography. Quantum
Cryptography was first proposed in 1984. Since then there has been significant development in it and recently
scientists have succeeded in transmitting data through a reasonable distance of 250 Km in free space but at a fruitless
transmission speed of 16-bits per second. Although confidentiality is the traditional application of cryptography, it is
used nowadays to achieve broader objectives, such as authentication, digital signatures and non-repudiation.
II. CLASSICAL CRYPTOGRAPHY
Security through computational complexity is the working rule for Classical Cryptography. It uses one way
mathematical operations which makes the reverse process of finding the key or plain text an almost impossible job.
But if eve is assumed to have infinite computational power, then CC back slides bringing around a disadvantage into
this field.
A. Asymmetrical (public-key) cryptosystems
Cryptosystems come in two main classes depending on whether Alice and Bob use the same key. Asymmetrical
systems involve the use of different keys for encryption and decryption. They are commonly known as public-key
cryptosystems. Their principle was first proposed in 1976 by Whitfield Diffie and Martin Hellman, who were then at
Stanford University in the US. The first actual implementation was then developed by Ronald Rivest, Adi Shamir,and
Leonard Adleman of the Massachusetts Institute of Technology in 19784. It is known as RSA and is still widely used.
If Bob wants to be able to receive messages encrypted with a public key cryptosystem, he must first choose a private
key, which he keeps secret. Then, he computes from this private key a public key, which he discloses to any
interested party. Alice uses this public key to encrypt her message. She transmits the encrypted message to Bob, who

257

Vibha Ojha et al., World Applied Programming, Vol (2), No (5), May 2012.

decrypts it with the private key. Public-key cryptosystems are convenient and they have thus become very popular
over the last 20 years.
The security of the internet, for example, is partially based on such systems. They can be thought of as a mailbox,
where anybody can insert a letter. Only the legitimate owner can then recover it, by opening it with his private key.
The security of public key cryptosystems is based on computational complexity. The idea is to use mathematical
objects called one-way functions. By definition, it is easy to compute the function f(x) given the variable x, but
difficult to reverse the calculation and compute x from f(x). In the context of computational complexity, the word
difficult means that the time to do a task grows exponentially with the number of bits in the input, while easy
means that it grows polynomially.
Intuitively, it is easy to understand that it only takes a few seconds to work out 67 71, but it takes much longer to
find the prime factors of 4757. However, factoring has a trapdoor, which means that it is easy to do the calculation
in the difficult direction provided that you have some additional information. For example, if you were told that 67
was one of the prime factors of 4757, the calculation would be relatively simple. The security of RSA is actually based
on the factorization of large integers.
In spite of its elegance suffers from a major flaw. Whether factoring is difficult or not could never be proven. This
implies that the existence of a fast algorithm for factorization cannot be ruled out. In addition, the discovery in 1994 by
Peter Shor of a polynomial algorithm allowing fast factorization of integers with a quantum computer puts additional
doubts on the nonexistence of a polynomial algorithm for classical computers.
Similarly, all public-key cryptosystems rely on unproven assumptions for their security, which could themselves be
weakened or suppressed by theoretical or practical advances. So far, no one has proved the existence of any one-way
function with a trapdoor. In other words, the existence of secure asymmetric cryptosystems is not proven. This casts an
intolerable threat on these cryptosystems.
In a society where information and secure communication is of utmost importance, as in ours, one cannot
tolerate such a threat. Think, for instance, that an overnight breakthrough in mathematics could make electronic money
instantaneously worthless. To limit such economical and social risks, there is no possibility but to turn to symmetrical
cryptosystems. QC has a role to play in such alternative systems.
B. Symmetrical (secret-key) cryptosystems
Symmetrical ciphers require the use of a single key for both encryption and decryption. These systems can be thought
of as a safe, where the message is locked by Alice with a key. Bob in turns uses a copy of this key to unlock the safe.
The one-time pad, first proposed by Gilbert Vernam of AT&T in 1926, belongs to this category. In this scheme,
Alice encrypts her message, a string of bits denoted by the binary number m1, using a randomly generated key k. She
simply adds each bit of the message with the corresponding bit of the key to obtain the scrambled text (s = m1 k,
where denotes the binary addition modulo 2 without carry). It is then sent to Bob, who decrypts the message by
subtracting the key (s  k = m1 k  k = m1). Because the bits of the scrambled text are as random as those of the
key, they do not contain any information. This cryptosystem is thus provably secure in the sense of information theory
[21]. Actually, this is today the only provably secure cryptosystem!
Although perfectly secure, the problem with this system is that it is essential for Alice and Bob to possess a
common secret key, which must be at least as long as the message itself. They can only use the key for a single
encryption hence the name one-time pad. If they used the key more than once, Eve could record all of the
scrambled messages and start to build up a picture of the plain texts and thus also of the key. If Eve recorded two
different messages encrypted with the same key, she could add the scrambled text to obtain the sum of the plain texts:
s1 s2 = m1 k m2 k= m1 m2 k k = m1 m2 ,
Here we used the fact that is commutative. Furthermore, the key has to be transmitted by some trusted means, such
as a courier, or through a personal meeting between Alice and Bob. This procedure can be complex and expensive, and
may even amount to a loophole in the system. Because of the problem of distributing long sequences of key bits, the
one-time pad is currently used only for the most critical applications. The symmetrical cryptosystems in use for routine
applications such as e-commerce employ rather short keys. In the case of the Data Encryption Standard (also known as
DES, promoted by the United States National Institute of Standards and Technology), a 56 bits key is combined with
the plain text divided in blocks in a rather complicated way, involving permutations and non-linear functions to
produce the cipher text blocks (see Stallings 1999 for a didactic presentation). Other cryptosystems (e.g. IDEA or
AES) follow similar principles. Like asymmetrical cryptosystems, they offer only computational security. However for
a given key length, symmetrical systems are more secure than their asymmetrical counterparts. In practical
implementations, asymmetrical algorithms are not so much used for encryption, because of their slowness, but to

258

Vibha Ojha et al., World Applied Programming, Vol (2), No (5), May 2012.

distribute session keys for symmetrical cryptosystems such as DES. Because the security of those algorithms is not
proven, the security of the whole implementation can be compromised. If they were broken by mathematical advances,
QC would constitute the only way to solve the key distribution problem.
C. The one-time-pad as classical teleportation
The one-time-pad has an interesting characteristic. Assume that Alice aims at transferring to Bob a faithful copy of a
classical system, without giving any information to Eve about this system. For this purpose Alice and Bob have only
access to an insecure classical channel. This is possible provided they share an arbitrary long secret key. Indeed, in
principle Alice can measure the state of her classical system with arbitrary high precision and then use the one-timepad to securely communicate this information to Bob who can then, in principle, reconstruct (a copy of) the classical
system. This somewhat artificial use of the one-time-pad has an interesting quantum relative.
III. QUANTUM CRYPTOGRAPHY
Rather than depending on the complexity of factoring large numbers, quantum cryptography is based on the
fundamental and unchanging principles of quantum mechanics. In fact, quantum cryptography rests on two pillars of
20th century quantum mechanics the Heisenberg Uncertainty principle and the principle of photon polarization.
According the Heisenberg Uncertainty principle, it is not possible to measure the quantum state of any system without
disturbing that system. Thus, the polarization of a photon or light particle can only be known at the point when it is
measured. This principle plays a critical role in thwarting the attempts of eavesdroppers in a cryptosystem based on
quantum cryptography. Secondly, the photon polarization principle describes how light photons can be oriented or
polarized in specific directions. Moreover, a polarized photon can only be detected by a photon filter with the correct
polarization or else the photon will be destroyed. It is this one-way-ness of photons along with the Heisenberg
Uncertainty principle that make quantum
cryptography an attractive option for ensuring the privacy of data and
defeating eavesdroppers.
Charles H. Bennet and Gilles Brassard developed the concept of quantum cryptography in 1984 as part of a study
between physics and information. Bennet and Brassad stated that an encryption key could be created depending on the
amount of photons reaching a recipient and how they were received. Their belief corresponds to the fact that light can
behave with the characteristics of particles in addition to light waves. These photons can be polarized at various
orientations and these orientations can be used to represent bits encompassing ones and zeros. These bits can be used
as a reliable method of forming onetime pads and support systems like PKI by delivering keys in a secure fashion.

Figure 1. Basic Concept of Quantum Cryptography

The representation of bits through polarized photons is the foundation of quantum cryptography that serves as the
underlying principle of quantum key distribution. Thus, while the strength of modern digital cryptography is
dependent on the computational difficulty of factoring large numbers, quantum cryptography is completely dependent
on the rules of physics and is also independent of the processing power of current computing systems. Since the
principle of physics will always hold true, quantum cryptography provides an answer to the uncertainty problem that
current cryptography suffers from; it is no longer necessary to make assumptions about the computing power of
malicious attackers or the development of a theorem to quickly solve the large integer factorization problem.

259

Vibha Ojha et al., World Applied Programming, Vol (2), No (5), May 2012.

IV. ADVANTAGES OF CC
It is condemned that CCs strength depends upon Eves computational weakness and this criticism has been on the rise
ever since the arrival of quantum cryptography. So will CC lose its place and will QC be able to sustain on its own?
Definitely not, here are the advantages that CC holds over QC which assures it a permanent place in the future.

A. Non Dependency on the Medium


Since CCs security purely depends on the complexity of the algorithm, the data (key or cipher text) exchange can
happen via any media where traditional means of communication is considered possible.

B. Identity
With millions of users along with thousands of hackers, one would like to know as to who is sending the information
and whether it is from the expected person or not. Since algorithms can be implemented in CC, beautiful solutions like
the Digital Signatures have been crafted to run-over this crunch.

C. Life Expectancy
Moors law states that computational power doubles approximately every 18months and we also see that the cost of
computation is reducing drastically with time. Due to this an algorithm using an n-bit key which is proving secure now
may not be safe in a few years from now.
Table 1 : Some Example
Algorithm

Bit Length

Expected Lift Time

Triple Key DES


256-bit AES
DSA (p=7680, q=384)
DSA (p=2048, q=224)
SHA-512
SHA-224

112
256
192
128
256
112

Through 2030
Beyond 2030
Beyond 2030
Through 2030
Beyond 2030
Through 2030

This is seen as one of the biggest drawbacks in CC. But increased computational power is not only in the hands of
Eve, but is also available to Alice and Bob. Thus with some gumption we can say that its not a pitfall for CC. All that
is required to increase the key size is better and affordable computational power. Thus when its year 2030 one can
expect key size of 16,384-bits [17] or greater being processed at the same speed and cost thus ensuring security at least
till year 2050, and this will go on. Processors at any time can do the forward one way mathematics much faster than
the reverse process and thus life time of an algorithm can be increased quite indefinitely, the only problem being the
need for regular up-gradation.
D. Colossal Communication Range
Distance of communication is not dependant on the CC algorithm and thus it promises secure communication over
millions of kilometres. These days space shuttles travelling deep into space use CC to have secured communication
with the base station (i.e.) without leaking important data to rival base stations. Its stiff to even imagine doing the
same using a quantum channel.
E. Multiple Platforms for Implementation
Both hardware and software implementation is possible when CC is used to for security. Hardware implementation is
widely used for speeding up communication and also to make the algorithms tamper free. It also enables various other
use, like the one demonstrated by IBM. They came up with innovative tamper proof cryptographic hardware modules
to hold the keys [12]. Software implementation is extensively used to prevent software privacy or for user

260

Vibha Ojha et al., World Applied Programming, Vol (2), No (5), May 2012.

management. Software implementation for communication is slow but has the flexibility of changing the key size at
will. Such security especially security through software can only be handled using CC algorithms.
F. I dont need a reliable courier- CC
Courier reliability is not an issue in CC because its security bets only on the computational complexity. Thus even
with full information of what is being sent; Eve will have to downtime and compute for thousands of years before he
gets to know the plain text. This removes the need for exorbitant secure channels.
G. Key or cipher text exchange in complex networks
Considering any network in existence now; we will find that everything network is highly interlinked and one is
having a need to communicate using a shared channel. Key exchange in such integrated networks using CC is a cake
walk.
H. What if QComputing Becomes a Reality?
It is estimated that a 1024-bit RSA key could be broken with roughly 3000 qubits. Given that current Quantum
Computers (QCmp) have below 10 qubits, public-key cryptography is safe for the foreseeable future, but this is not an
absolute guarantee [18]. So what happens when a 3000-qubit QCmp becomes a reality? This issue is analogous to the
one discussed under the Life Expectancy i.e. use the computational resource of a QCmp to implement complex
algorithms to make cracking difficult for another QCmp. Example, if Alice is using RSA Algorithm, then he can
generate very large primes (there is no upper limit for primes) and process them quickly to exchange the cipher text
with Bob. These primes having been generated by a QCmp will be large enough to trouble another QCmp try to crack
the information. Its a well known fact that multiplying two primes is always easier than factoring the product. In fact
with the upcoming of faster processors, new computationally demanding algorithms may be discovered and
implemented in future without the worry of slowing down the communication process.
V. CONCLUSION
As we have discussed both CC and QC techniques, we can conclude that Classical Cryptography (CC) is having a
definite upper hand over Quantum cryptography (QC) at present. This is largely due to the implementation problems
and lack of algorithms in QC. In future one can expect most of the implementation problems in QC to be overcome.
Even that being is the case; QCs application will be restricted to Quantum Key Distribution (QKD) which plays an
important but rather a small part in the protection of data. This restriction is basically due to the fact that algorithms
cannot be implemented in QC without sacrificing on security. So here we can conclude that CC with so many proven
strengths can never be written off and will always demandingly occupy a major territory in the world of information
security.
REFERENCES
[1]

C. H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, in Proc. IEEE Int. Conf. Comput. Syst.
Signal Process., Bangalore, India, 1984, pp. 175179.
[2] Patrick Bellot , Toan-Linh-Tam Nguyen, Minh-Dung Dang, Quoc-Cuong Le, Thanh-Mai Nguyen Usages of Secure Networks built using
Quantum Technology, Intl. Conf. in Computer Science, Can Tho, Vietnam RIVF05, February 2124, 2005.
[3] W. K. Wooters and W. H. Zurek, A single quantum cannot be cloned, Nature, vol. 299, pp. 802803, 1982.
[4] J. F. Clauser, Experimental distinction between the quantum and classical field-theoretic predictions for the photoelectric effect, Phys. Rev.
D, Part. Fields, vol. 9, pp. 853860, 1974.
[5] R. J. Hughes, J. E. Nordholt, D. Derkacs, and C. G. Peterson, Practical free-space quantum key distribution over 10 km in daylight and at
night,New Journal of Physics, vol. 4, pp. 43.143.14, 2002.
[6] I. B. Damgard, S. Fehr, L. Salvail, and C. Schaffner. Cryptography in the bounded quantum-storage model. Research Series RS-05-20,
BRICS, Department of Computer Science, University of Aarhus (www.brics.dk), 2005.
[7] Anand Sharma, Vibha Ojha, R.C.Belwal, Vishal Goar Quantum cryptography The Concept and challenges in proceeding of 2nd
International Conference on Computer and Automation Engineering (ICCAE 2010) Singapore, volume 1, 2010 pp. 710-714
[8] Kartalopoulos, S.V.Identifying vulnerabilities of quantum cryptography in secure optical data transport milcom 2005, vol 5, pp. 2788-2796
[9] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, April 2006.
[10] G. Brassard, N. Ltkenhaus, T. Mor, and B. C. Sanders, Limitations on practical quantum cryptography, Phys. Rev. Lett., vol. 85, pp.1330
1333, 2000.
[11] R. Perlner and D. Cooper, Quantum Resistant Public Key Cryptography: A Survey, Proc of IDtrust 2009, Gaithersburg, MD, Apr. 14-19,
2009.

261

Vibha Ojha et al., World Applied Programming, Vol (2), No (5), May 2012.

[12] W.F. Ehrsam, C.H.W. Meyer, and W.L. Tuchman, A Cryptographic Key Management Scheme for Implementing the Data Encryption
Standard, IBM Systems Journal, v. 17, n. 2, 1978, pp. 106125.
[13] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, Quantum cryptography, Rev. Mod. Phys., vol. 74, pp. 145195, 2002.
[14] Holger F Hofmann , Toshiki Ide Optimal cloning of single-photon polarization by coherent feedback of beam splitter losses New Journal of
Physics vol .8 , pp. 130.1-130.9, Aug 2006
[15] Applied Cryptography, Second Edition: Protocols, Algorthms, and Source Code in C (cloth) Author(s): Bruce Schneier
[16] Anand Sharma , Vibha Ojha "Quantum Cryptography with photon pairs" in International Journal of Engineering Science and Technology
(IJEST) Volume 2 Issue 7 july 2010 pp. 3320-3325.
[17] R.L. Rivest, Dr. Ron Rivest on the Difficulty of Factoring, Ciphertext: The RSA Newsletter, v. 1, n. 1, Fall 1993, pp. 6, 8.
[18] Information Security Management Handbook By Harold F. Tipton, Micki Kraus
[19] Y. Zhao, C.-H. F. Fung, B. Qi, C. Chen, and H.-K. Lo: Experimental demonstration of time-shift attack against practical quantum key
distribution systems ", Physical Review A, vol. 78, Issue 4,2008 arXiv:0704.3253
[20] Raymond Y. Q. Cai and Valerio Scarani. Finite-key analysis for practical implementations of quantum key distribution. New Journal of
Physics, 11:045024, April 2009. DOI:10.1088/1367-2630/11/4/045024. EPRINT arXiv:0811.2628.
[21] Shannon,C.E., Communication theory of secrecy systems, Bell System Technical Journal 28, 1949, pp. 656-715.

262

Vous aimerez peut-être aussi