Data encryption standard

In summary, Data Encryption Standard (DES) is a symmetric-key algorithm used for data encryption and decryption. It was developed in the 1970s and adopted as a federal standard. DES uses a combination of substitution and permutation to encrypt data, taking a 64-bit block of plaintext and a 56-bit key as input. It is no longer considered a secure encryption standard and has been replaced by more advanced algorithms such as AES and Triple DES. There were concerns about the security of DES in the 1990s, leading to the development of Triple DES. With advances in technology, DES can now be cracked in a matter of hours or days, making it important for legacy systems to switch to a more secure algorithm.
  • #1
msmith12
41
0
Im doing a project on the data encryption standard (DES), and was wondering if anyone had any ideas on where to find papers that discuss the mathematics behind the system.

thanks
 
Mathematics news on Phys.org
  • #2
Get (or borrow) a copy of Bruce Schneier's "Applied Cryptography."

- Warren
 
  • #3


There are many resources available online to help you understand the mathematics behind the data encryption standard (DES). Some potential sources include academic journals, research papers, and online articles.

One option is to search for academic journals that specialize in cryptography or computer science. These journals often publish articles on encryption algorithms, including DES, and may include discussions on the underlying mathematics. Some examples of relevant journals include the International Journal of Information Security, Journal of Cryptology, and IEEE Transactions on Information Theory.

Another option is to search for research papers specifically on DES. Many universities and research institutes have published papers on this topic, which can be found through a simple online search. Additionally, websites such as arXiv.org and ResearchGate.net also have a vast collection of research papers on cryptography and encryption algorithms.

You can also look for online articles and blogs written by experts in the field of cryptography. These sources may provide a more accessible explanation of the mathematics behind DES and can serve as a helpful supplement to more technical resources.

Lastly, consider reaching out to professors or professionals in the field of cryptography for their insights and recommendations. They may be able to provide valuable guidance and point you towards relevant resources for your project.

Overall, there are many avenues to explore when researching the mathematics behind the data encryption standard. With a bit of effort and resourcefulness, you should be able to find a variety of papers and articles that will enhance your understanding of this important encryption algorithm.
 

1. What is Data Encryption Standard (DES)?

Data Encryption Standard (DES) is a symmetric-key algorithm used for data encryption and decryption. It was developed by IBM in the 1970s and later adopted as a federal standard by the National Bureau of Standards (now known as the National Institute of Standards and Technology). It is a block cipher, meaning it encrypts and decrypts data in fixed-size blocks.

2. How does DES work?

DES uses a combination of substitution and permutation to encrypt data. It takes a 64-bit block of plaintext and a 56-bit key as input, and after 16 rounds of encryption, produces a 64-bit block of ciphertext. The same key is used for both encryption and decryption, making it a symmetric-key algorithm.

3. Is DES still used today?

No, DES is no longer considered a secure encryption standard and has been replaced by more advanced algorithms such as AES (Advanced Encryption Standard) and Triple DES. In fact, the use of DES is prohibited by the Federal Information Processing Standards (FIPS).

4. What was the controversy surrounding DES?

In the 1990s, there were concerns about the security of DES, as it was rumored that the National Security Agency (NSA) had intentionally weakened the algorithm. This led to the development of Triple DES, which uses three rounds of DES encryption to increase security.

5. Can DES be cracked?

With advances in technology, DES can now be cracked in a matter of hours or days. This is why it is no longer considered a secure encryption standard and has been replaced by stronger algorithms. However, for legacy systems that still use DES, it is recommended to switch to a more secure algorithm to protect sensitive data.

Similar threads

  • Engineering and Comp Sci Homework Help
Replies
7
Views
1K
Replies
24
Views
2K
  • General Math
Replies
18
Views
1K
  • General Math
Replies
22
Views
3K
  • Computing and Technology
Replies
2
Views
1K
  • Engineering and Comp Sci Homework Help
Replies
2
Views
859
  • General Math
Replies
1
Views
759
  • Computing and Technology
Replies
3
Views
897
Replies
3
Views
898
  • Engineering and Comp Sci Homework Help
Replies
4
Views
264
Back
Top