Data Encryption Standard (2024)

Data Encryption Standard (1)

  • Cryptography Tutorial
  • Cryptography - Home
  • Cryptography - Origin
  • Cryptography - History
  • Cryptography - Principles
  • Cryptography - Applications
  • Cryptography - Modern Age
  • Cryptography - Traditional Ciphers
  • Cryptography - Need for Encryption
  • Cryptography - Double Strength Encryption
  • Cryptosystems
  • Cryptosystems
  • Cryptosystems - Components
  • Attacks On Cryptosystem
  • Cryptosystems - Rainbow table attack
  • Cryptosystems - Dictionary attack
  • Cryptosystems - Brute force attack
  • Cryptosystems - Cryptanalysis Techniques
  • Types of Cryptography
  • Cryptosystems - Types
  • Public Key Encryption
  • Modern Symmetric Key Encryption
  • Cryptography Hash functions
  • Key Management
  • Cryptosystems - Key Generation
  • Cryptosystems - Key Storage
  • Cryptosystems - Key Distribution
  • Cryptosystems - Key Revocation
  • Block Ciphers
  • Cryptosystems - Stream Cipher
  • Cryptography - Block Cipher
  • Cryptography - Feistel Block Cipher
  • Block Cipher Modes of Operation
  • Block Cipher Modes of Operation
  • Electronic Code Book (ECB) Mode
  • Cipher Block Chaining (CBC) Mode
  • Cipher Feedback (CFB) Mode
  • Output Feedback (OFB) Mode
  • Counter (CTR) Mode
  • Classic Ciphers
  • Cryptography - Reverse Cipher
  • Cryptography - Caesar Cipher
  • Cryptography - ROT13 Algorithm
  • Cryptography - Transposition Cipher
  • Cryptography - Encryption Transposition Cipher
  • Cryptography - Decryption Transposition Cipher
  • Cryptography - Multiplicative Cipher
  • Cryptography - Affine Ciphers
  • Cryptography - Simple Substitution Cipher
  • Cryptography - Encryption of Simple Substitution Cipher
  • Cryptography - Decryption of Simple Substitution Cipher
  • Cryptography - Vigenere Cipher
  • Cryptography - Implementing Vigenere Cipher
  • Modern Ciphers
  • Cryptography - XOR Encryption
  • Substitution techniques
  • Cryptography - MonoAlphabetic Cipher
  • Cryptography - Hacking Monoalphabetic Cipher
  • Cryptography - Polyalphabetic Cipher
  • Cryptography - Playfair Cipher
  • Cryptography - Hill Cipher
  • Polyalphabetic Ciphers
  • Cryptography - One-Time Pad Cipher
  • Implementation of One Time Pad Cipher
  • Cryptography - Transposition Techniques
  • Cryptography - Rail Fence Cipher
  • Cryptography - Columnar Transposition
  • Cryptography - Steganography
  • Symmetric Algorithms
  • Cryptography - Data Encryption
  • Cryptography - Encryption Algorithms
  • Cryptography - Data Encryption Standard
  • Cryptography - Triple DES
  • Cryptography - Double DES
  • Advanced Encryption Standard
  • Cryptography - AES Structure
  • Cryptography - AES Transformation Function
  • Cryptography - Substitute Bytes Transformation
  • Cryptography - ShiftRows Transformation
  • Cryptography - MixColumns Transformation
  • Cryptography - AddRoundKey Transformation
  • Cryptography - AES Key Expansion Algorithm
  • Cryptography - Blowfish Algorithm
  • Cryptography - SHA Algorithm
  • Cryptography - RC4 Algorithm
  • Cryptography - Camellia Encryption Algorithm
  • Cryptography - ChaCha20 Encryption Algorithm
  • Cryptography - CAST5 Encryption Algorithm
  • Cryptography - SEED Encryption Algorithm
  • Cryptography - SM4 Encryption Algorithm
  • IDEA - International Data Encryption Algorithm
  • Public Key (Asymmetric) Cryptography Algorithms
  • Cryptography - RSA Algorithm
  • Cryptography - RSA Encryption
  • Cryptography - RSA Decryption
  • Cryptography - Creating RSA Keys
  • Cryptography - Hacking RSA Cipher
  • Cryptography - ECDSA Algorithm
  • Cryptography - DSA Algorithm
  • Cryptography - Diffie-Hellman Algorithm
  • Data Integrity in Cryptography
  • Data Integrity in Cryptography
  • Message Authentication
  • Cryptography Digital signatures
  • Public Key Infrastructure
  • Cryptography Useful Resources
  • Cryptography - Quick Guide
  • Cryptography - Discussion
  • Selected Reading
  • UPSC IAS Exams Notes
  • Developer's Best Practices
  • Questions and Answers
  • Effective Resume Writing
  • HR Interview Questions
  • Computer Glossary
  • Who is Who

'; var adpushup = adpushup || {}; adpushup.que = adpushup.que || []; adpushup.que.push(function() { adpushup.triggerAd(ad_id); });

Previous
Next

The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST).

DES is an implementation of a Feistel Cipher. It uses 16 round Feistel structure. The block size is 64-bit. Though, key length is 64-bit, DES has an effective key length of 56 bits, since 8 of the 64 bits of the key are not used by the encryption algorithm (function as check bits only). General Structure of DES is depicted in the following illustration −

Data Encryption Standard (2)

Since DES is based on the Feistel Cipher, all that is required to specify DES is −

  • Round function
  • Key schedule
  • Any additional processing − Initial and final permutation

Initial and Final Permutation

The initial and final permutations are straight Permutation boxes (P-boxes) that are inverses of each other. They have no cryptography significance in DES. The initial and final permutations are shown as follows −

Data Encryption Standard (3)

Round Function

The heart of this cipher is the DES function, f. The DES function applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output.

Data Encryption Standard (4)

  • Expansion Permutation Box − Since right input is 32-bit and round key is a 48-bit, we first need to expand right input to 48 bits. Permutation logic is graphically depicted in the following illustration −

Data Encryption Standard (5)

  • The graphically depicted permutation logic is generally described as table in DES specification illustrated as shown −

Data Encryption Standard (6)

Data Encryption Standard (7)

  • The S-box rule is illustrated below −

Data Encryption Standard (8)

  • There are a total of eight S-box tables. The output of all eight s-boxes is then combined in to 32 bit section.

  • Straight Permutation − The 32 bit output of S-boxes is then subjected to the straight permutation with rule shown in the following illustration:

Data Encryption Standard (9)

Key Generation

The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key. The process of key generation is depicted in the following illustration −

Data Encryption Standard (10)

The logic for Parity drop, shifting, and Compression P-box is given in the DES description.

DES Analysis

The DES satisfies both the desired properties of block cipher. These two properties make cipher very strong.

  • Avalanche effect − A small change in plaintext results in the very great change in the ciphertext.

  • Completeness − Each bit of ciphertext depends on many bits of plaintext.

During the last few years, cryptanalysis have found some weaknesses in DES when key selected are weak keys. These keys shall be avoided.

DES has proved to be a very well designed block cipher. There have been no significant cryptanalytic attacks on DES other than exhaustive key search.

Print Page

Previous Next

Advertisem*nts

';adpushup.triggerAd(ad_id); });

Data Encryption Standard (2024)

References

Top Articles
Latest Posts
Article information

Author: Cheryll Lueilwitz

Last Updated:

Views: 6213

Rating: 4.3 / 5 (54 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Cheryll Lueilwitz

Birthday: 1997-12-23

Address: 4653 O'Kon Hill, Lake Juanstad, AR 65469

Phone: +494124489301

Job: Marketing Representative

Hobby: Reading, Ice skating, Foraging, BASE jumping, Hiking, Skateboarding, Kayaking

Introduction: My name is Cheryll Lueilwitz, I am a sparkling, clean, super, lucky, joyous, outstanding, lucky person who loves writing and wants to share my knowledge and understanding with you.