| dbo:description
|
- algorithme de chiffrement par bloc (fr)
- Algoritmo de cifrado (es)
- Early unclassified symmetric-key block cipher (en)
- szimmetrikus kulcsú blokkos titkosítási algoritmus (hu)
- algoritme penyandian/enkripsi blok (in)
- algoritmo di cifratura (it)
- en äldre krypteringsalgoritm (sv)
- modernes Chiffrierverfahren (de)
- normo de bloka ĉifro (eo)
- salausalgoritmi (fi)
- symetrický šifrovací algoritmus (cs)
- שיטת הצפנה (iw)
- مفتاح متعدد الاستخدامات 48×1 (ar)
- データ暗号化のためのアルゴリズム (ja)
- 塊密碼 (zh)
- 블록 암호의 일종 (ko)
|
| dbo:thumbnail
| |
| dbo:wikiPageExternalLink
| |
| dbo:wikiPageWikiLink
| |
| dbp:blockSize
| |
| dbp:caption
|
- The Feistel function of DES (en)
|
| dbp:code
|
- // All variables are unsigned 64 bits
// Pre-processing: padding with the size difference in bytes
pad message to reach multiple of 64 bits in length
var key // The keys given by the user
var keys[16]
var left, right
// Generate Keys
// PC1
key := permutation
left := and 0xFFFFFFF
right := key and 0xFFFFFFF
for i from 1 to 16 do
right := right leftrotate KEY_shift[i]
left := left leftrotate KEY_shift[i]
var concat := or right
// PC2
keys[i] := permutation
end for
// To decrypt a message reverse the order of the keys
if decrypt do
reverse keys
end if
// Encrypt or Decrypt
for each 64-bit chunk of padded message do
var tmp
// IP
chunk := permutation
left := chunk rightshift 32
right := chunk and 0xFFFFFFFF
for i from 1 to 16 do
tmp := right
// E
right := expansion
right := right xor keys[i]
// Substitution
right := substitution
// P
right := permutation
right := right xor left
left := tmp
end for
// Concat right and left
var cipher_chunk := or left
// FP
cipher_chunk := permutation
end for (en)
|
| dbp:cryptanalysis
|
- DES has been considered unsecure right from the start because of the feasibility of brute-force attacks. Such attacks have been demonstrated in practice and are now available on the market as a service. As of 2008, the best analytical attack is linear cryptanalysis, which requires 243 known plaintexts and has a time complexity of 239–43 . (en)
|
| dbp:date
|
- 2007-06-15 (xsd:date)
- September 2024 (en)
|
| dbp:derivedFrom
| |
| dbp:derivedTo
| |
| dbp:designers
| |
| dbp:keySize
| |
| dbp:lang
| |
| dbp:name
|
- Data Encryption Standard (en)
|
| dbp:publishDate
| |
| dbp:reason
|
- Schneier doesn't seem to claim, explicitly or otherwise, that the NSA's tweaks weakened the cipher enough so that they could brute force it at the time. (en)
|
| dbp:rounds
| |
| dbp:structure
|
- Balanced Feistel network (en)
|
| dbp:title
|
- The data encryption standard and its strength against attacks (en)
|
| dbp:url
| |
| dbp:wikiPageUsesTemplate
| |
| dct:subject
| |
| rdfs:label
|
- Data Encryption Standard (en)
- DES (ca)
- معيار تعمية البيانات (ar)
- Data Encryption Standard (de)
- Data Encryption Standard (cs)
- Data Encryption Standard (el)
- DES (kriptado) (eo)
- DES (eu)
- Data Encryption Standard (es)
- Data Encryption Standard (fr)
- Standar Enkripsi Data (in)
- Data Encryption Standard (ja)
- Data Encryption Standard (it)
- 데이터 암호화 표준 (ko)
- Data Encryption Standard (pl)
- Data Encryption Standard (pt)
- Data Encryption Standard (nl)
- DES (ru)
- Data Encryption Standard (sv)
- Data Encryption Standard (uk)
- 資料加密標準 (zh)
|
| owl:sameAs
| |
| prov:wasDerivedFrom
| |
| foaf:depiction
| |
| foaf:homepage
| |
| foaf:isPrimaryTopicOf
| |
| is dbo:wikiPageDisambiguates
of | |
| is dbo:wikiPageRedirects
of | |
| is dbo:wikiPageWikiLink
of | |
| is dbp:derivedFrom
of | |
| is dbp:derivedTo
of | |
| is foaf:primaryTopic
of | |