Cryptography Reference
In-Depth Information
The details of the DES specification are technical and need not concern us here.
DES is a publicly known block cipher, so the details are widely available.
4.4.3 Brief history of DES
DES is an extremely important block cipher, not just because variants of it are still
heavily in use today, but also because it has an interesting and significant history,
which we will only briefly cover here. This discussion is relevant because many
of the issues concerned with the development of DES could arise again in the
future.
MILESTONES IN THE HISTORY OF DES
In 1973, the National Bureau of Standards (NBS) in the United States published
a call for proposals for an encryption algorithm standard. This was a historic
moment, as prior to this call cryptography had been something of a 'black art'
during the 20th century, practised mainly by military and national security
organisations. The NBS recognised the need for a cryptographic algorithm to
protect the increasingly commercial use of computer communications.
Initially there were no replies but, after issuing a second call in 1974,
IBM was encouraged to submit an encryption algorithm that they had been
developing. The submission of this algorithm and subsequent discussion with
the National Security Agency (NSA) resulted in an encryption algorithm being
published for public comment in 1975. After a due consultation process, this
algorithm was adopted as a federal standard in 1976 and published as DES
in 1977.
The use of DES became mandatory for Federal Agencies in 1977 and, after
adoption in the banking standard ANSI X3.92, found widespread use throughout
the international financial industry. Indeed, DES became the de facto international
standard encryption algorithm, a status which it held until the establishment of
AES. Although DES was predicted to have a 15-year lifespan, the NSA removed
its endorsement of DES in 1988. However, the NBS reaffirmed the use of DES
in the same year, largely to appease the financial industry, which by then relied
heavily upon it.
The NBS, now known as the National Institute of Standards and Technology
(NIST), finally acknowledged that DES no longer offered adequate cryptographic
protection by issuing a call for a new algorithm in 1998. This process resulted in
the AES, which we will discuss in Section 4.5.
EARLY DESIGN CRITICISMS
DES has proved to be a very well designed block cipher, since to date there
have been no significant cryptanalytic attacks on DES other than exhaustive key
search. There have been some academic breaks, involving techniques known as
differential and linear cryptanalysis , but these attacks have not threatened DES in
practice.
 
Search WWH ::




Custom Search