Statements (38)
Predicate | Object |
---|---|
gptkbp:instanceOf |
crypt
|
gptkbp:block |
64 bits
|
gptkbp:category |
computer security
cryptography data protection |
gptkbp:developedBy |
gptkb:IBM
|
gptkbp:encryptionAlgorithmType |
gptkb:Feistel_network
crypt |
gptkbp:FIPSStandardNumber |
gptkb:FIPS_PUB_46
|
gptkbp:fullName |
gptkb:Data_Encryption_Standard
|
gptkbp:hasVariant |
gptkb:DESX
gptkb:DESXL gptkb:Triple_DES |
https://www.w3.org/2000/01/rdf-schema#label |
DES
|
gptkbp:keyBitsParity |
8
|
gptkbp:keyBitsTotal |
64
|
gptkbp:keyBitsUsed |
56
|
gptkbp:keySize |
56 bits
|
gptkbp:notRecommendedFor |
modern security applications
|
gptkbp:numberOfRounds |
16
|
gptkbp:replacedBy |
gptkb:Triple_DES
gptkb:AES |
gptkbp:standardizedBy |
gptkb:NIST
1977 |
gptkbp:usedIn |
financial industry
|
gptkbp:usesFinalPermutation |
yes
|
gptkbp:usesInitialPermutation |
yes
|
gptkbp:usesSBoxes |
yes
|
gptkbp:vulnerableTo |
differential cryptanalysis
brute-force attack linear cryptanalysis |
gptkbp:withdrawnByNIST |
2005
|
gptkbp:bfsParent |
gptkb:Kerberos
gptkb:NIST gptkb:IPsec gptkb:TLS_1.3 gptkb:AES |
gptkbp:bfsLayer |
5
|