Data Encryption Standard

GPTKB entity

Statements (53)
Predicate Object
gptkbp:instance_of gptkb:XMPP_Extension_Protocol
gptkbp:arrangements P-boxes
gptkbp:block 64 bits
gptkbp:developed_by gptkb:CEO
gptkbp:family symmetric algorithms
gptkbp:first_published gptkb:1977
gptkbp:has_programs Feistel network
https://www.w3.org/2000/01/rdf-schema#label Data Encryption Standard
gptkbp:influenced subsequent encryption standards
gptkbp:influenced_by LUCIFER algorithm
gptkbp:input_output ciphertext
plaintext
gptkbp:is_adopted_by gptkb:NIST
gptkbp:is_designed_for data confidentiality
gptkbp:is_implemented_in hardware and software
gptkbp:is_standardized_by gptkb:government_agency
gptkbp:is_vulnerable_to brute-force attacks
gptkbp:key critical for security
increased in variants
key expansion algorithm
gptkbp:key_issues 56 bits
gptkbp:known_for historical significance in cryptography
gptkbp:legacy in modern cryptography
gptkbp:notable_traits iterative structure
complexity of key schedule
fixed block size
fixed key size
use of S-boxes and P-boxes
vulnerability to differential cryptanalysis
vulnerability to linear cryptanalysis
historical importance in the development of cryptography
gptkbp:notable_users government agencies
gptkbp:operates block of data
gptkbp:part_of cryptographic standards
gptkbp:published_by FIPSPUB 46
gptkbp:related_to gptkb:currency
gptkbp:replaced_by gptkb:Advanced_Encryption_Standard
gptkb:2001
FIPSPUB 197
gptkbp:rounds gptkb:16
gptkbp:security_features gptkb:currency
low to moderate
round function
symmetric key encryption
considered weak today
final permutation
initial permutation
gptkbp:successor gptkb:AES
gptkbp:used_in financial transactions
secure communications
gptkbp:uses S-boxes
gptkbp:bfsParent gptkb:Advanced_Encryption_Standard
gptkbp:bfsLayer 4