gptkbp:instance_of
|
gptkb:XMPP_Extension_Protocol
|
gptkbp:bfsLayer
|
4
|
gptkbp:bfsParent
|
gptkb:Windows_8.1
|
gptkbp:arrangements
|
gptkb:theorem
|
gptkbp:block
|
64 bits
|
gptkbp:controls
|
gptkb:SSL/_TLS
disk encryption
file encryption
VP Ns
|
gptkbp:data_privacy
|
provides
|
gptkbp:developed_by
|
gptkb:National_Institute_of_Standards_and_Technology_(NIST)
|
gptkbp:first_published
|
gptkb:1977
|
gptkbp:has_expansion
|
gptkb:theorem
|
gptkbp:has_programs
|
symmetric-key algorithm
|
https://www.w3.org/2000/01/rdf-schema#label
|
Data Encryption Standards (DES)
|
gptkbp:influenced_by
|
Feistel network
|
gptkbp:input_output
|
64 bits
|
gptkbp:is_standardized_by
|
gptkb:Federal_Information_Processing_Standards_(FIPS)
|
gptkbp:is_used_in
|
gptkb:theorem
|
gptkbp:is_vulnerable_to
|
brute-force attacks
|
gptkbp:key
|
56 bits
2^56
based on initial key
generates subkeys
|
gptkbp:legacy
|
gptkb:theorem
|
gptkbp:part_of
|
gptkb:currency
|
gptkbp:press_box
|
used for substitution
|
gptkbp:reduces
|
inverse of encryption
|
gptkbp:related_to
|
gptkb:currency
data protection
data security
key management
network security
symmetric encryption
cryptographic protocols
information security
secure data transmission
encryption algorithms
|
gptkbp:replaced_by
|
Triple DES (3 DES)
|
gptkbp:resolution
|
64 bits
|
gptkbp:rounds
|
gptkb:16
|
gptkbp:security_features
|
gptkb:CBC_(Cipher_Block_Chaining)
differential cryptanalysis
linear cryptanalysis
permutation and substitution
ECB (Electronic Codebook)
considered weak
CFB (Cipher Feedback)
CTR (Counter)
OFB (Output Feedback)
does not provide
|
gptkbp:successor
|
gptkb:Advanced_Encryption_Standard_(AES)
|
gptkbp:suitable_for
|
new systems
|
gptkbp:used_in
|
data encryption
secure communications
|