How can we evaluate the performance of a Data Encryption Algorithm?


The Data Encryption Standards (DES) algorithm was invented by IBM in the early 1970s. The two main element of the DES-based system are an algorithm and a key. The DES algorithm is a complex interactive procedure includes substitutions, permutations, and mathematical operations.

The key feature of DES is that the algorithms is fixed and is public data. But the actual key used is shared secret among the originator and the receiver of a transmission. Advances in DES contains lengthening a key to 128 bits and the multi-pass DES which include multiple passes usually three of encryption and decryption using multiple keys.

In this area intends to provide the readers for the necessary background to understand the key differences between the compared algorithms.

  • DES − Data Encryption Standard was the first encryption standard to be approve by NIST (National Institute of Standards and Technology). It is based on the IBM proposed algorithm known as Lucifer.

    DES develop into a standard in 1974. Because that time, several attacks and methods recorded that exploit the weaknesses of DES, which create it an insecure block cipher.

  • 3DES − An improvement of DES, the 3DES (Triple DES) encryption standard was recommended. In this standard the encryption method is same to the one in original DES but applied 3 times to enhance the encryption level.

    It is known as "Triple DES" because it applies the DES cipher three times when encrypting information. When DES was initially developed in 1976, it need a key size of 56 bits, which was an adequate level of security to resist brute-force attacks.

    Since then, computers have become cheaper and more dynamic, allowing the 3DES algorithm to use DES three times successively, essentially stopping brute-force on modern computers.

  • AES − Advanced Encryption Standard is the new encryption standard suggested by NIST to restore DES. AES is a new cryptographic algorithm that can be used to secure digital information.

    Particularly, AES is a repetitive, symmetric-key block cipher that can use keys of 128, 192, and 256 bits, and encrypts and decrypts information in blocks of 128 bits (16 bytes).

    A Public-key ciphers can use a team of keys, symmetric key ciphers use the similar key to encrypt and decrypt information. The new AES will absolutely develop into the de facto standard for encrypting all forms of electronic data, restoring DES.

    AES-encrypted information is unbreakable in the sense that known cryptanalysis attack can decrypt the AES cipher text without utilizing a brute-force search through all possible 256 bit keys.

  • Blowfish − Blowfish is a variable length key, 64-bit block cipher. The Blowfish algorithm was invented in 1993. This algorithm can be optimized in hardware software though it's generally used in software applications. It can endure from weak keys problem, no attack is known to be strong against.

Updated on: 15-Mar-2022

175 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements