Data Encryption Standard (DES)

Data Encryption Standard (DES) is a symmetric block cipher that was once the US Government’s gold standard in methods it and others used to encrypt sensitive data. DES was succeeded by the Advanced Encryption Standard (AES) when, in the face of adversaries’ more potent brute-force capability, DES was deprecated. 

IBM developed DES in the 1970s based on Horst Feistel’s earlier design. It was submitted to the US Government’s precursor to the National Institute of Standards and Technology (NIST) in response to calls for a data-protection algorithm. In 1976 the NIST precursor consulted with the National Security Agency (NSA) and adopted a modified version that became DES. 

The five-year competitive process that NIST used to create AES (1997-2000) was far more collaborative, transparent, and open than the one used for DES. The latter process was rather closed and this harmed its reputation, as did suspicions that the NSA sought a backdoor to DES.

DES’s viability suffered as a result of a modification to it, which increased difficulty against differential cryptanalysis but diminished its resistance to brute force attacks. On the whole, DES’s short key length of 56 bits made it short-lived in the face of rapid developments in computing, including for cracking encryption. 

A symmetric cipher is one that uses the same key for encryption and decryption. Aside from DES and AES, notable examples of symmetric ciphers include Blowfish and International Data Encryption Algorithm (IDEA).

A B C D E F G H I K L M N O P Q R S T U V W Z
New call-to-action

Identity Security Starts Here

  • Eliminate authentication attacks
  • Actively combat identity risks
  • Reduce identity fraud
Get a Demo