From the course: CompTIA Security+ (SY0-701) Cert Prep: 1 General Security Concepts

Data Encryption Standard (DES)

Modern symmetric algorithms are much more complex than the simple substitution and transposition ciphers of years past. One of the most well-known symmetric algorithms is the Data Encryption Standard or DES. DES is a historic encryption algorithm designed and implemented by IBM in the 1970s with the purpose of serving as a standard encryption algorithm for unclassified communication throughout the federal government. Up until that point, different agencies use different algorithms which caused issues with both security because all of these algorithms weren't thoroughly tested, and interoperability because different agencies couldn't easily communicate with each other in a secure manner. Let's dig into how DES works because it serves as a great example of the complexity of modern cryptographic algorithms. This picture shows the basic functioning of DES. The algorithm takes 64 bits of plaintext as input in the top and then runs it through an encryption operation known as the Feistel function, that's the yellow boxes with the Fs, 16 different times in order to produce the ciphertext. Each one of those F boxes performs a combination of substitution and transposition functions. Each F box takes half a block of input or 32 bits and combines it with a piece of the encryption key. That's happening at the red icon in the middle of this image. Then that output is broken up into eight segments and fed into eight different functions called S boxes. Those yellow boxes labeled S1 through S8. S stands for substitution, and each of these boxes contains a different substitution cipher. The results of all of those substitutions are then combined back together again and fed into a P box, the green box here. P stands for permutation, which is just another term for transposition. So the output of all of those S boxes is scrambled up to produce the output. That's a pretty complex encryption algorithm. And don't forget, the encryption complexity inside the Feistel function is repeated 16 times on any block of input. DES was widely used throughout the government and the private sector for decades, but today it is no longer considered secure. Mathematicians and cryptologists have published papers containing several effective attacks against the algorithm, and it's no longer recommended for use. You'll need to learn about many different encryption algorithms for the exam. So let me sum up here with some key facts that you should know about DES. First, DES is a symmetric encryption algorithm. It's a block cipher that works on 64-bit blocks using a 56-bit key, and it is now considered insecure.

Contents