Cover image for Brute Force Cracking the Data Encryption Standard
Brute Force Cracking the Data Encryption Standard
Title:
Brute Force Cracking the Data Encryption Standard
Author:
Curtin, Matt. author.
ISBN:
9780387271606
Personal Author:
Physical Description:
XII, 292 p. 10 illus. online resource.
Contents:
Working Late -- Keeping Secrets -- Data Encryption Standard -- Key Length -- Discovery -- RSA Crypto Challenges -- Congress Takes Note -- Supercomputer -- Organizing DESCHALL -- Needle in a Haystack -- Spreading the Word -- The Race Is On -- Clients -- Architecture -- Progress -- Trouble -- Milestones -- Gateways -- Network -- Download -- Short Circuit -- DESCHALL Community -- Proposal -- In the Lead -- Recruiting -- Threats -- Overdrive -- Distributed -- An Obstacle -- Export -- Getting Word Out -- Salvos in the Crypto Wars -- New Competition -- Netlag -- Terminal Velocity -- Duct Tape -- Showdown in the Senate -- “Strong Cryptography Makes the World a Safer Place” -- Aftermath -- Staying the Course -- In Retrospect.
Abstract:
In the 1960s, it became increasingly clear that more and more information was going to be stored on computers, not on pieces of paper. With these changes in technology and the ways it was used came a need to protect both the systems and the information. For the next ten years, encryption systems of varying strengths were developed, but none proved to be rigorous enough. In 1973, the NBS put out an open call for a new, stronger encryption system that would become the new federal standard. Several years later, IBM responded with a system called Lucifer that came to simply be known as DES (data encryption standard). The strength of an encryption system is best measured by the attacks it is able to withstand, and because DES was the federal standard, many tried to test its limits. (It should also be noted that a number of cryptographers and computer scientists told the NSA that DES was not nearly strong enough and would be easily hacked.) Rogue hackers, usually out to steal as much information as possible, tried to break DES. A number of "white hat" hackers also tested the system and reported on their successes. Still others attacked DES because they believed it had outlived its effectiveness and was becoming increasingly vulnerable. The sum total of these efforts to use all of the possible keys to break DES over time made for a brute force attack. In 1996, the supposedly uncrackable DES was broken. In this captivating and intriguing book, Matt Curtin charts DES’s rise and fall and chronicles the efforts of those who were determined to master it.
Added Corporate Author:
Holds: Copies: