Overview of common Encryption Algorithms


DES- DES is an algorithm developed by IBM circa 1970. DES stands for Data Encryption Standard. It was designed for keysizes of about 128, but, it was weakened to 64. Many believe this is because the NSA "leaned on" IBM to reduce it so it could keep the average Joe Schmoe out, but could be broken by the NSA. Some even hint that DES may have a backdoor, although one hasn't ever been found. It has been broken, thanks to the efforts of DESCHALL, a group of Internet Users who have dedicated spare compute cycles to breaking DES keys. It is possible that a machine can be built for up to $100 million that could guess a DES key from anywhere of 7 hours to about 3 minutes, that, with the DESCHALL meeting with success, means DES is now dead for securing sensitive information. I wouldn't recommend it for anything above securing an Electronic Diary to keep your siblings out. Unless, of course this diary contains scribbling like "Down With Big Brother", which might make the FBI and NSA mad :-)
3DES- This is an implementation of DES that encrypts with DES 3 times, with either two or three different keys. It secures data better than DES, and it has keysize of 168 bits. I would say it could be used for securing a gradebook at school, or something to that effect. It is a little more difficult, because of the multiple keys involved, to break than DES. Still, I wouldn't stake my sensitive stuff on it. The government may or may not consider using this as a standard in place of DES.
GOST -I don't know much about it. It was developed by scientists of the former Soviet Union. It is supposedly more secure than DES. Use for Gradebooks or Diaries.
Blowfish -It uses 400-something bit keys, and is 64 bit algorithm. it is more than secure for common computer data. It's fast and reliable, and has stood up to tests by crypto experts on the net.
Safer -This algorithm comes in 64 and 128 bit keysize versions. It was developed for Cylink, which has ties to the fascist NSA, thus, many people claim it may be equipped with a backdoor. It stands for Secure And Fast Encryption Routine.
RC2, RC4, RC5 -These algorithms were developed by RSA Data Security (they created public key encryption). They have variable keylengths, from the "I don't care about security" 40 bits, to the "Let's see you hack this, fascist LEA!" 128 bits. RSA has a contest going on to see if anyone can break a "secure" 56-bit keylength RC5. They claim it is secure enough for export. Prove them wrong. People have a website up here. The contest RSA made is for people to break a varying key RC5, the 40 bit version was broken in 3 hours, 48 bit version in 313 hours, but the 56 bit version is still in progress.
IDEA -Ahhh... at last [Tim Allen grunt}... the most secure algorithm available today. It has keylength of 128 bits. If there is any algorithm that pisses off the NSA or government of the US it is this one. It encrpyts very strongly. It is famous for being a component of PGP. It is terribly infeasable to try and brute-force this algorithm. It would take about thousands the time of the age of the universe to break with every computer in the world. It is the only algorithm I or anyone else would trust to, say, secure documents on building thermonuclear weapons. It has withstood the tests of experts, and is regarded as "unbreakable".
In conclusion, some algorithms should be used for some things, and not for others. Also, If you dislike nosy government like me or dislike nosy organizations (that means you, FBI, NSA), then use cryptography software to secure your stuff. It's your business, not theirs, so daydream happily about a bunch of Nazi's trying to crack your documents.
Copyright © 1997-2006 Knowledge Is Power- All rights reserved.