0% found this document useful (0 votes)
28 views3 pages

Leterature Review

This literature review examines the evolution of cryptography, focusing on block ciphers, particularly the Data Encryption Standard (DES). It highlights the historical significance of DES, its vulnerabilities to brute-force attacks, and the subsequent development of the Advanced Encryption Standard (AES) to address these weaknesses. The review also touches on ongoing research in cryptography, including lightweight algorithms and quantum resistance.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
28 views3 pages

Leterature Review

This literature review examines the evolution of cryptography, focusing on block ciphers, particularly the Data Encryption Standard (DES). It highlights the historical significance of DES, its vulnerabilities to brute-force attacks, and the subsequent development of the Advanced Encryption Standard (AES) to address these weaknesses. The review also touches on ongoing research in cryptography, including lightweight algorithms and quantum resistance.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 3

Literature Review

The field of cryptography has evolved over centuries,


driven by the need to protect information from
unauthorized access. From classical ciphers such as the
Caesar and Vigenère ciphers to modern block ciphers like
DES and AES, the development of cryptographic
algorithms reflects an ongoing battle between code-
makers and code-breakers. This literature review presents
a survey of key contributions and developments in the
area of block cipher cryptography, with a particular
emphasis on the Data Encryption Standard (DES).

The origins of modern cryptography can be traced back


to Claude Shannon, who introduced the concepts of
confusion and diffusion in the 1940s—principles that
underpin many symmetric encryption systems today.
These concepts were later applied in the design of
practical encryption algorithms, including DES.

DES, developed by IBM in the early 1970s and


standardized by the U.S. National Bureau of Standards in
1977, became the first widely adopted block cipher for
commercial and government use. According to
Coppersmith (1994), the design of DES was influenced by
the cryptographic research at IBM and incorporated the
Feistel network structure, which allowed for efficient
implementation and decryption symmetry.
Over the years, numerous researchers have analyzed the
security of DES. Early concerns centered on its 56-bit key
size, which by the 1990s had become vulnerable to brute-
force attacks. In 1998, the Electronic Frontier Foundation
(EFF) demonstrated a successful brute-force attack on
DES using a purpose-built machine, as documented by
Cracking DES (EFF, 1998). This breakthrough highlighted
the urgent need for stronger encryption standards.

Simultaneously, cryptanalysts developed more


sophisticated attack techniques such as differential and
linear cryptanalysis. Matsui (1993) introduced linear
cryptanalysis, which could break DES with fewer known
plaintexts than brute-force methods. Biham and Shamir
(1990) pioneered differential cryptanalysis, which
exploited statistical patterns in ciphertexts to recover
keys. These studies revealed that while DES had built-in
resistance to certain attacks, its limited key length
remained a critical weakness.

In response to these concerns, the Advanced Encryption


Standard (AES) was introduced in 2001, following a public
competition organized by NIST. The AES algorithm, based
on the Rijndael cipher, addressed the limitations of DES
by offering variable key lengths (128, 192, and 256 bits)
and a more complex internal structure. According to
Daemen and Rijmen (2002), AES was designed to be
secure, efficient, and adaptable across platforms, making
it suitable for long-term use.

Recent research continues to explore block cipher design


and analysis. Topics include lightweight cryptography for
IoT devices, quantum-resistant algorithms, and
improvements in side-channel attack resistance. Despite
its obsolescence, DES remains a crucial educational tool
for understanding the foundations of symmetric
cryptography and the evolution of encryption standards.

You might also like