An edition of Brute force (2005)

Brute force

cracking the data encryption standard

  • 0 Ratings
  • 0 Want to read
  • 0 Currently reading
  • 0 Have read
Not in Library

My Reading Lists:

Create a new list

Check-In

×Close
Add an optional check-in date. Check-in dates are used to track yearly reading goals.
Today

  • 0 Ratings
  • 0 Want to read
  • 0 Currently reading
  • 0 Have read

Buy this book

Last edited by MARC Bot
August 12, 2024 | History
An edition of Brute force (2005)

Brute force

cracking the data encryption standard

  • 0 Ratings
  • 0 Want to read
  • 0 Currently reading
  • 0 Have read

In the 1960s, it became increasingly clear that more and more information was going to be stored on computers, not on pieces of paper. With these changes in technology and the ways it was used came a need to protect both the systems and the information. For the next ten years, encryption systems of varying strengths were developed, but none proved to be rigorous enough. In 1973, the NBS put out an open call for a new, stronger encryption system that would become the new federal standard. Several years later, IBM responded with a system called Lucifer that came to simply be known as DES (data encryption standard). The strength of an encryption system is best measured by the attacks it is able to withstand, and because DES was the federal standard, many tried to test its limits. (It should also be noted that a number of cryptographers and computer scientists told the NSA that DES was not nearly strong enough and would be easily hacked.) Rogue hackers, usually out to steal as much information as possible, tried to break DES. A number of "white hat" hackers also tested the system and reported on their successes. Still others attacked DES because they believed it had outlived its effectiveness and was becoming increasingly vulnerable. The sum total of these efforts to use all of the possible keys to break DES over time made for a brute force attack. In 1996, the supposedly uncrackable DES was broken. In this captivating and intriguing book, Matt Curtin charts DES’s rise and fall and chronicles the efforts of those who were determined to master it.

Publish Date
Publisher
Copernicus Books
Language
English
Pages
291

Buy this book

Previews available in: English

Edition Availability
Cover of: Brute Force
Brute Force: Cracking the Data Encryption Standard
2010, Springer
in English
Cover of: Brute Force
Brute Force: Cracking the Data Encryption Standard
2007, Springer London, Limited
in English
Cover of: Brute force
Brute force: cracking the data encryption standard
2005, Copernicus Books
in English

Add another edition?

Book Details


Edition Notes

Includes bibliographical references (p. 283-285) and index.

Published in
New York

Classifications

Dewey Decimal Class
005.8/2
Library of Congress
QA76.9.A25 C873 2005, Q162QA76.9.C66QA76.9, Q162

The Physical Object

Pagination
x, 291 p. :
Number of pages
291

ID Numbers

Open Library
OL3309884M
Internet Archive
bruteforcecracki00curt
ISBN 10
0387201092
LCCN
2004058919
Library Thing
1074675
Amazon ID (ASIN)
Goodreads
497716

Community Reviews (0)

Feedback?
No community reviews have been submitted for this work.

Lists

This work does not appear on any lists.

History

Download catalog record: RDF / JSON / OPDS | Wikipedia citation
August 12, 2024 Edited by MARC Bot import existing book
December 9, 2022 Edited by ImportBot import existing book
August 12, 2021 Edited by MARC Bot import existing book
December 8, 2020 Edited by MARC Bot import existing book
April 1, 2008 Created by an anonymous user Imported from Scriblio MARC record