Triple DES

DES Triple DES Blow Fish Rijndael Twofish Comparison References

 

Triple DES is a variation of DES that is composed of 3 parts that will be explained later.  It is slower than the regular DES but it can improve security in billions of times.  This variation was introduced because DES is easy to breake with today's technology.

Triple DES uses three 64-bit keys, so in total it uses an overall key length of 192 bits.  The first part of the process is a regular DES encryption, and then the second part is a DES decryption and at last it uses a DES encryption again.  It uses 3 different keys as we will see in a diagram below.

Since it is based on the DES algorithm, it is very easy to modify existing software to use Triple DES. It also has the advantage of proven reliability and a longer key length that eliminates many of the shortcut attacks that can be used to reduce the amount of time it takes to break DES. However, even this more powerful version of DES may not be strong enough to protect data for very much longer.

 

Answer to the question:  The figure above shows us how triple DES is really a double DES.  The process is divided in three parts but only two of them use an encryption, the other part of the process is a DES decryption.

Consequently, Triple DES runs three times slower than standard DES, but is much more secure if used properly. The procedure for decrypting something is the same as the procedure for encryption, except it is executed in reverse. Like DES, data is encrypted and decrypted in 64-bit chunks. Unfortunately, there are some weak keys that one should be aware of: if all three keys, the first and second keys, or the second and third keys are the same, then the encryption procedure is essentially the same as standard DES. This situation is to be avoided because it is the same as using a really slow version of regular DES.

Note that although the input key for DES is 64 bits long, the actual key used by DES is only 56 bits in length. The least significant bit in each byte is a parity bit, and should be set so that there are always an odd number of 1s in every byte. These parity bits are ignored, so only the seven most significant bits of each byte are used, resulting in a key length of 56 bits. This means that the effective key strength for Triple DES is actually 168 bits because each of the three keys contains 8 parity bits that are not used during the encryption process.

Examples:

 

Original Text:

 

Se necesitan dos años para aprender a hablar y sesenta para aprender a callar.  Una frase de un personaje complejo que vivió intensamente y que escribió hasta lo que debió callar.

 

Encrypted Text with phrase: Key 1: securenet2002, Key 2: seguridad, Key 3: redes:

2DF23D3DCE47C445D83719D5971210F02D3CF7B25EA1A73C33A2A2CA52A155C742CD51C5460F60FE2DD056

CC3527EF7593DA639DA463A0A3768160A0BF43E34E1747ED06037A96C04FFE1941AD079FC996829399DE4FA0

607A54DB73ABAD54B2996EB241CA15D516A587D453B741C244DC2D8423371FE064A57D96603F101B2FAABB9F

66B641F7031F1E24FB2FBB184A1E02051FF6140E0A7426AE97A57989CA55C3878F60C5D093441DE7AEBB4BFA0

41616FC19