What is Triple DES and why is it being disallowed? | TechTarget (2024)

Triple Data Encryption Algorithm is used widely across many industries and in many popular network protocols to encrypt data at rest and data in motion. NIST deprecated the algorithm in 2018, however, and Triple DES use will be disallowed after 2023.

What is Triple DES?

The Data Encryption Standard algorithm on which Triple DES is based was first published in 1975. DES is a symmetric key block cipher. Symmetric key block ciphers process fixed-size blocks simultaneously using the same key to encrypt the data. The block size of a cipher refers to the number of bits that are processed together.

The original DES algorithm specified the use of 56-bit keys. As computing advanced, this proved ineffective protection against certain attacks. The algorithm was retired in 2005.

In 1998, Triple Data Encryption Algorithm, commonly referred to as Triple DES, TDEA and, informally, 3DES, was introduced. It applies the DES cipher algorithm three times to each data block for more effective key length.

A brief history of DES and Triple DES

In the early 1970s, the National Bureau of Standards -- now NIST -- identified a need for a government-wide standard for encrypting unclassified, sensitive information. Early proposals for the new DES were not deemed acceptable. Then, a block cipher called Lucifer was submitted by IBM Corporation in 1974. After consultation with the National Security Agency (NSA), a modified version was approved as a Federal Information Processing Standard in 1976 and published on Jan. 15, 1977, as FIPS PUB 46. It was authorized for use on all unclassified data.

What is Triple DES and why is it being disallowed? | TechTarget (1)

The most notable changes between the approved algorithm and the original Lucifer cipher were a reduced key size -- from 128 bits to 56 bits -- and substitution boxes (S-boxes) designed under classified conditions. An S-box is the component of the algorithm that performs substitution.

Many experts felt the smaller key size made DES more vulnerable to brute-force attacks and that the NSA had somehow introduced a backdoor into the algorithm to allow the agency to decrypt data encrypted by DES without needing to know the encryption key. It was discovered 13 years later that the S-boxes were secure against an attack known as differential cryptanalysis, which was only publicly discovered in 1990. This suggests the NSA was already aware of this attack in 1977.

Despite these criticisms, DES was quickly adopted and sparked a dramatic rise in the study and development of encryption algorithms. It was reaffirmed as the standard in 1983, 1988 and 1993.

Due to the ever-increasing processing power of computers, however, DES became vulnerable to brute-force attacks. Although a 56-bit key space amounts to approximately 72 quadrillion possibilities, this no longer provides required levels of security. The algorithm was retired in 2005.

To avoid the need to design a completely new cipher and to make replacing DES relatively straightforward, the Triple DES specification, FIPS PUB 46-3, was published in 1999. Now, it is reaching the same fate as its predecessor.

The Triple DES encryption process

Triple DES operates in three steps: Encrypt-Decrypt-Encrypt (EDE). It works by taking three 56-bit keys (K1, K2 and K3) known as a key bundle and encrypting first with K1, decrypting next with K2 and encrypting a last time with K3. A Triple DES two-key version exists, where the same algorithm runs three times but K1 is used for the first and last steps. This two-key variant was retired in 2015.

The algorithm is run three times because double enciphering can't be used. A class of attacks called meet-in-the-middle attacks encrypt from one end, decrypt from the other and look for collisions -- keys that produce the same answer in either direction. With sufficient memory, Double DES -- or any other cipher run twice -- would only be twice as strong as the base cipher. In other words, the double cipher would only be as strong as the same cipher run once but with a key that was one bit longer.

But that's not all: If the cipher forms a group, then encrypting twice with two keys is equivalent to encrypting once with some other key. It's not trivial to know what that other key is, but it does mean that a brute-force attack would find that third key as it tried all the possible single keys. So, if the cipher is a group, then multiple ciphering is a waste of time.

A group is a relationship between a set and an operator. If they behave more or less the way integers do with addition, they form a group. If you keep encrypting a block and it makes a full circuit over the set of possible blocks, that also forms a group.

DES is not a group. DES does, however, have known structural features in it that make people say it's not strongly not a group -- in other words, it might be a group. For example, known loops exist in DES where, if you keep encrypting with the same key, you run around in a long loop.

Triple DES encryption modes

With Triple DES, each of the three rounds can be run in either direction -- encrypt or decrypt -- using the DES algorithm. This results in eight different possible modes for Triple DES.

What is Triple DES and why is it being disallowed? | TechTarget (2)

Those structural features are why you wouldn't want to use EEE or DDD mode if there were a better option, just as you wouldn't want to use EED, DEE, DDE or EDD. Because of the weak nongroupness of DES, EDE or DED compositions work best. Plus, EDE makes more sense. If you use DED, you have to explain why Triple DES starts with decryption.

The strength of Triple DES: Why it's being disallowed

The security strength of a cryptographic algorithm or system is specified in bits and is the expected amount of work -- that is, the base 2 logarithm of the number operations -- to cryptanalyze and break it.

If 2N execution operations of the algorithm are required to break a cryptographic algorithm and reveal the original plaintext, the algorithm's security strength is N bits. NIST policy assigns specific strength values from the set -- for example, 80, 112, 128, 192 and 256 -- and for symmetric ciphers. The value is typically equal to the key size of the cipher, which is equivalent to the complexity of a brute-force attack. A cryptographic algorithm is considered broken when an attack is found to have less than its advertised level of security, though not all attacks are necessarily practical.

When Triple DES is used with three independent keys, sometimes referred to as 3TDEA, it has a key length of 168 bits (3 x 56-bit DES keys = 168 independent key bits). Due to meet-in-the-middle attacks, however, the effective security 3TDEA provides is only 112 bits. Also, the small block size of 64 bits makes it vulnerable to block collision attacks when it's used to encrypt large amounts of data with the same key, such as an HTTPS session.

In 2016, researchers successfully exploited Triple DES' short block size (CVE-2016-2183) in various real-world protocols via a birthday attack called Sweet32. As a result, NIST restricted Triple DES use in 2017 to 8 MB of data using a single key bundle. This meant it could no longer effectively be used for TLS, IPsec or large file encryption.

In 2018, NIST published guidance that, after a period of public consultation, Triple DES would be deprecated for all new applications -- meaning, it could be used, but risk must be accepted -- and usage disallowed -- meaning no longer allowed for the indicated use -- after 2023.

What has replaced Triple DES?

NIST began a search for DES replacement algorithms in 1997. In 2000, Advanced Encryption Standard (AES) was chosen from 15 entries from around the world in an open competition. AES is more mathematically efficient and significantly faster than Triple DES, so it is ideal for applications, firmware and hardware that require low latency or high throughput.

AES is the first publicly accessible and open cipher approved by the NSA for top-secret information. It quickly became the de facto world encryption standard.

AES comprises three block ciphers -- AES-128, AES-192 and AES-256 -- with both software and hardware implementations being considered efficient. Each cipher has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively, making it exponentially stronger than the 56-bit key of DES. There are 10 rounds for 128-bit keys, 12 rounds for 192-bit keys and 14 rounds for 256-bit keys. A round consists of several processing steps that convert the input plaintext into the final output of ciphertext.

Security experts consider AES safe against brute-force attacks, and all key lengths are deemed sufficient to protect classified information up to the secret level with top-secret information requiring either 192 or 256 key lengths.

Published as a FIPS 197 standard in 2001, AES was originally meant to be an alternative to Triple DES until 2030 to give everyone plenty of time to transition to AES.

Although five years -- 2018 to 2023 -- may seem ample time to make the switch from Triple DES to AES, updating legacy software and hardware could prove challenging, if not impossible, in some cases. For example, older hardware may not have the capability to process AES calculations. Certainly, during the transition period, organizations should change Triple DES keys more frequently. Even the most extensive cryptographic systems can be vulnerable if a hacker gains access to the encryption key.

Editor's note: This article includes previous coverage by Jon Callas.

What is Triple DES and why is it being disallowed? | TechTarget (2024)

FAQs

What is Triple DES and why is it being disallowed? | TechTarget? ›

3DES performs three iterations of the DES algorithm; the strongest version of 3DES uses a different key for each iteration, increasing the effective key length to 168 bits. However, due to the likelihood of a meet-in-the-middle attack, the effective security it provides is only 112 bits.

Why is Triple DES not used? ›

3DES was first introduced in 1998, the algorithm is primarily adopted in finance and other private industry to encrypt data-at-rest and data-in-transit. It became prominent in the late nineties but has since fallen out of favor due to the rise of more secure algorithms, such as AES-256 and XChaCha20.

What is the drawback of Triple DES? ›

Limitations of 3DES

Slow Speed: The triple-layered encryption process of 3DES makes it slower than other encryption algorithms. Limited Key Size Options: While 3DES supports variable key sizes, the maximum key size is only 192 bits, which may not be enough to meet the security needs of some applications.

What are the problems with 3DES? ›

There are three main issues with 3DES that an application needs to be aware of:
  • Small block size – 3DES has a small 64-bit block size. ...
  • Meet-in-the-middle attack – Due to its construction, the effective strength is reduced from 168 bits to 112 bits by virtue of a generic attack called meet-in-the-middle.
May 4, 2021

What is the concept of Triple DES? ›

In cryptography, Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block.

What is replacing 3DES? ›

AES, or Advanced Encryption Standard, was established by the U.S. National Institute of Standards and Technology (NIST) in 2001 to replace DES and 3DES as the go-to encryption standard. Like 3DES, AES is a symmetric key encryption algorithm that uses the same encryption key for both encrypting and decrypting data.

Why is DES no longer secure? ›

Weak security: The DES algorithm, which crypto/des implements, is considered weak and outdated. It uses a 56-bit key size, which is now vulnerable to brute-force attacks.

What are the vulnerabilities of Triple DES? ›

It has multiple vulnerabilities (eg: sweet32 attack, meet-in-the-middle attack, brute-force attack) and it is considered as weak and disallowed by National Institute of Standards and Technology after 2023. Remove the cipher suite from the list of cipher suites supported by your server.

How long does it take to crack 3DES? ›

Our results show that 80-bit security can be attacked by distributed GPU clusters. Thus, we recommend Present with 80-bit key and other cryptographic algorithms with 80-bit or shorter keys to be removed from ISO/IEC and other standards. 112-bit security of 3des can be broken in 8 years with RTX 3070 GPUs.

Can Triple DES be cracked? ›

It's multiplicative, not additive. 3DES is about 2^56 times as difficult to crack as DES. (Not 2^112 times because there is an attack that effectively limits it to twice the effective bits of DES, rather than the three times you might expect at first).

What are the weaknesses of 3DES? ›

Although more secure than DES, the 3DES standard remains vulnerable to certain kinds of attacks, including:
  • Meet-in-the-middle attacks.
  • Chosen-plaintext attacks.
  • Known-plaintext attacks.
  • Block collision attacks, such as Sweet32.

What are the benefits of 3DES? ›

Advantages of Triple DES
  • It provides three layered encryption technique which provides enhanced security features.
  • It offers backward compatibility with Data Encryption Standard which means it can use legacy system that DES uses.
  • It supports variable key sizes, which led to enhanced security.
Mar 7, 2024

What are the weaknesses of DES algorithm? ›

The Downsides of DES
  • DES offers a lower level of security due to its 56-bit key, which can be feasibly broken by a brute-force attack.
  • The DES algorithm is less efficient when implemented in software, resulting in slower performance.
Jul 31, 2023

What is the meaning of 3 des? ›

Triple Data Encryption Standard (Triple DES) is a symmetric block cipher-based cryptography standard that uses fixed length keys with three passes of the DES algorithm. As a symmetric cryptographic scheme, DES implementations rely on the same secret keys shared between the sender and the recipient.

What is the purpose of DES? ›

DES uses the same key to encrypt and decrypt a message, so both the sender and the receiver must know and use the same private key. DES was once the go-to, symmetric key algorithm for the encryption of electronic data, but it has been superseded by the more secure Advanced Encryption Standard (AES) algorithm.

What is the difference between DES double des and triple des? ›

Triple DES is an improvement over Double DES, where the data is encrypted three times with three different DES keys.It uses either two or three 56-bit keys, resulting in key lengths of 112 bits or 168 bits, respectively.

What is the main reason that we use Triple DES instead of Double DES? ›

In 1999, a variation of Triple DES was introduced which uses the same keys for all three passes of the DES (and inverse-DES) algorithm. This is known as the 2-TDES algorithm and uses a key length of 112 bits. The idea behind using three DES passes instead of two is designed to prevent Man in the Middle attacks.

Why has AES replaced DES 3DES and TDEA? ›

The Advanced Encryption Standard (AES) has changed older encryption techniques like DES, 3DES, and TDEA because of its superior security, performance, and sturdy design. AES gives longer key lengths, making it more proof against attacks, and methods data more effectively.

Why is the middle portion of Triple DES a decryption rather than encryption Criticise? ›

Why is the middle portion of 3DES a decryption rather than an encryption? There is no cryptographic significance to the use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data encrypted by users of the older single DES by repeating the key.

Top Articles
Payment Processing Solutions Market to Surpass $156.60 Billion by 2030, Says Coherent Market Insights - FinTech Futures: Fintech news
Foundation Settlement Cracks – Causes & Repairs
WALB Locker Room Report Week 5 2024
No Hard Feelings (2023) Tickets & Showtimes
Joi Databas
Riverrun Rv Park Middletown Photos
Jackerman Mothers Warmth Part 3
Eric Rohan Justin Obituary
Roblox Developers’ Journal
Cosentyx® 75 mg Injektionslösung in einer Fertigspritze - PatientenInfo-Service
City Of Spokane Code Enforcement
Myunlb
Edgar And Herschel Trivia Questions
Was sind ACH-Routingnummern? | Stripe
Https://Gw.mybeacon.its.state.nc.us/App
Audrey Boustani Age
How Much Is Tj Maxx Starting Pay
Craigslist Motorcycles Orange County Ca
Morgan And Nay Funeral Home Obituaries
Bend Pets Craigslist
Rachel Griffin Bikini
Kürtçe Doğum Günü Sözleri
Craighead County Sheriff's Department
Amih Stocktwits
Touchless Car Wash Schaumburg
How to Download and Play Ultra Panda on PC ?
Two Babies One Fox Full Comic Pdf
Culver's.comsummerofsmiles
R/Airforcerecruits
Life Insurance Policies | New York Life
Craigslist Free Stuff San Gabriel Valley
Scioto Post News
Wednesday Morning Gifs
Unlock The Secrets Of "Skip The Game" Greensboro North Carolina
Hisense Ht5021Kp Manual
Latest Nigerian Music (Next 2020)
Ticket To Paradise Showtimes Near Marshall 6 Theatre
One Main Branch Locator
Gun Mayhem Watchdocumentaries
“To be able to” and “to be allowed to” – Ersatzformen von “can” | sofatutor.com
Bunkr Public Albums
Anderson Tribute Center Hood River
Lucifer Morningstar Wiki
M&T Bank
Mother Cabrini, the First American Saint of the Catholic Church
Ts In Baton Rouge
The Jazz Scene: Queen Clarinet: Interview with Doreen Ketchens – International Clarinet Association
Smoke From Street Outlaws Net Worth
Tìm x , y , z :a, \(\frac{x+z+1}{x}=\frac{z+x+2}{y}=\frac{x+y-3}{z}=\)\(\frac{1}{x+y+z}\)b, 10x = 6y và \(2x^2\)\(-\) \(...
Lira Galore Age, Wikipedia, Height, Husband, Boyfriend, Family, Biography, Net Worth
Costco Tire Promo Code Michelin 2022
Aspen.sprout Forum
Latest Posts
Article information

Author: Stevie Stamm

Last Updated:

Views: 6350

Rating: 5 / 5 (60 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Stevie Stamm

Birthday: 1996-06-22

Address: Apt. 419 4200 Sipes Estate, East Delmerview, WY 05617

Phone: +342332224300

Job: Future Advertising Analyst

Hobby: Leather crafting, Puzzles, Leather crafting, scrapbook, Urban exploration, Cabaret, Skateboarding

Introduction: My name is Stevie Stamm, I am a colorful, sparkling, splendid, vast, open, hilarious, tender person who loves writing and wants to share my knowledge and understanding with you.