Sign In | Not yet a member? | Submit your article
 
Home   Technical   Study   Novel   Nonfiction   Health   Tutorial   Entertainment   Business   Magazine   Arts & Design   Audiobooks & Video Training   Cultures & Languages   Family & Home   Law & Politics   Lyrics & Music   Software Related   eBook Torrents   Uncategorized  
Letters: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

Brute Force: Cracking the Data Encryption Standard
Brute Force: Cracking the Data Encryption Standard
Date: 08 May 2011, 00:32

Free Download Now     Free register and download UseNet downloader, then you can FREE Download from UseNet.

    Download without Limit " Brute Force: Cracking the Data Encryption Standard " from UseNet for FREE!
In the 1960s, it became increasingly clear that more and more information was going to be stored on computers, not on pieces of paper. With these changes in technology and the ways it was used came a need to protect both the systems and the information. For the next ten years, encryption systems of varying strengths were developed, but none proved to be rigorous enough. In 1973, the NBS put out an open call for a new, stronger encryption system that would become the new federal standard. Several years later, IBM responded with a system called Lucifer that came to simply be known as DES (data encryption standard).
The strength of an encryption system is best measured by the attacks it is able to withstand, and because DES was the federal standard, many tried to test its limits. (It should also be noted that a number of cryptographers and computer scientists told the NSA that DES was not nearly strong enough and would be easily hacked.) Rogue hackers, usually out to steal as much information as possible, tried to break DES. A number of "white hat" hackers also tested the system and reported on their successes. Still others attacked DES because they believed it had outlived its effectiveness and was becoming increasingly vulnerable. The sum total of these efforts to use all of the possible keys to break DES over time made for a brute force attack.
In 1996, the supposedly uncrackable DES was broken. In this captivating and intriguing book, Matt Curtin charts DESs rise and fall and chronicles the efforts of those who were determined to master it.
From the reviews:
An excellent story about the thousands of volunteers who battled to prove that the aging standard for date encryption was too weak and to wrestle strong cryptography from the control of the U.S. government...It is a worthy book for almost anyone who has a computer.
-Louis Kruh, Cryptologia, Volume 30, 2006
Brute Force is about as entertaining a read as you will get on cryptography. It provides a detailed account of how DES was taken down and is an interesting read for any student of cryptography and the crypto wars of the 1990s.
-Ben Rothke, UnixReview.com, September 2005
Matt Curtin was right at the heart of the Deschall cracking effort, and his book is excellent in describing the day-to-day progress towards the goal...
-Richard Clayton, Times Higher Education Supplement (U.K.), October 2005
"This book is an exciting popular account of an important event nearly ten years ago in the social history of cryptography. The book is written to tell the story of how the DESCHALL (Des challenge) project came together, to encourage interest in cryptography amongst the young and to make the subject more accessible to people. It would seem to be successful on all counts." (P. D. F. Ion, Mathematical Reviews, Issue 2006 j)
"DESCHALLs goal was to search through 72 quadrillion keys to demonstrate the feasibility of a brute force attack on DES . Curtin starts with the genesis of DES . he manages to keep interest alive with a taut but lively prose, a focus on the human element of the story . the non-technical reader will appreciate the evocative similes . Perhaps most intriguing in Curtins narrative are the human and social aspect of divvying up the workload ." (Daniel Bilar, MathDL, November, 2005)

DISCLAIMER:

This site does not store Brute Force: Cracking the Data Encryption Standard on its server. We only index and link to Brute Force: Cracking the Data Encryption Standard provided by other sites. Please contact the content providers to delete Brute Force: Cracking the Data Encryption Standard if any and email us, we'll remove relevant links or contents immediately.



Comments

Comments (0) All

Verify: Verify

    Sign In   Not yet a member?