Synchronous motor

From formulasearchengine
Revision as of 00:55, 23 January 2014 by en>Dthomsen8 (clean up, typo(s) fixed: i.e → i.e. using AWB)
Jump to navigation Jump to search

Template:Use mdy dates 40-bit encryption refers to a key size of forty bits, or five bytes, for symmetric encryption; this represents a relatively low level of security. A forty bit length corresponds to a total of possible keys. Although this is a large number in human terms (about a trillion, nearly two hundred times the world's human population), it is possible to break this degree of encryption using a moderate amount of computing power in a brute force attack — that is, trying out each possible key in turn.

Description

A typical home computer in 2004 could brute-force a 40-bit key in a little under two weeks, testing a million keys per second; modern computers are able to achieve this much faster. Using free time on a large corporate network or a botnet would reduce the time in proportion to the number of computers available.Template:Sfn With dedicated hardware, a 40-bit key can be broken in seconds. The Electronic Frontier Foundation's Deep Crack, built by a group of enthusiasts for US$250,000 in 1998, could break a 56-bit Data Encryption Standard (DES) key in days,Template:Sfn and would be able to break 40-bit DES encryption in about two seconds.Template:Sfn

40-bit encryption was common in software released before 1996, when algorithms with larger key lengths could not legally be exported from the United States without a case-by-case license. "In the early 1990s ... As a general policy, the State Department allowed exports of commercial encryption with 40-bit keys, although some software with DES could be exported to U.S.-controlled subsidiaries and financial institutions."Template:SfnTemplate:Sfn As a result, the "international" versions of web browsers were designed to have an effective key size of 40 bits when using Secure Sockets Layer to protect e-commerce. Similar limitations were imposed on other software packages, including early versions of Wired Equivalent Privacy. In 1992, IBM designed the CDMF algorithm to reduce the strength of 56-bit DES against brute force attack to 40 bits, in order to create exportable DES implementations.

Obsolescence

All 40-bit and 56-bit encryption algorithms are obsolete because they are vulnerable to brute force attacks, and therefore cannot be regarded as secure. As a result, virtually all web browsers now use 128-bit keys, which are considered strong. Some web servers will not communicate with a client unless it has a 128-bit encryption capability installed on it.

Public/private key pairs used in asymmetric encryption (public key cryptography) must be much longer than 128 bits for security; see key size for more details.

As a general rule, modern symmetric encryption algorithms such as AES use key lengths of 128, 192 and 256 bits.

See also

Footnotes

43 year old Petroleum Engineer Harry from Deep River, usually spends time with hobbies and interests like renting movies, property developers in singapore new condominium and vehicle racing. Constantly enjoys going to destinations like Camino Real de Tierra Adentro.

References

Template:Refbegin

Template:Refend