1993-02-26 - Re: DES

Header Data

From: rubin@citi.umich.edu
To: hkhenson@cup.portal.com
Message Hash: db2f555f73d3fbc08c7dab6881eed845929326dfd854d72ebe68c9183380cf4d
Message ID: <9302262014.AA00768@toad.com>
Reply To: <9302261100.2.21205@cup.portal.com>
UTC Datetime: 1993-02-26 20:14:25 UTC
Raw Date: Fri, 26 Feb 93 12:14:25 PST

Raw message

From: rubin@citi.umich.edu
Date: Fri, 26 Feb 93 12:14:25 PST
To: hkhenson@cup.portal.com
Subject: Re: DES
In-Reply-To: <9302261100.2.21205@cup.portal.com>
Message-ID: <9302262014.AA00768@toad.com>
MIME-Version: 1.0
Content-Type: text/plain


> My take on breaking DES would be to just try all 2**56th keys on a 
> massively parallel machine, though there may be better approaches.
> Keith

This isn't breaking DES. The best any encryption scheme can hope
for is to only be broken by exhaustive search.





Thread