Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

3DES

3DES

(also Triple Data Encryption Standard)

3DES definition

3DES involves applying the Data Encryption Standard (DES) algorithm to each data block three times to secure it.

Initially developed by IBM and adopted as a Federal Information Processing Standard (FIPS) in 1977, DES uses a 56-bit key, which is relatively short by today’s standards. As a result, DES is vulnerable to brute-force attacks, where an attacker systematically tries all possible key combinations until the correct one is found.

3DES utilizes three iterations of DES with three different keys to address this vulnerability. This increases the effective key length to 168 bits, making it significantly more difficult to crack through brute-force attacks.

While 3DES is still deemed reasonably secure, it no longer holds the status of the most robust option. The Advanced Encryption Standard (AES), introduced as a FIPS in 2001, uses 128-bit, 192-bit, and 256-bit keys, making it even more cracking-resistant than 3DES. It’s also significantly faster than 3DES.

Despite the availability of newer alternatives, 3DES is still widely used, especially when compatibility with DES is necessary. For example, organizations commonly use it to encrypt data stored on magnetic media like hard drives and floppy disks. Furthermore, they utilize 3DES to secure data transmitted over insecure networks such as the internet.

See also: static data, data key

Applications of 3DES

  • Data encryption: 3DES can encrypt data at rest, such as files and databases.
  • Data in transit: 3DES encrypts data during transmission over a network, such as email and file transfers.
  • Virtual private networks (VPNs): You can use 3DES to encrypt data transmitted over a VPN.

Further reading

Ultimate digital security