×
1 Choose EITC/EITCA Certificates
2 Learn and take online exams
3 Get your IT skills certified

Confirm your IT skills and competencies under the European IT Certification framework from anywhere in the world fully online.

EITCA Academy

Digital skills attestation standard by the European IT Certification Institute aiming to support Digital Society development

LOG IN TO YOUR ACCOUNT

CREATE AN ACCOUNT FORGOT YOUR PASSWORD?

FORGOT YOUR PASSWORD?

AAH, WAIT, I REMEMBER NOW!

CREATE AN ACCOUNT

ALREADY HAVE AN ACCOUNT?
EUROPEAN INFORMATION TECHNOLOGIES CERTIFICATION ACADEMY - ATTESTING YOUR PROFESSIONAL DIGITAL SKILLS
  • SIGN UP
  • LOGIN
  • INFO

EITCA Academy

EITCA Academy

The European Information Technologies Certification Institute - EITCI ASBL

Certification Provider

EITCI Institute ASBL

Brussels, European Union

Governing European IT Certification (EITC) framework in support of the IT professionalism and Digital Society

  • CERTIFICATES
    • EITCA ACADEMIES
      • EITCA ACADEMIES CATALOGUE<
      • EITCA/CG COMPUTER GRAPHICS
      • EITCA/IS INFORMATION SECURITY
      • EITCA/BI BUSINESS INFORMATION
      • EITCA/KC KEY COMPETENCIES
      • EITCA/EG E-GOVERNMENT
      • EITCA/WD WEB DEVELOPMENT
      • EITCA/AI ARTIFICIAL INTELLIGENCE
    • EITC CERTIFICATES
      • EITC CERTIFICATES CATALOGUE<
      • COMPUTER GRAPHICS CERTIFICATES
      • WEB DESIGN CERTIFICATES
      • 3D DESIGN CERTIFICATES
      • OFFICE IT CERTIFICATES
      • BITCOIN BLOCKCHAIN CERTIFICATE
      • WORDPRESS CERTIFICATE
      • CLOUD PLATFORM CERTIFICATENEW
    • EITC CERTIFICATES
      • INTERNET CERTIFICATES
      • CRYPTOGRAPHY CERTIFICATES
      • BUSINESS IT CERTIFICATES
      • TELEWORK CERTIFICATES
      • PROGRAMMING CERTIFICATES
      • DIGITAL PORTRAIT CERTIFICATE
      • WEB DEVELOPMENT CERTIFICATES
      • DEEP LEARNING CERTIFICATESNEW
    • CERTIFICATES FOR
      • EU PUBLIC ADMINISTRATION
      • TEACHERS AND EDUCATORS
      • IT SECURITY PROFESSIONALS
      • GRAPHICS DESIGNERS & ARTISTS
      • BUSINESSMEN AND MANAGERS
      • BLOCKCHAIN DEVELOPERS
      • WEB DEVELOPERS
      • CLOUD AI EXPERTSNEW
  • FEATURED
  • SUBSIDY
  • HOW IT WORKS
  •   IT ID
  • ABOUT
  • CONTACT
  • MY ORDER
    Your current order is empty.
EITCIINSTITUTE
CERTIFIED

Was the DES protocol introduced to improve the security of AES cryptosystems?

by Theresa Sittel / Monday, 26 May 2025 / Published in Cybersecurity, EITC/IS/CCF Classical Cryptography Fundamentals, DES block cipher cryptosystem, Data Encryption Standard (DES) - Encryption

The assertion that the Data Encryption Standard (DES) protocol was introduced to improve the security of the Advanced Encryption Standard (AES) cryptosystems is historically and technically inaccurate. The chronological development, purpose, and function of both DES and AES in the landscape of symmetric-key block ciphers are distinctly separate, with DES preceding AES by several decades. Understanding the relationship and evolution of these two cryptographic algorithms is fundamental in grasping the progression of modern cryptographic standards.

DES: Historical Context and Purpose

The Data Encryption Standard (DES) was developed in the early 1970s and was officially adopted as a federal standard by the National Institute of Standards and Technology (NIST), formerly known as the National Bureau of Standards (NBS), in 1977. The primary motivation was to establish a standardized cryptographic protocol for the protection of sensitive, unclassified government and commercial data. DES is a symmetric-key algorithm, operating on 64-bit blocks of data using a 56-bit key. The underlying structure of DES is based on a Feistel network, a symmetric structure used to build block ciphers, which allows for both encryption and decryption using the same algorithm with minimal alterations.

The development of DES was not in response to any previous standardized symmetric-key algorithm; instead, it was introduced to address the lack of a widely accepted and rigorously vetted encryption standard at the time. Prior to DES, organizations used proprietary or ad hoc encryption techniques, often lacking thorough cryptographic analysis and standardization. IBM originally designed the algorithm as "Lucifer," and after collaboration with the National Security Agency (NSA), it was modified and standardized as DES.

The design criteria for DES included efficiency in hardware implementation, resistance to known cryptanalytic attacks of the era (such as differential and linear cryptanalysis, which were not widely publicized until years later), and suitability for a wide range of applications. The adoption of DES spurred significant academic and practical study of block cipher cryptanalysis and cryptographic protocol design.

AES: The Successor, Not the Predecessor

By the late 1990s, advances in computing power and cryptanalysis rendered the key length of DES (56 bits) insufficient for long-term security. Brute-force search, where all possible keys are tried until the correct one is found, became feasible. In 1998, the Electronic Frontier Foundation (EFF) demonstrated a DES-cracking machine that could recover a DES key in less than three days. As a result, NIST recognized the need for a new standard with a longer key length and improved resistance to cryptanalytic attacks.

The Advanced Encryption Standard (AES) was introduced as a replacement for DES. The process began in 1997, when NIST issued a public call for algorithms. After a rigorous multi-year evaluation process involving cryptographers worldwide, the Rijndael algorithm, designed by Joan Daemen and Vincent Rijmen, was selected in 2000 and officially became the AES standard in 2001. AES supports key sizes of 128, 192, and 256 bits and operates on 128-bit data blocks. Unlike DES, AES is not based on a Feistel network but rather on a substitution–permutation network, enhancing both security and performance.

Relationship Between DES and AES

The chronological and technical relationship between DES and AES is unidirectional: AES was introduced to address the limitations of DES, not the reverse. DES, as the older standard, served as the primary block cipher for more than two decades, during which its strengths and weaknesses were thoroughly analyzed. The deficiencies of DES, primarily its short key length and susceptibility to brute-force attacks, directly motivated the development of AES. Therefore, it is factually incorrect to state that DES was introduced to improve the security of AES cryptosystems.

Key Differences and Examples

To further clarify, consider the following comparative points:

1. Chronology:
– DES: Standardized in 1977.
– AES: Standardized in 2001.

2. Key Length:
– DES: 56 bits (out of a 64-bit key, 8 bits are used for parity).
– AES: 128, 192, or 256 bits.

3. Block Size:
– DES: 64 bits.
– AES: 128 bits.

4. Structure:
– DES: Feistel network (16 rounds).
– AES: Substitution–permutation network (10, 12, or 14 rounds depending on key size).

5. Security:
– DES: Vulnerable to brute-force attacks due to short key size.
– AES: Considered secure against all known practical attacks with appropriately chosen key sizes.

As an illustrative example, suppose an organization in the late 1980s wished to encrypt sensitive data for internal communication. DES would have been the recommended standard at the time, offering a practical balance between security and computational efficiency for hardware and software implementations of that era. However, by the year 2000, with the exponential increase in processing power, DES-encoded data was susceptible to being decrypted by adversaries with moderate resources. Organizations that continued to use DES were at risk, prompting migration to more secure alternatives such as Triple DES (3DES), which effectively increases the key size by applying DES three times with different keys, or ultimately to AES, which provided a leap in both efficiency and security.

It should also be noted that Triple DES (3DES) was introduced as an interim solution to strengthen DES's security by effectively tripling the key length (168 bits maximum, though with some cryptanalytic reduction of effective key strength). Even so, 3DES is now also considered deprecated due to its relative inefficiency and vulnerabilities to certain attack vectors, such as meet-in-the-middle attacks, compared to AES.

Misconceptions and Didactic Value

The misunderstanding that DES was introduced to improve AES reflects a broader confusion about the historical progression of cryptographic standards. It is instructive to emphasize that cryptographic standards evolve in response to emerging threats, advances in cryptanalysis, and changes in available computing power.

Understanding the life cycle of DES and AES provides valuable lessons for the field:

– Cryptographic standards must be periodically re-evaluated in light of technological advancements.
– The security of a symmetric cipher depends critically on key length, block size, and resistance to both current and foreseeable cryptanalytic techniques.
– Backward compatibility and phased migration strategies are important in cryptographic protocol design, as evidenced by the interim use of 3DES during the transition from DES to AES.

Another instructive example lies in the adoption of AES by various industries. After its standardization, AES rapidly replaced DES and 3DES in applications ranging from SSL/TLS for secure web communications to VPNs, wireless security protocols (such as WPA2 for Wi-Fi), and disk encryption. The robustness of AES, both in its mathematical construction and its resistance to known attacks, made it the algorithm of choice for the 21st century, while DES is now largely obsolete except in legacy systems.

A clear understanding of the distinct historical roles of DES and AES helps prevent misconceptions in cryptographic education and practice. When evaluating or designing secure systems, it is critical to select algorithms whose security properties are well understood and whose key lengths remain sufficient to resist foreseeable attacks. As of today, AES remains the recommended standard for symmetric-key encryption, while DES and even 3DES are being phased out in favor of more secure alternatives.

Other recent questions and answers regarding Data Encryption Standard (DES) - Encryption:

  • Which bits of the key are used for parity checking in DES?
  • Can single bit of ciphertext be influenced by many bit of plaintext in DES?
  • Does DES depends on multiple combinations of diffusion and confusion?
  • Is DES prone to the meet-in-the-middle attack?
  • How may subkeys does DES cipher use?
  • Can permutation be considered as an example of diffusion in a block cipher?
  • At the stage of S-boxes in DES since we are reducing fragment of a message by 50% is there a guarantee we don’t loose data and message stays recoverable / decryptable?
  • What is the significance of the avalanche effect in the DES encryption process?
  • How does the permutation P contribute to the final output of the f function in DES encryption?
  • What is the role of the S-boxes in the DES encryption process?

View more questions and answers in Data Encryption Standard (DES) - Encryption

More questions and answers:

  • Field: Cybersecurity
  • Programme: EITC/IS/CCF Classical Cryptography Fundamentals (go to the certification programme)
  • Lesson: DES block cipher cryptosystem (go to related lesson)
  • Topic: Data Encryption Standard (DES) - Encryption (go to related topic)
Tagged under: AES, Block Cipher, Cryptography, Cybersecurity, DES, Information Security
Home » Cybersecurity » EITC/IS/CCF Classical Cryptography Fundamentals » DES block cipher cryptosystem » Data Encryption Standard (DES) - Encryption » » Was the DES protocol introduced to improve the security of AES cryptosystems?

Certification Center

USER MENU

  • My Account

CERTIFICATE CATEGORY

  • EITC Certification (105)
  • EITCA Certification (9)

What are you looking for?

  • Introduction
  • How it works?
  • EITCA Academies
  • EITCI DSJC Subsidy
  • Full EITC catalogue
  • Your order
  • Featured
  •   IT ID
  • EITCA reviews (Medium publ.)
  • About
  • Contact

EITCA Academy is a part of the European IT Certification framework

The European IT Certification framework has been established in 2008 as a Europe based and vendor independent standard in widely accessible online certification of digital skills and competencies in many areas of professional digital specializations. The EITC framework is governed by the European IT Certification Institute (EITCI), a non-profit certification authority supporting information society growth and bridging the digital skills gap in the EU.

Eligibility for EITCA Academy 90% EITCI DSJC Subsidy support

90% of EITCA Academy fees subsidized in enrolment by

    EITCA Academy Secretary Office

    European IT Certification Institute ASBL
    Brussels, Belgium, European Union

    EITC / EITCA Certification Framework Operator
    Governing European IT Certification Standard
    Access contact form or call +32 25887351

    Follow EITCI on X
    Visit EITCA Academy on Facebook
    Engage with EITCA Academy on LinkedIn
    Check out EITCI and EITCA videos on YouTube

    Funded by the European Union

    Funded by the European Regional Development Fund (ERDF) and the European Social Fund (ESF) in series of projects since 2007, currently governed by the European IT Certification Institute (EITCI) since 2008

    Information Security Policy | DSRRM and GDPR Policy | Data Protection Policy | Record of Processing Activities | HSE Policy | Anti-Corruption Policy | Modern Slavery Policy

    Automatically translate to your language

    Terms and Conditions | Privacy Policy
    EITCA Academy
    • EITCA Academy on social media
    EITCA Academy


    © 2008-2025  European IT Certification Institute
    Brussels, Belgium, European Union

    TOP
    CHAT WITH SUPPORT
    Do you have any questions?