AES competition/Catalogs/AES players: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
imported>Sandy Harris
 
(6 intermediate revisions by the same user not shown)
Line 18: Line 18:
  | date = 2nd edition, 1996,  
  | date = 2nd edition, 1996,  
  | publisher = John Wiley & Sons
  | publisher = John Wiley & Sons
  |ISBN =0-471-11709-9}}</ref>
  |ISBN =0-471-11709-9}}</ref>,
and [[Ross Anderson]]'s ''Security Engineering'' <ref>{{cite book|author=Ross Anderson|title=Security Engineering|url=http://www.cl.cam.ac.uk/~rja14/book.html}}</ref>.
the later ''Practical Cryptography''
<ref>{{citation
| author = Bruce Schneier & Niels Ferguson
| title = Practical Cryptography
| url = http://macfergus.com/pc/index.html
}}</ref>
by Schneier and [[Niels Ferguson]], and [[Ross Anderson]]'s ''Security Engineering''
<ref>{{cite book|author=Ross Anderson|title=Security Engineering|url=http://www.cl.cam.ac.uk/~rja14/book.html}}</ref>.


Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.
Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.
Line 31: Line 38:
<tr><td>[[Rijndael]]</td><td>Rijmen, Daemen</td><td>Belgium</td><td>Knudsen</td><td>Ferguson, Schroeppel, Whiting</td><td>Winner</td></tr>
<tr><td>[[Rijndael]]</td><td>Rijmen, Daemen</td><td>Belgium</td><td>Knudsen</td><td>Ferguson, Schroeppel, Whiting</td><td>Winner</td></tr>


<tr><td>[[Twofish]]</td><td>Schneier, Kelsey, Whiting, Wagner, Ferguson</td><td>US & others</td><td></td><td></td><td>Finalist</td></tr>
<tr><td>[[Twofish]]</td><td>Schneier, Kelsey, Whiting, Wagner, Ferguson</td><td>US, Holland</td><td></td><td></td><td>Finalist</td></tr>
 
 
<tr><td>[[Serpent (cipher)|Serpent]]</td><td>Anderson, Biham, Knudsen</td><td>UK, Israel, Norway</td><td></td><td></td><td>Finalist</td></tr>  
<tr><td>[[Serpent (cipher)|Serpent]]</td><td>Anderson, Biham, Knudsen</td><td>UK, Israel, Norway</td><td></td><td></td><td>Finalist</td></tr>  
Line 41: Line 48:
<tr><td>[[Hasty Pudding (cipher)|Hasty Pudding]]</td><td>Schroeppel</td><td>US</td><td></td><td></td><td></td></tr>
<tr><td>[[Hasty Pudding (cipher)|Hasty Pudding]]</td><td>Schroeppel</td><td>US</td><td></td><td></td><td></td></tr>


<tr><td>[[FROG (cipher)|FROG]]</td><td></td><td>South Africa</td><td></td><td>Schneier, Wagner, Ferguson</td><td></td></tr>
<tr><td>[[FROG (cipher)|FROG]]</td><td></td><td>South Africa</td><td></td><td>Schneier, Wagner, Ferguson</td><td>broken</td></tr>


<tr><td>[[MAGENTA (cipher)|MAGENTA]]</td><td></td><td>Germany</td><td></td><td>Schneier, Biham, Shamir, Ferguson, Knudsen</td><td></td></tr>
<tr><td>[[MAGENTA (cipher)|MAGENTA]]</td><td></td><td>Germany</td><td></td><td>Schneier, Biham, Shamir, Ferguson, Knudsen</td><td>broken</td></tr>


<tr><td>[[E2 (cipher)|E2]]</td><td></td><td>Japan</td><td></td><td></td><td>Matsui</td><td></td></tr>
<tr><td>[[E2 (cipher)|E2]]</td><td></td><td>Japan</td><td></td><td>Matsui</td><td></td></tr>


<tr><td>[[DEAL (cipher)|DEAL]]</td><td>Knudsen</td><td></td><td></td><td>Schneier, Kelsey</td><td></td></tr>
<tr><td>[[DEAL (cipher)|DEAL]]</td><td>Knudsen</td><td>Norway</td><td></td><td>Schneier, Kelsey</td><td></td></tr>
<tr><td>[[DFC (cipher)|DFC]]</td><td>Vaudenay</td><td>France</td><td>Wagner</td><td>Knudsen, Rijmen</td><td></td></tr>
<tr><td>[[DFC (cipher)|DFC]]</td><td>Vaudenay</td><td>France</td><td>Wagner</td><td>Knudsen, Rijmen</td><td></td></tr>
<tr><td>[[CAST (cipher)|CAST-256]]</td><td>Adams</td><td>Canada</td><td></td><td></td><td></td></tr>
<tr><td>[[CAST (cipher)|CAST-256]]</td><td>Adams</td><td>Canada</td><td></td><td></td><td></td></tr>
Line 54: Line 61:
<tr><td>[[CRYPTON (cipher)|CRYPTON]]</td><td></td><td>S Korea</td><td></td><td></td><td></td></tr>
<tr><td>[[CRYPTON (cipher)|CRYPTON]]</td><td></td><td>S Korea</td><td></td><td></td><td></td></tr>
</table>
</table>
The columns are:
* '''Team included''': Major players involved; many of the teams had other people as well.
* '''Country''': The nationality of the author(s) for most ciphers. Location of the company for RC6, MARS, FROG, and MAGENTA.
* '''Attack on ancestor''': Attacks on previous ciphers, fixed before the candidate ciphers were designed.
* '''Analysis of candidate''': Published work on attacking the actual candidate ciphers,
* '''Outcome''': Cipher status when AES competition ended.


==References ==
==References ==
{{reflist|2}}
{{reflist|2}}

Latest revision as of 19:23, 19 September 2011


The Advanced Encryption Standard competition (AES competition) begun in 1998 involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but several writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis — Carlisle Adams in CAST, Serge Vaudenay with his decorrelation theory, and Lars Knudsen and Kaisa Nyberg with their KN ciphers.

There are also several other new attacks that are variants of differential analysis. Biham invented related key attacks, and Lars Knudsen used that technique against some ancestors of AES candidates, breaking the first versions of both SAFER and LOKI. A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Knudsen invented integral cryptanalysis to break that. David Wagner invented another new technique called the boomerang attack to break Vaudenay's Coconut98. All these techniques have since been used to break several other ciphers. However, the AES candidate descendants of the various ciphers broken by them were all designed to resist those attacks.

Standard references in the field include Bruce Schneier's Applied Cryptography [1], the later Practical Cryptography [2] by Schneier and Niels Ferguson, and Ross Anderson's Security Engineering [3].

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Summary table

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedCountryAttack on ancestorAnalysis of candidateOutcome
RijndaelRijmen, DaemenBelgiumKnudsenFerguson, Schroeppel, WhitingWinner
TwofishSchneier, Kelsey, Whiting, Wagner, FergusonUS, HollandFinalist
SerpentAnderson, Biham, KnudsenUK, Israel, NorwayFinalist
RC6RivestUSFinalist
MARSCoppersmithUSFinalist
Hasty PuddingSchroeppelUS
FROGSouth AfricaSchneier, Wagner, Fergusonbroken
MAGENTAGermanySchneier, Biham, Shamir, Ferguson, Knudsenbroken
E2JapanMatsui
DEALKnudsenNorwaySchneier, Kelsey
DFCVaudenayFranceWagnerKnudsen, Rijmen
CAST-256AdamsCanada
LOKI97SeberryAustraliaKnudsen
SAFER+MasseySwitzerlandKnudsen
CRYPTONS Korea

The columns are:

  • Team included: Major players involved; many of the teams had other people as well.
  • Country: The nationality of the author(s) for most ciphers. Location of the company for RC6, MARS, FROG, and MAGENTA.
  • Attack on ancestor: Attacks on previous ciphers, fixed before the candidate ciphers were designed.
  • Analysis of candidate: Published work on attacking the actual candidate ciphers,
  • Outcome: Cipher status when AES competition ended.

References

  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Bruce Schneier & Niels Ferguson, Practical Cryptography
  3. Ross Anderson. Security Engineering.