AES competition/Catalogs/AES players: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
No edit summary
imported>Sandy Harris
mNo edit summary
Line 8: Line 8:
* The [[RSA]] algorithm for [[public key]] cryptography, from [[Ron Rivest]], [[Adi Shamir]] and [[Leonard Adleman]].
* The [[RSA]] algorithm for [[public key]] cryptography, from [[Ron Rivest]], [[Adi Shamir]] and [[Leonard Adleman]].


At least two writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis, [[Carlisle Adams]] in [[Block_cipher#CAST|CAST]] and [[Serge Vaudenay]] with his [[decorrelation theory]].
Both differential and linear cryptanalysis break DES with less effort than brute force, but at least two writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis, [[Carlisle Adams]] in [[Block_cipher#CAST|CAST]] and [[Serge Vaudenay]] with his [[decorrelation theory]].


Standard references in the field include [[Bruce Schneier]]'s ''Applied Cryptography''
Standard references in the field include [[Bruce Schneier]]'s ''Applied Cryptography''
Line 19: Line 19:
and [[Ross Anderson]]'s ''Security Engineering'' <ref>{{cite book|author=Ross Anderson|title=Security Engineering|url=http://www.cl.cam.ac.uk/~rja14/book.html}}</ref>.
and [[Ross Anderson]]'s ''Security Engineering'' <ref>{{cite book|author=Ross Anderson|title=Security Engineering|url=http://www.cl.cam.ac.uk/~rja14/book.html}}</ref>.


A direct ancestor of [[Rijndael]], the winning AES candidate, was [[Square (cipher)|Square]], designed by [[Joan Daemen]] and [[Vincent Rijmen]]. [[Lars Knudsen]] invented a new attack, [[integral cryptanalysis]], to break it.
A direct ancestor of [[Rijndael]], the winning AES candidate, was [[Square (cipher)|Square]], designed by [[Joan Daemen]] and [[Vincent Rijmen]]. [[Lars Knudsen]] invented a new attack, [[integral cryptanalysis]], to break it. Knudsen also broke ancestors of other AES candidates, including the first versions of both [[SAFER (cipher)|SAFER]] and [[LOKI (cipher)|LOKI]].


Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.
Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.
Line 50: Line 50:
<tr><td>CAST-256</td><td>Adams</td><td></td></tr>
<tr><td>CAST-256</td><td>Adams</td><td></td></tr>
</table>
</table>
Quite a few of these people are also well-known for breaking ciphers or other security systems. Perhaps the best-publicised break was Wagner and Ian Goldberg cracking [[Netscape]]'s [[SSL]] via flaws in the [[random number]] generator. Anderson or his students break almost every [[smartcard]] that comes on the market. Knudsen, Biham, Schneier and Kelsey have all published many papers on [[cryptanalysis]] of various ciphers. Some of the others have various breaks to their credit as well.
==References==
{{reflist|2}}
{{reflist|2}}

Revision as of 01:06, 26 July 2009


The AES competition involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but at least two writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis, Carlisle Adams in CAST and Serge Vaudenay with his decorrelation theory.

Standard references in the field include Bruce Schneier's Applied Cryptography [1] and Ross Anderson's Security Engineering [2].

A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Lars Knudsen invented a new attack, integral cryptanalysis, to break it. Knudsen also broke ancestors of other AES candidates, including the first versions of both SAFER and LOKI.

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedAnalysis from
RijndaelRijmen, DaemenFerguson, Schroeppel, Whiting
TwofishSchneier, Kelsey, Whiting, Wagner, Ferguson
SerpentAnderson, Biham, Knudsen
RC6Rivest
MARSCoppersmith
Hasty PuddingSchroeppel
FROGSchneier, Wagner, Ferguson
MagentaSchneier, Biham, Shamir, Ferguson, Knudsen
E2Matsui
DEALKnudsenSchneier, Kelsey
DFCVaudenayKnudsen, Rijmen
CAST-256Adams
  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Ross Anderson. Security Engineering.