AES competition/Catalogs/AES players: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
No edit summary
imported>Sandy Harris
Line 47: Line 47:
<tr><td>E2</td><td></td><td></td><td>Matsui</td><td></td></tr>
<tr><td>E2</td><td></td><td></td><td>Matsui</td><td></td></tr>


<tr><td>DEAL</td><td>Knudsen</td><td></td><td>Schneier, Kelsey</td><td></td></tr>
<tr><td>[[DEAL (cipher)|DEAL]]</td><td>Knudsen</td><td></td><td>Schneier, Kelsey</td><td></td></tr>
<tr><td>DFC</td><td>Vaudenay</td><td>Wagner</td><td>Knudsen, Rijmen</td><td></td></tr>
<tr><td>[[DFC (cipher)|DFC]]</td><td>Vaudenay</td><td>Wagner</td><td>Knudsen, Rijmen</td><td></td></tr>
<tr><td>CAST-256</td><td>Adams</td><td></td><td></td><td></td></tr>
<tr><td>[[CAST (cipher)|CAST-256]]</td><td>Adams</td><td></td><td></td><td></td></tr>
<tr><td>[[LOKI (cipher)|LOKI97]]</td><td>Seberry</td><td>Knudsen</td><td></td><td></td></tr>
<tr><td>[[LOKI (cipher)|LOKI97]]</td><td>Seberry</td><td>Knudsen</td><td></td><td></td></tr>
<tr><td>[[SAFER (cipher)|SAFER+]]</td><td>Massey</td><td>Knudsen</td><td></td><td></td></tr>
<tr><td>[[SAFER (cipher)|SAFER+]]</td><td>Massey</td><td>Knudsen</td><td></td><td></td></tr>

Revision as of 23:57, 14 April 2011


The AES competition involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but several writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis — Carlisle Adams in CAST, Serge Vaudenay with his decorrelation theory, and Lars Knudsen and Kaisa Nyberg with their KN ciphers.

There are also several other new attacks that are variants of differential analysis. Biham invented related key attacks, and Lars Knudsen used that technique against some ancestors of AES candidates, breaking the first versions of both SAFER and LOKI. A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Knudsen invented integral cryptanalysis to break that. David Wagner invented another new technique called the boomerang attack to break Vaudenay's Coconut98. All these techniques have since been used to break several other ciphers. However, the AES candidate descendants of the various ciphers broken by them were all designed to resist those attacks.

Standard references in the field include Bruce Schneier's Applied Cryptography [1] and Ross Anderson's Security Engineering [2].

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Summary table

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedAttack on ancestorAnalysis of candidateOutcome
RijndaelRijmen, DaemenKnudsenFerguson, Schroeppel, WhitingWinner
TwofishSchneier, Kelsey, Whiting, Wagner, FergusonFinalist
SerpentAnderson, Biham, KnudsenFinalist
RC6RivestFinalist
MARSCoppersmithFinalist
Hasty PuddingSchroeppel
FROGSchneier, Wagner, Ferguson
MagentaSchneier, Biham, Shamir, Ferguson, Knudsen
E2Matsui
DEALKnudsenSchneier, Kelsey
DFCVaudenayWagnerKnudsen, Rijmen
CAST-256Adams
LOKI97SeberryKnudsen
SAFER+MasseyKnudsen
Crypton

References

  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Ross Anderson. Security Engineering.