AES competition/Catalogs/AES players: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
No edit summary
imported>Sandy Harris
No edit summary
Line 3: Line 3:


Some of the major developments in [[cryptography]] before AES were:
Some of the major developments in [[cryptography]] before AES were:
* [[Block_cipher#DES|DES]] from an IBM team that included [[Don Coppersmith]]
* [[Block_cipher#DES|DES]] from an IBM team that included [[Horst Feistel]] and [[Don Coppersmith]]
* [[Differential cryptanalysis]], discovered by Coppersmith et al, but kept secret at [[NSA]] request. Re-discovered and first published in open literature by [[Eli Biham]] and [[Adi Shamir]].
* [[Differential cryptanalysis]], discovered by IBM's DES team, but kept secret at [[NSA]] request. Re-discovered and first published in open literature by [[Eli Biham]] and [[Adi Shamir]].
* [[Linear cryptanalysis]], from [[Mitsuru Matsui]].
* [[Linear cryptanalysis]], from [[Mitsuru Matsui]].
* The [[RSA]] algorithm for [[public key]] cryptography, from [[Ron Rivest]], [[Adi Shamir]] and [[Leonard Adleman]].
* The [[RSA]] algorithm for [[public key]] cryptography, from [[Ron Rivest]], [[Adi Shamir]] and [[Leonard Adleman]].

Revision as of 19:35, 15 June 2010


The AES competition involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but several writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis — Carlisle Adams in CAST, Serge Vaudenay with his decorrelation theory, and Lars Knudsen and Kaisa Nyberg with their KN ciphers.

There are also several other new attacks that are variants of differential analysis. Biham invented related key attacks, and Lars Knudsen used that technique against some ancestors of AES candidates, breaking the first versions of both SAFER and LOKI. A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Knudsen invented integral cryptanalysis to break that. David Wagner invented another new technique called the boomerang attack to break Vaudenay's Coconut98. All these techniques have since been used to break several other ciphers. However, the AES candidate descendants of the various ciphers broken by them were all designed to resist those attacks.

Standard references in the field include Bruce Schneier's Applied Cryptography [1] and Ross Anderson's Security Engineering [2].

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedAnalysis from
RijndaelRijmen, DaemenFerguson, Schroeppel, Whiting
TwofishSchneier, Kelsey, Whiting, Wagner, Ferguson
SerpentAnderson, Biham, Knudsen
RC6Rivest
MARSCoppersmith
Hasty PuddingSchroeppel
FROGSchneier, Wagner, Ferguson
MagentaSchneier, Biham, Shamir, Ferguson, Knudsen
E2Matsui
DEALKnudsenSchneier, Kelsey
DFCVaudenayKnudsen, Rijmen
CAST-256Adams
  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Ross Anderson. Security Engineering.