AES competition/Catalogs/AES players

From Citizendium
< AES competition‎ | Catalogs
Revision as of 09:27, 26 July 2009 by imported>Sandy Harris
Jump to navigation Jump to search

The AES competition involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but at least two writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis, Carlisle Adams in CAST and Serge Vaudenay with his decorrelation theory.

Standard references in the field include Bruce Schneier's Applied Cryptography [1] and Ross Anderson's Security Engineering [2].

A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Lars Knudsen invented a new attack, integral cryptanalysis, to break it. Knudsen also found attacks against ancestors of other AES candidates, including the first versions of both SAFER and LOKI. The AES candidate descendants of these ciphers were designed to resist those attacks.

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedAnalysis from
RijndaelRijmen, DaemenFerguson, Schroeppel, Whiting
TwofishSchneier, Kelsey, Whiting, Wagner, Ferguson
SerpentAnderson, Biham, Knudsen
RC6Rivest
MARSCoppersmith
Hasty PuddingSchroeppel
FROGSchneier, Wagner, Ferguson
MagentaSchneier, Biham, Shamir, Ferguson, Knudsen
E2Matsui
DEALKnudsenSchneier, Kelsey
DFCVaudenayKnudsen, Rijmen
CAST-256Adams
  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Ross Anderson. Security Engineering.