AES competition/Catalogs/AES players

From Citizendium
Jump to navigation Jump to search

The Advanced Encryption Standard competition (AES competition) begun in 1998 involved many of the world's top cryptographers.

Some of the major developments in cryptography before AES were:

Both differential and linear cryptanalysis break DES with less effort than brute force, but several writers have proposed methods of making ciphers provably resistant to linear and differential cryptanalysis — Carlisle Adams in CAST, Serge Vaudenay with his decorrelation theory, and Lars Knudsen and Kaisa Nyberg with their KN ciphers.

There are also several other new attacks that are variants of differential analysis. Biham invented related key attacks, and Lars Knudsen used that technique against some ancestors of AES candidates, breaking the first versions of both SAFER and LOKI. A direct ancestor of Rijndael, the winning AES candidate, was Square, designed by Joan Daemen and Vincent Rijmen. Knudsen invented integral cryptanalysis to break that. David Wagner invented another new technique called the boomerang attack to break Vaudenay's Coconut98. All these techniques have since been used to break several other ciphers. However, the AES candidate descendants of the various ciphers broken by them were all designed to resist those attacks.

Standard references in the field include Bruce Schneier's Applied Cryptography [1], the later Practical Cryptography [2] by Schneier and Niels Ferguson, and Ross Anderson's Security Engineering [3].

Most of the people mentioned above, and a number of others well-known in the field, participated in the AES process.

Summary table

Here is a table showing some of the major players. For several papers, some of the co-authors are omitted to make the table more readable; see references in the main article for complete co-author lists.

AES cipherTeam includedCountryAttack on ancestorAnalysis of candidateOutcome
RijndaelRijmen, DaemenBelgiumKnudsenFerguson, Schroeppel, WhitingWinner
TwofishSchneier, Kelsey, Whiting, Wagner, FergusonUS, HollandFinalist
SerpentAnderson, Biham, KnudsenUK, Israel, NorwayFinalist
RC6RivestUSFinalist
MARSCoppersmithUSFinalist
Hasty PuddingSchroeppelUS
FROGSouth AfricaSchneier, Wagner, Fergusonbroken
MAGENTAGermanySchneier, Biham, Shamir, Ferguson, Knudsenbroken
E2JapanMatsui
DEALKnudsenNorwaySchneier, Kelsey
DFCVaudenayFranceWagnerKnudsen, Rijmen
CAST-256AdamsCanada
LOKI97SeberryAustraliaKnudsen
SAFER+MasseySwitzerlandKnudsen
CRYPTONS Korea

The columns are:

  • Team included: Major players involved; many of the teams had other people as well.
  • Country: The nationality of the author(s) for most ciphers. Location of the company for RC6, MARS, FROG, and MAGENTA.
  • Attack on ancestor: Attacks on previous ciphers, fixed before the candidate ciphers were designed.
  • Analysis of candidate: Published work on attacking the actual candidate ciphers,
  • Outcome: Cipher status when AES competition ended.

References

  1. Schneier, Bruce (2nd edition, 1996,), Applied Cryptography, John Wiley & Sons, ISBN 0-471-11709-9
  2. Bruce Schneier & Niels Ferguson, Practical Cryptography
  3. Ross Anderson. Security Engineering.