Cryptography Reference
In-Depth Information
Keying option 3: All keys are equal (i.e., k 1 = k 2 = k 3 ). As mentioned earlier,
the 3DES implementation then represents a single-key DES implementation.
Note that iterating a block cipher multiple times can be done with any block
cipher and that there is nothing DES-specific about this construction. It is, however,
less frequently used with other symmetric encryption systems (mainly because many
other systems have been designed to use longer keys in the first place).
10.2.2
AES
In the time between 1997 and 2000, the NIST carried out an open competition
with the aim to standardize the AES as a successor for the DES. Contrary to the
DES standardization effort in the 1970s, many parties from industry and academia
participated in the AES competition. In fact, there were 15 submissions qualifying as
serious AES candidates, and among these submissions, NIST selected five finalists:
MARS, 20 RC6, Rijndael, 21 Serpent, 22 and Twofish. 23 On October 2, 2000, the NIST
decided to propose Rijndael as the AES. 24 According to [15], the NIST could not
distinguish between the security of the finalist algorithms, and Rijndael was selected
mainly because of its ease of implementation in hardware and its strong performance
on nearly all platforms. The AES is officially specified in FIPS PUB 197 [16]. 25
Table 10.9
The Three Official Versions of the AES
N b
N k
N r
AES-128
4
4
10
AES-192
4
6
12
AES-256
4
8
14
According to the requirements specified by the NIST, the AES is a block cipher
with a block length of 128 bits and a variable key length of 128, 192, or 256 bits. 26
20
http://www.research.ibm.com/security/mars.html
21
The Rijndael algorithm was developed and proposed by the two Belgium cryptographers Joan
Daemen and Vincent Rijmen. Its design and some background information is described in [14].
More recent information is available at http://www.iaik.tu-graz.ac.at/research/krypto/AES. A nice
animation of the AES encryption algorithm is made available at the topic's home page.
22
http://www.cl.cam.ac.uk/ rja14/serpent.html
23
http://www.schneier.com/twofish.html
24
Refer to the NIST Report on the Development of the Advanced Encryption Standard (AES) available
at http://csrc.nist.gov/CryptoToolkit/aes/round2/r2report.pdf.
25
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
26
Rijndael was originally designed to handle additional block sizes and key lengths (that are, however,
not adopted in the current AES specification).
Search WWH ::




Custom Search