Jump to content

ARIA (cipher): Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Citation bot (talk | contribs)
Alter: title. Add: chapter-url, volume, series, chapter. Removed or converted URL. | Use this bot. Report bugs. | Suggested by Whoop whoop pull up | #UCB_webform 450/895
template errors corrected
 
Line 15: Line 15:
| cryptanalysis = [[Meet-in-the-middle attack]] on 8 rounds with data complexity 2<sup>56</sup>
| cryptanalysis = [[Meet-in-the-middle attack]] on 8 rounds with data complexity 2<sup>56</sup>
}}
}}
In [[cryptography]], '''ARIA''' is a [[block cipher]]<ref name="KISA-ARIA">{{cite web |title=KISA: Block Cipher: ARIA |url=https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do |website=seed.kisa.or.kr}}</ref> designed in 2003 by a large group of [[South Korea]]n researchers.<ref name="ICISC-2003">{{cite book |first1=Daesung |last1=Kwon |first2=Jaesung |last2=Kim |first3=Sangwoo |last3=Park |first4=Soo Hak |last4=Sung |first5=Yaekwon |last5=Sohn |first6=Jung Hwan |last6=Song |first7=Yongjin |last7=Yeom |first8=E-Joong |last8=Yoon |first9=Sangjin |last9=Lee |first10=Jaewon |last10=Lee |first11=Seongtaek |last11=Chee |first12=Daewan |last12=Han |first13=Jin |last13=Hong |title=Information Security and Cryptology - ICISC 2003 |chapter=New Block Cipher: ARIA |series=Lecture Notes in Computer Science |date=2003 |volume=2971 |publisher=Springer International Publishing |isbn=978-3-540-24691-6 |pages=432–445 |doi=10.1007/978-3-540-24691-6_32 |chapter-url=https://link.springer.com/chapter/10.1007/978-3-540-24691-6_32 |language=en}}</ref> In 2004, the [[Korean Agency for Technology and Standards]] selected it as a standard cryptographic technique.
In [[cryptography]], '''ARIA''' is a [[block cipher]]<ref name="KISA-ARIA">{{cite web |title=KISA: Block Cipher: ARIA |url=https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do |website=seed.kisa.or.kr|language=ko}}</ref> designed in 2003 by a large group of [[South Korea]]n researchers.<ref name="ICISC-2003">{{cite book |first1=Daesung |last1=Kwon |first2=Jaesung |last2=Kim |first3=Sangwoo |last3=Park |first4=Soo Hak |last4=Sung |first5=Yaekwon |last5=Sohn |first6=Jung Hwan |last6=Song |first7=Yongjin |last7=Yeom |first8=E-Joong |last8=Yoon |first9=Sangjin |last9=Lee |first10=Jaewon |last10=Lee |first11=Seongtaek |last11=Chee |first12=Daewan |last12=Han |first13=Jin |last13=Hong |title=Information Security and Cryptology - ICISC 2003 |chapter=New Block Cipher: ARIA |series=Lecture Notes in Computer Science |date=2003 |volume=2971 |publisher=Springer International Publishing |isbn=978-3-540-24691-6 |pages=432–445 |doi=10.1007/978-3-540-24691-6_32 |chapter-url=https://link.springer.com/chapter/10.1007/978-3-540-24691-6_32}}</ref> In 2004, the [[Korean Agency for Technology and Standards]] selected it as a standard cryptographic technique.


The algorithm uses a [[substitution–permutation network]] structure based on [[Advanced Encryption Standard|AES]]. The interface is the same as AES: 128-bit [[block size (cryptography)|block size]] with [[key size]] of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit [[substitution box|S-boxes]] and their inverses in alternate rounds; one of these is the [[Rijndael S-box]].
The algorithm uses a [[substitution–permutation network]] structure based on [[Advanced Encryption Standard|AES]]. The interface is the same as AES: 128-bit [[block size (cryptography)|block size]] with [[key size]] of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit [[substitution box|S-boxes]] and their inverses in alternate rounds; one of these is the [[Rijndael S-box]].
Line 22: Line 22:


== Implementations ==
== Implementations ==
The reference source code of '''ARIA''' cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.<ref name="ARIA_source">{{Cite web|url=https://seed.kisa.or.kr/kisa/Board/19/detailView.do|title=KISA: Cryptographic algorithm source code: ARIA |website=seed.kisa.or.kr}}</ref>
The reference source code of '''ARIA''' cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.<ref name="ARIA_source">{{Cite web|url=https://seed.kisa.or.kr/kisa/Board/19/detailView.do|title=KISA: Cryptographic algorithm source code: ARIA |website=seed.kisa.or.kr|language=ko}}</ref>


== Standardization ==
== Standardization ==
Line 36: Line 36:


== Security ==
== Security ==
* {{cite journal
* {{cite report
| author = A. Biryukov
| author = A. Biryukov
| author2 = C. De Cannière
| author2 = C. De Cannière
Line 48: Line 48:
| publisher = [[Katholieke Universiteit Leuven]]
| publisher = [[Katholieke Universiteit Leuven]]
| date = January 7, 2004
| date = January 7, 2004
| url = http://www.cosic.esat.kuleuven.be/publications/article-500.ps
| url = https://www.esat.kuleuven.be/cosic/publications/article-500.pdf
| format = [[PostScript]]
| format = [[PDF]]
| access-date = March 2, 2007}}
| access-date = 2024-05-28}}
* {{cite journal
* {{cite journal
|author1=Wenling Wu |author2=Wentao Zhang |author3=Dengguo Feng | title = Impossible Differential Cryptanalysis of ARIA and Camellia
| author1=Wenling Wu
| author2=Wentao Zhang
| author3=Dengguo Feng
| title = Impossible Differential Cryptanalysis of ARIA and Camellia
| year = 2006
| year = 2006
| url = http://eprint.iacr.org/2006/350
| url = http://eprint.iacr.org/2006/350
| format = [[PDF]]
| journal = [[Cryptology ePrint Archive]]
| access-date = January 19, 2007}}
| access-date = January 19, 2007}}
* {{cite journal
* {{cite journal
|author1=Xuehai Tang |author2=Bing Sun |author3=Ruilin Li |author4=Chao Li | title = A Meet-in-the-Middle Attack on ARIA
| author1=Xuehai Tang
| author2=Bing Sun
| author3=Ruilin Li
| author4=Chao Li
| title = A Meet-in-the-Middle Attack on ARIA
| date = March 30, 2010
| date = March 30, 2010
| url = http://eprint.iacr.org/2010/168
| url = http://eprint.iacr.org/2010/168
| format = PDF
| journal = Cryptology ePrint Archive
| access-date = April 24, 2010}}
| access-date = April 24, 2010}}


Line 69: Line 76:
==External links==
==External links==
* [http://210.104.33.10/ARIA/index-e.html ARIA home]
* [http://210.104.33.10/ARIA/index-e.html ARIA home]
* [http://cartman-cipher.narod.ru/mirror/aria-pas.zip Lazarus/Delphi port of ARIA]
* [https://cartman-cipher.narod.ru/mirror/aria-pas.zip Lazarus/Delphi port of ARIA]


{{Cryptography navbox | block}}
{{Cryptography navbox | block}}

Latest revision as of 22:31, 27 May 2024

ARIA
Allgemein
First published2003
Derived fromAES
CertificationSouth Korean standard
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureSubstitution–permutation network
Rounds12, 14, or 16
Best public cryptanalysis
Meet-in-the-middle attack on 8 rounds with data complexity 256

In cryptography, ARIA is a block cipher[1] designed in 2003 by a large group of South Korean researchers.[2] In 2004, the Korean Agency for Technology and Standards selected it as a standard cryptographic technique.

The algorithm uses a substitution–permutation network structure based on AES. The interface is the same as AES: 128-bit block size with key size of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit S-boxes and their inverses in alternate rounds; one of these is the Rijndael S-box.

The key schedule processes the key using a 3-round 256-bit Feistel cipher, with the binary expansion of 1/π as a source of "nothing up my sleeve numbers".

Implementations

[edit]

The reference source code of ARIA cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.[3]

Standardization

[edit]
  • KATS
    • KS X 1213:2004
  • IETF
    • Algorithm
      • RFC 5794: A Description of the ARIA Encryption Algorithm
    • TLS/SSL
      • RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
    • SRTP
      • RFC 8269: The ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)

Sicherheit

[edit]

References

[edit]
  1. ^ "KISA: Block Cipher: ARIA". seed.kisa.or.kr (in Korean).
  2. ^ Kwon, Daesung; Kim, Jaesung; Park, Sangwoo; Sung, Soo Hak; Sohn, Yaekwon; Song, Jung Hwan; Yeom, Yongjin; Yoon, E-Joong; Lee, Sangjin; Lee, Jaewon; Chee, Seongtaek; Han, Daewan; Hong, Jin (2003). "New Block Cipher: ARIA". Information Security and Cryptology - ICISC 2003. Lecture Notes in Computer Science. Vol. 2971. Springer International Publishing. pp. 432–445. doi:10.1007/978-3-540-24691-6_32. ISBN 978-3-540-24691-6.
  3. ^ "KISA: Cryptographic algorithm source code: ARIA". seed.kisa.or.kr (in Korean).
[edit]