Advanced Encryption Standard process

From Wikipedia, the free encyclopedia

The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES). This process won praise from the open cryptographic community, and helped to increase confidence in the security of the winning algorithm from those who were suspicious of backdoors in the predecessor, DES.

A new standard was needed primarily because DES had a relatively small 56-bit key which was becoming vulnerable to brute-force attacks. In addition, the DES was designed primarily for hardware and was relatively slow when implemented in software.[1] While Triple-DES avoids the problem of a small key size, it is very slow even in hardware, it is unsuitable for limited-resource platforms, and it may be affected by potential security issues connected with the (today comparatively small) block size of 64 bits.

Start of the process[edit]

On January 2, 1997, NIST announced that they wished to choose a successor to DES to be known as AES. Like DES, this was to be "an unclassified, publicly disclosed encryption algorithm capable of protecting sensitive government information well into the next century."[2] However, rather than simply publishing a successor, NIST asked for input from interested parties on how the successor should be chosen. Interest from the open cryptographic community was immediately intense, and NIST received a great many submissions during the three-month comment period.

The result of this feedback was a call for new algorithms on September 12, 1997.[3] The algorithms were all to be block ciphers, supporting a block size of 128 bits and key sizes of 128, 192, and 256 bits. Such ciphers were rare at the time of the announcement; the best known was probably Square.

Rounds one, two, and three[edit]

In the nine months that followed, fifteen designs were created and submitted from several countries. They were, in alphabetical order: CAST-256, CRYPTON, DEAL, DFC, E2, FROG, HPC, LOKI97, MAGENTA, MARS, RC6, Rijndael, SAFER+, Serpent, and Twofish.

In the ensuing debate, many advantages and disadvantages of the candidates were investigated by cryptographers; they were assessed not only on security, but also on performance in a variety of settings (PCs of various architectures, smart cards, hardware implementations) and on their feasibility in limited environments (smart cards with very limited memory, low gate count implementations, FPGAs).

Some designs fell due to cryptanalysis that ranged from minor flaws to significant attacks, while others lost favour due to poor performance in various environments or through having little to offer over other candidates. NIST held two conferences to discuss the submissions (AES1, August 1998 and AES2, March 1999[4][5][6]), and in August 1999 they announced[7] that they were narrowing the field from fifteen to five: MARS, RC6, Rijndael, Serpent, and Twofish. All five algorithms, commonly referred to as "AES finalists", were designed by cryptographers considered well-known and respected in the community. The AES2 conference votes were as follows:[8]

  • Rijndael: 77 positive, 1 negative
  • RC6: 79 positive, 6 negative
  • Twofish: 64 positive, 3 negative
  • MARS: 58 positive, 6 negative
  • Serpent: 52 positive, 7 negative
  • E2: 27 positive, 13 negative
  • CAST-256: 16 positive, 18 negative
  • SAFER+: 20 positive, 24 negative
  • DFC: 22 positive, 27 negative
  • Crypton: 16 positive, 31 negative
  • DEAL: 1 positive, 71 negative
  • HPC: 1 positive, 78 negative
  • MAGENTA: 1 positive, 84 negative
  • Frog: 1 positive, 86 negative
  • LOKI97: 1 positive, 86 negative

A further round of intense analysis and cryptanalysis followed, culminating in the AES3 conference in April 2000, at which a representative of each of the final five teams made a presentation arguing why their design should be chosen as the AES. The AES3 conference votes were as follows:[9]

  • Rijndael: 86 positive, 10 negative
  • Serpent: 59 positive, 7 negative
  • Twofish: 31 positive, 21 negative
  • RC6: 23 positive, 37 negative
  • MARS: 13 positive, 84 negative

Selection of the winner[edit]

On October 2, 2000, NIST announced[10] that Rijndael had been selected as the proposed AES and started the process of making it the official standard by publishing an announcement in the Federal Register[11] on February 28, 2001 for the draft FIPS to solicit comments. On November 26, 2001, NIST announced that AES was approved as FIPS PUB 197.

NIST won praises from the cryptographic community for the openness and care with which they ran the standards process. Bruce Schneier, one of the authors of the losing Twofish algorithm, wrote after the competition was over that "I have nothing but good things to say about NIST and the AES process."[12]

See also[edit]

References[edit]

  1. ^ "cryptology:: The Data Encryption Standard and the Advanced Encryption Standard". Britannica.com. Archived from the original on May 14, 2014. Retrieved October 9, 2018.
  2. ^ "Announcing Development of a Federal Information Processing Standard for Advanced Encryption Standard". csrc.nist.gov. January 2, 1992. Retrieved October 9, 2018.
  3. ^ "Requesting Candidate Algorithm Nominations for AES". csrc.nist.gov. September 12, 1997. Retrieved October 9, 2018.
  4. ^ Georgoudis, Dianelos. "Live from the Second AES Conference, day 1". Cryptome. Retrieved April 7, 2019.
  5. ^ Georgoudis, Dianelos. "Live from the Second AES Conference, day 2". Cryptome. Retrieved April 7, 2019.
  6. ^ Georgoudis, Dianelos. "Discussion about Second AES Conference". Google Groups. Retrieved November 30, 2019.
  7. ^ "AES Development - Cryptographic Standards and Guidelines". csrc.nist.gov. December 29, 2016. Retrieved October 9, 2018.
  8. ^ "Development of the Advanced Encryption Standard" (PDF). 2021. Archived (PDF) from the original on August 20, 2021. Retrieved November 24, 2023.
  9. ^ "AES3 Conference Feedback Form - Summary" (PDF). April 28, 2000. Archived (PDF) from the original on November 24, 2023. Retrieved November 24, 2023.
  10. ^ Swenson, Gayle (October 2, 2000). "Commerce Department Announces Winner of Global Information Security Competition". NIST. Retrieved October 9, 2018.
  11. ^ NIST (February 28, 2001). "Announcing Draft Federal Information Processing Standard (FIPS) for the Advanced Encryption Standard (AES) and Request for Comments" (PDF). Federal Register. 66: 12762. Archived (PDF) from the original on October 22, 2012. Retrieved October 9, 2018.
  12. ^ "Crypto-Gram: October 15, 2000 - Schneier on Security". www.schneier.com. October 15, 2000. Retrieved October 9, 2018.

External links[edit]