ARIA (cipher)

Summary

In cryptography, ARIA is a block cipher[1] designed in 2003 by a large group of South Korean researchers.[2] In 2004, the Korean Agency for Technology and Standards selected it as a standard cryptographic technique.

ARIA
General
First published2003
Derived fromAES
CertificationSouth Korean standard
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureSubstitution–permutation network
Rounds12, 14, or 16
Best public cryptanalysis
Meet-in-the-middle attack on 8 rounds with data complexity 256

The algorithm uses a substitution–permutation network structure based on AES. The interface is the same as AES: 128-bit block size with key size of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit S-boxes and their inverses in alternate rounds; one of these is the Rijndael S-box.

The key schedule processes the key using a 3-round 256-bit Feistel cipher, with the binary expansion of 1/π as a source of "nothing up my sleeve numbers".

Implementations edit

The reference source code of ARIA cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.[3]

Standardization edit

  • KATS
    • KS X 1213:2004
  • IETF
    • Algorithm
      • RFC 5794: A Description of the ARIA Encryption Algorithm
    • TLS/SSL
      • RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
    • SRTP
      • RFC 8269: The ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)

Security edit

  • A. Biryukov; C. De Cannière; J. Lano; B. Preneel; S. B. Örs (January 7, 2004). "Security and Performance Analysis of ARIA" (PostScript). Version 1.2—Final Report. Katholieke Universiteit Leuven. Retrieved March 2, 2007. {{cite journal}}: Cite journal requires |journal= (help)
  • Wenling Wu; Wentao Zhang; Dengguo Feng (2006). "Impossible Differential Cryptanalysis of ARIA and Camellia" (PDF). Retrieved January 19, 2007. {{cite journal}}: Cite journal requires |journal= (help)
  • Xuehai Tang; Bing Sun; Ruilin Li; Chao Li (March 30, 2010). "A Meet-in-the-Middle Attack on ARIA" (PDF). Retrieved April 24, 2010. {{cite journal}}: Cite journal requires |journal= (help)

References edit

  1. ^ "KISA: Block Cipher: ARIA". seed.kisa.or.kr.
  2. ^ Kwon, Daesung; Kim, Jaesung; Park, Sangwoo; Sung, Soo Hak; Sohn, Yaekwon; Song, Jung Hwan; Yeom, Yongjin; Yoon, E-Joong; Lee, Sangjin; Lee, Jaewon; Chee, Seongtaek; Han, Daewan; Hong, Jin (2003). "New Block Cipher: ARIA". Information Security and Cryptology - ICISC 2003. Lecture Notes in Computer Science. Vol. 2971. Springer International Publishing. pp. 432–445. doi:10.1007/978-3-540-24691-6_32. ISBN 978-3-540-24691-6.
  3. ^ "KISA: Cryptographic algorithm source code: ARIA". seed.kisa.or.kr.

External links edit

  • ARIA home
  • Lazarus/Delphi port of ARIA