ARIA (cipher)

{{short description|Block cipher}}

{{More footnotes|date=July 2020}}

{{Infobox block cipher

| name = ARIA

| designers =

| publish date = 2003

| derived from = AES

| derived to =

| related to =

| certification = South Korean standard

| key size = 128, 192, or 256 bits

| block size = 128 bits

| structure = Substitution–permutation network

| rounds = 12, 14, or 16

| cryptanalysis = Meet-in-the-middle attack on 8 rounds with data complexity 256

}}

In cryptography, ARIA is a block cipher{{cite web |title=KISA: Block Cipher: ARIA |url=https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do |website=seed.kisa.or.kr|language=ko}} designed in 2003 by a large group of South Korean researchers.{{cite book |first1=Daesung |last1=Kwon |first2=Jaesung |last2=Kim |first3=Sangwoo |last3=Park |first4=Soo Hak |last4=Sung |first5=Yaekwon |last5=Sohn |first6=Jung Hwan |last6=Song |first7=Yongjin |last7=Yeom |first8=E-Joong |last8=Yoon |first9=Sangjin |last9=Lee |first10=Jaewon |last10=Lee |first11=Seongtaek |last11=Chee |first12=Daewan |last12=Han |first13=Jin |last13=Hong |title=Information Security and Cryptology - ICISC 2003 |chapter=New Block Cipher: ARIA |series=Lecture Notes in Computer Science |date=2003 |volume=2971 |publisher=Springer International Publishing |isbn=978-3-540-24691-6 |pages=432–445 |doi=10.1007/978-3-540-24691-6_32 |chapter-url=https://link.springer.com/chapter/10.1007/978-3-540-24691-6_32}} In 2004, the Korean Agency for Technology and Standards selected it as a standard cryptographic technique.

The algorithm uses a substitution–permutation network structure based on AES. The interface is the same as AES: 128-bit block size with key size of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit S-boxes and their inverses in alternate rounds; one of these is the Rijndael S-box.

The key schedule processes the key using a 3-round 256-bit Feistel cipher, with the binary expansion of 1/{{pi}} as a source of "nothing up my sleeve numbers".

Implementations

The reference source code of ARIA cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.{{Cite web|url=https://seed.kisa.or.kr/kisa/Board/19/detailView.do|title=KISA: Cryptographic algorithm source code: ARIA |website=seed.kisa.or.kr|language=ko}}

Standardization

  • KATS
  • KS X 1213:2004
  • IETF
  • Algorithm
  • {{IETF RFC|5794|link=no}}: A Description of the ARIA Encryption Algorithm
  • TLS/SSL
  • {{IETF RFC|6209|link=no}}: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
  • SRTP
  • {{IETF RFC|8269|link=no}}: The ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)

Security

  • {{cite report

| author = A. Biryukov

| author2 = C. De Cannière

| author3 = J. Lano

| author4 = B. Preneel

| author4-link = Bart Preneel

| author5 = S. B. Örs

| author-link = Alex Biryukov

| title = Security and Performance Analysis of ARIA

| version = Version 1.2—Final Report

| publisher = Katholieke Universiteit Leuven

| date = January 7, 2004

| url = https://www.esat.kuleuven.be/cosic/publications/article-500.pdf

| format = PDF

| access-date = 2024-05-28}}

  • {{cite journal

| author1=Wenling Wu

| author2=Wentao Zhang

| author3=Dengguo Feng

| title = Impossible Differential Cryptanalysis of ARIA and Camellia

| year = 2006

| url = http://eprint.iacr.org/2006/350

| journal = Cryptology ePrint Archive

| access-date = January 19, 2007}}

  • {{cite journal

| author1=Xuehai Tang

| author2=Bing Sun

| author3=Ruilin Li

| author4=Chao Li

| title = A Meet-in-the-Middle Attack on ARIA

| date = March 30, 2010

| url = http://eprint.iacr.org/2010/168

| journal = Cryptology ePrint Archive

| access-date = April 24, 2010}}

References

{{Reflist}}