Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Implementations  





2 Standardization  





3 Security  





4 References  





5 External links  














ARIA (cipher)






Français

Italiano
עברית

Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


ARIA
General
First published2003
Derived fromAES
CertificationSouth Korean standard
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureSubstitution–permutation network
Rounds12, 14, or 16
Best public cryptanalysis
Meet-in-the-middle attack on 8 rounds with data complexity 256

Incryptography, ARIA is a block cipher[1] designed in 2003 by a large group of South Korean researchers.[2] In 2004, the Korean Agency for Technology and Standards selected it as a standard cryptographic technique.

The algorithm uses a substitution–permutation network structure based on AES. The interface is the same as AES: 128-bit block size with key size of 128, 192, or 256 bits. The number of rounds is 12, 14, or 16, depending on the key size. ARIA uses two 8×8-bit S-boxes and their inverses in alternate rounds; one of these is the Rijndael S-box.

The key schedule processes the key using a 3-round 256-bit Feistel cipher, with the binary expansion of 1/π as a source of "nothing up my sleeve numbers".

Implementations

[edit]

The reference source code of ARIA cipher implemented in C, C++, and Java can be downloaded from KISA's cryptography use activation webpage.[3]

Standardization

[edit]

Security

[edit]

References

[edit]
  1. ^ "KISA: Block Cipher: ARIA". seed.kisa.or.kr (in Korean).
  • ^ Kwon, Daesung; Kim, Jaesung; Park, Sangwoo; Sung, Soo Hak; Sohn, Yaekwon; Song, Jung Hwan; Yeom, Yongjin; Yoon, E-Joong; Lee, Sangjin; Lee, Jaewon; Chee, Seongtaek; Han, Daewan; Hong, Jin (2003). "New Block Cipher: ARIA". Information Security and Cryptology - ICISC 2003. Lecture Notes in Computer Science. Vol. 2971. Springer International Publishing. pp. 432–445. doi:10.1007/978-3-540-24691-6_32. ISBN 978-3-540-24691-6.
  • ^ "KISA: Cryptographic algorithm source code: ARIA". seed.kisa.or.kr (in Korean).
  • [edit]
    Retrieved from "https://en.wikipedia.org/w/index.php?title=ARIA_(cipher)&oldid=1225985007"

    Categories: 
    Block ciphers
    Standards of South Korea
    Hidden categories: 
    CS1 Korean-language sources (ko)
    Articles with short description
    Short description matches Wikidata
    Articles lacking in-text citations from July 2020
    All articles lacking in-text citations
     



    This page was last edited on 27 May 2024, at 22:31 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki