Ace Software
3DES Blowfish CAST-128 CAST-256 DES GOST ICE IDEA MARS MISTY1 RC2 RC4 RC5 RC6 Rijndael Serpent TEA Twofish

Encryption Algorithms


¾Ñ²¹Òâ´Â IBM àÃÔèÁãªéàÁ×èÍ»Õ 1978
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 164 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ à·èҡѺà¢éÒÃËÑÊ´éÇ DES 48 Ãͺ

àÁ×èÍ DES ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂäÁèà¾Õ§¾ÍµèÍ¡ÒÃâ¨ÁµÕẺ Brute Force ¡ÒÃà¢éÒÃËÑÊ DES 3 Ãͺ ¨Ö§à»ç¹·Ò§àÅ×Í¡·ÕèÊдǡ¡ÇèÒ à¾ÃÒÐäÁèµéͧ à»ÅÕè¹ Algorithm ãËÁè à¾Õ§áµè»ÃѺ Hardware àÅ硹éÍ áÅСÒÃà¢éÒÃËÑÊ 3 Ãͺ¹Õéàͧ ¨Ö§ä´éª×èÍÇèÒ 3DES, Triple DES, TDES áÁé¤ÇÒÁàÃçÇ㹡ÒÃà¢éÒÃËÑʨЪéÒ¡ÇèÒ DES 3 à·èÒ áµè¤ÇÒÁ»ÅÍ´ÀÑÂà¾ÔèÁ¢Öé¹à»ç¹¾Ñ¹ÅéÒ¹à·èÒ

ã¹ÃÐËÇèÒ§·Õè National Institute of Standards and Technology (NIST) ä´é¨Ñ´ãËéÁÕ¡ÒÃá¢è§¢Ñ¹ËÒ Advanced Encryption Standard (AES) à¾×èÍÁÒá·¹·Õè DES ¹Ñé¹ 3DES ä´éÃѺàÅ×Í¡ãËéà»ç¹ÁҵðҹªÑèǤÃÒÇ ¨¹¡ÇèÒ¨ÐËÒ¼Ù骹Ð㹡ÒÃá¢è§¢Ñ¹ AES ä´éã¹»Õ 2001

㹻Ѩ¨ØºÑ¹ 3DES ¶Ù¡á·¹·Õè´éÇ AES (Rijndael) à¹×èͧ¨Ò¡¤ÇÒÁªéÒ㹡Ò÷ӧҹº¹ Software â´Â AES ¹Ñé¹àÃçÇ¡ÇèÒ¶Ö§ 6 à·èÒ 3DES àËÁÒСѺ¡Ò÷ӧҹº¹ Hardware ÁÒ¡¡ÇèÒ áÁé»ÃÐÊÔ·¸ÔÀÒ¾¨ÐÊÙé AES äÁèä´é áµè 3DES ¡çà˹×Í¡ÇèÒã¹àÃ×èͧ¤ÇÒÁ»ÅÍ´ÀÑ à¾ÃÒТ¹Ò´ Block ·ÕèãË­è¡ÇèÒ ¢¹Ò´ Key ·ÕèÂÒÇ¡ÇèÒ ¨¹¶Ö§»Ñ¨¨ØºÑ¹ (2005) 3DES Âѧ¤§»ÅÍ´ÀѨҡ¡ÒÃâ¨ÁµÕ


¾Ñ²¹Òâ´Â Bruce Schneier àÃÔèÁãªéàÁ×èÍ»Õ 1993
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 32-448 bit à¾ÔèÁ·ÕÅÐ 8 bit ¤èÒ»¡µÔ 128 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 16 Ãͺ
â¤Ã§ÊÃéÒ§ Feistel Network
Algorithm ·Õè¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ Blowfish ¤×Í Twofish (1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES)

Blowfish Í͡Ẻâ´Â Bruce Schneier ¼Ùéà¢Õ¹˹ѧÊ×Í Applied Cryptography Íѹâ´è§´Ñ§
Blowfish à»ç¹ Algorithm ·Õèá¢ç§á¡Ã觷ÕèÊØ´µÑÇ˹Öè§ »Ñ¨¨ØºÑ¹ (2005) ÂѧäÁèä´éÃѺ¼Å¡Ãзº¨Ò¡¡ÒÃâ¨ÁµÕ ÁÕ¡ÒÃãªé¡Ñ¹ã¹¼ÅÔµÀѳ±ì¡ÒÃà¢éÒÃËÑÊ¢éÍÁÙÅÍÂèÒ§á¾ÃèËÅÒÂ
Schneier Í͡Ẻ Blowfish à¾×èÍ¡ÒÃãªé§Ò¹â´Â·ÑèÇä» áÅÐà¾×èÍÁÒá·¹ DES ·ÕèÅéÒÊÁÑÂ
Blowfish ¼ÊÁ¼Êҹ෤¹Ô¤ Feistel Network, Key-Dependent S-Box, Non-Invertible F Function ¨Ö§ä´éª×èÍÇèÒà»ç¹ Algorithm ·ÕèÁÕ¤ÇÒÁÁÑ蹤§»ÅÍ´ÀÑÂÁÒ¡·ÕèÊØ´µÑÇ˹Öè§ áÅÐ Blowfish ÂѧÁÕ¤ÇÒÁàÃçÇÊÙ§¡ÇèÒ DES áÅÐ IDEA Blowfish ¨Ö§à»ç¹Ë¹Öè§ã¹ Algorithm ·ÕèàÃçÇ·ÕèÊØ´´éÇÂàªè¹¡Ñ¹


¾Ñ²¹Òâ´Â Carlisle Adams áÅÐ Stafford Tavares àÁ×èÍ»Õ 1996
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 40-128 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 12-16 Ãͺ (16 ÃͺàÁ×èÍ¢¹Ò´ Key ÁÒ¡¡ÇèÒ 80 bit)

CAST-128 à»ç¹ Algorithm ·Õèá¢ç§á¡Ã觵ÑÇ˹Öè§ ÁÕ¤ÇÒÁ¤ÅéÒ¤ÅÖ§¡Ñº Blowfish ÁÒ¡ »ÃСͺ´éÇ Key-Dependent S-Box, Non-Invertible F Function, â¤Ã§ÊÃéÒ§¤ÅéÒ Feistel Network (àÃÕ¡ÇèÒ Substitution-Permutation Network)
CAST-128 ä´éª×èÍÇèÒà»ç¹ Algorithm »ÃÐ¨Ó GPG áÅÐ PGP 㹺ҧ Version
CAST-128 à»ç¹ Algorithm ·ÕèÃÑ°ºÒÅ᤹ҴÒä´é͹حҵãËéãªéâ´Â Communications Security Establishment (CSE)


àÃÔèÁãªéàÁ×èÍ ÁԶعÒ¹ 1998
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128, 160, 192, 224, 256 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 48 Ãͺ
CAST-256 à»ç¹ 1 ã¹ 15 ¼Ùéà¢éÒÃèÇÁá¢è§¢Ñ¹ AES

CAST-256 ¤×Í Algorithm ·Õèä´éÃѺ¡ÒûÃѺ»Ãا¨Ò¡ CAST-128 ·Ñé§ 2 Algorithm ä´éÃѺ¡ÒÃÍ͡ẺµÒÁá¹Ç "CAST" «Ö觼Ùé¤Ô´¤é¹¤×Í Carlisle Adams áÅÐ Stafford Tavares â´Âä´éÃѺ¡ÒÃʹѺʹع¨Ò¡ Howard Heys áÅÐ Michael Wiener
CAST-256 ãªéÃкºà´ÕÂǡѺ CAST-128 áµèà¾ÔèÁ¢¹Ò´ Block à»ç¹ 128 bit


¾Ñ²¹Òâ´Â IBM àÃÔèÁãªéàÁ×èÍ»Õ 1975 (à»ç¹ÁҵðҹàÁ×èÍ»Õ 1977)
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 56 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ DES 16 Ãͺ

DES ä´éÃѺàÅ×Í¡ãËéà»ç¹ Federal Information Processing Standard (FIPS) ¢Í§ USA ã¹»Õ 1976 áÅÐà»ç¹·Õè¹ÔÂÁãªé¡Ñ¹ÍÂèÒ§á¾ÃèËÅÒ·ÑèÇâÅ¡
àÁ×èÍàÃÔèÁáá ÁÕ¡ÒÃâµéà¶Õ§¡Ñ¹¶Ö§àÃ×èͧ¡ÒÃÍ͡Ẻ·ÕèÅéÒÊÁÑ ¡ÒÃÁÕ¢¹Ò´ Key ·ÕèÊÑé¹à¡Ô¹ä» áÅÐÁÕ¡ÒõÑ駢éÍʧÊÑÂ㹪èͧâËÇè¨Ò¡ National Security Agency (NSA) ¼Å·ÕèµÒÁÁÒ¡ç¤×Í DES ¶Ù¡¹ÓÁÒãªé㹡ÒÃÈÖ¡ÉÒã¹Ê¶ÒºÑ¹¡ÒÃÈÖ¡ÉÒ à¾×èÍÈÖ¡ÉÒ¡ÒÃà¢éÒÃËÑÊÊÁÑÂãËÁèáÅСÒÃâ¨ÁµÕ

»Ñ¨¨ØºÑ¹ DES ä´éÃѺ¡ÒÃŧ¤ÇÒÁàËç¹ÇèÒäÁè»ÅÍ´ÀÑ à¹×èͧ¨Ò¡¢¹Ò´ Key 56 bit ¹Ñé¹àÅç¡à¡Ô¹ä»
Key ÊÒÁÒöⴹà¨ÒÐä´éÀÒÂã¹ 24 ªÁ. ÁռšÒÃÇÔà¤ÃÒÐËìºÒ§ªÔé¹·ÕèªÕéãËéàË繶֧¨Ø´Íè͹㹠Algorithm áÁéÇèÒ¨ÐäÁè»ÅÍ´ÀÑ áµè¡çà»ç¹·Õèàª×è͡ѹÇèÒ ¶éÒ¹Ó DES ÁÒà¢éÒÃËÑÊ 3 Ãͺ à»ç¹ 3DES ¨ÐÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÁÒ¡¢Öé¹áÅÐà¾Õ§¾Í㹡ÒùÓÁÒãªé§Ò¹¨ÃÔ§
ÍÂèÒ§äáçµÒÁ DES ¶Ù¡á·¹·Õè´éÇ AES ã¹»Õ 2002

ÁԶعÒ¹ 1997 DESCHALL Project ÊÒÁÒöà¨ÒТéͤÇÒÁ·Õè¶Ù¡à¢éÒÃËÑÊä´éà»ç¹¤ÃÑé§ááÊÙèÊÒµÒÊÒ¸Òóª¹
¡Ã¡®Ò¤Á 1998 EFF's DES cracker (Deep Crack) à¨ÒÐ Key ä´éã¹ 56 ªÁ.
Á¡ÃÒ¤Á 1999 Together, Deep Crack áÅÐ distributed.net à¨ÒÐ Key ã¹ 22 ªÁ. 15 ¹Ò·Õ
25 µØÅÒ¤Á 1999 ÁÕ¡ÒÃá¹Ð¹ÓãËéãªé 3DES á·¹ Êèǹ DES ¹Ñé¹ãËéãªéä´éã¹Ãкºà¡èÒæ
26 ¾ÄȨԡÒ¹ 2001 Advanced Encryption Standard (AES) µÕ¾ÔÁ¾ìÊÙèÊÒ¸ÒóÐ
26 ¾ÄÉÀÒ¤Á 2002 Áҵðҹ AES Áռźѧ¤Ñºãªé
26 ¡Ã¡®Ò¤Á 2004 ¡ÒáàÅÔ¡ DES ä´éàʹÍã¹ Federal Register
19 ¾ÄÉÀÒ¤Á 2005 NIST ¡àÅÔ¡ DES â´ÂÊÁºÙóì


¾Ñ²¹Òâ´Â KGB 㹪èǧ·éÒ·ÈÇÃÃÉ 1970 à¼Âá¾ÃèÊÙèÊÒ¸Òóª¹àÁ×èÍ»Õ 1990
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 256 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ DES 32 Ãͺ

GOST à»ç¹Áҵðҹ¢Í§Í´ÕµÊËÀÒ¾â«àÇÕµàªè¹à´ÕÂǡѺ·Õè DES à»ç¹Áҵðҹ¢Í§ USA
GOST ÂèÍÁÒ¨Ò¡¤ÓÀÒÉÒÃÑÊà«ÕÂÇèÒ Gosudarstvennyi Standard ËÃ×Í Government Standard ã¹ÀÒÉÒÍѧ¡ÄÉ
GOST ÁÕ¤ÇÒÁ¤ÅéÒ¡Ѻ DES 㹷ҧ෤¹Ô¤ ¸¹Ò¤ÒáÅÒ§ÃÑÊà«ÕÂà¤Â¹Óä»ãªé
Áҵðҹà¢Õ¹â´Â A. Zabotin (Project Leader), G.P. Glazkov áÅÐ V.B. Isaeva
ä´éÃѺ¡ÒÃÂÍÁÃѺáÅÐá¹Ð¹Óâ´Â State Standards Committee áËè§ ÊËÀÒ¾â«àÇÕµ àÁ×èÍ 2 ÁԶعÒ¹ 1989


ICE (Information Concealment Engine) ¾Ñ²¹Òâ´Â Matthew Kwan àÃÔèÁãªéàÁ×èÍ»Õ 1997
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 64 bit (64n ÊÓËÃѺ ICE-n)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ ICE 16 Ãͺ Thin ICE 8 Ãͺ ICEn 16n Ãͺ
¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ DES
â¤Ã§ÊÃéÒ§ Feistel Network

ICE à»ç¹ Algorithm ·ÕèÁÕâ¤Ã§ÊÃéÒ§¤ÅéÒ¡Ѻ DES áµèä´éÁÕ¡ÒÃà¾ÔèÁ Key-Dependent Bit Permutation ã¹ Round Function
ICE µèÒ§¨Ò¡ DES µÃ§·Õè ICE ¶Ù¡Í͡ẺãËéÁÕ¤ÇÒÁá¢ç§á¡Ã觵èÍ¡ÒÃâ¨ÁµÕẺ Linear áÅÐ Differential
ICE äÁèÁÕ Key Complementation Weakness ËÃ×Í Weak Keys
¢¹Ò´ Key ¢Í§ ICE ¤×Í¢¹Ò´ã´¡çµÒÁ·Õè¤Ù³´éÇ 64 bit ã¹¢³Ð·Õè DES ¨Ó¡Ñ´ÍÂÙè·Õè 56 bit à·èÒ¹Ñé¹
Thin ICE à»ç¹ Algorithm ·Õè´Ñ´á»Å§¨Ò¡ ICE ÁÕ¤ÇÒÁàÃçÇÊÙ§ ãªé¡ÒÃà¢éÒÃËÑÊà¾Õ§ 8 Ãͺ


¾Ñ²¹Òã¹ Zurich, Switzerland â´Â James Massey áÅÐ Xuejia Lai
àÃÔèÁãªéàÁ×èÍ»Õ 1991
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 128 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 8.5 Ãͺ
¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ PES
â¤Ã§ÊÃéÒ§ Substitution-Permutation Network

IDEA (International Data Encryption Algorithm) à»ç¹ Algorithm ·Õè´Õ·ÕèÊØ´áÅлÅÍ´ÀÑ·ÕèÊØ´µÑÇ˹Öè§ã¹»Ñ¨¨ØºÑ¹
IDEA ¶Ù¡ÊÃéÒ§ÁÒà¾×èÍá·¹·Õè DES IDEA ¤×ÍàÇÍÃìªÑ¹·Õèä´éÃѺ»ÃѺ»Ãا¨Ò¡àÇÍÃìªÑ¹¡è͹˹éÒ¤×Í PES (Proposed Encryption Standard)
IDEA ª×èÍà´ÔÁ¤×Í IPES (Improved PES) Í͡ẺÀÒÂãµé¡ÒÃÇԨѢͧÁÙÅ¹Ô¸Ô Hasler «Ö觡ÅÒÂÁÒà»ç¹Êèǹ˹Ö觢ͧ Ascom-Tech AG
IDEA ¹ÓÁÒãªéã¹ Pretty Good Privacy (PGP) V2.0 áÅÐà»ç¹ Algorithm µÑÇàÅ×Í¡ã¹ OpenPGP
¼ÙéÊÃéÒ§ä´éÍ͡ẺãËé IDEA ÁÕ¤ÇÒÁá¢ç§á¡Ãè§ã¹¡ÒõéÒ¹·Ò¹µèÍ¡ÒÃâ¨ÁµÕẺ Differential ä´é¢éÍÊÃØ»ÇèÒ IDEA ·¹·Ò¹¨ÃÔ§æ 㹺ҧ¡Ã³Õ äÁèÁÕÃÒ§ҹ¡Òþº¨Ø´Íè͹·Ñé§ã¹ Linear áÅÐ Algebraic

Bruce Schneier ª×蹪Áã¹ IDEA ÍÂèÒ§ÁÒ¡ à¢Òà¢Õ¹äÇéã¹ Applied Cryptography, 2nd àÁ×èÍ»Õ 1996 ÇèÒ
"µÒÁ¤ÇÒÁàË繢ͧ¼Á Áѹ¤×Í Algorithm ·Õè´Õ·ÕèÊØ´áÅлÅÍ´ÀÑ·ÕèÊØ´·Õèãªé¡Ñ¹â´Â·ÑèÇä»ã¹àÇÅÒ¹Õé"
ÍÂèÒ§äáçµÒÁ ã¹»Õ 1999 à¢Ò¡çäÁèá¹Ð¹ÓãËéãªé IDEA ÍÕ¡µèÍä» à¾ÃÒСÒÃÁҢͧ Algorithm ·ÕèàÃçÇ¡ÇèÒ


¾Ñ²¹Òâ´Â IBM àÃÔèÁãªéàÁ×èÍ»Õ 1999
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128-448 bit (à¾ÔèÁ·ÕÅÐ 32 bit)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 32 Ãͺ
â¤Ã§ÊÃéÒ§ ´Ñ´á»Å§¨Ò¡ Feistel Network
MARS à»ç¹ 1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES

ã¹·ÕÁ¼ÙéÍ͡Ẻ ÁÕ Don Coppersmith ¼Ùé«Öè§ÁÕÊèǹ㹡ÒþѲ¹Ò DES àÁ×èÍ 20 »Õ¡è͹´éÇÂ
MARS (Molecular Adsorbents Recirculation System)ÁÕàÍ¡Åѡɳì੾ÒеÑÇâ´Â¼ÊÁ¼ÊÒ¹·Ø¡à·¤¹Ô¤¡ÒÃÍ͡Ẻ㹠Algorithm à´ÕÂÇ ÁÕ ¡Òúǡ ¡ÒÃź S-Box, Fixed And Data Dependent Rotations áÅСÒäٳ
MARS ¶Ù¡Í͡ẺÁÒà¾×èÍãªé»ÃÐ⪹ì¨Ò¡ªØ´¤ÓÊÑè§Íѹ·Ã§¾Åѧ¢Í§ Computer 㹻Ѩ¨ØºÑ¹ ¼ÅÅѾ¸ì·Õèä´é¤×Í ¡ÒÃà¾ÔèÁ¢Ö鹢ͧ¤ÇÒÁ»ÅÍ´ÀÑÂáÅлÃÐÊÔ·¸ÔÀÒ¾ÍÂèÒ§ÁÒ¡
â´Â MARS ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÊÙ§¡ÇèÒ 3DES (3DES ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÊÙ§¡ÇèÒ AES ËÃ×Í Rijndael) áÅÐàÃçÇ¡ÇèÒ DES ÍÂèÒ§àËç¹ä´éªÑ´


¾Ñ²¹Òâ´Â Mitsuru Matsui àÁ×èÍ»Õ 1995 à¾×èÍãªé¡Ñº Mitsubishi Electric
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 128 bit (à¾ÔèÁ·ÕÅÐ 32 bit)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 8 Ãͺ
â¤Ã§ÊÃéÒ§ ´Ñ´á»Å§¨Ò¡ Feistel Network

Algorithm Í×è¹·Õèà¡ÕèÂÇ¢éͧ ¤×Í MISTY2 áÅÐ KASUMI â´ÂÍÂèÒ§ËÅѧä´é¡ÅÒÂÁÒà»ç¹ Algorithm Áҵðҹã¹â·ÃÈѾ·ìà¤Å×è͹·Õèã¹ÂØâû
MISTY1 à»ç¹Ë¹Öè§ã¹ Algorithm ·Õèä´éÃѺàÅ×Í¡ã¹ European NESSIE Project áÅÐä´éÁÕ¡ÒÃá¹Ð¹ÓãËéÃÑ°ºÒÅ­Õè»Øè¹ãªéâ´Â CRYPTREC Project
"MISTY" ÂèÍÁÒ¨Ò¡ "Mitsubishi Improved Security Technology"
¼ÙéÁÕÊèǹÃèÇÁ¡ÒÃÇÔ¨ÑÂáÅоѲ¹Ò㹵͹áá ¤×Í Mitsuru Matsui, Ichikawa Tetsuya, Sorimachi Jun, Tokita Toshio áÅÐ Yamagishi Atsuhiro
MISTY1 ÁÕâ¤Ã§ÊÃéÒ§·Õèà»ç¹¹Çѵ¡ÃÃÁ ¤×Í Innovative Recursive Structure
MISTY1 ä´éÃѺ¡ÒþÔÊÙ¨¹ìáÅéÇÇèÒÁÕ¤ÇÒÁá¢ç§á¡Ã觷¹·Ò¹µèÍ¡ÒÃâ¨ÁµÕ ·Ñé§áºº Linear áÅÐ Differential


¾Ñ²¹Òâ´Â Ron Rivest
Í͡ẺàÁ×èÍ»Õ 1987 Sourcecode ÃÑèÇãËÅã¹»Õ 1996
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 8-128 bit ¤èÒ»¡µÔ ¤×Í 64 bit (à¾ÔèÁ·ÕÅÐ 8 bit)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 16 Ãͺ ã¹áºº MIXING áÅÐ 2 Ãͺ ã¹áºº MASHING
â¤Ã§ÊÃéÒ§ Source-Heavy Feistel Network

"RC" ÁÒ¨Ò¡¤ÓÇèÒ "Ron's Code" ËÃ×Í "Rivest Cipher"
Algorithm ·Õèà¡ÕèÂÇ¢éͧ ¤×Í RC4, RC5 áÅÐ RC6
㹡ÒþѲ¹Ò RC2 ÁÕ Lotus à»ç¹Ê»Í¹à«ÍÃì «Ö觡ÓÅѧÁͧËÒ Algorithm 㹡ÒÃà¢éÒÃËÑÊ
ËÅѧ¨Ò¡¡ÒþԨÒóҢͧ NSA ÊÒÁÒö Export ä´éâ´Âà»ç¹Êèǹ˹Ö觢ͧâ»Ãá¡ÃÁ Lotus Notes
NSA ä´éá¹Ð¹ÓãËéà»ÅÕè¹á»Å§ºÒ§ÍÂèÒ§ àÁ×èÍ Rivest à¢éÒÃèÇÁ´éÇ ËÅѧ¨Ò¡¡ÒÃà¨Ã¨Ò ¡çä´éÃѺ͹حҵãËé Export ã¹»Õ 1989 àªè¹à´ÕÂǡѺ RC4 RC2 ¡Ñº Key ¢¹Ò´ 40 bit ä´é Export ÀÒÂãµé US export regulations for cryptography
㹵͹áá¹Ñé¹ ÃÒÂÅÐàÍÕ´¢Í§ Algorithm ¶Ù¡à¡çºäÇéà»ç¹¤ÇÒÁÅѺ µÒÁÁҵðҹ¤ÇÒÁ»ÅÍ´ÀÑ¢ͧ RSA áµèã¹Çѹ·Õè 29 Á¡ÃÒ¤Á 1996 Sourcecode ¢Í§ RC2 ¶Ù¡ Post ÍÂèÒ§ÅÑºæ º¹ Internet ã¹ Usenet Forum sci.crypt
¡ÒÃà»Ô´à¼Âàªè¹à´ÕÂǡѹ¹Õéà¡Ô´¡Ñº RC4 ´éÇÂàªè¹¡Ñ¹ ÂѧÊÃØ»äÁèä´éÇèÒà»ç¹à¾ÃÒмÙé Post ÊÒÁÒöà¨ÒÐà¢éÒä»´Ù Spec ä´é ËÃ×Íà¡Ô´¨Ò¡¡Òà Reverse Engineer
RC2 àÃçÇ¡ÇèÒ DES 2-3 à·èÒ RC2 ¶Ù¡¹ÓÁÒãªé㹡ÒÃà¡çº¤ÇÒÁÅѺ·Ò§¡ÒäéÒ


¾Ñ²¹Òâ´Â Ron Rivest
Í͡ẺÁÒÊÓËÃѺ RSA Data Security (»Ñ¨¨ØºÑ¹ª×èÍÇèÒ RSA Security)
Í͡ẺàÁ×èÍ»Õ 1987

RC4 (ARCFOUR) ¤×Í Algorithm ·Õèãªé¡Ñ¹ÍÂèÒ§á¾ÃèËÅÒÂÁÒ¡·ÕèÊØ´ áÅÐãªéã¹ Protocol ·Õèà»ç¹·Õè¹ÔÂÁ àªè¹ Secure Sockets Layer (SSL) (»éͧ¡Ñ¹¢éÍÁÙÅ·ÕèÊ觺¹ Internet) áÅÐ WEP (ãËé¤ÇÒÁ»ÅÍ´ÀѺ¹ Network äÃéÊÒÂ) áÅÐ㹡ÒÃà¢éÒÃËÑÊ Password ¢Í§ Windows NT
RC4 ä´éµ¡Íѹ´Ñº¨Ò¡¡ÒÃà»ç¹Áҵðҹ¤ÇÒÁ»ÅÍ´ÀÑ¢Ñé¹ÊÙ§â´Â Cryptographer áÅÐ㹺ҧ·Õ ¡ÒÃãªé RC4 ¡ç´Ù¨ÐäÁè»ÅÍ´ÀÑÂÍÂèÒ§ÁÒ¡ ÃÇÁ·Ñé§ WEP ´éÇÂ
äÁèá¹Ð¹ÓãËéãªé RC4 ã¹ÃкºÊÁÑÂãËÁè ÍÂèÒ§äáçµÒÁ 㹺ҧÃкº¡çÂѧ»ÅÍ´ÀÑÂà¾Õ§¾Íã¹·Ò§»¯ÔºÑµÔ

RC4 Í͡Ẻâ´Â Ron Rivest áËè§ RSA Security ã¹»Õ 1987 «Öè§ã¹¢³Ð¹Ñé¹àÃÕ¡ÇèÒ "Rivest Cipher 4"
RC4 àÃÔèÁááä´é¹ÓÁÒãªé㹡ÒÃà¡çº¤ÇÒÁÅѺ·Ò§¡ÒäéÒ áµèã¹à´×͹¡Ñ¹ÂÒ¹ 1994 ÃÒÂÅÐàÍÕ´¢Í§ RC4 ä´é¶Ù¡ Post ÍÂèÒ§ÅѺæ ã¹ Cypherpunks Mailing List áÅеÒÁÁÒµÔ´æ ´éÇ¡Òà Post ã¹ sci.crypt Newsgroup ËÅѧ¨Ò¡¹Ñ鹡çè»ÃÒ¡¯ã¹ËÅÒÂàǺ䫵캹 Internet
à¹×èͧ¨Ò¡ Algorithm äÁèà»ç¹¤ÇÒÁÅѺÍÕ¡µèÍä»áÅéÇ RC4 ¨Ö§äÁè¶Ù¡¹ÓÁÒãªé㹡ÒÃà¡çº¤ÇÒÁÅѺ·Ò§¡ÒäéÒÍÕ¡µèÍä»
RC4 à»ç¹ Algorithm ·ÕèÁÕ¤ÇÒÁàÃçÇÊÙ§µÑÇ˹Öè§


¾Ñ²¹Òâ´Â Ron Rivest àÃÔèÁãªéàÁ×èÍ»Õ 1994

¢¹Ò´ Block 32,64,128 bit (á¹Ð¹Ó 64 bit) ¢¹Ò´ Key 0-2040 bit (á¹Ð¹Ó 128 bit)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 1-255 Ãͺ (â´Â»¡µÔ¨Ðá¹Ð¹ÓãËéãªé 12 Ãͺ)
â¤Ã§ÊÃéÒ§ Feistel Network
Algorithm ·ÕèµèÍÂÍ´¨Ò¡ RC5 ¤×Í RC6 (1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES)

RC5 ¢Ö鹪×èÍã¹àÃ×èͧ¤ÇÒÁ§èÒ Í͡Ẻâ´Â Ronald Rivest ã¹»Õ 1994 RC ÁÒ¨Ò¡¤ÓÇèÒ "Rivest Cipher" ËÃ×Í "Ron's Code"
RC5 à»ç¹ Algorithm ·ÕèÁÕ¤ÇÒÁàÃçÇÊÙ§ Áըشà´è¹·Õè¤ÇÒÁÂ×´ËÂØè¹ àªè¹ ¨Ó¹Ç¹Ãͺ¡ÒÃà¢éÒÃËÑÊÁÕä´éµÑé§áµè 1-255 Ãͺ ¢¹Ò´ Key ÁÕä´éµÑé§áµè 0-2040 bit ·ÓãËé RC5 ÁÕ¤ÇÒÁ¤ÅèͧµÑÇ㹤ÇÒÁ»ÅÍ´ÀÑ·ءÃдѺ
¡ÒÃãªé Data-Dependent Rotations áÅÐ Mixture of Different Operations ÍÂèÒ§à¢éÁ¢é¹ ªèÇÂãËé RC5 ÊÒÁÒöµéÒ¹·Ò¹µèÍ¡ÒÃâ¨ÁµÕ·Ñé§ã¹áºº Linear áÅÐ Differential


¾Ñ²¹Òâ´Â Ron Rivest, Matt Robshaw, Ray Sidney áÅÐ Yiqun Lisa Yin
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128, 192, 256-2040 bit (á¹Ð¹Ó 128 bit)
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 1-255 Ãͺ (â´Â»¡µÔ¨Ðá¹Ð¹ÓãËéãªé 12 Ãͺ)
¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ RC5
â¤Ã§ÊÃéÒ§ Feistel Network
RC6 à»ç¹ 1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES

RC6 Í͡ẺÁÒãËéÁÕ Spec à¾Õ§¾ÍµèÍ¡ÒÃá¢è§¢Ñ¹ Advanced Encryption Standard (AES) áÅÐä´éà¢éÒÃèÇÁã¹ NESSIE áÅÐ CRYPTREC Project
RC6 Âѧ¤§àËÁ×͹¡Ñº RC5 ·ÕèÊÒÁÒö»ÃѺ¢¹Ò´ Block ¢¹Ò´ Key áÅШӹǹÃͺ¡ÒÃà¢éÒÃËÑÊ
â¤Ã§ÊÃéÒ§¢Í§ RC6 àËÁ×͹¡Ñº RC5 ÍÂèÒ§ÁÒ¡ ÁÕ¡ÒÃãªé Data-Dependent Rotations, Modular Addition áÅÐ XOR Operations ÍÂèÒ§äáçµÒÁ RC6 ãªé Extra Multiplication Operation «Öè§äÁèÁÕã¹ RC5
¨Ò¡¡ÒÃÈÖ¡ÉÒ RC5 ·ÓãËé·ÃÒºÇèÒ äÁèãªè·Ø¡ bit ¢Í§¢éÍÁÙÅ·Õè¶Ù¡ãªé㹡ÒáÓ˹´¨Ó¹Ç¹ Rotation (RC5 ãªé Rotation ÍÂèÒ§à¢éÁ¢é¹) RC6 ãªé Multiplication ¡Ó˹´¨Ó¹Ç¹ Rotation áÅÐãªé·Ø¡æ bit ¢Í§¢éÍÁÙÅ㹡ÒáÓ˹´¨Ó¹Ç¹ Rotation à»ç¹¡ÒÃà¾ÔèÁ¤ÇÒÁá¢ç§á¡Ãè§ã¹Êèǹ Avalanche Effect


¾Ñ²¹Òâ´ÂªÒÇàºÅàÂÕèÂÁ 2 ¤¹ ¤×Í Vincent Rijmen áÅÐ Joan Daemen
»ÃÒ¡¯ÊÙèÊÒ¸Òóª¹àÁ×èÍ»Õ 1998
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128, 192, 256 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 10, 12, 14 Ãͺ ¢Öé¹ÍÂÙè¡Ñº¢¹Ò´ Key
â¤Ã§ÊÃéÒ§ Substitution-Permutation Network
Rijndael ¤×ͼÙ骹Ð㹡ÒÃá¢è§¢Ñ¹ AES

¤ÓÇèÒ Rijndael ÁÒ¨Ò¡¡ÒüÊÁª×èͼÙé¾Ñ²¹Ò·Ñé§ 2 ¤¹

ã¹Ç§¡Òà Cryptography ¹Ñé¹ Advanced Encryption Standard (AES) ¨ÐÃÙé¨Ñ¡¡Ñ¹ã¹ÍÕ¡ª×èÍ˹Öè§ÇèÒ Rijndael «Öè§à»ç¹ Algorithm ¡ÒÃà¢éÒÃËÑÊ¢éÍÁÙÅ·Õèä´éÃѺàÅ×Í¡ãËéà»ç¹Áҵðҹâ´ÂÃÑ°ºÒÅÊËÃÑ° ¨Ö§¶Ù¡¤Ò´ËÁÒÂÇèҨж١¹ÓÁÒãªé¡Ñ¹ÍÂèÒ§á¾ÃèËÅÒ·ÑèÇâÅ¡ áÅСÒ÷´Êͺ¡ç¨Ðà»ç¹ä»ÍÂèÒ§à¢éÁ¢é¹´éÇÂàªè¹¡Ñ¹ àËÁ×͹àªè¹ÁҵðҹÃØ蹡è͹ ¤×Í Data Encryption Standard (DES) «Öè§ AES â´Â National Institute of Standards and Technology (NIST) ä´é¹ÓÁÒà»ç¹ US FIPS PUB 197 ã¹à´×͹¾ÄȨԡÒ¹ 2001 ËÅѧ¨Ò¡ 5 »Õ¢Í§¡ÒáÓ˹´Áҵðҹ

㹡ÒÃá¢è§¢Ñ¹ AES «Öè§ÁÕ¤Ùèá¢è§·Ñé§ËÁ´ 15 ÃÒ ¤×Í CAST-256, CRYPTON, DEAL, DFC, E2, FROG, HPC, LOKI97, MAGENTA, MARS, RC6, Rijndael, SAFER+, Serpent, Twofish ÃͺÊØ´·éÒ¤ѴàËÅ×Í 5 ÃÒ ¤×Í MARS, RC6, Rijndael, Serpent, Twofish «Öè§ Rijndael ¤×ͼÙ骹Ðã¹·ÕèÊØ´ áÅÐä´éÃѺàÅ×Í¡ãËéà»ç¹ AES «Öè§à»ç¹ÁҵðҹãËÁèà¾×èÍÁÒá·¹·Õè DES

¤Ðá¹¹âËǵ Rijndael ä´é 86 Serpent ä´é 59 Twofish ä´é 31 RC6 ä´é 23 áÅÐ MARS ä´é 13

¡ÒÃà¢éÒÃËÑʢͧ Rijndael ã¹áµèÅÐÃͺ¹Ñé¹ ¨Ðãªéà·¤¹Ô¤ 4 ¢Ñ鹵͹ ¤×Í AddRoundKey, SubBytes, ShiftRows áÅÐ MixColums â´Âã¹ÃͺÊØ´·éÒ¨Ðãªé AddRoundKey á·¹ MixColums

ã¹»Õ 2006 ¡ÒÃâ¨ÁµÕ AES ·Õèä´é¼Åà¾Õ§ÍÂèÒ§à´ÕÂÇ ¤×Í Side Channel Attack ´Ñ§¹Ñé¹ National Security Agency (NSA) ä´éµÃǨÊͺ Algorithm ·Õèà¢éÒÃͺÊØ´·éÒ·Ñé§ËÁ´ ÃÇÁ·Ñé§ Rijndael ä´é¡ÅèÒÇÇèÒ ·Ø¡ Algorithm ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂà¾Õ§¾ÍÊÓËÃѺ Non-Classified Data ¢Í§ÃÑ°ºÒÅÊËÃÑ° ã¹à´×͹ÁԶعÒ¹ 2003 ÃÑ°ºÒÅÊËÃÑ°»ÃСÒÈÇèÒ ÍÒ¨¨Ð¹Ó AES ÁÒãªéà¢éÒÃËÑÊ Classified Information

"¡ÒÃÍ͡ẺáÅФÇÒÁá¢ç§á¡Ã觢ͧ·Ø¡æ ¢¹Ò´ Key (128, 192, 256 bit) à¾Õ§¾ÍµèÍ¡Òûéͧ¡Ñ¹ Classified Information ¨¹¶Ö§ÃдѺ SECRET level Êèǹ TOP SECRET Information ¨Ðãªé Key ·Õ袹Ҵ 192, 256 bit ¡ÒÃ¹Ó AES ÁÒãªéã¹¼ÅÔµÀѳ±ì¨ÐÁØè§à¹é¹à¾×èÍ¡Òû¡»éͧ National Security System áÅÐ/ËÃ×Í Information ¨Ðµéͧ¶Ù¡µÃǨÊͺáÅÐÃѺÃͧâ´Â NSA ¡è͹·Õè¨Ð¹Óä»ãªé"

¹Õèà»ç¹¤ÃÑé§áá·Õè Algorithm ·Õèãªé¡Ñ¹â´Â·ÑèÇä»ä´éÃѺ¡ÒÃ͹ØÁѵÔâ´Â NSA ÊÓËÃѺ¢éÍÁÙÅÃдѺ TOP SECRET Information
¨Ø´·Õè¹èÒʹ㨷Õèµéͧ¡ÅèÒÇäÇé¤×Í ã¹ËÅÒ¼ÅÔµÀѳ±ìã¹µÅÒ´¨Ðãªé Key ¢¹Ò´ 128 bit Áѹà»ç¹ä»ä´é·Õè NSA ¨ÐʧÊÑÂ㹨شÍè͹¢Í§¡Ò÷Õè Key ÁÕ¢¹Ò´àÅç¡ ËÃ×Íà¢ÒÍÒ¨¨Ðµéͧ¡ÒäÇÒÁ»ÅÍ´ÀÑ·ÕèÁÒ¡¡ÇèÒÊÓËÃѺ Top Secret Document («Ö觵éͧ¡ÒäÇÒÁ»ÅÍ´Àѹҹ¹Ñº·ÈÇÃÃÉ)

¡ÒÃâ¨ÁµÕ·Õè¹ÔÂÁ·ÕèÊØ´¤×Í¡ÒÃÅͧãªéËÅÒÂæ ÇÔ¸Õ ã¹¡ÒÃâ¨ÁµÕà¾×èÍÅ´¨Ó¹Ç¹Ãͺŧ AES ÁÕ 10 Ãͺ ã¹ Key ¢¹Ò´ 128 bit 12 Ãͺ ã¹ Key ¢¹Ò´ 192 bit áÅÐ 14 Ãͺ ã¹ Key ¢¹Ò´ 256 bit ã¹»Õ 2006 ¡ÒÃâ¨ÁµÕ·Õè´Õ·ÕèÊØ´·Óä´éã¹Ãͺ·Õè 7 ¢Í§ Key ¢¹Ò´ 128 bit Ãͺ·Õè 8 ¢Í§ Key ¢¹Ò´ 192 bit áÅÐ Ãͺ·Õè 9 ¢Í§ Key ¢¹Ò´ 256 bit

Cryptographer ºÒ§¤¹¡Ñ§ÇŵèͤÇÒÁ»ÅÍ´ÀÑ¢ͧ AES à¢ÒÃÙéÊÖ¡ÇèÒªèͧÇèÒ§ÃÐËÇèÒ§¨Ó¹Ç¹Ãͺ·Õè¶Ù¡â¨ÁµÕÁѹ¹éÍÂà¡Ô¹¡ÇèÒ¨ÐʺÒÂã¨ä´é ¤ÇÒÁàÊÕè§ÁѹÍÂÙèµÃ§·Õè ºÒ§¤ÃÑé§Ë¹·Ò§·Õè¨Ðà¾ÔèÁ»ÃÐÊÔ·¸ÔÀÒ¾¡ÒÃâ¨ÁµÕÍÒ¨¶Ù¡¤é¹¾º áÅжéÒà»ç¹àªè¹¹Ñé¹ ¢éÍÁÙÅ¡ç¨Ð¶Ù¡à¨ÒÐ ã¹·Ò§ Cryptographic ¤ÓÇèÒ "Break" ¤×ÍÍÐäáçµÒÁ·ÕèàÃçÇ¡ÇèÒ Exhaustive Search ©Ð¹Ñé¹ ¡ÒÃâ¨ÁµÕ AES 128 bit «Ö觵éͧ¡ÒÃá¤è 2120 Operation ¨Ö§¶Ù¡¾Ô¨ÒóÒÇèÒà»ç¹¡Òà Break áÁé¨Ðà»ç¹à¾Õ§á¤è¤ÇÒÁ¤Ô´àË繡çµÒÁ 㹵͹¹Õé ÁѹÂѧ¤§à»ç¹ä»äÁèä´éã¹·Ò§»¯ÔºÑµÔ ¡Òà Break AES ·Õèä´éà¾Õ§¢Ñé¹ "´Õ" ¹Ñé¹ÍÒ¨¨ÐäÁèãªè»ÃÐà´ç¹ ÊÓËÃѺµÍ¹¹Õé ã¹àÃ×èͧ¹Õé¤ÇèÐàÅÔ¡¡Ñ§ÇÅä´é ¡ÒÃâ¨ÁµÕẺ Brute-Force ·ÕèÃÙé¨Ñ¡¡Ñ¹´Õ·ÕèÊØ´¤×Í¡ÒÃâ¨ÁµÕµèÍ RC5 ã¹ Key ¢¹Ò´ 64 bit â´Â distributed.net (ÊÓàÃç¨ã¹»Õ 2002 : ¡¯¢Í§ÁÑÇÃìºÍ¡à»ç¹¹ÑÂÇèÒ ÁѹÂÒ¡ÅÓºÒ¡ÁÒ¡·Õè¨Ð·Óã¹áººà´ÕÂǡѹº¹ Key ¢¹Ò´ 66 bit 㹵͹¹Õé)

àÃ×èͧÍ×è¹·Õèà»ç¹Ëèǧ¡Ñ¹¡ç¤×Í â¤Ã§ÊÃéÒ§·Ò§¤³ÔµÈÒʵÃì¢Í§ AES «Öè§äÁèàËÁ×͹ Algorithm Í×è¹æ ÊèǹãË­è AES ÁÕÃÒÂÅÐàÍÕ´·Ò§¤³ÔµÈÒʵÃì·ÕèàÃÕº§èÒÂÁÒ¡ áÁé¨ÐÂѧäÁè¶Ù¡â¨ÁµÕ áµè¹Ñ¡ÇԨѺҧ¤¹¡çà»ç¹¡Ñ§ÇŵèÍ¡ÒÃâ¨ÁµÕã¹Í¹Ò¤µ «Ö觨Ðãªé»ÃÐ⪹ì¨Ò¡â¤Ã§ÊÃéÒ§´Ñ§¡ÅèÒÇ

ã¹»Õ 2002 ¡ÒÃâ¨ÁµÕã¹·Ò§·ÄÉ®Õ àÃÕ¡ÇèÒ "XSL Attack" ä´é¶Ù¡»ÃСÒÈãËéÃѺ·ÃÒº¡Ñ¹ â´Â Nicolas Courtois áÅÐ Josef Pieprzyk áÊ´§ãËéàË繶֧¨Ø´·ÕèÍè͹·ÕèÊØ´ã¹ Algorithm ¢Í§ AES ¼ÙéàªÕèÂǪҭ´éÒ¹ Cryptography ËÅÒ¤¹ä´é¾º»Ñ­ËÒÀÒÂãµé¤³ÔµÈÒʵÃì¢Í§¡ÒÃâ¨ÁµÕ â´Âä´éàʹÍá¹ÐÇèÒ ÍÒ¨¨Ðà»ç¹¡Ò÷ӼԴ¾ÅҴ㹡ÒûÃÐÁÒ³¡Òâͧ¤¹·Ñé§Êͧ áÁéÇèÒ¨ÐÊÒÁÒöâ¨ÁµÕµèÍ AES ¨¹à¡Ô´¤Ó¶ÒÁ¢Öé¹ÁÒä´é áµè¶Ö§µÍ¹¹Õé XSL Attack µèÍ AES ¹Ñé¹ ¡ç´ÙàËÁ×͹¨Ðà»ç¹à¾Õ§¤ÇÒÁ½Ñ¹à¿×èͧ«ÐÁÒ¡¡ÇèÒ ÁѹäÁèàËÁ×͹¡Ñºã¹µÍ¹¹Õé ·Õèã¤Ãæ à¢Òãªéâ¨ÁµÕ¡Ñ¹¨ÃÔ§æ ã¹·Ò§»¯ÔºÑµÔ

Side Channel Attacks äÁèä´éâ¨ÁµÕ Cipher áµèâ¨ÁµÕ¡Òà Implementations ¢Í§ Cipher º¹Ãкº·Õè¢éÍÁÙÅÃÑèÇãËÅâ´ÂäÁèä´éµÑé§ã¨

àÁÉÒ¹ 2005 D.J. Bernstein ä´é»ÃСÒȶ֧¡ÒÃâ¨ÁµÕẺ Cache Timing Attack «Öè§à¢Òä´éãªé Break à¤Ã×èͧ Server ·Õèãªé OpenSSL ·Õèãªé¡ÒÃà¢éÒÃËÑÊ´éÇ AES à¤Ã×èͧ Server ¶Ù¡Í͡ẺãËéËÂØ´¡Ò÷ӧҹµÒÁ»ÃÔÁÒ³¤ÇÒÁ¶Õè¢Í§¢éÍÁÙÅà·èÒ·Õè¨Ðà»ç¹ä»ä´é áÅСÒÃâ¨ÁµÕµéͧ¡Òà Chosen Plaintexts ÁÒ¡¡ÇèÒ 200 ÅéÒ¹ ºÒ§¤¹¡ÅèÒÇÇèÒ ¡ÒÃâ¨ÁµÕ¹Óä»ãªéã¹·Ò§»¯ÔºÑµÔ¨ÃÔ§äÁèä´é º¹ Internet
Bruce Schneier àÃÕ¡¡ÒÃÇԨѹÕéÇèÒ "Nice Timing Attack"

µØÅÒ¤Á 2005 Adi Shamir áÅйѡÇÔ¨ÑÂÍÕ¡ 2 ¤¹ ä´éàʹÍÃÒ§ҹ·ÕèáÊ´§ãËéàË繶֧¡ÒÃâ¨ÁµÕẺ Cache Timing Attacks ã¹ËÅÒÂæ Ẻ 㹡ÒÃâ¨ÁµÕ AES 㹡ÒÃâ¨ÁµÕ¤ÃÑé§Ë¹Öè§ÊÒÁÒöà¨ÒÐ Key ·Ñé§ËÁ´ä´éËÅѧ¨Ò¡ 800 Writes ã¹àÇÅÒà¾Õ§ 65 Milliseconds à·èÒ¹Ñé¹ áµè¡ÒÃâ¨ÁµÕ¹Õé ¼Ùéâ¨ÁµÕµéͧÊÒÁÒö Run â»Ãá¡ÃÁº¹Ãкºà´ÕÂǡѹ¡ÑºÃкº·Õèà¢éÒÃËÑÊ AES

ËÁÒÂà赯 : Rijndael ä´éÃѺàÅ×Í¡ãËéà»ç¹ AES äÁèãªèà¾ÃÒÐÇèÒÁѹà»ç¹ Algorithm ·Õèá¢ç§á¡Ã觻ÅÍ´ÀÑ·ÕèÊØ´ áµèà»ç¹à¾ÃÒÐÁѹà»ç¹ Algorithm ·Õèâ´ÂÃÇÁáÅéÇ´Õ·ÕèÊØ´ ¹Ñè¹ËÁÒ¶֧ ¤ÇÒÁàÃçÇ à»ç¹»Ñ¨¨ÑÂ˹Ö觷Õè·ÓãËé Rijndael ä´éÃѺàÅ×Í¡ ÍÂèÒ§äáçµÒÁ Rijndael ÁÕ¤ÇÒÁàÃçÇÊÙÊաѺ Twofish ã¹á·º·Ø¡ Platform áÅÐã¹ Key ¢¹Ò´ 192, 256 bit áÅéÇ Rijndael ¨Ð·Ó§Ò¹ªéÒ¡ÇèÒ Twofish ÍÂèÒ§àËç¹ä´éªÑ´ (Rijndael ¨ÐªéÒŧ 20% ã¹ Key ¢¹Ò´ 192 bit 40% ã¹ Key ¢¹Ò´ 256 bit) Êèǹ㹴éÒ¹¤ÇÒÁ»ÅÍ´ÀѹÑé¹ MARS, Serpent, Twofish ¶Ù¡¨Ñ´ÇèÒÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÊÙ§¡ÇèÒ Rijndael

ÃÒª×èÍ Application ·Õèãªé AES

This is a partial list of applications and protocols that utilize the Advanced Encryption Standard (also called "AES"):

AES (256-bit) is used to encrypt 900 MHz and 2.4 GHz data communications on MaxStream Radio Modems
AES is used to encrypt remote backup data before transmitting from a client to a secure backupserver Remote Backup.
AES is used to encrypt video games on the Sony PSP
AES is an encryption algorithm used by the IEEE 802.11i (WPA2) standard.
AES is currently the only encryption used by the Tor anonymous network.
AES in CBC mode is the default cipher used in OpenSSH protocol 2 connections.
GNU Privacy Guard has AES encryption support
AES is employed in WinRAR and RAR by RARLAB when encryption is used.
AES is used by Apple's(TM) later OS's using 128-bit encryption for FileVault and DMG archives.
AES is used by WinZip 9.0.
AES is used on FreeSecurity, a freeware, OS independent, easy to use, graphical tool for encrypting files.
AES is used in TartanTransport, a public domain, OS independent, easy to use, file transfer system that uses a 3rd party FTP server to allow the source and destination to come on and offline at will.
AES is used in Skype, a free internet telephony software.
AES is used in IPSEC implementations as a choice of ciphers for ESP VPNs.
AES is used in Garnet OS found on some Palm PDAs.
AES is one of the supported algorithms of the NetBSD Cryptographic Disk Driver (cgd(4)).
The WIDE-derived IPSEC implementations (i.e. those found on BSD systems by default) support AES.
Microsoft's .NET Framework (v1.0, 1.1 and 2.0) supports encryption using AES.
AES is used in The InspIRCd IRC Daemon for server to server encryption.
AES is used by Adobe's LiveCycle Platform and Acrobat/Reader for persistent document security.


¾Ñ²¹Òâ´Â Ross Anderson, Eli Biham áÅÐ Lars Knudsen
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128, 192, 256 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 32 Ãͺ
Serpent à»ç¹ 1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES áÅÐä´éÃѺàÅ×Í¡ãËéà»ç¹Íѹ´Ñº 2 Ãͧ¨Ò¡ Rijndael

¼ÙéÍ͡Ẻ Serpent ä´é¹ÓËÅÑ¡¡Òâͧ DES áÅзÕè¾Ö觾Ѳ¹Òä´éäÁè¹Ò¹¹Õé¤×Íà·¤¹Ô¤ BitSlicing à¾×èÍÊÃéÒ§ Algorithm ·ÕèÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÊÙ§ÊØ´áÅÐÁÕ¤ÇÒÁàÃçÇÊÙ§ÊØ´
Serpent ÁÕ¤ÇÒÁ·¹·Ò¹µèÍ¡ÒÃâ¨ÁµÕ ·Ñé§áºº Linear áÅÐ Differential

Serpent ¶Ù¡ÁͧÇèÒÁÕ¤ÇÒÁà»ç¹Í¹ØÃÑ¡Éì¹ÔÂÁÁÒ¡¡ÇèÒ¼Ùéà¢éÒªÔ§ AES ¤¹Í×è¹æ à¹×èͧ¨Ò¡à¹é¹Ë¹Ñ¡ã¹àÃ×èͧ¤ÇÒÁ»ÅÍ´ÀÑÂÍÂèÒ§ÁÒ¡ ¼ÙéÍ͡Ẻŧ¤ÇÒÁàËç¹ÇèÒ ¡ÒÃà¢éÒÃËÑÊ 16 Ãͺ¡çà¾Õ§¾ÍµèÍ¡Òûéͧ¡Ñ¹¡ÒÃâ¨ÁµÕ·Ø¡ÃٻẺ㹻Ѩ¨ØºÑ¹ áµè¡ÒáÓ˹´ 32 Ãͺ¹Ñé¹ ¡çà¾×èÍÃѺ»ÃСѹ¡ÒÃâ¨ÁµÕ·Õè¨ÐµÒÁÁÒã¹Í¹Ò¤µ

Serpent ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÁÒ¡·ÕèÊش㹨ӹǹ 5 ¼Ùéà¢éÒªÔ§ AES ÃͺÊØ´·éÒ áÅÐÁÕ¤ÇÒÁàÃçÇà»ç¹Íѹ´Ñº 2
Serpent àÃçÇ¡ÇèÒ DES 3 à·èÒ


¾Ñ²¹Òâ´Â David Wheeler áÅÐ Roger Needham áËè§ Cambridge Computer Laboratory
àÃÔèÁãªéàÁ×èÍ »Õ 1994
¢¹Ò´ Block 64 bit ¢¹Ò´ Key 128 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 32 Ãͺ (á¹Ð¹Ó 64 Ãͺ)
â¤Ã§ÊÃéÒ§ Feistel Network
Algorithm ·Õè¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ TEA ¤×Í XTEA

TEA (Tiny Encryption Algorithm) ¢Ö鹪×èÍã¹àÃ×èͧ¤ÇÒÁ§èÒ¢ͧ¡ÒùÓä»ãªé§Ò¹ (â´Â»¡µÔáÅéǨÐãªé Code à¾Õ§äÁè¡ÕèºÃ÷Ѵà·èÒ¹Ñé¹)
»ÃÒ¡¯¤ÃÑé§áá㹠Fast Software Encryption Workshop ã¹»Õ 1994 (Wheeler áÅÐ Needham, 1994)
TEA à»ç¹ Algorithm ·ÕèÁÕ¤ÇÒÁàÃçÇÊÙ§ áÅÐÁÕ¤ÇÒÁ Portable ÊÙ§ÁÒ¡


¾Ñ²¹Òâ´Â Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall áÅÐ Niels Ferguson
¢¹Ò´ Block 128 bit ¢¹Ò´ Key 128, 192, 256 bit
¨Ó¹Ç¹Ãͺà¢éÒÃËÑÊ 16 Ãͺ
â¤Ã§ÊÃéÒ§ Feistel Network
¾Ñ²¹ÒµèÍÂÍ´¨Ò¡ Blowfish
Twofish à»ç¹ 1 ã¹ 5 ¼Ùéà¢éÒÃͺÊØ´·éÒ AES

¤ÇÒÁÊÒÁÒö੾ÒзÕèà´è¹æ ¢Í§ Twofish ¤×Í¡ÒÃãªé Pre-Computed Key-Dependent S-Boxes áÅÐ Relatively Complex Key Schedule ¹Í¡¨Ò¡¹Õé Twofish ÂѧÂ×Áà·¤¹Ô¤ºÒ§ÍÂèÒ§ÁÒ¨Ò¡ Algorithm µÃСÙÅ SAFER ¤×Í Pseudo-Hadamard Transform (PHT) áÅÐãªéâ¤Ã§ÊÃéÒ§ Feistel Network àªè¹à´ÕÂǡѺ DES
ã¹ Platform ÊèǹãË­è Twofish ¨ÐªéÒ¡ÇèÒ AES (Rijndael) àÅ硹éÍ 㹠Key ¢¹Ò´ 128 bit áµè¨ÐàÃçÇ¡ÇèÒã¹ Key ¢¹Ò´ 256 bit
Twofish ÁÕ¤ÇÒÁ»ÅÍ´ÀÑÂÊÙ§¡ÇèÒ AES (Rijndael)
¨¹¶Ö§»Ñ¨¨ØºÑ¹ (2005) Twofish Âѧ¤§»ÅÍ´ÀѨҡ¡ÒÃâ¨ÁµÕ

3DES Blowfish CAST-128 CAST-256 DES GOST ICE IDEA MARS MISTY1 RC2 RC4 RC5 RC6 Rijndael Serpent TEA Twofish