skip to main content
Skip header Section
New Stream Cipher Designs: The eSTREAM FinalistsApril 2008
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
ISBN:978-3-540-68350-6
Published:01 April 2008
Pages:
293
Skip Bibliometrics Section
Bibliometrics
Abstract

No abstract available.

Skip Table Of Content Section
chapter
The eSTREAM Project

The origins of eSTREAM can be traced back to the 2004 RSA Data Security Conference. There, as part of the Cryptographer's Panel, Adi Shamir made some insightful comments on the state of stream ciphers. In particular, with AES [8] deployment being so ...

chapter
CryptMT3 Stream Cipher

CryptMT version 3 (CryptMT3) is a stream cipher obtained by combining a large LFSR and a nonlinear filter with memory using integer multiplication. Its period is proved to be no less than 219937 1, and the 8-bit output sequence is at least 1241-...

chapter
The Dragon Stream Cipher: Design, Analysis, and Implementation Issues

Dragon is a word-based stream cipher. It was submitted to the eSTREAM project in 2005 and has advanced to Phase 3 of the software profile. This paper discusses the Dragon cipher from three perspectives: design, security analysis and implementation. The ...

chapter
The Stream Cipher HC-128

We present the 128-bit version of the stream cipher HC-256.

chapter
Design of a New Stream Cipher--LEX

In this paper we define a notion of leak extraction from a block cipher. We demonstrate this new concept on an example of AES. A result is LEX: a simple AES-based stream cipher which is at least 2.5 times faster than AES both in software and in ...

chapter
Specification for NLSv2

NLSv2 is a synchronous stream cipher with message authentication functionality, submitted to the ECrypt Network of Excellence call for stream cipher primitives, profile 1A. NLSv2 is an updated version of NLS [19]. The minor change between NLS and NLSv2 ...

chapter
The Rabbit Stream Cipher

The stream cipher Rabbit was first presented at FSE 2003 [3], and no attacks against it have been published until now. With a measured encryption/decryption speed of 3.7 clock cycles per byte on a Pentium III processor, Rabbit does also provide very ...

chapter
The Salsa20 Family of Stream Ciphers

Salsa20 is a family of 256-bit stream ciphers designed in 2005 and submitted to eSTREAM, the ECRYPT Stream Cipher Project. Salsa20 has progressed to the third round of eSTREAM without any changes. The 20-round stream cipher Salsa20/20 is consistently ...

chapter
Sosemanuk, a Fast Software-Oriented Stream Cipher

<Emphasis Type="SmallCaps">Sosemanuk</Emphasis>is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 and 256 bits. It accommodates a 128-...

chapter
eSTREAM Software Performance

In order to evaluate their performance in software, all Profile 1 candidates were subjected to benchmark tests. This chapter briefly describes the testing framework developed by eSTREAM for this purpose, and summarizes the results of the performance ...

chapter
Decimv2

In this paper, we present <Emphasis Type="SmallCaps">Decim</Emphasis><em>v</em>2, a stream cipher hardware-oriented selected for the Phase 3 of the ECRYPT stream cipher project eSTREAM. As required by the initial call for hardware-oriented stream cipher ...

chapter
The Stream Cipher Edon80

Edon80 is a hardware binary additive synchronous stream cipher. It's properties are: 1.) The internal structure is highly pipelined; 2.) It is highly parallelizable, making it scalable from the speed of processing point of view; 3.) Its design ...

chapter
F-FCSR Stream Ciphers

Feedback with Carry Shift Registers (FCSRs) are a promising alternative to Linear Feedback Shift Registers (LFSRs) for the design of stream ciphers. The main difference between these two automata lies in the computation of the feedback. While LFSRs use ...

chapter
The Grain Family of Stream Ciphers

A new family of stream ciphers, Grain, is proposed. Two variants, a 80-bit and a 128-bit variant are specified, denoted Grain and Grain-128 respectively. The designs target hardware environments where gate count, power consumption and memory are very ...

chapter
The MICKEY Stream Ciphers

The family of stream ciphers MICKEY (which stands for Mutual Irregular Clocking KEYstream generator) is aimed at resource-constrained hardware platforms. It is intended to have low complexity in hardware, while providing a high level of security. It ...

chapter
The Self-synchronizing Stream Cipher Moustique

We present a design approach for hardware-oriented self-synchronizing stream ciphers and illustrate it with a concrete design called <Emphasis Type="SmallCaps">Moustique</Emphasis>. The latter is intended as a research cipher: it proves that the design ...

chapter
Cascade Jump Controlled Sequence Generator and Pomaranch Stream Cipher

Jump registers have been proposed as building blocks for stream ciphers. In this paper, a construction based on these principles is described. The proposed encryption primitive is a synchronous stream cipher accommodating a key of 128 bits and an IV of ...

chapter
Trivium

In this chapter, we propose a new stream cipher construction based on block cipher design principles. The main idea is to replace the building blocks used in block ciphers by equivalent stream cipher components. In order to illustrate this approach, we ...

chapter
ASIC Hardware Performance

This chapter presents detailed hardware implementation results and performance metrics for the eSTREAM candidate stream ciphers remaining in the Phase 3 hardware profile. Performance assessment has been made in accordance with the eSTREAM hardware ...

Cited By

  1. Wang L and Xu G (2024). Deciding Irreducibility/Indecomposability of Feedback Shift Registers Is NP-Hard, IET Information Security, 2024, Online publication date: 1-Jan-2024.
  2. Radheshwar R, Kansal M, Méaux P and Roy D (2023). Differential Fault Attack on Rasta and $\text{FiLIP}_{\text{DSM}}$, IEEE Transactions on Computers, 72:8, (2418-2425), Online publication date: 1-Aug-2023.
  3. Coutinho M, Passos I, Grados Vásquez J, de Mendonça F, de Sousa R and Borges F Latin Dances Reloaded: Improved Cryptanalysis Against Salsa and ChaCha, and the Proposal of Forró Advances in Cryptology – ASIACRYPT 2022, (256-286)
  4. Tian T, Zhang J and Qi W (2019). On the uniqueness of a type of cascade connection representations for NFSRs, Designs, Codes and Cryptography, 87:10, (2267-2294), Online publication date: 1-Oct-2019.
  5. Perez-Resa A, Garcia-Bosque M, Sanchez-Azqueta C and Celma S (2019). Self-Synchronized Encryption for Physical Layer in 10Gbps Optical Links, IEEE Transactions on Computers, 68:6, (899-911), Online publication date: 1-Jun-2019.
  6. ACM
    Deng L, Shiau J, Lu H and Bowman D (2018). Secure and Fast Encryption (SAFE) with Classical Random Number Generators, ACM Transactions on Mathematical Software, 44:4, (1-17), Online publication date: 9-Aug-2018.
  7. ACM
    Mazumdar B, Ali S and Sinanoglu O (2016). A Compact Implementation of Salsa20 and Its Power Analysis Vulnerabilities, ACM Transactions on Design Automation of Electronic Systems, 22:1, (1-26), Online publication date: 28-Dec-2016.
  8. Díaz-Santiago S, Rodríguez-Henríquez L and Chakraborty D (2016). A cryptographic study of tokenization systems, International Journal of Information Security, 15:4, (413-432), Online publication date: 1-Aug-2016.
  9. ACM
    Mandal K, Fan X and Gong G (2016). Design and Implementation of Warbler Family of Lightweight Pseudorandom Number Generators for Smart Devices, ACM Transactions on Embedded Computing Systems, 15:1, (1-28), Online publication date: 20-Feb-2016.
  10. Abdelraheem M, Alizadeh J, Alkhzaimi H, Aref M, Bagheri N and Gauravaram P Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48 Proceedings of the 16th International Conference on Progress in Cryptology -- INDOCRYPT 2015 - Volume 9462, (153-179)
  11. Teo S, Wong K, Bartlett H, Simpson L and Dawson E Algebraic analysis of Trivium-like ciphers (poster) Proceedings of the Twelfth Australasian Information Security Conference - Volume 149, (77-81)
  12. Mansouri S and Dubrova E An improved hardware implementation of the grain-128a stream cipher Proceedings of the 15th international conference on Information Security and Cryptology, (278-292)
  13. Kiyomoto S, Henricksen M, Yap W, Nakano Y and Fukushima K MASHA Proceedings of the 14th international conference on Information security, (63-78)
  14. ACM
    Tsouri G and Wilczewski J Reliable symmetric key generation for body area networks using wireless physical layer security in the presence of an on-body eavesdropper Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies, (1-6)
  15. Velichkov V, Mouha N, De Cannière C and Preneel B The additive differential probability of ARX Proceedings of the 18th international conference on Fast software encryption, (342-358)
  16. Allard T, Anciaux N, Bouganim L, Guo Y, Le Folgoc L, Nguyen B, Pucheral P, Ray I, Ray I and Yin S (2010). Secure personal data servers, Proceedings of the VLDB Endowment, 3:1-2, (25-35), Online publication date: 1-Sep-2010.
  17. Billet O, Etrog J and Gilbert H Lightweight privacy preserving authentication for RFID using a stream cipher Proceedings of the 17th international conference on Fast software encryption, (55-74)
  18. ACM
    Berbain C, Billet O, Etrog J and Gilbert H An efficient forward private RFID protocol Proceedings of the 16th ACM conference on Computer and communications security, (43-53)
Contributors
  • Orange Labs

Recommendations