ESTREAM
   HOME
*





ESTREAM
eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE project. The call for primitives was first issued in November 2004. The project was completed in April 2008. The project was divided into separate phases and the project goal was to find algorithms suitable for different application profiles. Profiles The submissions to eSTREAM fall into either or both of two profiles: * Profile 1: "Stream ciphers for software applications with high throughput requirements" * Profile 2: "Stream ciphers for hardware applications with restricted resources such as limited storage, gate count, or power consumption." Both profiles contain an "A" subcategory (1A and 2A) with ciphers that also provide authentication in addition to encryption. In Phase 3 none of the ciphers providing authentication are being considered (The NLS cipher had a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Stream Cipher
stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream. Since encryption of each digit is dependent on the current state of the cipher, it is also known as ''state cipher''. In practice, a digit is typically a bit and the combining operation is an exclusive-or (XOR). The pseudorandom keystream is typically generated serially from a random seed value using digital shift registers. The seed value serves as the cryptographic key for decrypting the ciphertext stream. Stream ciphers represent a different approach to symmetric encryption from block ciphers. Block ciphers operate on large blocks of digits with a fixed, unvarying transformation. This distinction is not always clear-cut: in some modes of operation, a block cipher primitive is used in such a w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Advanced Encryption Standard
The Advanced Encryption Standard (AES), also known by its original name Rijndael (), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits. AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data. In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on Novemb ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Nicolas Courtois
Nicolas Tadeusz Courtois (born 14 November 1971) is a cryptographer and senior lecturer in computer science at University College London. Courtois was one of the co-authors of both the XSL attack against block ciphers, such as the Advanced Encryption Standard, and the XL system for solving systems of algebraic equations used in the attack. Other cryptographic results of Courtois include algebraic attacks on stream ciphers, attacks on the KeeLoq and Hitag 2 systems used for remote keyless automobile entry systems,. and an analysis of cryptographic weaknesses in public transit smart cards including the London Underground Oyster card and the Dutch OV-chipkaart The OV-chipkaart (short for ''openbaar vervoer chipkaart'', meaning ''public transport chipcard'') is a contactless smart card system used for all public transport in the Netherlands. First introduced in the Rotterdam Metro in April 2005, it has .... More recently, he has written about cryptocurrency. Courtois graduate ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Anne Canteaut
Anne Canteaut is a French researcher in cryptography, working at the French Institute for Research in Computer Science and Automation (INRIA) in Paris. She studies the design and cryptanalysis of symmetric-key algorithms and S-boxes. Education and career Canteaut earned a diploma in engineering from ENSTA Paris in 1993. She completed her doctorate at Pierre and Marie Curie University in 1996, with the dissertation ''Attaques de cryptosystèmes à mots de poids faible et construction de fonctions t-résilientes'' supervised by . She is currently the chair of the INRIA Evaluation Committee, and of the FSE steering committee. She was the scientific leader of the INRIA team SECRET between 2007 and 2019. Cryptographic primitives Canteaut has contributed to the design of several new cryptographic primitives: * DECIM, a stream cipher submitted to the eSTREAM project * SOSEMANUK, a stream cipher selected in the eSTREAM portfolio * Shabal, a hash function submitted to the SHA-3 comp ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Daniel J
Daniel is a masculine given name and a surname of Hebrew origin. It means "God is my judge"Hanks, Hardcastle and Hodges, ''Oxford Dictionary of First Names'', Oxford University Press, 2nd edition, , p. 68. (cf. Gabriel—"God is my strength"), and derives from two early biblical figures, primary among them Daniel from the Book of Daniel. It is a common given name for males, and is also used as a surname. It is also the basis for various derived given names and surnames. Background The name evolved into over 100 different spellings in countries around the world. Nicknames (Dan, Danny) are common in both English and Hebrew; "Dan" may also be a complete given name rather than a nickname. The name "Daniil" (Даниил) is common in Russia. Feminine versions (Danielle, Danièle, Daniela, Daniella, Dani, Danitza) are prevalent as well. It has been particularly well-used in Ireland. The Dutch names "Daan" and "Daniël" are also variations of Daniel. A related surname developed ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




HC-128
HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security. A 128-bit variant was submitted as an eSTREAM cipher candidate and has been selected as one of the four final contestants in the software profile. The algorithm is designed by Hongjun Wu, and was first published in 2004. It is not patented. Function HC-256 has a 256 bit key and an initialization vector (nonce) of 256 bits. Internally, it consists of two secret tables (P and Q). Each table contains 1024 32-bit words. For each state update one 32-bit word in each table is updated using a non-linear update function. After 2048 steps all elements of the tables have been updated. It generates one 32-bit word for each update step using a 32-bit to 32-bit mapping function similar to the output function of the Blowfish cipher. Finally a linear bit-masking function is applied to generate an output word. It uses the two message schedule functions in t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Message Authentication Code
In cryptography, a message authentication code (MAC), sometimes known as a ''tag'', is a short piece of information used for authenticating a message. In other words, to confirm that the message came from the stated sender (its authenticity) and has not been changed. The MAC value protects a message's data integrity, as well as its authenticity, by allowing verifiers (who also possess the secret key) to detect any changes to the message content. Terminology The term message integrity code (MIC) is frequently substituted for the term ''MAC'', especially in communications to distinguish it from the use of the latter as ''media access control address'' (''MAC address''). However, some authors use MIC to refer to a message digest, which aims only to uniquely but opaquely identify a single message. RFC 4949 recommends avoiding the term ''message integrity code'' (MIC), and instead using ''checksum'', ''error detection code'', '' hash'', ''keyed hash'', ''message authentication code'', ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Moustique
''Moustique'' ( French: ''The Mosquito'') is a weekly news magazine with a special reference to current affairs, culture and television. It has been in circulation since 1924 and is headquartered in Brussels, Belgium. History and profile The magazine was started in 1924 with the name ''Le Moustique'' (French: ''The Mosquito'') and became ''Télémoustique'' at the end of the 1960s. It is published on a weekly basis. In March 2011 it was relaunched under the name ''Moustique''. It covers news, cultural events and television-related articles. ''Moustique'' was owned by the Sanoma Magazines. In November 2015 L’Avenir Hebdo, a subsidiary of , which is a Liège-based media company, acquired the magazine. In 2013 ''Moustique'' sold 70,000 copies. References External links * * {{DEFAULTSORT:Moustique 1924 establishments in Belgium French-language magazines Magazines established in 1924 Magazines published in Brussels News magazines published in Belgium Television maga ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




DECIM
In cryptography, DECIM is a stream cypher algorithm designed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert. DECIM algorithm was partly patented but its authors wished for it to remain freely available. It has been submitted to the eSTREAM Project of the eCRYPT network. History DECIM was announced in 2005. In 2006 two flaws were identified which could leave the encypted ciphertext In cryptography, ciphertext or cyphertext is the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because it contains a form of the original plaintext ... vulnerable to attack. A revised version of cipher, DECIM v2, as well as a 128-bit security version were developed, both proving vulnerable to attack. References Footnotes Sources * * * ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


NLS (cipher)
In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, Philip Hawkes, Michael Paddon, and Miriam Wiggers de Vries. It has been submitted to the eSTREAM Project of the eCRYPT ECRYPT (European Network of Excellence in Cryptology) was a 4-year European research initiative launched on 1 February 2004 with the stated objective of promoting the collaboration of European researchers in information security, and especially in ... network. Stream ciphers {{crypto-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


LEX (cipher)
LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In addition, it has the same hardware and software flexibility as AES, and hardware implementations of LEX can share resources with AES implementations. Designed by Alex Biryukov, LEX is a Phase 2 Focus candidate for the eSTREAM project. It is not patented. A new revision of LEX protects against a slide attack The slide attack is a form of cryptanalysis designed to deal with the prevailing idea that even weak ciphers can become very strong by increasing the number of rounds, which can ward off a differential attack. The slide attack works in such a way ... found in an earlier version. External links eSTREAM page on LEX Stream ciphers {{crypto-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]