Knowledge (XXG)

eSTREAM

Source đź“ť

3451: 66: 223: 25: 168: 570:—a US Government approved standard, as well as the other candidates), simplicity and flexibility, justification and supporting analysis, and clarity and completeness of the documentation. Submissions in Profile 1 were only accepted if they demonstrated software performance superior to AES-128 in 589:
On 1 August 2006, Phase 2 was officially started. For each of the profiles, a number of algorithms has been selected to be Focus Phase 2 algorithms. These are designs that eSTREAM finds of particular interest and encourages more cryptanalysis and performance evaluation on these algorithms.
577:
Activities in Phase 1 included a large amount of analysis and presentations of analysis results as well as discussion. The project also developed a framework for testing the performance of the candidates. The framework was then used to benchmark the candidates on a wide variety of systems.
399:
Both profiles contain an "A" subcategory (1A and 2A) with ciphers that also provide authentication in addition to encryption. In Phase 3 none of the ciphers providing authentication are being considered (The NLS cipher had authentication removed from it to improve its performance).
367:
project. The call for primitives was first issued in November 2004. The project was completed in April 2008. The project was divided into separate phases and the project goal was to find algorithms suitable for different application profiles.
562:
Phase 1 included a general analysis of all submissions with the purpose of selecting a subset of the submitted designs for further scrutiny. The designs were scrutinized based on criteria of security, performance (with respect to the
590:
Additionally a number of algorithms for each profile are accepted as Phase 2 algorithms, meaning that they are still valid as eSTREAM candidates. The Focus 2 candidates will be re-classified every six months.
3484: 980:
Note that the 128-bit version of Grain v1 is no longer supported by its designers and has been replaced by Grain-128a. Grain-128a is not considered to be part of the eSTREAM portfolio.
3431: 3261: 2596:
M. Hell and T. Johansson. Breaking the F-FCSR-H stream cipher in Real Time. In J. Pieprzyk, editor, Proceedings of Asiacrypt 2008, Lecture Notes in Computer Science, to appear.
538:
These are all free for any use. Rabbit was the only one that had a patent pending during the eStream competition, but it was released into the public domain in October 2008.
186: 3114: 2732: 696:
Phase 3 ended on 15 April 2008, with the announcement of the candidates that had been selected for the final eSTREAM portfolio. The selected algorithms were:
2977: 3489: 247:
of the topic and provide significant coverage of it beyond a mere trivial mention. If notability cannot be shown, the article is likely to be
2527: 3107: 3039: 2725: 2563: 336: 318: 204: 149: 52: 87: 80: 2606: 2275: 244: 2682: 2656: 1836: 1997: 1964: 1617: 1187: 524: 3479: 3310: 3034: 3024: 1550: 1896: 1373: 1233: 1152: 508: 494: 1866: 1682: 1482: 1450: 1114: 1084: 477: 463: 2242: 1409: 1305: 1022: 447: 2411: 2093: 2061: 240: 3100: 2718: 1929: 1804: 1584: 1514: 567: 2343: 1733: 1053: 433: 256: 3426: 3381: 3194: 2373: 2310: 790: 299: 130: 2510: 271: 102: 3494: 3305: 3008: 2867: 2669: 2480: 1829: 76: 3421: 3411: 3401: 3256: 3003: 278: 109: 38: 2644: 3499: 3406: 3396: 3199: 3159: 3152: 3142: 3137: 233: 3147: 285: 116: 3454: 3300: 3246: 3075: 3049: 2902: 2303: 391:
Profile 2: "Stream ciphers for hardware applications with restricted resources such as limited storage,
252: 1265:
This cipher was in the original portfolio but was removed in revision 1, published in September 2008.
3416: 3340: 3070: 1719: 2115: 267: 248: 98: 3179: 2998: 2697: 1957: 1173: 1706: 3285: 3269: 3216: 3065: 2449: 683: 3345: 3335: 3206: 541:
The original portfolio, published at the end of Phase 3, consisted of the above ciphers plus
363:
network. It was set up as a result of the failure of all six stream ciphers submitted to the
3280: 2847: 2235: 1755: 1226: 1211: 891: 689: 503: 549:
of F-FCSR led to a revision of the portfolio in September 2008 which removed that cipher.
2967: 2962: 2937: 2811: 2686: 2673: 2660: 2648: 2567: 2534: 2415: 2377: 2347: 2314: 2279: 2268: 2246: 2097: 2065: 2001: 1968: 1933: 1900: 1870: 1840: 1808: 1737: 1686: 1621: 1588: 1554: 1518: 1486: 1454: 1443: 1413: 1377: 1309: 1237: 1191: 1156: 1118: 1107: 1088: 1057: 1026: 872: 632: 609: 528: 512: 498: 481: 467: 458: 451: 437: 2560: 3355: 3275: 3236: 3184: 3169: 3029: 2882: 2837: 2506: 1710: 1015: 864: 667: 442: 357: 3473: 3436: 3391: 3350: 3330: 3226: 3189: 3164: 2982: 2942: 2922: 2912: 2877: 2741: 2613: 2273: 1535: 1206: 546: 353: 292: 123: 2679: 2653: 1834: 3386: 3231: 3221: 3211: 3174: 3123: 2366: 2046: 1995: 1962: 1922: 1797: 1714: 1615: 1576: 1507: 1252: 1216: 1185: 626: 620: 571: 564: 522: 44: 1548: 2579: 1894: 1371: 1231: 1150: 506: 492: 3365: 2917: 2775: 2444: 2404: 2179: 2122: 2028: 1864: 1726: 1680: 1568: 1480: 1448: 1112: 1082: 475: 461: 65: 2240: 1407: 1303: 1020: 581:
On 27 March 2006, the eSTREAM project officially announced the end of Phase 1.
445: 408:
As of September 2011 the following ciphers make up the eSTREAM portfolio:
3325: 3295: 3290: 3251: 3044: 2409: 2153: 2140: 2091: 2059: 392: 385: 1927: 1802: 1582: 1512: 909:
Versions of the eSTREAM portfolio ciphers that support extended key lengths:
3315: 2957: 2887: 2821: 2341: 2127: 1751: 1731: 1180: 1051: 898: 679: 643: 519: 431: 2371: 2308: 598:
Phase 3 started in April 2007. Candidates for Profile 1 (software) were:
3360: 3320: 2770: 2460: 2174: 1542: 381: 2666: 2484: 2816: 2765: 1889: 1365: 1145: 1140:
Martin Boesgaard, Mette Vesterager, Thomas Christensen and Erik Zenner
960: 885: 637: 603: 488: 3241: 2907: 2872: 2842: 2806: 2693: 2455: 2023: 1859: 1764:
Selected as Phase 2 candidates but not as focus or Phase 3 candidates
1675: 1297: 1076: 1045: 952: 939: 877: 859: 673: 661: 614: 542: 472: 428: 376:
The submissions to eSTREAM fall into either or both of two profiles:
364: 360: 2641: 2952: 2336: 2054: 1990: 1642:
Selected as Phase 2 focus candidates but not as Phase 3 candidates
1609: 1401: 655: 239:
Please help to demonstrate the notability of the topic by citing
2972: 2947: 2897: 2892: 2760: 2755: 2148: 2086: 3096: 2714: 2932: 2927: 2780: 216: 161: 59: 18: 16:
Project to identify new stream ciphers for widespread adoption
703:
For Profile 2: F-FCSR-H v2, Grain v1, Mickey v2, and Trivium.
829:
The eSTREAM portfolio ciphers are, as of January 2012:
700:
For Profile 1: HC-128, Rabbit, Salsa20/12, and SOSEMANUK.
2452:– Competition to design authenticated encryption schemes 1332:
Selected as Phase 3 candidates but not for the portfolio
802:
Patented or patent pending; some uses require a license
182: 3262:
Cryptographically secure pseudorandom number generator
1325:
Thierry Berger, François Arnault and Cédric Lauradoux
2483:(version 1.3 ed.). 12 April 2005. Archived from 3485:
Information technology organizations based in Europe
2702: 356:
suitable for widespread adoption", organised by the
3374: 3130: 3058: 3017: 2991: 2860: 2830: 2799: 2789: 2748: 1854:Berndt Gammel, Rainer Göttfert and Oliver Kniffler 1432:
Nicolas Courtois, Blandine Debraize, Henri Gilbert,
177:
may be too technical for most readers to understand
1500:Danilo Gligoroski, Smile Markovski, Ljupco Kocarev 2296:Makoto Matsumoto, Hagita Mariko, Takuji Nishimura 1822:Vladimir Anashin, Andrey Bogdanov, Ilya Kizhvatov 1635:Tor Helleseth, Cees Jansen and Alexander Kolosha 1394:Makoto Matsumoto, Hagita Mariko, Takuji Nishimura 1436:CĂ©dric Lauradoux, Marine Minier, Thomas Pornin 1221:Marine Minier, Thomas Pornin and HervĂ© Sibert 1040:Martin Hell, Thomas Johansson and Willi Meier 3108: 2726: 1434:Louis Goubin, Aline Gouget, Louis Granboulan, 8: 2556: 2554: 1470:William Millan, Leonie Simpson, HoonJae Lee, 1430:Come Berbain, Olivier Billet, Anne Canteaut, 629:(NLSv2, encryption only, not authentication) 2397:Gregory Rose, Philip Hawkes, Michael Paddon 2202:Not selected as focus or Phase 2 candidates 1950:Gregory Rose, Philip Hawkes, Michael Paddon 1602:Gregory Rose, Philip Hawkes, Michael Paddon 53:Learn how and when to remove these messages 3115: 3101: 3093: 2796: 2733: 2719: 2711: 2707: 2703: 2481:"ECRYPT Call for Stream Cipher Primitives" 650:Candidates for Profile 2 (hardware) were: 2694:Notes on the ECRYPT Stream Cipher project 337:Learn how and when to remove this message 319:Learn how and when to remove this message 205:Learn how and when to remove this message 189:, without removing the technical details. 150:Learn how and when to remove this message 2511:"Stream Ciphers and the eSTREAM Project" 2205: 2195:Carmi Gressel, Ran Granot and Gabi Vago 1767: 1645: 1335: 1267: 985: 911: 831: 711: 410: 2580:"The eSTREAM Project - eSTREAM Phase 3" 2472: 1468:Ed Dawson, Kevin Chen, Matt Henricksen, 2079:Jin Hong, Dong Hoon Lee, Yongjin Yeom, 2044:An Braeken, Joseph Lano, Nele Mentens, 86:Please improve this article by adding 1219:, Louis Granboulan, CĂ©dric Lauradoux, 187:make it understandable to non-experts 7: 2114:Sean O'Neil, Benjamin Gittins and 2018:Cees Jansen and Alexander Kolosha 545:which was in Profile 2. However, 14: 34:This article has multiple issues. 3450: 3449: 2528:"The eSTREAM Portfolio (rev. 1)" 739:Formerly in the eSTREAM profile 221: 166: 64: 23: 3490:Internet and the European Union 1102:Steve Babbage and Matthew Dodd 676:(MICKEY 2.0 and MICKEY-128 2.0) 380:Profile 1: "Stream ciphers for 232:may not meet Knowledge (XXG)'s 42:or discuss these issues on the 3311:Information-theoretic security 2665:The eSTREAM testing framework 2081:Daewan Han and Seongtaek Chee 1985:Johan HĂĄstad and Mats Näslund 1261:No longer in eSTREAM portfolio 1214:, Henri Gilbert, Louis Goubin, 1205:Come Berbain, Olivier Billet, 623:(LEX-128, LEX-192 and LEX-256) 352:is a project to "identify new 1: 1079:(MICKEY 2.0, MICKEY-128 2.0) 88:secondary or tertiary sources 3025:block ciphers in stream mode 2667:eSTREAM Optimized Code HOWTO 2399:and Miriam Wiggers de Vries 1952:and Miriam Wiggers de Vries 1604:and Miriam Wiggers de Vries 234:general notability guideline 3427:Message authentication code 3382:Cryptographic hash function 3195:Cryptographic hash function 1251:Christophe De Cannière and 664:(F-FCSR-H v2 and F-FCSR-16) 3516: 3306:Harvest now, decrypt later 3009:alternating step generator 983:As of December 2008: 241:reliable secondary sources 230:The topic of this article 3445: 3422:Post-quantum cryptography 3092: 2710: 2706: 1579:(NLSv2, encryption-only) 1300:(F-FCSR-H v2, F-FCSR-16) 759:a "Focus Phase 2" cipher 3412:Quantum key distribution 3402:Authenticated encryption 3257:Random number generation 3004:self-shrinking generator 2642:Homepage for the project 670:(Grain v1 and Grain-128) 658:(DECIM v2 and DECIM-128) 395:, or power consumption." 3407:Public-key cryptography 3397:Symmetric-key algorithm 3200:Key derivation function 3160:Cryptographic primitive 3153:Authentication protocol 3143:Outline of cryptography 3138:History of cryptography 2049:and Ingrid Verbauwhede 818:, now free for any use 727:In the eSTREAM profile 384:applications with high 3148:Cryptographic protocol 1404:(DECIM v2, DECIM-128) 75:relies excessively on 3480:Cryptography contests 3301:End-to-end encryption 3247:Cryptojacking malware 3076:stream cipher attacks 779:An "archived" cipher 3417:Quantum cryptography 3341:Trusted timestamping 3071:correlation immunity 825:In eSTREAM portfolio 3180:Cryptographic nonce 2999:shrinking generator 2749:Widely used ciphers 2698:Daniel J. Bernstein 1174:Daniel J. Bernstein 769:A "Phase 2" cipher 749:A "Phase 3" cipher 617:(HC-128 and HC-256) 3286:Subliminal channel 3270:Pseudorandom noise 3217:Key (cryptography) 3066:correlation attack 2685:2012-07-17 at the 2672:2012-06-15 at the 2659:2012-04-22 at the 2647:2012-04-15 at the 2619:on 18 October 2012 2566:2009-06-30 at the 2450:CAESAR Competition 2414:2012-07-01 at the 2376:2012-07-01 at the 2361:Alexander Maximov 2346:2012-07-01 at the 2313:2012-07-01 at the 2278:2012-07-01 at the 2245:2012-07-01 at the 2096:2016-03-04 at the 2064:2012-07-01 at the 2000:2012-07-01 at the 1967:2012-07-01 at the 1932:2012-07-01 at the 1899:2012-07-01 at the 1869:2012-07-01 at the 1839:2012-07-01 at the 1824:and Sandeep Kumar 1807:2012-07-01 at the 1736:2012-07-01 at the 1685:2012-07-01 at the 1620:2012-07-01 at the 1587:2012-07-01 at the 1553:2012-07-01 at the 1517:2012-07-01 at the 1485:2012-09-04 at the 1453:2012-07-01 at the 1412:2012-07-01 at the 1376:2012-06-18 at the 1308:2012-07-01 at the 1236:2012-06-26 at the 1190:2012-07-01 at the 1155:2012-07-01 at the 1117:2012-07-01 at the 1087:2012-07-01 at the 1056:2012-07-01 at the 1025:2012-07-01 at the 527:2012-04-14 at the 511:2015-09-23 at the 497:2016-04-05 at the 480:2012-07-01 at the 466:2012-06-13 at the 450:2008-10-06 at the 436:2012-07-01 at the 236: 3495:Research projects 3467: 3466: 3463: 3462: 3346:Key-based routing 3336:Trapdoor function 3207:Digital signature 3088: 3087: 3084: 3083: 2856: 2855: 2584:www.ecrypt.eu.org 2436: 2435: 2298:and Matsuo Saito 2199: 2198: 2143:and Yassir Nawaz 1761: 1760: 1639: 1638: 1571:and Paris Kitsos 1502:and Marjan Gusev 1438:and HervĂ© Sibert 1396:and Matsuo Saito 1329: 1328: 1258: 1257: 1048:(HC-128, HC-256) 978: 977: 907: 906: 822: 821: 536: 535: 404:eSTREAM portfolio 347: 346: 339: 329: 328: 321: 303: 231: 215: 214: 207: 160: 159: 152: 134: 57: 3507: 3453: 3452: 3281:Insecure channel 3117: 3110: 3103: 3094: 2797: 2735: 2728: 2721: 2712: 2708: 2704: 2654:Discussion forum 2629: 2628: 2626: 2624: 2618: 2612:. Archived from 2611: 2603: 2597: 2594: 2588: 2587: 2576: 2570: 2558: 2549: 2548: 2546: 2545: 2539: 2533:. Archived from 2532: 2524: 2518: 2517: 2515: 2503: 2497: 2496: 2494: 2492: 2477: 2432:Timothy Brigham 2206: 1768: 1756:Jennifer Seberry 1646: 1545:(aka Moustique) 1336: 1268: 1212:Nicolas Courtois 986: 912: 832: 712: 411: 342: 335: 324: 317: 313: 310: 304: 302: 261: 225: 224: 217: 210: 203: 199: 196: 190: 170: 169: 162: 155: 148: 144: 141: 135: 133: 92: 68: 60: 49: 27: 26: 19: 3515: 3514: 3510: 3509: 3508: 3506: 3505: 3504: 3470: 3469: 3468: 3459: 3441: 3370: 3126: 3121: 3080: 3054: 3013: 2987: 2852: 2826: 2785: 2744: 2739: 2687:Wayback Machine 2674:Wayback Machine 2661:Wayback Machine 2649:Wayback Machine 2638: 2633: 2632: 2622: 2620: 2616: 2609: 2605: 2604: 2600: 2595: 2591: 2578: 2577: 2573: 2568:Wayback Machine 2559: 2552: 2543: 2541: 2537: 2530: 2526: 2525: 2521: 2513: 2505: 2504: 2500: 2490: 2488: 2487:on 17 July 2012 2479: 2478: 2474: 2469: 2441: 2416:Wayback Machine 2398: 2378:Wayback Machine 2348:Wayback Machine 2315:Wayback Machine 2297: 2280:Wayback Machine 2263:Thierry Moreau 2247:Wayback Machine 2223: 2218: 2213: 2204: 2098:Wayback Machine 2080: 2066:Wayback Machine 2045: 2002:Wayback Machine 1969:Wayback Machine 1951: 1934:Wayback Machine 1901:Wayback Machine 1871:Wayback Machine 1841:Wayback Machine 1823: 1809:Wayback Machine 1785: 1780: 1775: 1766: 1738:Wayback Machine 1720:FrĂ©dĂ©ric Muller 1717: 1687:Wayback Machine 1663: 1658: 1653: 1644: 1622:Wayback Machine 1603: 1589:Wayback Machine 1555:Wayback Machine 1519:Wayback Machine 1501: 1487:Wayback Machine 1471: 1469: 1455:Wayback Machine 1437: 1435: 1433: 1431: 1414:Wayback Machine 1395: 1378:Wayback Machine 1353: 1348: 1343: 1334: 1310:Wayback Machine 1285: 1280: 1275: 1263: 1238:Wayback Machine 1220: 1215: 1210: 1192:Wayback Machine 1157:Wayback Machine 1119:Wayback Machine 1089:Wayback Machine 1058:Wayback Machine 1027:Wayback Machine 1003: 998: 993: 921: 916: 841: 836: 827: 710: 694: 648: 596: 587: 560: 555: 529:Wayback Machine 513:Wayback Machine 499:Wayback Machine 482:Wayback Machine 468:Wayback Machine 452:Wayback Machine 438:Wayback Machine 406: 374: 343: 332: 331: 330: 325: 314: 308: 305: 262: 260: 238: 226: 222: 211: 200: 194: 191: 183:help improve it 180: 171: 167: 156: 145: 139: 136: 93: 91: 85: 81:primary sources 69: 28: 24: 17: 12: 11: 5: 3513: 3511: 3503: 3502: 3500:Stream ciphers 3497: 3492: 3487: 3482: 3472: 3471: 3465: 3464: 3461: 3460: 3458: 3457: 3446: 3443: 3442: 3440: 3439: 3434: 3432:Random numbers 3429: 3424: 3419: 3414: 3409: 3404: 3399: 3394: 3389: 3384: 3378: 3376: 3372: 3371: 3369: 3368: 3363: 3358: 3356:Garlic routing 3353: 3348: 3343: 3338: 3333: 3328: 3323: 3318: 3313: 3308: 3303: 3298: 3293: 3288: 3283: 3278: 3276:Secure channel 3273: 3267: 3266: 3265: 3254: 3249: 3244: 3239: 3237:Key stretching 3234: 3229: 3224: 3219: 3214: 3209: 3204: 3203: 3202: 3197: 3187: 3185:Cryptovirology 3182: 3177: 3172: 3170:Cryptocurrency 3167: 3162: 3157: 3156: 3155: 3145: 3140: 3134: 3132: 3128: 3127: 3122: 3120: 3119: 3112: 3105: 3097: 3090: 3089: 3086: 3085: 3082: 3081: 3079: 3078: 3073: 3068: 3062: 3060: 3056: 3055: 3053: 3052: 3047: 3042: 3037: 3032: 3030:shift register 3027: 3021: 3019: 3015: 3014: 3012: 3011: 3006: 3001: 2995: 2993: 2989: 2988: 2986: 2985: 2980: 2975: 2970: 2965: 2960: 2955: 2950: 2945: 2940: 2935: 2930: 2925: 2920: 2915: 2910: 2905: 2900: 2895: 2890: 2885: 2880: 2875: 2870: 2864: 2862: 2858: 2857: 2854: 2853: 2851: 2850: 2845: 2840: 2834: 2832: 2828: 2827: 2825: 2824: 2819: 2814: 2809: 2803: 2801: 2794: 2787: 2786: 2784: 2783: 2778: 2773: 2768: 2763: 2758: 2752: 2750: 2746: 2745: 2742:Stream ciphers 2740: 2738: 2737: 2730: 2723: 2715: 2701: 2700: 2691: 2690: 2689: 2676: 2663: 2637: 2636:External links 2634: 2631: 2630: 2598: 2589: 2571: 2550: 2519: 2509:(2010-01-01). 2507:Vincent Rijmen 2498: 2471: 2470: 2468: 2465: 2464: 2463: 2458: 2453: 2447: 2440: 2437: 2434: 2433: 2430: 2428: 2423: 2418: 2407: 2401: 2400: 2395: 2390: 2385: 2380: 2369: 2363: 2362: 2359: 2357: 2355: 2350: 2339: 2333: 2332: 2331:Rade Vuckovac 2329: 2327: 2322: 2317: 2306: 2300: 2299: 2294: 2289: 2287: 2282: 2271: 2265: 2264: 2261: 2256: 2254: 2249: 2238: 2232: 2231: 2228: 2225: 2220: 2215: 2210: 2203: 2200: 2197: 2196: 2193: 2188: 2183: 2181: 2177: 2171: 2170: 2167: 2165: 2160: 2155: 2151: 2145: 2144: 2138: 2136: 2131: 2129: 2125: 2119: 2118: 2116:Howard Landman 2112: 2107: 2102: 2100: 2089: 2083: 2082: 2077: 2075: 2070: 2068: 2057: 2051: 2050: 2042: 2037: 2032: 2030: 2026: 2020: 2019: 2016: 2014: 2009: 2004: 1993: 1987: 1986: 1983: 1981: 1976: 1971: 1960: 1954: 1953: 1948: 1946: 1941: 1936: 1925: 1919: 1918: 1917:Ulrich Kaiser 1915: 1913: 1908: 1903: 1892: 1886: 1885: 1882: 1880: 1878: 1873: 1862: 1856: 1855: 1852: 1850: 1845: 1843: 1832: 1826: 1825: 1820: 1818: 1816: 1811: 1800: 1794: 1793: 1790: 1787: 1782: 1777: 1772: 1765: 1762: 1759: 1758: 1749: 1747: 1745: 1740: 1729: 1723: 1722: 1711:Bruce Schneier 1704: 1699: 1694: 1689: 1678: 1672: 1671: 1668: 1665: 1660: 1655: 1650: 1643: 1640: 1637: 1636: 1633: 1631: 1626: 1624: 1613: 1606: 1605: 1600: 1598: 1596: 1591: 1580: 1573: 1572: 1566: 1564: 1559: 1557: 1546: 1539: 1538: 1533: 1531: 1526: 1521: 1510: 1504: 1503: 1498: 1496: 1491: 1489: 1478: 1474: 1473: 1466: 1464: 1462: 1457: 1446: 1440: 1439: 1428: 1423: 1418: 1416: 1405: 1398: 1397: 1392: 1387: 1385: 1380: 1369: 1362: 1361: 1358: 1355: 1350: 1345: 1340: 1333: 1330: 1327: 1326: 1323: 1321: 1314: 1312: 1301: 1294: 1293: 1290: 1287: 1282: 1277: 1272: 1262: 1259: 1256: 1255: 1249: 1247: 1242: 1240: 1229: 1223: 1222: 1203: 1201: 1199: 1194: 1183: 1177: 1176: 1171: 1169: 1164: 1159: 1148: 1142: 1141: 1138: 1131: 1126: 1121: 1110: 1104: 1103: 1100: 1098: 1093: 1091: 1080: 1073: 1072: 1069: 1067: 1065: 1060: 1049: 1042: 1041: 1038: 1036: 1031: 1029: 1018: 1012: 1011: 1008: 1005: 1000: 995: 990: 976: 975: 972: 968: 967: 964: 957: 956: 950: 946: 945: 942: 936: 935: 930: 924: 923: 918: 905: 904: 901: 895: 894: 889: 882: 881: 875: 869: 868: 862: 856: 855: 850: 844: 843: 838: 826: 823: 820: 819: 812: 804: 803: 800: 794: 793: 787: 781: 780: 777: 771: 770: 767: 761: 760: 757: 751: 750: 747: 741: 740: 737: 729: 728: 725: 719: 718: 716: 709: 706: 705: 704: 701: 693: 692: 687: 677: 671: 665: 659: 652: 647: 646: 641: 635: 630: 624: 618: 612: 607: 600: 595: 592: 586: 583: 559: 556: 554: 551: 534: 533: 531: 516: 515: 501: 485: 484: 470: 455: 454: 440: 425: 424: 418: 405: 402: 397: 396: 389: 373: 370: 354:stream ciphers 345: 344: 327: 326: 229: 227: 220: 213: 212: 174: 172: 165: 158: 157: 72: 70: 63: 58: 32: 31: 29: 22: 15: 13: 10: 9: 6: 4: 3: 2: 3512: 3501: 3498: 3496: 3493: 3491: 3488: 3486: 3483: 3481: 3478: 3477: 3475: 3456: 3448: 3447: 3444: 3438: 3437:Steganography 3435: 3433: 3430: 3428: 3425: 3423: 3420: 3418: 3415: 3413: 3410: 3408: 3405: 3403: 3400: 3398: 3395: 3393: 3392:Stream cipher 3390: 3388: 3385: 3383: 3380: 3379: 3377: 3373: 3367: 3364: 3362: 3359: 3357: 3354: 3352: 3351:Onion routing 3349: 3347: 3344: 3342: 3339: 3337: 3334: 3332: 3331:Shared secret 3329: 3327: 3324: 3322: 3319: 3317: 3314: 3312: 3309: 3307: 3304: 3302: 3299: 3297: 3294: 3292: 3289: 3287: 3284: 3282: 3279: 3277: 3274: 3271: 3268: 3263: 3260: 3259: 3258: 3255: 3253: 3250: 3248: 3245: 3243: 3240: 3238: 3235: 3233: 3230: 3228: 3227:Key generator 3225: 3223: 3220: 3218: 3215: 3213: 3210: 3208: 3205: 3201: 3198: 3196: 3193: 3192: 3191: 3190:Hash function 3188: 3186: 3183: 3181: 3178: 3176: 3173: 3171: 3168: 3166: 3165:Cryptanalysis 3163: 3161: 3158: 3154: 3151: 3150: 3149: 3146: 3144: 3141: 3139: 3136: 3135: 3133: 3129: 3125: 3118: 3113: 3111: 3106: 3104: 3099: 3098: 3095: 3091: 3077: 3074: 3072: 3069: 3067: 3064: 3063: 3061: 3057: 3051: 3048: 3046: 3043: 3041: 3038: 3036: 3033: 3031: 3028: 3026: 3023: 3022: 3020: 3016: 3010: 3007: 3005: 3002: 3000: 2997: 2996: 2994: 2990: 2984: 2981: 2979: 2976: 2974: 2971: 2969: 2966: 2964: 2961: 2959: 2956: 2954: 2951: 2949: 2946: 2944: 2941: 2939: 2936: 2934: 2931: 2929: 2926: 2924: 2921: 2919: 2916: 2914: 2911: 2909: 2906: 2904: 2901: 2899: 2896: 2894: 2891: 2889: 2886: 2884: 2881: 2879: 2876: 2874: 2871: 2869: 2866: 2865: 2863: 2861:Other ciphers 2859: 2849: 2846: 2844: 2841: 2839: 2836: 2835: 2833: 2829: 2823: 2820: 2818: 2815: 2813: 2810: 2808: 2805: 2804: 2802: 2798: 2795: 2792: 2788: 2782: 2779: 2777: 2774: 2772: 2769: 2767: 2764: 2762: 2759: 2757: 2754: 2753: 2751: 2747: 2743: 2736: 2731: 2729: 2724: 2722: 2717: 2716: 2713: 2709: 2705: 2699: 2695: 2692: 2688: 2684: 2681: 2677: 2675: 2671: 2668: 2664: 2662: 2658: 2655: 2652: 2651: 2650: 2646: 2643: 2640: 2639: 2635: 2615: 2608: 2602: 2599: 2593: 2590: 2585: 2581: 2575: 2572: 2569: 2565: 2562: 2561:Archived copy 2557: 2555: 2551: 2540:on 2012-08-13 2536: 2529: 2523: 2520: 2512: 2508: 2502: 2499: 2486: 2482: 2476: 2473: 2466: 2462: 2459: 2457: 2454: 2451: 2448: 2446: 2443: 2442: 2438: 2431: 2429: 2427: 2424: 2422: 2419: 2417: 2413: 2410: 2408: 2406: 2403: 2402: 2396: 2394: 2391: 2389: 2386: 2384: 2381: 2379: 2375: 2372: 2370: 2368: 2365: 2364: 2360: 2358: 2356: 2354: 2351: 2349: 2345: 2342: 2340: 2338: 2335: 2334: 2330: 2328: 2326: 2323: 2321: 2318: 2316: 2312: 2309: 2307: 2305: 2302: 2301: 2295: 2293: 2290: 2288: 2286: 2283: 2281: 2277: 2274: 2272: 2270: 2267: 2266: 2262: 2260: 2257: 2255: 2253: 2250: 2248: 2244: 2241: 2239: 2237: 2234: 2233: 2229: 2226: 2221: 2216: 2211: 2208: 2207: 2201: 2194: 2192: 2189: 2187: 2184: 2182: 2180: 2178: 2176: 2173: 2172: 2168: 2166: 2164: 2161: 2159: 2156: 2154: 2152: 2150: 2147: 2146: 2142: 2139: 2137: 2135: 2132: 2130: 2128: 2126: 2124: 2121: 2120: 2117: 2113: 2111: 2108: 2106: 2103: 2101: 2099: 2095: 2092: 2090: 2088: 2085: 2084: 2078: 2076: 2074: 2071: 2069: 2067: 2063: 2060: 2058: 2056: 2053: 2052: 2048: 2043: 2041: 2038: 2036: 2033: 2031: 2029: 2027: 2025: 2022: 2021: 2017: 2015: 2013: 2010: 2008: 2005: 2003: 1999: 1996: 1994: 1992: 1989: 1988: 1984: 1982: 1980: 1977: 1975: 1972: 1970: 1966: 1963: 1961: 1959: 1956: 1955: 1949: 1947: 1945: 1942: 1940: 1937: 1935: 1931: 1928: 1926: 1924: 1921: 1920: 1916: 1914: 1912: 1909: 1907: 1904: 1902: 1898: 1895: 1893: 1891: 1888: 1887: 1883: 1881: 1879: 1877: 1874: 1872: 1868: 1865: 1863: 1861: 1858: 1857: 1853: 1851: 1849: 1846: 1844: 1842: 1838: 1835: 1833: 1831: 1828: 1827: 1821: 1819: 1817: 1815: 1812: 1810: 1806: 1803: 1801: 1799: 1796: 1795: 1791: 1788: 1783: 1778: 1773: 1770: 1769: 1763: 1757: 1753: 1750: 1748: 1746: 1744: 1741: 1739: 1735: 1732: 1730: 1728: 1725: 1724: 1721: 1716: 1712: 1708: 1705: 1703: 1700: 1698: 1695: 1693: 1690: 1688: 1684: 1681: 1679: 1677: 1674: 1673: 1669: 1666: 1661: 1656: 1651: 1648: 1647: 1641: 1634: 1632: 1630: 1627: 1625: 1623: 1619: 1616: 1614: 1611: 1608: 1607: 1601: 1599: 1597: 1595: 1592: 1590: 1586: 1583: 1581: 1578: 1575: 1574: 1570: 1567: 1565: 1563: 1560: 1558: 1556: 1552: 1549: 1547: 1544: 1541: 1540: 1537: 1536:Alex Biryukov 1534: 1532: 1530: 1527: 1525: 1522: 1520: 1516: 1513: 1511: 1509: 1506: 1505: 1499: 1497: 1495: 1492: 1490: 1488: 1484: 1481: 1479: 1476: 1475: 1472:SangJae Moon 1467: 1465: 1463: 1461: 1458: 1456: 1452: 1449: 1447: 1445: 1442: 1441: 1429: 1427: 1424: 1422: 1419: 1417: 1415: 1411: 1408: 1406: 1403: 1400: 1399: 1393: 1391: 1388: 1386: 1384: 1381: 1379: 1375: 1372: 1370: 1367: 1364: 1363: 1359: 1356: 1351: 1346: 1341: 1338: 1337: 1331: 1324: 1322: 1320: 1319: 1315: 1313: 1311: 1307: 1304: 1302: 1299: 1296: 1295: 1291: 1288: 1283: 1278: 1273: 1270: 1269: 1266: 1260: 1254: 1250: 1248: 1246: 1243: 1241: 1239: 1235: 1232: 1230: 1228: 1225: 1224: 1218: 1213: 1208: 1207:Anne Canteaut 1204: 1202: 1200: 1198: 1195: 1193: 1189: 1186: 1184: 1182: 1179: 1178: 1175: 1172: 1170: 1168: 1165: 1163: 1160: 1158: 1154: 1151: 1149: 1147: 1144: 1143: 1139: 1137: 1136: 1132: 1130: 1127: 1125: 1122: 1120: 1116: 1113: 1111: 1109: 1106: 1105: 1101: 1099: 1097: 1094: 1092: 1090: 1086: 1083: 1081: 1078: 1075: 1074: 1070: 1068: 1066: 1064: 1061: 1059: 1055: 1052: 1050: 1047: 1044: 1043: 1039: 1037: 1035: 1032: 1030: 1028: 1024: 1021: 1019: 1017: 1014: 1013: 1009: 1006: 1001: 996: 991: 988: 987: 984: 981: 973: 970: 969: 965: 962: 959: 958: 954: 951: 948: 947: 943: 941: 938: 937: 934: 931: 929: 926: 925: 919: 914: 913: 910: 902: 900: 897: 896: 893: 890: 887: 884: 883: 879: 876: 874: 871: 870: 866: 863: 861: 858: 857: 854: 851: 849: 846: 845: 839: 834: 833: 830: 824: 817: 813: 811: 810: 806: 805: 801: 799: 796: 795: 792: 788: 786: 783: 782: 778: 776: 773: 772: 768: 766: 763: 762: 758: 756: 753: 752: 748: 746: 743: 742: 738: 736: 735: 731: 730: 726: 724: 721: 720: 717: 714: 713: 707: 702: 699: 698: 697: 691: 688: 685: 681: 678: 675: 672: 669: 666: 663: 660: 657: 654: 653: 651: 645: 642: 639: 636: 634: 631: 628: 625: 622: 619: 616: 613: 611: 608: 605: 602: 601: 599: 593: 591: 584: 582: 579: 575: 573: 569: 566: 557: 552: 550: 548: 547:cryptanalysis 544: 539: 532: 530: 526: 523: 521: 518: 517: 514: 510: 507: 505: 502: 500: 496: 493: 490: 487: 486: 483: 479: 476: 474: 471: 469: 465: 462: 460: 457: 456: 453: 449: 446: 444: 441: 439: 435: 432: 430: 427: 426: 422: 419: 416: 413: 412: 409: 403: 401: 394: 390: 388:requirements" 387: 383: 379: 378: 377: 371: 369: 366: 362: 359: 355: 351: 341: 338: 323: 320: 312: 301: 298: 294: 291: 287: 284: 280: 277: 273: 270: â€“  269: 265: 264:Find sources: 258: 254: 250: 246: 242: 235: 228: 219: 218: 209: 206: 198: 188: 184: 178: 175:This article 173: 164: 163: 154: 151: 143: 132: 129: 125: 122: 118: 115: 111: 108: 104: 101: â€“  100: 96: 95:Find sources: 89: 83: 82: 78: 73:This article 71: 67: 62: 61: 56: 54: 47: 46: 41: 40: 35: 30: 21: 20: 3387:Block cipher 3232:Key schedule 3222:Key exchange 3212:Kleptography 3175:Cryptosystem 3124:Cryptography 2790: 2621:. Retrieved 2614:the original 2601: 2592: 2583: 2574: 2542:. Retrieved 2535:the original 2522: 2501: 2489:. Retrieved 2485:the original 2475: 2425: 2420: 2392: 2387: 2382: 2352: 2324: 2319: 2291: 2284: 2258: 2251: 2190: 2185: 2162: 2157: 2133: 2109: 2104: 2072: 2047:Bart Preneel 2039: 2034: 2011: 2006: 1978: 1973: 1943: 1938: 1910: 1905: 1875: 1847: 1813: 1742: 1715:Stefan Lucks 1707:Doug Whiting 1701: 1696: 1691: 1628: 1612:(version 3) 1593: 1561: 1528: 1523: 1493: 1459: 1425: 1420: 1389: 1382: 1368:(version 3) 1317: 1316: 1264: 1253:Bart Preneel 1244: 1217:Aline Gouget 1196: 1166: 1161: 1134: 1133: 1128: 1123: 1095: 1062: 1033: 982: 979: 932: 927: 908: 852: 847: 828: 815: 808: 807: 797: 784: 774: 764: 754: 744: 733: 732: 722: 695: 649: 597: 588: 580: 576: 572:counter mode 565:block cipher 561: 540: 537: 420: 414: 407: 398: 375: 349: 348: 333: 315: 306: 296: 289: 282: 275: 263: 201: 192: 176: 146: 137: 127: 120: 113: 106: 94: 74: 50: 43: 37: 36:Please help 33: 3375:Mathematics 3366:Mix network 2607:"ECRYPT II" 2445:AES process 2405:TRBDK3 YAEA 2230:Submitters 2227:Properties 2224:(hardware) 2219:(software) 2169:LAN Crypto 1884:Li An-Ping 1792:Submitters 1789:Properties 1786:(hardware) 1781:(software) 1670:Submitters 1667:Properties 1664:(hardware) 1659:(software) 1569:Joan Daemen 1360:Submitters 1357:Properties 1354:(hardware) 1349:(software) 1292:Submitters 1289:Properties 1286:(hardware) 1281:(software) 1071:Hongjun Wu 1010:Submitters 1007:Properties 1004:(hardware) 999:(software) 933:128-bit key 928:256-bit key 922:(hardware) 848:128-bit key 842:(hardware) 789:Includes a 708:Submissions 686:(version 3) 606:(version 3) 423:(hardware) 417:(software) 245:independent 3474:Categories 3326:Ciphertext 3296:Decryption 3291:Encryption 3252:Ransomware 3045:T-function 2992:Generators 2868:Achterbahn 2678:Update 1: 2544:2008-10-01 2467:References 2141:Guang Gong 1958:Polar Bear 1830:Achterbahn 920:Profile 2 917:(software) 915:Profile 1 853:80-bit key 840:Profile 2 837:(software) 835:Profile 1 393:gate count 386:throughput 279:newspapers 253:redirected 140:April 2015 110:newspapers 77:references 39:improve it 3316:Plaintext 2958:SOBER-128 2888:KCipher-2 2822:SOSEMANUK 2793:Portfolio 2222:Profile 2 2217:Profile 1 1991:Pomaranch 1784:Profile 2 1779:Profile 1 1752:Eli Biham 1662:Profile 2 1657:Profile 1 1610:Pomaranch 1352:Profile 2 1347:Profile 1 1284:Profile 2 1279:Profile 1 1181:SOSEMANUK 1002:Profile 2 997:Profile 1 955:-128 2.0 899:SOSEMANUK 684:Pomaranch 680:Moustique 644:SOSEMANUK 520:SOSEMANUK 421:Profile 2 415:Profile 1 309:June 2023 268:"ESTREAM" 243:that are 195:June 2023 99:"ESTREAM" 45:talk page 3455:Category 3361:Kademlia 3321:Codetext 3264:(CSPRNG) 2831:Hardware 2800:Software 2771:Crypto-1 2683:Archived 2670:Archived 2657:Archived 2645:Archived 2623:23 March 2564:Archived 2461:CRYPTREC 2439:See also 2412:Archived 2374:Archived 2344:Archived 2311:Archived 2276:Archived 2243:Archived 2214:webpage 2175:ZK-Crypt 2094:Archived 2062:Archived 1998:Archived 1965:Archived 1930:Archived 1897:Archived 1867:Archived 1837:Archived 1805:Archived 1776:webpage 1734:Archived 1683:Archived 1654:webpage 1618:Archived 1585:Archived 1551:Archived 1543:MOSQUITO 1515:Archived 1483:Archived 1451:Archived 1410:Archived 1374:Archived 1344:webpage 1306:Archived 1276:webpage 1234:Archived 1188:Archived 1153:Archived 1115:Archived 1085:Archived 1054:Archived 1023:Archived 994:webpage 525:Archived 509:Archived 495:Archived 478:Archived 464:Archived 448:Archived 434:Archived 382:software 372:Profiles 3131:General 3059:Attacks 2848:Trivium 2817:Salsa20 2791:eSTREAM 2491:2 April 2236:Frogbit 2212:eSTREAM 2209:Cipher 1890:Hermes8 1774:eSTREAM 1771:Cipher 1652:eSTREAM 1649:Cipher 1477:Edon80 1366:CryptMT 1342:eSTREAM 1339:Cipher 1274:eSTREAM 1271:Cipher 1227:Trivium 1146:Salsa20 992:eSTREAM 989:Cipher 961:Salsa20 892:Trivium 886:Salsa20 690:Trivium 638:Salsa20 604:CryptMT 594:Phase 3 585:Phase 2 558:Phase 1 504:Trivium 489:Salsa20 350:eSTREAM 293:scholar 257:deleted 181:Please 124:scholar 3242:Keygen 3018:Theory 2968:Turing 2963:Spritz 2938:Scream 2908:Phelix 2903:Panama 2873:F-FCSR 2843:MICKEY 2812:Rabbit 2807:HC-128 2766:ChaCha 2456:NESSIE 2269:Fubuki 2024:SFINKS 1860:DICING 1676:Phelix 1444:Dragon 1298:F-FCSR 1108:Rabbit 1077:MICKEY 1046:HC-256 953:MICKEY 940:HC-256 878:MICKEY 873:Rabbit 860:HC-128 674:MICKEY 662:F-FCSR 633:Rabbit 610:Dragon 553:Phases 543:F-FCSR 473:MICKEY 459:Rabbit 429:HC-128 365:NESSIE 361:ECRYPT 295:  288:  281:  274:  266:  249:merged 126:  119:  112:  105:  97:  3272:(PRN) 3040:NLFSR 2953:SOBER 2883:ISAAC 2838:Grain 2680:(PDF) 2617:(PDF) 2610:(PDF) 2538:(PDF) 2531:(PDF) 2514:(PDF) 2337:Mir-1 2259:M pat 2191:M pat 2110:M pat 2055:TSC-3 1402:DECIM 1016:Grain 865:Grain 668:Grain 656:DECIM 443:Grain 300:JSTOR 286:books 255:, or 131:JSTOR 117:books 3035:LFSR 2983:WAKE 2978:VMPC 2973:VEST 2948:SNOW 2943:SEAL 2933:RC4A 2928:RC4+ 2923:QUAD 2913:Pike 2898:ORYX 2893:MUGI 2878:FISH 2761:A5/2 2756:A5/1 2625:2013 2493:2014 2149:Yamb 2087:VEST 1754:and 1718:and 880:2.0 814:Was 715:Key 491:/12 272:news 103:news 2781:RC4 2696:by 2367:SSS 2304:MAG 2292:pat 1923:NLS 1798:ABC 1577:NLS 1508:LEX 1426:pat 1390:pat 1135:pat 963:/12 888:/12 867:v1 816:pat 809:pat 798:pat 791:MAC 640:/12 627:NLS 621:LEX 568:AES 185:to 79:to 3476:: 3050:IV 2918:Py 2776:E0 2582:. 2553:^ 2123:WG 1727:Py 1713:, 1709:, 1524:3F 1460:3F 1245:PF 1162:PF 1096:PF 1063:PF 1034:PF 974:- 966:- 944:- 903:- 682:, 615:HC 574:. 358:EU 251:, 90:. 48:. 3116:e 3109:t 3102:v 2734:e 2727:t 2720:v 2627:. 2586:. 2547:. 2516:. 2495:. 2426:A 2421:A 2393:M 2388:A 2383:A 2353:A 2325:A 2320:A 2285:A 2252:A 2186:2 2163:2 2158:2 2134:2 2105:2 2073:2 2040:M 2035:2 2012:2 2007:A 1979:2 1974:2 1944:2 1939:2 1911:2 1906:A 1876:2 1848:2 1814:2 1743:F 1702:M 1697:F 1692:F 1629:3 1594:3 1562:3 1529:2 1494:3 1421:3 1383:3 1318:P 1209:, 1197:P 1167:2 1129:2 1124:P 971:- 949:- 785:M 775:A 765:2 755:F 745:3 734:P 723:P 340:) 334:( 322:) 316:( 311:) 307:( 297:· 290:· 283:· 276:· 259:. 237:. 208:) 202:( 197:) 193:( 179:. 153:) 147:( 142:) 138:( 128:· 121:· 114:· 107:· 84:. 55:) 51:(

Index

improve it
talk page
Learn how and when to remove these messages

references
primary sources
secondary or tertiary sources
"ESTREAM"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
help improve it
make it understandable to non-experts
Learn how and when to remove this message
general notability guideline
reliable secondary sources
independent
merged
redirected
deleted
"ESTREAM"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑