Scream (cipher)

Scream (cipher)

The Scream cipher is a word-based stream cipher developed by Shai Halevi, Don Coppersmith and Charanjit Jutla from IBM.

The cipher is designed as a software efficient stream cipher. The authors describe the goal of the cipher to be a more secure version of the SEAL cipher.

The general design of Scream is close to the design of SEAL with block cipher-like round functions. There are two versions of Scream. One of them, "Scream-F", reuses the S-boxes from the Advanced Encryption Standard (AES) block cipher, while the other, "Scream", internally generates new, key-dependent S-boxes as part of the initialization phase. The round function is also based on the AES-round function, but is narrower, 64 bits instead of 128 bits.

The cipher uses a 128-bit key and a 128-bit nonce. It is efficient in software, running at 4-5 cycles per byte on modern processors.

The cipher was presented at the Fast Software Encryption (FSE) conference in 2002.

References

* [http://eprint.iacr.org/2002/019.pdf Scream: a software-efficient stream cipher] (pdf)


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Scream (disambiguation) — A scream is a loud exclamation of extreme emotion, usually horror or excitement, or pain. The word may also refer to:In music* Screaming (brass instruments), playing loud notes in the upper register of a brass instrument, usually a trumpet; made… …   Wikipedia

  • Cipher (band) — Cipher Origin Long Beach, New York, USA Genres Hardcore punk Metalcore Years active 1996–2011? Labels Uprising Records …   Wikipedia

  • Stream cipher — The operation of the keystream generator in A5/1, a LFSR based stream cipher used to encrypt mobile phone conversations. In cryptography, a stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher… …   Wikipedia

  • Dragon (cipher) — Dragon is a stream cipher developed at the Information Security Institute by Ed Dawson, Kevin Chen, Matt Henricksen, William Millan, Leonie Simpson, HoonJae Lee, and SangJae Moon. The cipher is a Phase 3 Focus candidate for the eSTREAM project.… …   Wikipedia

  • NLS (cipher) — In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, Philip Hawkes, MIchael Paddon, and Miriam Wiggers de Vries. It has been submitted to the eSTREAM Project of the eCRYPT network …   Wikipedia

  • VEST — High Level Structure of VEST General Designers Sean O Neil First published June 13, 2005 Cipher deta …   Wikipedia

  • Correlation attack — In cryptography, correlation attacks are a class of known plaintext attacks for breaking stream ciphers whose keystream is generated by combining the output of several linear feedback shift registers (called LFSRs for the rest of this article)… …   Wikipedia

  • Panama (cryptography) — Panama General Designers Joan Daemen, Craig Clapp First published February 2002 Derived from StepRightUp Successors MUGI Cipher detail …   Wikipedia

  • Correlation immunity — In mathematics, the correlation immunity of a Boolean function is a measure of the degree to which its outputs are uncorrelated with some subset of its inputs. Specifically, a Boolean function is said to be correlation immune of order m if every… …   Wikipedia

  • Crypto-1 — NXP Crypto 1 General Designers Philips/NXP First published October 6 2008 Cipher detail …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”