000 03696nam a22005415i 4500
001 978-3-540-68351-3
003 DE-He213
005 20240423130139.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 _a9783540683513
_9978-3-540-68351-3
024 7 _a10.1007/978-3-540-68351-3
_2doi
050 4 _aQA76.6-76.66
072 7 _aUM
_2bicssc
072 7 _aCOM051000
_2bisacsh
072 7 _aUM
_2thema
082 0 4 _a005.11
_223
245 1 0 _aNew Stream Cipher Designs
_h[electronic resource] :
_bThe eSTREAM Finalists /
_cedited by Matthew Robshaw, Olivier Billet.
250 _a1st ed. 2008.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2008.
300 _aVIII, 300 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4986
505 0 _aThe eSTREAM Project -- CryptMT3 Stream Cipher -- The Dragon Stream Cipher: Design, Analysis, and Implementation Issues -- The Stream Cipher HC-128 -- Design of a New Stream Cipher—LEX -- Specification for NLSv2 -- The Rabbit Stream Cipher -- The Salsa20 Family of Stream Ciphers -- Sosemanuk, a Fast Software-Oriented Stream Cipher -- eSTREAM Software Performance -- Decim v2 -- The Stream Cipher Edon80 -- F-FCSR Stream Ciphers -- The Grain Family of Stream Ciphers -- The MICKEY Stream Ciphers -- The Self-synchronizing Stream Cipher Moustique -- Cascade Jump Controlled Sequence Generator and Pomaranch Stream Cipher -- Trivium -- ASIC Hardware Performance.
520 _aThis state-of-the-art survey presents the outcome of the eSTREAM Project, which was launched in 2004 as part of ECRYPT, the European Network of Excellence in Cryptology (EU Framework VI). The goal of eSTREAM was to promote the design of new stream ciphers with a particular emphasis on algorithms that would be either very fast in software or very resource-efficient in hardware. Algorithm designers were invited to submit new stream cipher proposals to eSTREAM, and 34 candidates were proposed from around the world. Over the following years the submissions were assessed with regard to both security and practicality by the cryptographic community, and the results were presented at major conferences and specialized workshops dedicated to the state of the art of stream ciphers. This volume describes the most successful of the submitted designs and, over 16 chapters, provides full specifications of the ciphers that reached the final phase of the eSTREAM project. The book is rounded off by two implementation surveys covering both the software- and the hardware-oriented finalists.  .
650 0 _aComputer programming.
650 0 _aData structures (Computer science).
650 0 _aInformation theory.
650 1 4 _aProgramming Techniques.
650 2 4 _aData Structures and Information Theory.
700 1 _aRobshaw, Matthew.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aBillet, Olivier.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540683506
776 0 8 _iPrinted edition:
_z9783540864011
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4986
856 4 0 _uhttps://doi.org/10.1007/978-3-540-68351-3
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c185555
_d185555