Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Install
Faster access than browser!
 

ESTREAM

Index ESTREAM

eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. [1]

57 relations: ABC (stream cipher), Achterbahn, Advanced Encryption Standard, Advanced Encryption Standard process, Alex Biryukov, Bart Preneel, Block cipher, Block cipher mode of operation, Bruce Schneier, CJCSG, Cryptanalysis, CryptMT, CRYPTREC, Daniel J. Bernstein, DECIM, DICING, Dragon (cipher), ECRYPT, Eli Biham, European Union, F-FCSR, Frogbit (cipher), Gate count, Grain (cipher), HC-256, Hermes8, Jennifer Seberry, Joan Daemen, LEX (cipher), MAG (cryptography), Message authentication code, MICKEY, Mir-1, MOSQUITO, Moustique, NESSIE, Nicolas Courtois, NLS (cipher), Phelix, Polar Bear (cipher), Py (cipher), Rabbit (cipher), Salsa20, SFINKS, Software, SOSEMANUK, SSS (cipher), Stefan Lucks, Stream cipher, Throughput, ..., TRBDK3 YAEA, Trivium (cipher), TSC-3, VEST, WG (cipher), Yamb, ZK-Crypt. Expand index (7 more) »

ABC (stream cipher)

In cryptography, ABC is a stream cypher algorithm developed by Vladimir Anashin, Andrey Bogdanov, Ilya Kizhvatov, and Sandeep Kumar.

New!!: ESTREAM and ABC (stream cipher) · See more »

Achterbahn

In cryptography, Achterbahn is the name of a synchronous stream cipher algorithm submitted to the eSTREAM Project of the eCRYPT network.

New!!: ESTREAM and Achterbahn · See more »

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

New!!: ESTREAM and Advanced Encryption Standard · See more »

Advanced Encryption Standard process

The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES).

New!!: ESTREAM and Advanced Encryption Standard process · See more »

Alex Biryukov

Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg.

New!!: ESTREAM and Alex Biryukov · See more »

Bart Preneel

Bart Preneel (born 15 October 1963) is a Flemish cryptographer and cryptanalyst.

New!!: ESTREAM and Bart Preneel · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: ESTREAM and Block cipher · See more »

Block cipher mode of operation

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide an information service such as confidentiality or authenticity.

New!!: ESTREAM and Block cipher mode of operation · See more »

Bruce Schneier

Bruce Schneier (born January 15, 1963, is an American cryptographer, computer security professional, privacy specialist and writer. He is the author of several books on general security topics, computer security and cryptography. Schneier is a fellow at the Berkman Center for Internet & Society at Harvard Law School, a program fellow at the New America Foundation's Open Technology Institute. He has been working for IBM since they acquired Resilient Systems where Schneier was CTO. He is also a contributing writer for The Guardian news organization.

New!!: ESTREAM and Bruce Schneier · See more »

CJCSG

In cryptography, CJCSG is a stream cypher algorithm developed by Cees Jansen and Alexander Kolosha.

New!!: ESTREAM and CJCSG · See more »

Cryptanalysis

Cryptanalysis (from the Greek kryptós, "hidden", and analýein, "to loosen" or "to untie") is the study of analyzing information systems in order to study the hidden aspects of the systems.

New!!: ESTREAM and Cryptanalysis · See more »

CryptMT

In cryptography, CryptMT is a stream cipher algorithm which internally uses the Mersenne twister.

New!!: ESTREAM and CryptMT · See more »

CRYPTREC

CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use.

New!!: ESTREAM and CRYPTREC · See more »

Daniel J. Bernstein

Daniel Julius Bernstein (sometimes known simply as djb; born October 29, 1971) is a German-American mathematician, cryptologist, and programmer.

New!!: ESTREAM and Daniel J. Bernstein · See more »

DECIM

In cryptography, DECIM is a stream cypher algorithm designed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert.

New!!: ESTREAM and DECIM · See more »

DICING

In cryptography, DICING is a stream cypher algorithm developed by Li An-Ping.

New!!: ESTREAM and DICING · See more »

Dragon (cipher)

Dragon is a stream cipher developed at the Information Security Institute by Ed Dawson, Kevin Chen, Matt Henricksen, William Millan, Leonie Simpson, HoonJae Lee, and SangJae Moon.

New!!: ESTREAM and Dragon (cipher) · See more »

ECRYPT

ECRYPT (European Network of Excellence in Cryptology) was a 4-year European research initiative launched on 1 February 2004 with the stated objective of promoting the collaboration of European researchers in information security, and especially in cryptology and digital watermarking.

New!!: ESTREAM and ECRYPT · See more »

Eli Biham

Eli Biham (אלי ביהם) is an Israeli cryptographer and cryptanalyst, currently a professor at the Technion Israeli Institute of Technology Computer Science department.

New!!: ESTREAM and Eli Biham · See more »

European Union

The European Union (EU) is a political and economic union of EUnum member states that are located primarily in Europe.

New!!: ESTREAM and European Union · See more »

F-FCSR

In cryptography, F-FCSR is a stream cipher developed by Thierry Berger, François Arnault, and Cédric Lauradoux.

New!!: ESTREAM and F-FCSR · See more »

Frogbit (cipher)

In cryptography, Frogbit is a stream cypher algorithm developed by Thierry Moreau and is patented.

New!!: ESTREAM and Frogbit (cipher) · See more »

Gate count

In microprocessor design, gate count refers to the number of gates build with transistor and other electronic devices, that are needed to implement a design.

New!!: ESTREAM and Gate count · See more »

Grain (cipher)

Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier.

New!!: ESTREAM and Grain (cipher) · See more »

HC-256

HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security.

New!!: ESTREAM and HC-256 · See more »

Hermes8

In cryptography, Hermes8 is the name of a stream cypher algorithm designed by Ulrich Kaiser.

New!!: ESTREAM and Hermes8 · See more »

Jennifer Seberry

Jennifer Roma Seberry (born 13 February 1944 in Sydney) is an Australian cryptographer, mathematician, and computer scientist, currently a professor at the University of Wollongong, Australia.

New!!: ESTREAM and Jennifer Seberry · See more »

Joan Daemen

Joan Daemen (born 1965) is a Belgian cryptographer who co-designed the Rijndael cipher with Vincent Rijmen, which was selected as the Advanced Encryption Standard (AES) in 2001.

New!!: ESTREAM and Joan Daemen · See more »

LEX (cipher)

LEX is a stream cipher based on the round transformation of AES.

New!!: ESTREAM and LEX (cipher) · See more »

MAG (cryptography)

In cryptography, MAG is stream cipher algorithm developed by Rade Vuckovac.

New!!: ESTREAM and MAG (cryptography) · See more »

Message authentication code

In cryptography, a message authentication code (MAC), sometimes known as a tag, is a short piece of information used to authenticate a message—in other words, to confirm that the message came from the stated sender (its authenticity) and has not been changed.

New!!: ESTREAM and Message authentication code · See more »

MICKEY

In cryptography, Mutual Irregular Clocking KEYstream generator (MICKEY) is a stream cipher algorithm developed by Steve Babbage and Matthew Dodd.

New!!: ESTREAM and MICKEY · See more »

Mir-1

In cryptography, Mir-1 is a stream cypher algorithm developed by Alexander Maximov.

New!!: ESTREAM and Mir-1 · See more »

MOSQUITO

In cryptography, MOSQUITO was a stream cipher algorithm designed by Joan Daemen and Paris Kitsos.

New!!: ESTREAM and MOSQUITO · See more »

Moustique

Moustique is a French language weekly news magazine with a special reference to current affairs, culture and television.

New!!: ESTREAM and Moustique · See more »

NESSIE

NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000–2003 to identify secure cryptographic primitives.

New!!: ESTREAM and NESSIE · See more »

Nicolas Courtois

Nicolas Tadeusz Courtois (born 14 November 1971) is a cryptographer, a senior lecturer in computer science at University College London.

New!!: ESTREAM and Nicolas Courtois · See more »

NLS (cipher)

In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, Philip Hawkes, MIchael Paddon, and Miriam Wiggers de Vries.

New!!: ESTREAM and NLS (cipher) · See more »

Phelix

Phelix is a high-speed stream cipher with a built-in single-pass message authentication code (MAC) functionality, submitted in 2004 to the eSTREAM contest by Doug Whiting, Bruce Schneier, Stefan Lucks, and Frédéric Muller.

New!!: ESTREAM and Phelix · See more »

Polar Bear (cipher)

In cryptography, Polar Bear is a stream cypher algorithm designed by Johan Håstad and Mats Näslund.

New!!: ESTREAM and Polar Bear (cipher) · See more »

Py (cipher)

Py is a stream cipher submitted to eSTREAM by Eli Biham and Jennifer Seberry.

New!!: ESTREAM and Py (cipher) · See more »

Rabbit (cipher)

Rabbit is a high-speed stream cipher from 2003.

New!!: ESTREAM and Rabbit (cipher) · See more »

Salsa20

Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein.

New!!: ESTREAM and Salsa20 · See more »

SFINKS

In cryptography, SFINKS is a stream cypher algorithm developed by An Braeken, Joseph Lano, Nele Mentens, Bart Preneel, and Ingrid Verbauwhede.

New!!: ESTREAM and SFINKS · See more »

Software

Computer software, or simply software, is a generic term that refers to a collection of data or computer instructions that tell the computer how to work, in contrast to the physical hardware from which the system is built, that actually performs the work.

New!!: ESTREAM and Software · See more »

SOSEMANUK

Sosemanuk is a stream cipher developed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert.

New!!: ESTREAM and SOSEMANUK · See more »

SSS (cipher)

In cryptography, SSS is a stream cypher algorithm developed by Gregory Rose, Philip Hawkes, Michael Paddon, and Miriam Wiggers de Vries.

New!!: ESTREAM and SSS (cipher) · See more »

Stefan Lucks

Stefan Lucks is a researcher in the fields of communications security and cryptography.

New!!: ESTREAM and Stefan Lucks · See more »

Stream cipher

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream).

New!!: ESTREAM and Stream cipher · See more »

Throughput

In general terms, throughput is the maximum rate of production or the maximum rate at which something can be processed.

New!!: ESTREAM and Throughput · See more »

TRBDK3 YAEA

In cryptography, TRBDK3 YAEA is a stream cypher algorithm developed by Timothy Brigham.

New!!: ESTREAM and TRBDK3 YAEA · See more »

Trivium (cipher)

Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate count in hardware, and reasonably efficient software implementation.

New!!: ESTREAM and Trivium (cipher) · See more »

TSC-3

In cryptography, TSC-3 is a stream cypher algorithm developed by Jin Hong, Dong Hoon Lee, Yongjin Yeom, Daewan Han, and Seongtaek Chee.

New!!: ESTREAM and TSC-3 · See more »

VEST

VEST (Very Efficient Substitution Transposition) ciphers are a set of families of general-purpose hardware-dedicated ciphers that support single pass authenticated encryption and can operate as collision-resistant hash functions designed by Sean O'Neil, Benjamin Gittins and Howard Landman.

New!!: ESTREAM and VEST · See more »

WG (cipher)

In cryptography, WG is a stream cypher algorithm developed by Guang Gong and Yassir Nawaz.

New!!: ESTREAM and WG (cipher) · See more »

Yamb

In cryptography, Yamb is a stream cypher algorithm developed by LAN Crypto.

New!!: ESTREAM and Yamb · See more »

ZK-Crypt

In cryptography, ZK-Crypt is a stream cipher developed by Carmi Gressel, Ran Granot, and Gabi Vago and has been patented.

New!!: ESTREAM and ZK-Crypt · See more »

Redirects here:

ECRYPT Stream Cipher project, ECRYPT stream cipher project, EStream.

References

[1] https://en.wikipedia.org/wiki/ESTREAM

OutgoingIncoming
Hey! We are on Facebook now! »