Category: Stream ciphers

Keystream
In cryptography, a keystream is a stream of random or pseudorandom characters that are combined with a plaintext message to produce an encrypted message (the ciphertext). The "characters" in the keyst
Yamb
In cryptography, Yamb is a stream cypher algorithm developed by . It has been submitted to the eSTREAM Project of the eCRYPT network.
Stream cipher
A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time w
Dragon (cipher)
Dragon is a stream cipher developed at the Information Security Institute by William Millan with some help from Ed Dawson, Kevin Chen, Matt Henricksen, Leonie Simpson, HoonJae Lee, and SangJae Moon. D
Frogbit (cipher)
In cryptography, Frogbit is a stream cypher algorithm developed by Thierry Moreau and is patented. It includes a message authentication code feature. It has been submitted to the eSTREAM Project of th
WAKE (cipher)
In cryptography, WAKE is a stream cipher designed by David Wheeler in 1993. WAKE stands for Word Auto Key Encryption. The cipher works in cipher feedback mode, generating keystream blocks from previou
MICKEY
In cryptography, Mutual Irregular Clocking KEYstream generator (MICKEY) is a stream cipher algorithm developed by and . The cipher is designed to be used in hardware platforms with limited resources,
Panama (cryptography)
Panama is a cryptographic primitive which can be used both as a hash function and a stream cipher, but its hash function mode of operation has been broken and is not suitable for cryptographic use. Ba
ZUC stream cipher
ZUC is a stream cipher included in the Long Term Evolution standards starting in Release 11 for mobile devices. It is named after Zu Chongzhi, the fifth-century Chinese mathematician. It uses a 16-sta
Polar Bear (cipher)
In cryptography, Polar Bear is a stream cypher algorithm designed by Johan Håstad and Mats Näslund. It has been submitted to the eSTREAM Project of the eCRYPT network.
Feedback with Carry Shift Registers
In sequence design, a Feedback with Carry Shift Register (or FCSR) is the arithmetic or with carry analog of a linear-feedback shift register (LFSR). If is an integer, then an N-ary FCSR of length is
MULTI-S01
In cryptography, MULTI-S01 (pronounced multi-ess-zero-one), is an encryption algorithm based on a pseudorandom number generator (PRNG). MULTI-S01 is an encryption scheme preserving both confidentialit
Rambutan (cryptography)
Rambutan is a family of encryption technologies designed by the Communications-Electronics Security Group (CESG), the technical division of the United Kingdom government's secret communications agency
Running key cipher
In classical cryptography, the running key cipher is a type of polyalphabetic substitution cipher in which a text, typically from a book, is used to provide a very long keystream. Usually, the book to
Vigenère cipher
The Vigenère cipher (French pronunciation: ​[viʒnɛːʁ]) is a method of encrypting alphabetic text by using a series of interwoven Caesar ciphers, based on the letters of a keyword. It employs a form of
Autokey cipher
An autokey cipher (also known as the autoclave cipher) is a cipher that incorporates the message (the plaintext) into the key. The key is generated from the message in some automated fashion, sometime
One-time pad
In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this
MUGI
In cryptography, MUGI is a pseudorandom number generator (PRNG) designed for use as a stream cipher. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 20
ORYX
ORYX is an encryption algorithm used in cellular communications in order to protect data traffic. It is a stream cipher designed to have a very strong 96-bit key strength with a way to reduce the stre
Trivium (cipher)
Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate count in hardware, and reasonably efficient software implementation. Trivium was submitted to the
LEX (cipher)
LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In additio
SNOW
SNOW 1.0, SNOW 2.0, and SNOW 3G are word-based synchronous stream ciphers developed by Thomas Johansson and Patrik Ekdahl at Lund University.
Variably Modified Permutation Composition
VMPC (Variably Modified Permutation Composition) for cryptography is a stream cipher similar to thewell known and popular cipher RC4 designed by Ron Rivest. It was designed by Bartosz Żółtak, presente
SSS (cipher)
In cryptography, SSS is a stream cypher algorithm developed by Gregory Rose, , , and . It includes a message authentication code feature. It has been submitted to the eSTREAM Project of the eCRYPT net
SOBER
In cryptography, SOBER is a family of stream ciphers initially designed by Greg Rose of QUALCOMM Australia starting in 1997. The name is a contrived acronym for Seventeen Octet Byte Enabled Register.
Mir-1
In cryptography, Mir-1 is a stream cypher algorithm developed by Alexander Maximov. It has been submitted to the eSTREAM project of the eCRYPT network. It has not been selected for focus or for consid
A5/1
A5/1 is a stream cipher used to provide over-the-air communication privacy in the GSM cellular telephone standard. It is one of several implementations of the A5 security protocol. It was initially ke
Solitaire (cipher)
The Solitaire cryptographic algorithm was designed by Bruce Schneier at the request of Neal Stephenson for use in his novel Cryptonomicon, in which field agents use it to communicate securely without
ChaCha20-Poly1305
ChaCha20-Poly1305 is an authenticated encryption with additional data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Its usage in IETF protoc
CryptMT
In cryptography, CryptMT is a stream cipher algorithm which internally uses the Mersenne twister. It was developed by , , and and is patented. It has been submitted to the eSTREAM project of the eCRYP
Phelix
Phelix is a high-speed stream cipher with a built-in single-pass message authentication code (MAC) functionality, submitted in 2004 to the eSTREAM contest by , Bruce Schneier, Stefan Lucks, and . The
Grain (cipher)
Grain is a stream cipher submitted to eSTREAM in 2004 by , and . It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted h
KCipher-2
KCipher-2 is a stream cipher jointly developed by Kyushu University and Japanese telecommunications company KDDI. It is standardized as ISO/IEC 18033–4, and is on the list of recommended ciphers publi
DECIM
In cryptography, DECIM is a stream cypher algorithm designed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granb
ISAAC (cipher)
ISAAC (indirection, shift, accumulate, add, and count) is a cryptographically secure pseudorandom number generator and a stream cipher designed by Robert J. Jenkins Jr. in 1993. The reference implemen
Scream (cipher)
The Scream cipher is a word-based stream cipher developed by Shai Halevi, Don Coppersmith and from IBM. The cipher is designed as a software efficient stream cipher. The authors describe the goal of t
WG (cipher)
In cryptography, WG is a stream cypher algorithm developed by Guang Gong and . It has been submitted to the eSTREAM Project of the eCRYPT network. * v * t * e
CJCSG
In cryptography, CJCSG is a stream cypher algorithm developed by and . It has been submitted to the eSTREAM Project of the eCRYPT network. It has been classified as an archival algorithm and will not
Grain 128a
The Grain 128a stream cipher was first purposed at Symmetric Key Encryption Workshop (SKEW) in 2011 as an improvement of the predecessor Grain 128, which added security enhancements and optional messa
Hermes8
In cryptography, Hermes8 is the name of a stream cypher algorithm designed by Ulrich Kaiser. It has been submitted to the eSTREAM Project of the eCRYPT network. It has been classified as an 'archive'
Achterbahn
In cryptography, Achterbahn is the name of a synchronous stream cipher algorithm submitted to the eSTREAM Project of the eCRYPT network.In the final specification the cipher is called ACHTERBAHN-128/8
RC4
In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vuln
HC-256
HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security. A 128-bit variant was submitted as an eSTREAM cipher candid
Pike (cipher)
The Pike stream cipher was invented by Ross Anderson to be a "leaner and meaner" version of FISH after he broke FISH in 1994. Its name is supposed to be a humorous allusion to the pike fish. The ciphe
QUAD (cipher)
In cryptography, the QUAD, cipher is a relatively new stream cipher, which was designed with provable security arguments in mind.
SOBER-128
SOBER-128 is a synchronous stream cipher designed by Hawkes and Rose (2003) and is a member of the SOBER family of ciphers. SOBER-128 was also designed to provide MAC (message authentication code) fun
Turing (cipher)
Turing is a stream cipher developed by Gregory G. Rose and at Qualcomm for CDMA. Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an LFSR. It
VEST
VEST (Very Efficient Substitution Transposition) ciphers are a set of families of general-purpose hardware-dedicated ciphers that support single pass authenticated encryption and can operate as collis
XOR cipher
In cryptography, the simple XOR cipher is a type of additive cipher, an encryption algorithm that operates according to the principles: A 0 = A,A A = 0,A B = B A,(A B) C = A (B C),(B A) A = B 0 = B, w
SOSEMANUK
Sosemanuk is a stream cipher developed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, T
TRBDK3 YAEA
In cryptography, TRBDK3 YAEA is a stream cypher algorithm developed by . It has been submitted to the eSTREAM Project of the eCRYPT network. It has not been selected for focus nor for consideration du
TSC-3
In cryptography, TSC-3 is a stream cypher algorithm developed by , , , , and . It has been submitted to the eSTREAM Project of the eCRYPT network. * v * t * e
Salsa20
Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein. Salsa20, the original cipher, was designed in 2005, then later submitted to the eSTREAM European Union crypt
ABC (stream cipher)
In cryptography, ABC is a stream cypher algorithm developed by , , , and . It has been submitted to the eSTREAM Project of the eCRYPT network.
DICING
In cryptography, DICING is a stream cypher algorithm developed by . It has been submitted to the eSTREAM Project of the eCRYPT network. * v * t * e
LEVIATHAN (cipher)
LEVIATHAN is a stream cipher submitted to NESSIE by and David McGrew. It is a seekable stream cipher, which means that the user may efficiently skip forward to any part of the keystream, much like CTR
SFINKS
In cryptography, SFINKS is a stream cypher algorithm developed by , , , Bart Preneel, and Ingrid Verbauwhede. It includes a message authentication code. It has been submitted to the eSTREAM Project of
ESTREAM
eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted
MAG (cipher)
In cryptography, MAG is stream cipher algorithm developed by . It has been submitted to the eSTREAM Project of the eCRYPT network. It has not been selected for focus, nor for consideration in Phase 2;
NLS (cipher)
In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, , , and . It has been submitted to the eSTREAM Project of the eCRYPT network. * v * t * e
LILI-128
LILI-128 is an LFSR based synchronous stream cipher with a 128-bit key. On 13 November 2000, LILI-128 was presented at the NESSIE workshop. It is designed to be simple to implement in both software an
Nonlinear-feedback shift register
A nonlinear-feedback shift register (NLFSR) is a shift register whose input bit is a non-linear function of its previous state. For an n-bit shift register r its next state is defined as: , where f is
Shrinking generator
In cryptography, the shrinking generator is a form of pseudorandom number generator intended to be used in a stream cipher. It was published in Crypto 1993 by Don Coppersmith, Hugo Krawczyk, and . The
FISH (cipher)
The FISH (FIbonacci SHrinking) stream cipher is a fast software based stream cipher using Lagged Fibonacci generators, plus a concept from the shrinking generator cipher. It was published by Siemens i
Rabbit (cipher)
Rabbit is a high-speed stream cipher from 2003. The algorithm and source code was released in 2008 as public domain software.
Py (cipher)
Py is a stream cipher submitted to eSTREAM by Eli Biham and Jennifer Seberry. It is one of the fastest eSTREAM candidates at around 2.6 cycles per byte on some platforms. It has a structure a little l
SEAL (cipher)
In cryptography, SEAL (Software-Optimized Encryption Algorithm) is a stream cipher optimised for machines with a 32-bit word size and plenty of RAM with a reported performance of around 4 cycles per b
Gilbert Vernam
Gilbert Sandford Vernam (April 3, 1890 – February 7, 1960) was a Worcester Polytechnic Institute 1914 graduate and AT&T Bell Labs engineer who, in 1917, invented an additive polyalphabetic stream ciph
A5/2
A5/2 is a stream cipher used to provide voice privacy in the GSM cellular telephone protocol. It was designed in 1992-1993 (finished March 1993) as a replacement for the relatively stronger (but still
Alternating step generator
In cryptography, an alternating step generator (ASG) is a cryptographic pseudorandom number generator used in stream ciphers, based on three linear-feedback shift registers. Its output is a combinatio
Crypto-1
Crypto1 is a proprietary encryption algorithm (stream cipher) and authentication protocol created by NXP Semiconductors for its MIFARE Classic RFID contactless smart cards launched in 1994. Such cards