Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4986))

Abstract

The origins of eSTREAM can be traced back to the 2004 RSA Data Security Conference. There, as part of the Cryptographer’s Panel, Adi Shamir made some insightful comments on the state of stream ciphers. In particular, with AES [8] deployment being so wide-spread, Shamir wondered whether there remained a need for a stream cipher of dedicated design. As arguments against, one might observe that for most applications, the use of the AES in an appropriate stream cipher mode [9] frequently offers a perfectly adequate solution. Some also doubt our understanding of how best to design a dedicated stream cipher, a view somewhat supported by the lack of surviving stream ciphers in the NESSIE project [1]. However, as counter-arguments Shamir went on to identify two areas where a dedicated stream cipher might conceivably offer some advantage over block ciphers: (1) where exceptionally high throughput is required in software and (2) where exceptionally low resource consumption is required in hardware.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. New European Schemes for Signatures, Integrity, and Encryption (NESSIE), http://www.cosic.esat.kuleuven.be/nessie/

  2. ECRYPT. The eSTREAM project, http://www.ecrypt.eu.org/stream/

  3. eSTREAM. SKEW - Symmetric Key Encryption Workshop (May 26-27, 2005), http://www.ecrypt.eu.org

  4. eSTREAM. SASC - The State of the Art of Stream Ciphers (October 14-15, 2004), http://www.ecrypt.eu.org/stvl/sasc/

  5. eSTREAM. SASC 2006 - Stream Ciphers Revisited (February 2-3, 2006), http://www.ecrypt.eu.org/stvl/sasc2006/

  6. eSTREAM. SASC 2007 - The State of the Art of Stream Ciphers (January 31 - February 1, 2007), http://sasc.crypto.rub.de

  7. eSTREAM. SASC 2008 - The State of the Art of Stream Ciphers (February 13-14, 2008), http://www.ecrypt.eu.org/stvl/sasc2008/

  8. National Institute of Standards and Technology. FIPS 197: Advanced Encryption Standard (November 2001), http://csrc.nist.gov

  9. National Institute of Standards and Technology. SP800-38A: Recommendation for Block Cipher Modes of Operation (December 2001), http://csrc.nist.gov

Download references

Author information

Authors and Affiliations

Authors

Editor information

Matthew Robshaw Olivier Billet

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Robshaw, M. (2008). The eSTREAM Project. In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68351-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68351-3_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68350-6

  • Online ISBN: 978-3-540-68351-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics