Skip to main content

Specification for NLSv2

  • Chapter
New Stream Cipher Designs

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4986))

Abstract

NLSv2 is a synchronous stream cipher with message authentication functionality, submitted to the ECrypt Network of Excellence call for stream cipher primitives, profile 1A. NLSv2 is an updated version of NLS [19]. The minor change between NLS and NLSv2 increases resistance to attacks utilizing large amounts of keystream. NLS stands for Non-Linear SOBER, and the NLS ciphers are members of the SOBER family of stream ciphers [12],[16],[23] and [24].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Babbage, S., De Cannière, C., Lano, J., Preneel, B., Vandewalle, J.: Cryptanalysis of SOBER-t32. In: Pre-proceedings of Fast Software Encryption FSE2003, pp. 119-136 (February 1999)

    Google Scholar 

  2. Blackburn, S., Murphy, S., Piper, F., Wild, P.: A SOBERing Remark. Information Security Group, Royal Holloway University of London, Egham, Surrey TW20 0EX, U. K (1998) (unpublished report)

    Google Scholar 

  3. De CanniÃre, C.: Guess and Determine Attack on SOBER. NESSIE Public Document NES/DOC/SAG/WP5/010/a (November 2001) See [21]

    Google Scholar 

  4. Chepyzhov, V., Smeets, B.: On a fast correlation attack on certain stream ciphers. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 176–185. Springer, Heidelberg (1991)

    Google Scholar 

  5. Cho, J., Pieprzyk, J.: Crossword Puzzle Attack on NLS, IACR Cryptology ePrint Archive, http://eprint.iacr.org/2006/049.pdf

  6. Cho, J., Pieprzyk, J.: Multiple Modular Additions and Crossword Puzzle Attack on NLSv2. IACR Cryptology ePrint Archive (2007), http://eprint.iacr.org/2007/038.pdf

  7. Coppersmith, D., Haveli, S., Jutla, C.: Cryptanalysis of stream ciphers with linear masking. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 515–532. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Courtois, N.: Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. Awaiting publication, http://www.minrank.org/~courtois/myresearch.html

  9. Dawson, E., Millan, W., Burnett, L., Carter, G.: On the Design of 8*32 S-boxes. By the Information Systems Research Centre, Queensland University of Technology (1999) (unpublished report)

    Google Scholar 

  10. Dichtl, M., Schafheutle, M.: Linearity Properties of the SOBER-t32 Key Loading. NESSIE Public Document NES/DOC/SAG/WP5/046/1 (November 2001) See [21]

    Google Scholar 

  11. Ekdahl, P., Johansson, T.: Distinguishing Attacks on SOBER-t16 and t32. In: Daemen, J., Rijmen, V. (eds.) Fast Software Encryption Workshop (FSE) 2002. LNCS, vol. 1976, pp. 210–224. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Hawkes, P., Rose, G.: The t-class of SOBER stream ciphers. Technical report, QUALCOMM Australia (1999), http://www.qualcomm.com.au

  13. Hawkes, P., Rose, G.: Primitive Specification and Supporting Documentation for SOBER-t16 Submission to NESSIE (submitted, 2000) See [21]

    Google Scholar 

  14. Hawkes, P., Rose, G.: Primitive Specification and Supporting Documentation for SOBER-t32 submission to NESSIE (submitted, 2000) See[21]

    Google Scholar 

  15. Hawkes, P., Rose, G.: Exploiting multiples of the connection polynomial in word-oriented stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 303–316. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Hawkes, P., Rose, G.: Turing, a Fast Stream Cipher. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 290–306. Springer, Heidelberg (2003)

    Google Scholar 

  17. Hawkes, P., Rose, G.: Primitive Specification for SOBER-128, 2003. IACR Cryptology ePrint Archive, http://eprint.iacr.org/2003/081.pdf

  18. Hawkes, P., Paddon, M., Rose, G.: The Mundja Streaming MAC. IACR Cryptology ePrint Archive (2004), http://eprint.iacr.org/2004/271.pdf

  19. Hawkes, P., Paddon, M., Rose, G., Wiggers de Vries, M.: Primitive Specification for NLS (2005), www.ecrypt.eu.org/stream/nls.html

  20. Joux, A., Muller, F.: A Chosen IV Attack Against Turing. In: Matsui, M., Zuccherato, R. (eds.) SAC 2003. LNCS, vol. 3006, pp. 194–207. Springer, Heidelberg (2004)

    Google Scholar 

  21. NESSIE: New European Schemes for Signatures, Â Integrity, and Encryption, http://www.cryptonessie.org

  22. National Institute of Standards and Technology, FIPS 185- Escrowed Encryption Standard (EES), Federal Information Processing Standards 185, http://www.itl.nist.gov/fipspubs/fip185.htm

  23. Rose, G.: A Stream Cipher based on Linear Feedback over GF(28). In: Boyd, C. (ed.) Proc. Australian Conference on Information Security and Privacy. Springer, Heidelberg (1998)

    Google Scholar 

  24. Rose, G.: SOBER: A Stream Cipher based on Linear Feedback over GF(28). Unpublished report, QUALCOMM Australia (1998), http://www.qualcomm.com.au

  25. Watanabe, D., Furuya, S.: A MAC forgery attack on SOBER-128. In: Proc. Fast Software Encryption 2004. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Matthew Robshaw Olivier Billet

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Hawkes, P., McDonald, C., Paddon, M., Rose, G.G., de Vries, M.W. (2008). Specification for NLSv2. In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68351-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68351-3_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68350-6

  • Online ISBN: 978-3-540-68351-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics