2003
DOI: 10.1007/3-540-36492-7_5
|View full text |Cite
|
Sign up to set email alerts
|

A New Version of the Stream Cipher SNOW

Abstract: Abstract. In 2000, the stream cipher SNOW was proposed. A few attacks followed, indicating certain weaknesses in the design. In this paper we propose a new version of SNOW, called SNOW 2.0. The new version of the cipher does not only appear to be more secure, but its implementation is also a bit faster in software.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
144
0
3

Year Published

2003
2003
2015
2015

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 191 publications
(147 citation statements)
references
References 9 publications
0
144
0
3
Order By: Relevance
“…For the purposes of this paper only the details of the LFSR and the FSM are needed. For a complete description of SNOW 2.0 we refer to the paper [3] …”
Section: The Stream Cipher Snow 20mentioning
confidence: 99%
See 2 more Smart Citations
“…For the purposes of this paper only the details of the LFSR and the FSM are needed. For a complete description of SNOW 2.0 we refer to the paper [3] …”
Section: The Stream Cipher Snow 20mentioning
confidence: 99%
“…SNOW 2.0 was proposed by Ekdahl and Johansson in [3] as a strengthened version of SNOW 1.0, which was a NESSIE candidate. Currently SNOW 2.0 is considered as one of the most efficient stream ciphers.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…This holds for most recently proposed stream ciphers, e.g. SEAL [RC98], SCREAM [HCCJ02], SNOW [EJ02], BGML [HN00], and for the stream cipher mode of operation of the KASUMI blockcipher used in the third generation mobile system UMTS [Ka00]. As a consequence, stream ciphers are more conveniently modelled as a length increasing pseudo-random function F K : {0, 1} n → {0, 1} nt ; x → F K (x) = (z 1 , z 2 , · · · , z t ) than as a mere pseudo-random numbers generator allowing to derive a pseudorandom sequence (z 1 , z 2 , · · · , z t ) of nt bits from a secret seed K. The advantage of modelling a stream cipher as a length increasing function generator rather than as a numbers generator is that it allows to reflect the security conditions on the dependance of the pseudo-random sequence in the input value, by requiring that F K be a pseudo-random function, indistinguishable from a perfect random function with the same input and output sizes by any reasonable adversary.…”
Section: Introductionmentioning
confidence: 71%
“…[20]. We give a brief description of Snow 2.0; see [11] for details. Snow 2.0 stream cipher is based on one linear feedback shift register made of 16 elements from GF (2 32 ) (that can also be seen as a binary LFSR with 512 bits), and a finite state machine composed of 2 states of 32 bits each, nonlinearly clocked.…”
Section: Elimlin In Cryptanalysis Of Kgsnow 20mentioning
confidence: 99%