Skip to main content

The Self-synchronizing Stream Cipher Moustique

  • Chapter
New Stream Cipher Designs

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4986))

Abstract

We present a design approach for hardware-oriented self-synchronizing stream ciphers and illustrate it with a concrete design called Moustique. The latter is intended as a research cipher: it proves that the design approach can lead to concrete results and will serve as a target for cryptanalysis where new attacks may lead to improvements in the design approach such as new criteria for the cipher building blocks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Maurer, U.M.: New Approaches to the Design of Self-Synchronizing Stream Ciphers. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 458–471. Springer, Heidelberg (1991)

    Google Scholar 

  2. Daemen, J., Govaerts, R., Vandewalle, J.: On the Design of High Speed Self-Synchronizing Stream Ciphers. In: Kam, P.Y., Hirota, O. (eds.) Singapore ICCS/ISITA 1992 Conference Proceedings, pp. 279–283. IEEE, Los Alamitos (1992)

    Google Scholar 

  3. Daemen, J.: Cipher and hash function design strategies based on linear and differential cryptanalysis. Doctoral Dissertation, K.U.Leuven (March 1995)

    Google Scholar 

  4. Joux, A., Muller, F.: Loosening the KNOT. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 87–99. Springer, Heidelberg (2003)

    Google Scholar 

  5. http://www.ecrypt.eu.org/stream/

  6. Daemen, J., Kitsos, P.: Submission to ECRYPT call for stream ciphers: the self-synchronizing stream cipher Mosquito: eSTREAM documentation, version 2 (December 8, 2005), http://www.ecrypt.eu.org/stream/

  7. Joux, A., Muller, F.: Chosen-Ciphertext Attacks against MOSQUITO. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 390–404. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Daemen, J., Kitsos, P.: Submission to ECRYPT call for stream ciphers: the self-synchronizing stream cipher Moustique (June 30, 2006), http://www.ecrypt.eu.org/stream/

  9. Xilinx Virtex FPGA Data Sheets (2005), URL: http://www.xilinx.com

  10. Altera FPGA Data Sheets (2005), URL: http://www.altera.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Matthew Robshaw Olivier Billet

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Daemen, J., Kitsos, P. (2008). The Self-synchronizing Stream Cipher Moustique . In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68351-3_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68351-3_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68350-6

  • Online ISBN: 978-3-540-68351-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics