ESTREAM
Encyclopedia
eSTREAM is a project to "identify new stream cipher
Stream cipher
In cryptography, a stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream . In a stream cipher the plaintext digits are encrypted one at a time, and the transformation of successive digits varies during the encryption...

s suitable for widespread adoption", organised by the EU
European Union
The European Union is an economic and political union of 27 independent member states which are located primarily in Europe. The EU traces its origins from the European Coal and Steel Community and the European Economic Community , formed by six countries in 1958...

 ECRYPT
ECRYPT
ECRYPT is a 4-year European research initiative launched on 1 February 2004.The stated objective is to, "intensify the collaboration of European researchers in information security, and more in particular in cryptology and digital watermarking.ECRYPT list five core research areas, termed "virtual...

 network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE
NESSIE
NESSIE was a European research project funded from 2000–2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Government-sponsored CRYPTREC project, but with notable differences from both...

 project. The call for primitives was first issued in November 2004. The project was completed in April 2008. The project was divided into separate phases and the project goal was to find algorithms suitable for different application profiles.

Profiles

The submissions to eSTREAM fall into either or both of two profiles:
  • Profile 1: "Stream ciphers for software applications with high throughput
    Throughput
    In communication networks, such as Ethernet or packet radio, throughput or network throughput is the average rate of successful message delivery over a communication channel. This data may be delivered over a physical or logical link, or pass through a certain network node...

     requirements"
  • Profile 2: "Stream ciphers for hardware
    Hardware
    Hardware is a general term for equipment such as keys, locks, hinges, latches, handles, wire, chains, plumbing supplies, tools, utensils, cutlery and machine parts. Household hardware is typically sold in hardware stores....

     applications with restricted resources such as limited storage, gate count
    Gate count
    In microprocessor design, gate count refers to the number of gates build with transistor and other electronic devices, that are needed to implement a design. Even with today's process technology providing what was formerly considered impossible numbers of gates on a single chip, gate counts remain...

    , or power consumption."


Both profiles contain an "A" subcategory (1A and 2A) with ciphers that also provide authentication in addition to encryption. In Phase 3 none of the ciphers providing authentication are being considered (The NLS cipher had authentication removed from it to improve its performance).

eSTREAM portfolio

the following ciphers make up the eSTREAM portfolio:
Profile 1 (software) Profile 2 (hardware)
HC-128
HC-256
HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security. A 128-bit variant was submitted as an eSTREAM cipher candidate and has been selected as one of the four final contestants in the software profile.The...

 http://www.ecrypt.eu.org/stream/hcpf.html
Grain
Grain (cipher)
Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier. It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted hardware environments. It accepts an 80-bit key and a...

 http://www.ecrypt.eu.org/stream/grainpf.html
Rabbit
Rabbit (cipher)
Rabbit is a high-speed stream cipher first presented in February 2003 at the 10th FSE workshop. In May 2005, it was submitted to the eSTREAM project of the ECRYPT network....

 http://www.ecrypt.eu.org/stream/rabbitpf.html
MICKEY
MICKEY
In cryptography, Mutual Irregular Clocking KEYstream generator is a stream cipher algorithm developed by Steve Babbage and Matthew Dodd. The cipher is designed to be used in hardware platforms with limited resources, and was one of the three ciphers accepted into Profile 2 of the eSTREAM portfolio...

 http://www.ecrypt.eu.org/stream/mickeypf.html
Salsa20
Salsa20
Salsa20 is a stream cipher submitted to eSTREAM by Daniel Bernstein. It is built on a pseudorandom function based on 32-bit addition, bitwise addition and rotation operations, which maps a 256-bit key, a 64-bit nonce , and a 64-bit stream position to a 512-bit output...

/12 http://www.ecrypt.eu.org/stream/salsa20pf.html
Trivium
Trivium (cipher)
Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate count in hardware, and reasonably efficient software implementation....

 http://www.ecrypt.eu.org/stream/triviumpf.html
SOSEMANUK
SOSEMANUK
Sosemanuk is a stream cipher developed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert...

 http://www.ecrypt.eu.org/stream/sosemanukpf.html


These are all free for any use. Rabbit was the only one that had a patent pending during the eStream competition, but it was released into the public domain in October 2008.

The original portfolio, published at the end of Phase 3, consisted of the above ciphers plus F-FCSR
F-FCSR
In cryptography, F-FCSR is a stream cipher developed by Thierry Berger, François Arnault, and Cédric Lauradoux. The core of the cipher is a Feedback with Carry Shift Register automaton, which is similar to a LFSR, but they perform operations with carries so their transition function is...

 which was in Profile 2. However, cryptanalysis of F-FCSR led to a revision of the portfolio in September 2008 which removed that cipher.

Phase 1

Phase 1 included a general analysis of all submissions with the purpose of selecting a subset of the submitted designs for further scrutiny. The designs were scrutinized based on criteria of security, performance (with respect to the block cipher
Block cipher
In cryptography, a block cipher is a symmetric key cipher operating on fixed-length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take a 128-bit block of plaintext as input, and output a corresponding 128-bit block of ciphertext...

 standard AES
Advanced Encryption Standard
Advanced Encryption Standard is a specification for the encryption of electronic data. It has been adopted by the U.S. government and is now used worldwide. It supersedes DES...

, as well as the other candidates), simplicity and flexibility, justification and supporting analysis, and clarity and completeness of the documentation. Submissions in Profile 1 were only accepted if they demonstrated software performance superior to AES-128 in counter mode.

Activities in Phase 1 included a large amount of analysis and presentations of analysis results as well as discussion. The project also developed a framework for testing the performance of the candidates. The framework was then used to benchmark the candidates on a wide variety of systems.

On 27 March 2006 the eSTREAM project officially announced the end of Phase 1.

Phase 2

On 1 August 2006 Phase 2 was officially started. For each of the profiles, a number of algorithms has been selected to be Focus Phase 2 algorithms. These are designs that eSTREAM finds of particular interest and encourages more cryptanalysis and performance evaluation on these algorithms. Additionally a number of algorithms for each profile are accepted as Phase 2 algorithms, meaning that they are still valid as eSTREAM candidates. The Focus 2 candidates will be re-classified every six months.

Phase 3

Phase 3 started in April 2007. Candidates for Profile 1 (Software) are CryptMT (Version 3), Dragon, HC (HC-128 and HC-256), LEX (LEX-128, LEX-192 and LEX-256), NLS (NLSv2, encryption only, not authentication), Rabbit, Salsa20/12 and SOSEMANUK. Candidates for Profile 2 (Hardware) are DECIM (DECIM v2 and DECIM-128), Edon80, F-FCSR (F-FCSR-H v2 and F-FCSR-16), Grain (Grain v1 and Grain-128), MICKEY (MICKEY 2.0 and MICKEY-128 2.0), Moustique, Pomaranch (Version 3) and Trivium.

Phase 3 ended April 15, 2008 with the announcement of the candidates that had been selected for the final eSTREAM portfolio.
The selected Profile 1 algorithms were: HC-128, Rabbit, Salsa20/12, and SOSEMANUK.
The selected Profile 2 algorithms were: F-FCSR-H v2, Grain v1, Mickey v2 and Trivium.

Submissions

Key
P In the eSTREAM profile
P Formerly in the eSTREAM profile
3 A "Phase 3" cipher
F a "Focus Phase 2" cipher
2 A "Phase 2" cipher
A An "archived" cipher
M Includes a MAC
Message authentication code
In cryptography, a message authentication code is a short piece of information used to authenticate a message.A MAC algorithm, sometimes called a keyed hash function, accepts as input a secret key and an arbitrary-length message to be authenticated, and outputs a MAC...

pat Patented or patent pending; some uses require a license
pat Was pat, now free for any use

In ESTREAM portfolio

.
Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
Grain
Grain (cipher)
Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier. It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted hardware environments. It accepts an 80-bit key and a...

http://www.ecrypt.eu.org/stream/grainp3.html PF Martin Hell, Thomas Johansson and Willi Meier
HC-256
HC-256
HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security. A 128-bit variant was submitted as an eSTREAM cipher candidate and has been selected as one of the four final contestants in the software profile.The...

 (HC-128, HC-256)
http://www.ecrypt.eu.org/stream/hcp3.html PF Hongjun Wu
MICKEY
MICKEY
In cryptography, Mutual Irregular Clocking KEYstream generator is a stream cipher algorithm developed by Steve Babbage and Matthew Dodd. The cipher is designed to be used in hardware platforms with limited resources, and was one of the three ciphers accepted into Profile 2 of the eSTREAM portfolio...

 (MICKEY 2.0, MICKEY-128 2.0)
http://www.ecrypt.eu.org/stream/mickeyp3.html PF Steve Babbage and Matthew Dodd
Rabbit
Rabbit (cipher)
Rabbit is a high-speed stream cipher first presented in February 2003 at the 10th FSE workshop. In May 2005, it was submitted to the eSTREAM project of the ECRYPT network....

http://www.ecrypt.eu.org/stream/rabbitp3.html P 2 pat Martin Boesgaard, Mette Vesterager, Thomas Christensen and Erik Zenner
Salsa20
Salsa20
Salsa20 is a stream cipher submitted to eSTREAM by Daniel Bernstein. It is built on a pseudorandom function based on 32-bit addition, bitwise addition and rotation operations, which maps a 256-bit key, a 64-bit nonce , and a 64-bit stream position to a 512-bit output...

http://www.ecrypt.eu.org/stream/salsa20p3.html PF 2 Daniel Bernstein
SOSEMANUK
SOSEMANUK
Sosemanuk is a stream cipher developed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert...

http://www.ecrypt.eu.org/stream/sosemanukp3.html P Come Berbain, Olivier Billet, Anne Canteaut,
Nicolas Courtois
Nicolas Courtois
Nicolas Tadeusz Courtois is a cryptographer, a senior lecturer in computer science at University College London.Courtois was one of the co-authors of both the XSL attack against block ciphers such as the Advanced Encryption Standard and the XL system for solving systems of algebraic equations, used...

, Henri Gilbert, Louis Goubin,
Aline Gouget, Louis Granboulan, Cédric Lauradoux,
Marine Minier, Thomas Pornin and Hervé Sibert
Trivium
Trivium (cipher)
Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate count in hardware, and reasonably efficient software implementation....

http://www.ecrypt.eu.org/stream/triviump3.html PF Christophe De Cannière and Bart Preneel
Bart Preneel
Bart Preneel is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group, president of the International Association for Cryptologic Research, and project manager of ECRYPT....


No longer in ESTREAM portfolio

This cipher was in the original portfolio, but was removed in revision 1, published September 2008.
Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
F-FCSR
F-FCSR
In cryptography, F-FCSR is a stream cipher developed by Thierry Berger, François Arnault, and Cédric Lauradoux. The core of the cipher is a Feedback with Carry Shift Register automaton, which is similar to a LFSR, but they perform operations with carries so their transition function is...

 (F-FCSR-H v2, F-FCSR-16)
http://www.ecrypt.eu.org/stream/ffcsrp3.html P Thierry Berger, François Arnault and Cédric Lauradoux

Selected as Phase 3 candidates but not for the portfolio

Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
CryptMT
CryptMT
In cryptography, CryptMT is a stream cipher algorithm which internally uses the Mersenne twister. It was developed by Makoto Matsumoto, Hagita Mariko, Takuji Nishimura and Matsuo Saito and is patented...

 (Version 3)
http://www.ecrypt.eu.org/stream/cryptmtp3.html 3 pat Makoto Matsumoto, Hagita Mariko, Takuji Nishimura
and Matsuo Saito
DECIM
DECIM
In cryptography, DECIM is a stream cypher algorithm designed by Come Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan,...

 (DECIM v2, DECIM-128)
http://www.ecrypt.eu.org/stream/decimp3.html 3 pat Come Berbain, Olivier Billet, Anne Canteaut,
Nicolas Courtois, Blandine Debraize, Henri Gilbert,
Louis Goubin, Aline Gouget, Louis Granboulan,
Cédric Lauradoux, Marine Minier, Thomas Pornin
and Hervé Sibert
Dragon
Dragon (cipher)
Dragon is a stream cipher developed at the Information Security Institute by Ed Dawson, Kevin Chen, Matt Henricksen, William Millan, Leonie Simpson, HoonJae Lee, and SangJae Moon....

http://www.ecrypt.eu.org/stream/dragonp3.html 3F Ed Dawson, Kevin Chen, Matt Henricksen,
William Millan, Leonie Simpson, HoonJae Lee,
SangJae Moon
Edon80
Edon80
In cryptography, Edon80 is a stream cypher algorithm designed by Danilo Gligoroski, Smile Markovski, Ljupco Kocarev, and Marjan Gusev. It has been submitted to the eSTREAM Project of the eCRYPT network.-External links:*...

http://www.ecrypt.eu.org/stream/edon80p3.html 3 Danilo Gligoroski, Smile Markovski, Ljupco Kocarev
and Marjan Gusev
LEX
LEX (cipher)
LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES...

http://www.ecrypt.eu.org/stream/lexp3.html 3F 2 Alex Biryukov
Alex Biryukov
Alex Biryukov is a cryptographer, currently an assistant professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed impossible differential cryptanalysis together...

MOSQUITO
MOSQUITO
In cryptography, MOSQUITO was a stream cypher algorithm designed by Joan Daemen and Paris Kitsos. It was submitted to the eSTREAM Project of the eCRYPT network. After the initial design was broken by Joux and Muller, a tweaked version named MOUSTIQUE was proposed which made it to Phase 3 of the...

 (aka Moustique)
http://www.ecrypt.eu.org/stream/mosquitop3.html 3 Joan Daemen
Joan Daemen
Joan Daemen |Limburg]], Belgium) is a Belgian cryptographer and one of the designers of Rijndael, the Advanced Encryption Standard , together with Vincent Rijmen. He has also designed or co-designed the MMB, Square, SHARK, NOEKEON, 3-Way, and BaseKing block ciphers...

 and Paris Kitsos
NLS
NLS (cipher)
In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, Philip Hawkes, MIchael Paddon, and Miriam Wiggers de Vries. It has been submitted to the eSTREAM Project of the eCRYPT network....

 (NLSv2, encryption-only)
http://www.ecrypt.eu.org/stream/nlsp3.html 3 Gregory Rose, Philip Hawkes, Michael Paddon
and Miriam Wiggers de Vries
Pomaranch
CJCSG
In cryptography, CJCSG is a stream cypher algorithm developed by Cees Jansen and Alexander Kolosha. It has been submitted to the eSTREAM Project of the eCRYPT network. It has been classified as an archival algorithm and will not be further considered....

 (Version 3)
http://www.ecrypt.eu.org/stream/pomaranchp3.html 3 Tor Helleseth, Cees Jansen and Alexander Kolosha

Selected as Phase 2 focus candidates but not as Phase 3 candidates

Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
Phelix
Phelix
Phelix is a high-speed stream cipher with a built-in single-pass message authentication code functionality, submitted in 2004 to the eSTREAM contest by Doug Whiting, Bruce Schneier, Stefan Lucks, and Frédéric Muller. The cipher uses only the operations of addition modulo 232, exclusive or, and...

http://www.ecrypt.eu.org/stream/phelixp2.html F F M Doug Whiting, Bruce Schneier
Bruce Schneier
Bruce Schneier is an American cryptographer, computer security specialist, and writer. He is the author of several books on general security topics, computer security and cryptography, and is the founder and chief technology officer of BT Managed Security Solutions, formerly Counterpane Internet...

, Stefan Lucks
Stefan Lucks
Stefan Lucks is a researcher in the fields of communications security and cryptography. Lucks is known for his attack on Triple DES, and for extending Lars Knudsen's Square attack to Twofish, a cipher outside the Square family, thus generalising the attack into integral cryptanalysis...


and Frédéric Muller
Py
Py (cipher)
Py is a stream cipher submitted to eSTREAM by Eli Biham and Jennifer Seberry. It is one of the fastest eSTREAM candidates at around 2.6 cycles per byte on some platforms...

http://www.ecrypt.eu.org/stream/pyp2.html F Eli Biham
Eli Biham
Eli Biham is an Israeli cryptographer and cryptanalyst, currently a professor at the Technion Israeli Institute of Technology Computer Science department. Starting from October 2008, Biham is the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate...

 and Jennifer Seberry
Jennifer Seberry
Jennifer Roma Seberry is an Australian cryptographer, mathematician, and computer scientist, currently a professor at the University of Wollongong, Australia...


Selected as Phase 2 candidates but not as focus or Phase 3 candidates

Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
ABC
ABC (cipher)
In cryptography, ABC is a stream cypher algorithm developed by Vladimir Anashin, Andrey Bogdanov, Ilya Kizhvatov, and Sandeep Kumar. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/abcp2.html 2 Vladimir Anashin, Andrey Bogdanov, Ilya Kizhvatov
and Sandeep Kumar
Achterbahn
Achterbahn
In cryptography, Achterbahn is the name of a synchronous stream cipher algorithmsubmitted to the eSTREAM Project of the eCRYPT network.In the final specification the cipher is called ACHTERBAHN-128/80,...

http://www.ecrypt.eu.org/stream/achterbahnp2.html 2 Berndt Gammel, Rainer Göttfert and Oliver Kniffler
DICING
DICING
In cryptography, DICING is a stream cypher algorithm developed by Li An-Ping. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/dicingp2.html 2 Li An-Ping
Hermes8
Hermes8
In cryptography, Hermes8 is the name of a stream cypher algorithm designed by Ulrich Kaiser. It has been submitted to the eSTREAM Project of the eCRYPT network...

http://www.ecrypt.eu.org/stream/hermes8p2.html A 2 Ulrich Kaiser
NLS
NLS (cipher)
In cryptography, NLS is a stream cypher algorithm designed by Gregory Rose, Philip Hawkes, MIchael Paddon, and Miriam Wiggers de Vries. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/nlsp2.html 2 2 Gregory Rose, Philip Hawkes, Michael Paddon
and Miriam Wiggers de Vries
Polar Bear
Polar Bear (cipher)
In cryptography, Polar Bear is a stream cypher algorithm designed by Johan Håstad and Mats Näslund. It has been submitted to the eSTREAM Project of the eCRYPT network.-External links:*...

http://www.ecrypt.eu.org/stream/polarbearp2.html 2 2 Johan Håstad and Mats Näslund
Pomaranch
CJCSG
In cryptography, CJCSG is a stream cypher algorithm developed by Cees Jansen and Alexander Kolosha. It has been submitted to the eSTREAM Project of the eCRYPT network. It has been classified as an archival algorithm and will not be further considered....

http://www.ecrypt.eu.org/stream/pomaranchp2.html A 2 Cees Jansen and Alexander Kolosha
SFINKS
SFINKS
In cryptography, SFINKS is a stream cypher algorithm developed by An Braeken, Joseph Lano, Nele Mentens, Bart Preneel, and Ingrid Verbauwhede. It includes a message authentication code. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/sfinksp2.html 2 M An Braeken, Joseph Lano, Nele Mentens,
Bart Preneel
Bart Preneel
Bart Preneel is a Belgian cryptographer and cryptanalyst. He is a professor at Katholieke Universiteit Leuven, in the COSIC group, president of the International Association for Cryptologic Research, and project manager of ECRYPT....

 and Ingrid Verbauwhede
TSC-3
TSC-3
In cryptography, TSC-3 is a stream cypher algorithm developed by Jin Hong, Dong Hoon Lee, Yongjin Yeom, Daewan Han, and Seongtaek Chee. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/tsc3p2.html 2 Jin Hong, Dong Hoon Lee, Yongjin Yeom,
Daewan Han and Seongtaek Chee
VEST
VEST
VEST ciphers are a set of families of general-purpose hardware-dedicated ciphers that support single pass authenticated encryption and can operate as collision-resistant hash functions designed by Sean O'Neil, Benjamin Gittins and Howard Landman...

http://www.ecrypt.eu.org/stream/vestp2.html 2 M pat Sean O'Neil, Benjamin Gittins and Howard Landman
WG
WG (cipher)
In cryptography, WG is a stream cypher algorithm developed by Guang Gong and Yassir Nawaz. It has been submitted to the eSTREAM Project of the eCRYPT network....

http://www.ecrypt.eu.org/stream/wgp2.html 2 Guang Gong and Yassir Nawaz
Yamb
Yamb
In cryptography, Yamb is a stream cypher algorithm developed by LAN Crypto. It has been submitted to the eSTREAM Project of the eCRYPT network.-External links:*...

http://www.ecrypt.eu.org/stream/yambp2.html 2 2 LAN Crypto
ZK-Crypt
ZK-Crypt
In cryptography, ZK-Crypt is a stream cipher developed by Carmi Gressel, Ran Granot, and Gabi Vago and has been patented. It has been submitted to the eSTREAM Project of the eCRYPT network, but has been dropped in Phase II due to the lack of documentation and limited independent security analysis....

http://www.ecrypt.eu.org/stream/zkcryptp2.htm 2 M pat Carmi Gressel, Ran Granot and Gabi Vago


Not selected as focus or Phase 2 candidates

Cipher eSTREAM
webpage
Profile 1
(software)
Profile 2
(hardware)
Properties Submitters
Frogbit
Frogbit (cipher)
In cryptography, Frogbit is a stream cypher algorithm developed by Thierry Moreau and is patented. It includes a message authentication code feature. It has been submitted to the eSTREAM Project of the eCRYPT network. It has not been selected as a focus algorithm nor for Phase 2; it has been...

http://www.ecrypt.eu.org/stream/frogbit.html A M pat Thierry Moreau
Fubuki http://www.ecrypt.eu.org/stream/cryptmtfubuki.html A pat Makoto Matsumoto, Hagita Mariko, Takuji Nishimura
and Matsuo Saito
MAG http://www.ecrypt.eu.org/stream/mag.html A A Rade Vuckovac
Mir-1
Mir-1
In cryptography, Mir-1 is a stream cypher algorithm developed by Alexander Maximov. It has been submitted to the eSTREAM project of the eCRYPT network. It has not been selected for focus or for consideration during Phase 2; it has been 'archived'....

http://www.ecrypt.eu.org/stream/mir1.html A Alexander Maximov
SSS
SSS (cipher)
In cryptography, SSS is a stream cypher algorithm developed by Gregory Rose, Philip Hawkes, Michael Paddon, and Miriam Wiggers de Vries. It includes a message authentication code feature. It has been submitted to the eSTREAM Project of the eCRYPT network. It has not selected for focus nor for...

http://www.ecrypt.eu.org/stream/sss.html A A M Gregory Rose, Philip Hawkes, Michael Paddon
and Miriam Wiggers de Vries
TRBDK3 YAEA
TRBDK3 YAEA
In cryptography, TRBDK3 YAEA is a stream cypher algorithm developed by Timothy Brigham. It has been submitted to the eSTREAM Project of the eCRYPT network. It has not been selected for focus nor for consideration during at Phase 2; it has been 'archived'....

http://www.ecrypt.eu.org/stream/trbdk3.html A A Timothy Brigham

External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK