SOBER-128

SOBER-128

SOBER-128 is a synchronous stream cipher designed by Hawkes and Rose (2003) and is a member of the SOBER family of ciphers. SOBER-128 was also designed to provide MAC (Message authentication code) functionality.

Watanabe and Furuya (2004) showed a weakness in the MAC generation of SOBER-128 which means an attack could forge a message with probability 2-6. MAC functionality was deleted by Qualcomm from SOBER-128 reference code.

SOBER-128 takes a key up to 128-bits in length.

ee also

* Helix
* Turing

References

* Dai Watanabe and Soichi Furuya, A MAC Forgery Attack on SOBER-128, FSE 2004. pp472–482.
* Philip Hawkes and Greg Rose, Primitive Specification for SOBER-128, IACR ePrint archive, 2003 [http://eprint.iacr.org/2003/081/] .

External links

* [http://www.qualcomm.com.au/Sober128.html SOBER 128 page at Qualcomm Australia]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Sober — may refer to:Biology* Sobriety, the state of being sober, and not under the influence of alcohol or other drugsComputers* Sober, a variety of computer worm * SOBER (cipher), a family of synchronous stream ciphers * SOBER 128, a synchronous stream …   Wikipedia

  • SOBER — In cryptography, SOBER is a family of stream ciphers initially designed by [http://seer grog.net Greg Rose] of QUALCOMM Australia starting in 1997. The name is a contrived acronym for S eventeen O ctet B yte E nabled R egister. Initially the… …   Wikipedia

  • Stream cipher — The operation of the keystream generator in A5/1, a LFSR based stream cipher used to encrypt mobile phone conversations. In cryptography, a stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher… …   Wikipedia

  • VEST — High Level Structure of VEST General Designers Sean O Neil First published June 13, 2005 Cipher deta …   Wikipedia

  • E0 (algorithme) — E0 est un algorithme de chiffrement par flot utilisé par le protocole Bluetooth pour protéger les transmissions. Il génère une suite pseudo aléatoire avec laquelle on effectue un XOR avec les données. La clé peut avoir une taille variable mais sa …   Wikipédia en Français

  • Salsa20 — The Salsa quarter round function. Four parallel copies make a round. General Related to Rumba20, ChaCha Certification eSTREAM portfolio …   Wikipedia

  • Correlation immunity — In mathematics, the correlation immunity of a Boolean function is a measure of the degree to which its outputs are uncorrelated with some subset of its inputs. Specifically, a Boolean function is said to be correlation immune of order m if every… …   Wikipedia

  • Dragon (cipher) — Dragon is a stream cipher developed at the Information Security Institute by Ed Dawson, Kevin Chen, Matt Henricksen, William Millan, Leonie Simpson, HoonJae Lee, and SangJae Moon. The cipher is a Phase 3 Focus candidate for the eSTREAM project.… …   Wikipedia

  • Chiffrement De Flux — Le chiffrement de flux ou chiffrement par flot (en anglais stream cipher) est une des deux grandes catégories de chiffrements modernes en cryptographie symétrique, l autre étant le chiffrement par bloc. Un chiffrement par flot arrive à traiter… …   Wikipédia en Français

  • Chiffrement de flot — Chiffrement de flux Le chiffrement de flux ou chiffrement par flot (en anglais stream cipher) est une des deux grandes catégories de chiffrements modernes en cryptographie symétrique, l autre étant le chiffrement par bloc. Un chiffrement par flot …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”