CFP last date
20 May 2024
Reseach Article

Article:SOBER Family of Stream Ciphers: A Review

by Faheem Masoodi, Shadab Alam, M U Bokhari
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 23 - Number 1
Year of Publication: 2011
Authors: Faheem Masoodi, Shadab Alam, M U Bokhari
10.5120/2857-3672

Faheem Masoodi, Shadab Alam, M U Bokhari . Article:SOBER Family of Stream Ciphers: A Review. International Journal of Computer Applications. 23, 1 ( June 2011), 1-5. DOI=10.5120/2857-3672

@article{ 10.5120/2857-3672,
author = { Faheem Masoodi, Shadab Alam, M U Bokhari },
title = { Article:SOBER Family of Stream Ciphers: A Review },
journal = { International Journal of Computer Applications },
issue_date = { June 2011 },
volume = { 23 },
number = { 1 },
month = { June },
year = { 2011 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume23/number1/2857-3672/ },
doi = { 10.5120/2857-3672 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:09:02.779026+05:30
%A Faheem Masoodi
%A Shadab Alam
%A M U Bokhari
%T Article:SOBER Family of Stream Ciphers: A Review
%J International Journal of Computer Applications
%@ 0975-8887
%V 23
%N 1
%P 1-5
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The SOBER family ciphers are generally constructed from a linear feedback shift register (LFSR), a non linear filter (NLF) and a form of irregular decimation called stuttering. Our work aims at having a comparative study of the SOBER family of stream ciphers with regard to design philosophies adapted and security aspects.

References
  1. G. Rose, “SOBER: A Stream Cipher based on Linear Feedback over GF (28)”. Unpublished report, QUALCOMM Australia, Suite 410 Birkenhead Point, Drummoyne NSW 2047 Australia, 1998.See http://people.qualcomm.com/ggr.QC
  2. G. Rose, “SOBER II: A Fast Stream Cipher based on Linear Feedback over GF(232)”.Unpublished report, QUALCOMM Australia, Suite 410 Birkenhead Point, Drummoyne NSW 2047 Australia, 1998. See http://www.home.aone.net.au/qualcomm
  3. Greg Rose, “S16 &S32: Fast Stream Cipher based on Linear Feedback over GF (2n)”.-2000 G. Rose and P. Hawkes, “The t-class of SOBER stream ciphers”, unpublished report, QUALCOM Australia, 1998. See http://www.home.aone.net.au/qualcomm.
  4. Philip Hawkes and G. Rose ,“Primitive Specifications of SOBER 128,” IACR ePrint Archive, http://eprint.iacr.org/2003/81/, 2003.
  5. D. Bleichenbacher and S. Patel, “SOBER cryptanalysis”, Pre-proceedings of Fast Software Encryption ’99, 1999, pp. 303-314.
  6. G. Rose, “S32: A Fast Stream Cipher based on Linear Feedback over GF(232)”.Unpublished report, QUALCOMM Australia, Suite 410 Birkenhead Point, Drummoyne NSW 2047 Australia, 1998. See http://www.home.aone.net.au/qualcomm.
  7. P. Hawkes and G. Rose, “Primitive Specification and Supporting Documentation for sober-t32 submission to NESSIE,” First NESSIE Workshop, Proceedings 2000.
  8. S. Babbage and J. Lano, “Probabilistic Factors in the Sober-t Stream Ciphers,” third open NESSIE Workshop, proceeding, 2002
  9. Wang Zhiyaun, Huang Jianhua and Guan Ziming, “The SOBER Family Ciphers Reconfigurable Processing Architecture Design,” fifth internation conference on Information assurance Security, 2009
  10. P. Ekdahl and T. Johansson, “Snow”. Primitive submitted to NESSIE, Sep.2000.
  11. Patraik Ekdahl and Thomoas Johansson, “Distinguishing attacks on SOBER-t16 and SOBER-t32,” Fast Software Encrytion, FSE 2002, Springer-Verlag, LNCS 2365, pp. 210-224
  12. S. Babbage, C. De Cannière, J. Lano, B. Preneel and J. Vandewalle, “Cryptanalysis of SOBER-t32”, Pre-proceedings of Fast Software Encryption FSE2003, February 1999, pp. 119-136.
  13. Tore Herlestam “On functions of Linear Shift Register Sequence,” Eurocrypt 85, LNCS 219, F. Pichler, Ed., Springer-Verlag, pp.119-129, 1985.
  14. Christopher De Canniere, “Guess and Determine Attack on SOBER”, NES/DOC/KUL/WP5/010/a Dai Watanable and soichi Furuya, “A MAC forgery attack on SOBER-128”, Proc. Fast Software Encryption 2004, Springer 2004
  15. P. Hawkes and G. Rose, “Turing: a fast steam cipher,” First Software Encryption, FSE 2003, pre-proceedings, pp. 307-324, 2003.
  16. G. Rose, “A Stream Cipher based on Linear Feedback over GF(28 )”, in C. Boyd, Editor, Proc. Australian Conference on Information Security and Privacy, Springer-Verlag 1998.
  17. J. Hastad and M. Naslund Bmgl: “Synchronous key-stream generator with provable security”. Primitive submitted to NESSIE, Sep.2000.
  18. JOO Yeon Cho and Josef Pieprzyk, “Algebraic Attacks on SOBER –t 32 and SOBER-t16 without stuttering”. Fast Software Encryption-FSE 2004
  19. M U Bokhari and Faheem Masoodi, “Comparative Analysis of Structures and Attacks on Various Stream Ciphers”. Proceedings of the 4th National Conference; INDIACom-2010
  20. M. Dichtl and M. Schafheutle, “Linearity Properties of the SOBER-t32 Key Loading”, NESSIE Public Document NES/DOC/SAG/WP5/046/1, November 2001.
  21. NESSIE: New European Schemes for Signatures, Integrity, and Encryption. See http://www.cryptonessie.org.
  22. Philip Hawkes, Cameron McDonald, Michael Paddon, Gregory G.Rose, and Miriam Wiggers de Vries, “Primitive Specifications for NLSv2”
  23. P. Topark and P. Kanivichaporn, “SOBER-t-16 and SOBER-t-32,” http://citeseerx.ist.psu.edu/viewdoc.
Index Terms

Computer Science
Information Sciences

Keywords

SOBER LFSR NLF Stuttering