Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Stream cipher
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
==Comparison== {{More citations needed section|date=July 2014}} {| style="font-size: 85%; text-align: center;" class="wikitable sortable" !rowspan=2|Stream<br>cipher !rowspan=2|Creation<br>date !rowspan=2 data-sort-type="numeric" | Speed<br>([[cycles per byte]]) !colspan=3|(bits) !colspan=2|Attack |- !Effective<br>[[Key (cryptography)|key-]][[Key size|length]] !data-sort-type="numeric" | [[Initialization vector]] !data-sort-type="numeric" | Internal<br>state !class="unsortable"|Best known !data-sort-type="numeric" | Computational<br>complexity |- |{{rh}}|[[A5/1]] |1989 |{{dunno}} |54 or 64 (in [[2G]]) |22 (in 2G) |64 |Active [[Known-plaintext attack|KPA]] OR<br>[[Known-plaintext attack|KPA]] timeβmemory tradeoff |~ 2 seconds OR<br>2<sup>39.91</sup> |- |{{rh}}|[[A5/2]] |1989 |{{dunno}} |54 |114 |64? |Active |4.6 milliseconds |- |{{rh}}|[[Achterbahn (stream cipher)| Achterbahn-128/80]] |2006 |1 (hardware) |80/128 |80/128 |297/351 |Brute force for frame lengths ''L'' β€ 2<sup>44</sup>. [http://www.matpack.de/achterbahn/Goettfert_Gammel_On_the_frame_length_of_Achterbahn-128-80_ITW2007.pdf Correlation attack for ''L'' β₯ 2<sup>48</sup>]. |2<sup>80</sup> resp. 2<sup>128</sup> for ''L'' β€ 2<sup>44</sup>. |- |{{rh}}|[[CryptMT]] |2005 |{{dunno}} | Variable |data-sort-value="19968" | up to 19968 | 19968 | {{N/A}} (2008) | {{N/A}} (2008) |- |{{rh}}|[[Crypto-1]] |data-sort-value="1994" | Pre-1994 |{{dunno}} | 48 |data-sort-value="16" | 16 | 48 | Active KPA (2008) | 40 ms OR<br>2<sup>48</sup> (2008)<ref>{{cite web |last1=Garcia |first1=Flavio D. |first2=Gerhard |last2=de Koning Gans |first3=Ruben |last3=Muijrers |first4=Peter |last4=van Rossum |first5=Roel |last5=Verdult |first6=Ronny Wichers |last6=Schreur |first7=Bart |last7=Jacobs |url=https://www.cs.ru.nl/~flaviog/publications/Dismantling.Mifare.pdf |title=Dismantling MIFARE Classic |publisher=13th European Symposium on Research in Computer Security (ESORICS 2008), LNCS, Springer |date=4 October 2008 |access-date=25 June 2022 |archive-date=23 February 2021 |archive-url=https://web.archive.org/web/20210223113847/https://www.cs.ru.nl/~flaviog/publications/Dismantling.Mifare.pdf |url-status=dead }}</ref> |- |{{rh}}|[[E0 (cipher)]] |data-sort-value="1999" | Pre-1999 |{{dunno}} | Variable<br>(usually 128) |data-sort-value="4" | 4 | 132 | KPA (2005) | 2<sup>38</sup> (2005)<ref>{{cite book | first1 = Yi | last1 = Lu | first2 = Willi | last2 = Meier | first3 =Serge | last3 = Vaudenay | title = Advances in Cryptology β CRYPTO 2005 | chapter = The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption | journal = Crypto 2005 | year = 2005 | location = Santa Barbara, California, USA | volume = 3621 | pages = 97β117 | doi = 10.1007/11535218_7 | url = https://www.iacr.org/archive/crypto2005/36210097/36210097.pdf | series = Lecture Notes in Computer Science | isbn = 978-3-540-28114-6 | citeseerx = 10.1.1.323.9416 }}</ref> |- |{{rh}}|[[FISH (cipher)|FISH]] |1993 |{{dunno}} |Variable |{{dunno}} |{{dunno}} |[[Known-plaintext attack]] |2<sup>11</sup> |- |{{rh}}|[[Grain (cipher)|Grain]] |data-sort-value="2004" | Pre-2004 |{{dunno}} |80 |64 |160 |Key derivation |2<sup>43</sup> |- |{{rh}}|[[HC-256]] |data-sort-value="2004" | Pre-2004 |4 [[Pentium 4|(W<sub>P4</sub>)]] |256 |256 |65536 |{{dunno}} |{{dunno}} |- |{{rh}}|[[ISAAC (cipher)|ISAAC]] |1996 |2.375 [[64-bit|(W<sub>64-bit</sub>)]] β<br>4.6875 [[32-bit|(W<sub>32-bit</sub>)]] |8β8288<br>(usually 40β256) |{{N/A}} |8288 |(2006) First-round<br>weak-internal-state-derivation |4.67Γ10<sup>1240</sup> (2001) |- |{{rh}}|[[MICKEY]] |data-sort-value="2004" | Pre-2004 |{{dunno}} | 80 |data-sort-value="40" | Variable (0 to 80) | 200 | Differential Fault Attack (2013) | 2<sup>32.5</sup> (2013)<ref>{{cite journal|url=http://eprint.iacr.org/2013/029|title=A Differential Fault Attack on MICKEY 2.0|journal=Cryptology ePrint Archive| year=2013|last1=Banik|first1=Subhadeep|last2=Maitra|first2=Subhamoy|last3=Sarkar|first3=Santanu}}</ref> |- |{{rh}}|[[MUGI]] |1998β2002 |{{dunno}} |128 |128 |1216 |{{N/A}} (2002) |~ 2<sup>82</sup> |- |{{rh}}|[[PANAMA]] |1998 |2 |256 |128? |1216? |Hash collisions (2001) |2<sup>82</sup> |- |{{rh}}|[[Phelix]] |data-sort-value="2004" | Pre-2004 |data-sort-value="8" | up to 8 [[X86 architecture|(W<sub>x86</sub>)]] |256 + a 128-bit [[cryptographic nonce|nonce]] |128? |{{dunno}} |Differential (2006) |2<sup>37</sup> |- |{{rh}}|[[Pike (cipher)|Pike]] |1994 |{{dunno}} |Variable |{{dunno}} |{{dunno}} |{{N/A}} (2004) |{{N/A}} (2004) |- |{{rh}}|[[Py (cipher)|Py]] |data-sort-value="2004" | Pre-2004 |2.6 |8β2048?<br>(usually 40β256?) |64 |8320 |[[Cryptanalysis|Cryptanalytic]] theory (2006) |2<sup>75</sup> |- |{{rh}}|[[Rabbit (cipher)|Rabbit]] |2003-Feb |3.7[[Pentium III|(W<sub>P3</sub>)]] β 9.7[[ARM7TDMI|(W<sub>ARM7</sub>)]] |128 |64 |512 |{{N/A}} (2006) |{{N/A}} (2006) |- |{{rh}}|[[RC4]] |1987 |7 [[Intel P5 (microarchitecture)|W<sub>P5</sub>]]<ref>{{cite journal |author=P. Prasithsangaree and P. Krishnamurthy |year=2003 |title=Analysis of Energy Consumption of RC4 and AES Algorithms in Wireless LANs | journal = IEEE Globecom |url=http://www.sis.pitt.edu/~is3966/group5_paper2.pdf |url-status=dead |archive-url=https://web.archive.org/web/20131203082918/http://www.sis.pitt.edu/~is3966/group5_paper2.pdf |archive-date=2013-12-03 }}</ref> |8β2048<br>(usually 40β256) |RC4 does not take an IV. If one desires an IV, it must be mixed into the key somehow. |2064 |[[Adi Shamir|Shamir]] initial-bytes [[Weak key#List of algorithms with weak keys|key-derivation]] OR [[Known-plaintext attack|KPA]] |2<sup>13</sup> OR 2<sup>33</sup> |- |{{rh}}|[[Salsa20]] |data-sort-value="2004" | Pre-2004 |4.24 [[PowerPC G4|(W<sub>G4</sub>)]] β<br>11.84 [[Pentium 4#Willamette|(W<sub>P4</sub>)]] |256 |data-sort-value="128" | a 64-bit nonce + a 64-bit stream position |512 |Probabilistic neutral bits method |2<sup>251</sup> for 8 rounds (2007) |- |{{rh}}|[[Scream (cipher)|Scream]] |2002 |4β5 [[software|(W<sub>soft</sub>)]] |128 + a 128-bit nonce |32? |64-bit round function |{{dunno}} |{{dunno}} |- |{{rh}}|[[SEAL (cipher)|SEAL]] |1997 |{{dunno}} |{{dunno}} |32? |{{dunno}} |{{dunno}} |{{dunno}} |- |{{rh}}|[[SNOW]] |data-sort-value="2003" | Pre-2003 |{{dunno}} |128 or 256 |32 |{{dunno}} |{{dunno}} |{{dunno}} |- |{{rh}}|[[SOBER-128]] |2003 |{{dunno}} |up to 128 |{{dunno}} |{{dunno}} |Message forge |2<sup>β6</sup> |- |{{rh}}|[[SOSEMANUK]] |data-sort-value="2004" | Pre-2004 |{{dunno}} |128 |128 |{{dunno}} |{{dunno}} |{{dunno}} |- |{{rh}}|[[Trivium (cipher)|Trivium]] |data-sort-value="2004" | Pre-2004 |4 [[X86 architecture|(W<sub>x86</sub>)]] β<br/>8 [[Logic gate|(W<sub>LG</sub>)]] |80 |80 |288 |[[Brute force attack]] (2006) |2<sup>135</sup> |- |{{rh}}|[[Turing (cipher)|Turing]] |2000β2003 |5.5 [[X86 architecture|(W<sub>x86</sub>)]] |{{dunno}} |160 |{{dunno}} |{{dunno}} |{{dunno}} |- |{{rh}}|[[VEST]] |2005 |42 [[Application-specific integrated circuit|(W<sub>ASIC</sub>)]] β<br>64 [[Field-programmable gate array|(W<sub>FPGA</sub>)]] |data-sort-value="80" β 256|Variable<br>(usually 80β256) |data-sort-value="80" β 256|Variable<br>(usually 80β256) |256β800 |{{N/A}} (2006) |{{N/A}} (2006) |- |{{rh}}|[[WAKE (cipher)|WAKE]] |1993 |{{dunno}} |{{dunno}} |{{dunno}} |8192 |[[Chosen-plaintext attack|CPA]] & [[Chosen-ciphertext attack|CCA]] |Vulnerable |- !rowspan=2|Stream<br>cipher !rowspan=2|Creation<br>date !rowspan=2|Speed<br>([[cycles per byte]]) !colspan=3|(bits) !colspan=2|Attack |- !Effective<br>[[Key (cryptography)|key-]][[Key size|length]] ![[Initialization vector]] !Internal<br>state !Best known !Computational<br>complexity |}
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)