Sosemanuk, a Fast Software-Oriented Stream Cipher

  • Authors:
  • Côme Berbain;Olivier Billet;Anne Canteaut;Nicolas Courtois;Henri Gilbert;Louis Goubin;Aline Gouget;Louis Granboulan;Cédric Lauradoux;Marine Minier;Thomas Pornin;Hervé Sibert

  • Affiliations:
  • Orange Labs, France;Orange Labs, France;INRIA-Rocquencourt, projet CODES, France;University College of London, UK;Orange Labs, France;Université de Versailles, France;Gemalto, France;EADS, France;INRIA-Rocquencourt, projet CODES, France;INSA de Lyon, France;Cryptolog International, France;NXP Semiconductors, France

  • Venue:
  • New Stream Cipher Designs
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Sosemanukis a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 and 256 bits. It accommodates a 128-bit initial value. Any key length is claimed to achieve 128-bit security. The Sosemanukcipher uses both some basic design principles from the stream cipher SNOW 2.0 and some transformations derived from the block cipher SERPENT. Sosemanukaims at improving SNOW 2.0 both from the security and from the efficiency points of view. Most notably, it uses a faster IV-setup procedure. It also requires a reduced amount of static data, yielding better performance on several architectures.