SNOW

From Wikipedia, the free encyclopedia

This article is about the stream cipher. For the MI5 agent, see Arthur Owens.

SNOW 1.0 and 2.0 are two word-based synchronous stream ciphers developed by Thomas Johansson and Patrik Ekdahl at Lund University.

SNOW 1.0, originally simply SNOW, was submitted to the NESSIE project. The cipher has no known intellectual property or other restrictions. The cipher works on 32-bit words and supports both 128- and 256-bit keys. The cipher consists of a combination of a LFSR and a Finite State Machine (FSM) where the LFSR also feeds the next state function of the FSM. The cipher has a short initialization phase and very good performance on both 32-bit processors and in hardware.

During the NESSIE evaluation weaknesses was discovered and SNOW was therefore not included in the NESSIE suite of algorithms. The authors has developed a new version, version 2.0 of the cipher, that solves the weaknesses and improves the performance.

SNOW has been used in the ESTREAM project as a reference cipher for the performance evaluation.

[edit] External links

Stream ciphers
v  d  e
Algorithms: A5/1 | A5/2 | E0 | FISH | Grain | HC-256 | ISAAC | LILI-128 | MUGI | Panama | Phelix | Pike | Py | Rabbit | RC4 | Salsa20 | Scream | SEAL | SOBER | SOBER-128 | SOSEMANUK | Trivium | VEST | WAKE
Theory: Shift register | LFSR | NLFSR | Shrinking generator | T-function | IV
Standardization: eSTREAM
Cryptography
v  d  e
History of cryptography | Cryptanalysis | Cryptography portal | Topics in cryptography
Symmetric-key algorithm | Block cipher | Stream cipher | Public-key cryptography | Cryptographic hash function | Message authentication code | Random numbers