Skip to main content

The MICKEY Stream Ciphers

  • Chapter
Book cover New Stream Cipher Designs

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4986))

Abstract

The family of stream ciphers MICKEY (which stands for Mutual Irregular Clocking KEYstream generator) is aimed at resource-constrained hardware platforms. It is intended to have low complexity in hardware, while providing a high level of security. It uses irregular clocking of shift registers, with some novel techniques to balance the need for guarantees on period and pseudorandomness against the need to avoid certain cryptanalytic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Babbage, S.: Improved Exhaustive Search Attacks on Stream Ciphers. In: European Convention on Security and Detection, IEE Conference Publication, vol. 408, pp. 161–166. IEE (1995)

    Google Scholar 

  2. Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission, in the proceedings of the SKEW Workshop, Århus (May 2005), http://www.ecrypt.eu.org/stream/ciphers/mickey/mickey.pdf

  3. Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY-128 (version 1), Algorithm specification Issue 1.0. In: ECRYPT stream cipher submission, in the proceedings of the SKEW Workshop, Århus (May 2005), http://www.ecrypt.eu.org/stream/ciphers/mickey128/mickey128.pdf

  4. Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY 2.0, revised ECRYPT stream cipher submission, http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickeyp3.pdf

  5. Babbage, S.H., Dodd, M.W.: The stream cipher MICKEY-128 2.0, revised ECRYPT stream cipher submission, http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey128_p3.pdf

  6. Babbage, S.H., Dodd, M.W.: Finding Characteristic Polynomials with Jump Indices, http://eprint.iacr.org/2006/010

  7. Biryukov, A., Shamir, A.: Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 1–13. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Dawson, E., Clark, A., Golić, J., Millan, W., Penna, L., Simpson, L.: The LILI-128 Keystream Generator, NESSIE submission. In: proceedings of the First Open NESSIE Workshop, Leuven (November 2000), http://www.cryptonessie.org

  10. Ekdahl, P., Johansson, T.: Another attack on A5/1. IEEE Transactions on Information Theory 49(1), 284–289 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  11. Algorithm performance pages on the eStream web site: http://www.ecrypt.eu.org/stream/sw.html http://www.ecrypt.eu.org/stream/hw.html

  12. Hong, J., Kim, W.: TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 169–182. Springer, Heidelberg (2005), http://eprint.iacr.org/2005/257

    Chapter  Google Scholar 

  13. Hong, J., Sarkar, P.: Rediscovery of Time Memory Tradeoffs, http://eprint.iacr.org/2005/090

  14. Jansen, C.J.A.: Streamcipher Design: Make your LFSRs jump!, presented at the ECRYPT SASC (State of the Art in Stream Ciphers) workshop. In: the workshop record, Bruges (October 2004), http://www.isg.rhul.ac.uk/research/projects/ecrypt/stvl/sasc-record.zip

  15. Maximov, A., Johansson, T., Babbage, S.: An Improved Correlation Attack on A5/1. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 1–18. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Matthew Robshaw Olivier Billet

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Babbage, S., Dodd, M. (2008). The MICKEY Stream Ciphers. In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68351-3_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68351-3_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68350-6

  • Online ISBN: 978-3-540-68351-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics