Skip to main content

The Rabbit Stream Cipher

  • Chapter
New Stream Cipher Designs

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4986))

Abstract

The stream cipher Rabbit was first presented at FSE 2003 [3], and no attacks against it have been published until now. With a measured encryption/decryption speed of 3.7 clock cycles per byte on a Pentium III processor, Rabbit does also provide very high performance. This paper gives a concise description of the Rabbit design and some of the cryptanalytic results available.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Armknecht, F., Krause, M.: Algebraic attacks on combiners with memory. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 162–175. Springer, Heidelberg (2003)

    Google Scholar 

  2. Aumasson, J.-P.: On a bias of Rabbit. In: Proc. SASC (2007), http://www.ecrypt.eu.org/stream/papersdir/2007/033.pdf

  3. Boesgaard, M., Vesterager, M., Pedersen, T., Christiansen, J., Scavenius, O.: Rabbit: A new high-performance stream cipher. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 307–329. Springer, Heidelberg (2003)

    Google Scholar 

  4. Courtois, N.: Fast algebraic attacks on stream ciphers with linear feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Google Scholar 

  5. Courtois, N.: Higher order correlation attacks, XL algorithm and cryptoanalysis of toyocrypt. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 182–199. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Courtois, N., Meier, W.: Algebraic attacks on stream ciphers with linear feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Cryptico A/S. Algebraic analysis of Rabbit. white paper (2003), http://www.cryptico.com

  9. Cryptico A/S. Differential properties of the g-function. white paper (2003), http://www.cryptico.com

  10. Cryptico A/S. Security analysis of the IV-setup for Rabbit. white paper (2003), http://www.cryptico.com

  11. Daemen, J.: Cipher and hash function design strategies based on linear and differential cryptanalysis. PhD thesis, KU Leuven (March 1995)

    Google Scholar 

  12. Masaglia, G.: A battery of tests for random number generators (1996), http://stat.fsu.edu/~geo/diehard.html

  13. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  14. Meier, W., Staffelbach, O.: Fast correlation attacks on stream ciphers. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 301–314. Springer, Heidelberg (1988)

    Google Scholar 

  15. National Institute of Standards and Technology. A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications. NIST Special Publication 800–822 (2001), http://csrc.nist.gov/rng

  16. Rijmen, V.: Analysis of Rabbit (September 2003), http://www.cryptico.com/Files/filer/security_report.pdf

  17. Rueppel, R.: Analysis and Design of Stream Ciphers. Springer, Heidelberg (1986)

    MATH  Google Scholar 

  18. Scavenius, O., Boesgaard, M., Pedersen, T., Christiansen, J., Rijmen, V.: Periodic properties of counter assisted stream cipher. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 39–53. Springer, Heidelberg (2004)

    Google Scholar 

  19. Shamir, A., Tsaban, B.: Guaranteeing the diversity of number generators. Information and Computation 171(2), 350–363 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  20. Walker, J.: A pseudorandom number sequence test program (1998), http://www.fourmilab.ch/random

Download references

Author information

Authors and Affiliations

Authors

Editor information

Matthew Robshaw Olivier Billet

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Boesgaard, M., Vesterager, M., Zenner, E. (2008). The Rabbit Stream Cipher. In: Robshaw, M., Billet, O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-68351-3_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-68351-3_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-68350-6

  • Online ISBN: 978-3-540-68351-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics