TSC-3

Last updated

In cryptography, TSC-3 is a stream cypher algorithm developed by Jin Hong, Dong Hoon Lee, Yongjin Yeom, Daewan Han, and Seongtaek Chee. It has been submitted to the eSTREAM Project of the eCRYPT network. [1] [2]

Related Research Articles

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

<span class="mw-page-title-main">Tippecanoe County, Indiana</span> County in Indiana, United States

Tippecanoe County is located in the west-central portion of the U.S. state of Indiana about 22 miles east of the Illinois state line and less than 50 miles from the Chicago and the Indianapolis metro areas. As of the 2020 census, the population was 186,251. The county seat and largest city is Lafayette. It was created in 1826 from Wabash County portion of New Purchase and unorganized territory.

ISAAC is a cryptographically secure pseudorandom number generator and a stream cipher designed by Robert J. Jenkins Jr. in 1993. The reference implementation source code was dedicated to the public domain.

<span class="mw-page-title-main">Tuberous sclerosis</span> Genetic condition causing non-cancerous tumours

Tuberous sclerosis complex (TSC) is a rare multisystem autosomal dominant genetic disease that causes non-cancerous tumours to grow in the brain and on other vital organs such as the kidneys, heart, liver, eyes, lungs and skin. A combination of symptoms may include seizures, intellectual disability, developmental delay, behavioral problems, skin abnormalities, lung disease, and kidney disease.

In cryptography, the eXtended Sparse Linearization (XSL) attack is a method of cryptanalysis for block ciphers. The attack was first published in 2002 by researchers Nicolas Courtois and Josef Pieprzyk. It has caused some controversy as it was claimed to have the potential to break the Advanced Encryption Standard (AES) cipher, also known as Rijndael, faster than an exhaustive search. Since AES is already widely used in commerce and government for the transmission of secret information, finding a technique that can shorten the amount of time it takes to retrieve the secret message without having the key could have wide implications.

E0 is a stream cipher used in the Bluetooth protocol. It generates a sequence of pseudorandom numbers and combines it with the data using the XOR operator. The key length may vary, but is generally 128 bits.

<span class="mw-page-title-main">Boomerang attack</span> Form of cryptanalysis

In cryptography, the boomerang attack is a method for the cryptanalysis of block ciphers based on differential cryptanalysis. The attack was published in 1999 by David Wagner, who used it to break the COCONUT98 cipher.

eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE project. The call for primitives was first issued in November 2004. The project was completed in April 2008. The project was divided into separate phases and the project goal was to find algorithms suitable for different application profiles.

<span class="mw-page-title-main">The Spaceship Company</span> Spacecraft manufacturing company

The Spaceship Company (TSC) is a British/American spacecraft manufacturing company that was founded by Burt Rutan and Richard Branson in mid-2005 and was jointly owned by Virgin Group (70%) and Scaled Composites (30%) until 2012 when Virgin Galactic became the sole owner. TSC was formed to own the technology created by Scaled for Virgin Galactic's Virgin SpaceShip program. This includes developments on the care-free reentry system and cantilevered-hybrid rocket motor, licensed from Paul Allen and Burt Rutan's Mojave Aerospace. The company is manufacturing Virgin Galactic's spacecraft and will sell spacecraft to other buyers. The suborbital launch system offered will include the SpaceShipTwo spacecraft and the White Knight Two carrier aircraft.

Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier. It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted hardware environments. It accepts an 80-bit key and a 64-bit IV. The specifications do not recommend a maximum length of output per pair. A number of potential weaknesses in the cipher have been identified and corrected in Grain 128a which is now the recommended cipher to use for hardware environments providing both 128bit security and authentication.

In cryptography, F-FCSR is a stream cipher developed by Thierry Berger, François Arnault, and Cédric Lauradoux. The core of the cipher is a Feedback with Carry Shift Register (FCSR) automaton, which is similar to a LFSR, but they perform operations with carries so their transition function is nonlinear.

In cryptography, a T-function is a bijective mapping that updates every bit of the state in a way that can be described as , or in simple words an update function in which each bit of the state is updated by a linear combination of the same bit and a function of a subset of its less significant bits. If every single less significant bit is included in the update of every bit in the state, such a T-function is called triangular. Thanks to their bijectivity regardless of the used Boolean functions and regardless of the selection of inputs, T-functions are now widely used in cryptography to construct block ciphers, stream ciphers, PRNGs and hash functions. T-functions were first proposed in 2002 by A. Klimov and A. Shamir in their paper "A New Class of Invertible Mappings". Ciphers such as TSC-1, TSC-3, TSC-4, ABC, Mir-1 and VEST are built with different types of T-functions.

<span class="mw-page-title-main">Timeline of tuberous sclerosis</span>

The history of tuberous sclerosis (TSC) research spans less than 200 years. TSC is a rare, multi-system genetic disease that can cause benign tumours to grow on the brain or other vital organs such as the kidneys, heart, eyes, lungs, and skin. A combination of symptoms may include seizures, developmental delay, behavioural problems and skin abnormalities, as well as lung and kidney disease. TSC is caused by mutations on either of two genes, TSC1 and TSC2, which encode for the proteins hamartin and tuberin respectively. These proteins act as tumour growth suppressors and regulate cell proliferation and differentiation. Originally regarded as a rare pathological curiosity, it is now an important focus of research into tumour formation and suppression.

<span class="mw-page-title-main">TSC2</span> Mammalian protein found in Homo sapiens

Tuberous Sclerosis Complex 2 (TSC2), also known as Tuberin, is a protein that in humans is encoded by the TSC2 gene.

This article summarizes publicly known attacks against cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison of cryptographic hash functions.

This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly known, and not all entries may be up to date.

Kevin Burke was the Chairman, President, and CEO of Consolidated Edison. He joined Consolidated Edison in 1973. He was promoted to Chief Operating Officer in 2000, President and CEO in 2005, and Chairman in 2006, serving until his retirement in 2013. He is a board member of Honeywell since 2010 and a trustee of Alfred P. Sloan Foundation.

<span class="mw-page-title-main">FK TSC</span> Football club

Fudbalski klub TSC, commonly known as TSC, is a Serbian professional football club based in Bačka Topola and currently the second oldest football club in the Serbian SuperLiga.

Dmitry Khovratovich is a cryptographer, currently a Lead Cryptographer for the Dusk Network, researcher for the Ethereum Foundation, and member of the International Association for Cryptologic Research. He developed, together with Alex Biryukov, the Equihash proof-of-work algorithm which is currently being used as consensus mechanism for the Zcash cryptocurrency, and the Argon2 key derivation function, which won the Password Hashing Competition in July 2015.

SM9 is a Chinese national cryptography standard for Identity Based Cryptography issued by the Chinese State Cryptographic Authority in March 2016. It is represented by the Chinese National Cryptography Standard (Guomi), GM/T 0044-2016 SM9. The standard contains the following components:

References

  1. "TSC-3". ECRYPT . Retrieved 2024-02-02.
  2. Muller, F., Peyrin, T. (2005). Linear Cryptanalysis of the TSC Family of Stream Ciphers. In: Roy, B. (eds) Advances in Cryptology - ASIACRYPT 2005. ASIACRYPT 2005. Lecture Notes in Computer Science, vol 3788. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11593447_20