To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

SNOW 1.0, SNOW 2.0, and SNOW 3G are word-based synchronous stream ciphers developed by Thomas Johansson and Patrik Ekdahl at Lund University.

YouTube Encyclopedic

  • 1/2
    Views:
    5 516
    51 359
  • Be Prepared, Big Storm Coming Oregon, Washington, Snow and Rain!
  • Brush Your Teeth | Healthy Habits | Paw Patrol Safety Tips | Snow White Princess by Little Angel

Transcription

History

SNOW 1.0, originally simply SNOW, was submitted to the NESSIE project. The cipher has no known intellectual property or other restrictions. The cipher works on 32-bit words and supports both 128- and 256-bit keys. The cipher consists of a combination of a LFSR and a Finite State Machine (FSM) where the LFSR also feeds the next state function of the FSM. The cipher has a short initialization phase and very good performance on both 32-bit processors and in hardware.

During the evaluation, weaknesses were discovered and as a result, SNOW was not included in the NESSIE suite of algorithms. The authors have developed a new version, version 2.0 of the cipher, that solves the weaknesses and improves the performance.

During ETSI SAGE evaluation, the design was further modified to increase its resistance against algebraic attacks with the result named SNOW 3G.[1]

It has been found that related keys exist both for SNOW 2.0 and SNOW 3G,[2] allowing attacks against SNOW 2.0 in the related-key model.

Use

SNOW has been used in the ESTREAM project as a reference cipher for the performance evaluation.

SNOW 2.0 is one out of stream ciphers chosen for ISO/IEC standard ISO/IEC 18033-4.[3]

SNOW 3G[4] is chosen as the stream cipher for the 3GPP encryption algorithms UEA2 and UIA2.[5]

Sources

  1. ^ UEA2 Design and Evaluation Report
  2. ^ Kircanski, Aleksandar; Youssef, Amr (15 April 2012). "On the Sliding Property of SNOW 3G and SNOW 2.0" (PDF). Retrieved 19 October 2021.
  3. ^ "ISO/IEC 18033-4:2011 Information technology — Security techniques — Encryption algorithms — Part 4: Stream ciphers". ISO. Retrieved 30 October 2020.
  4. ^ "Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 2: SNOW 3G Specification" (PDF). www.gsma.com. 6 September 2006. Retrieved 13 October 2017.
  5. ^ "Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 1: UEA2 and UIA2 Specification" (PDF). www.quintillion.co.jp. Archived from the original (PDF) on 19 March 2012. Retrieved 30 October 2020.

External links

This page was last edited on 26 September 2023, at 22:29
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.