eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2005/155

Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays

Eli Biham and Jennifer Seberry

Abstract

Py (pronounced Roo, a shorthand for Kangaroo) is a new stream cipher designed especially for the Ecrypt stream cipher contest. It is based on a new kind of primitive, which we call Rolling Arrays. It also uses various other ideas from many types of ciphers, including variable rotations and permutations. In some sense, this design is a kind of a new type of rotor machine, which is specially designed with operations that are very efficient in software. The allowed stream size is $2^{64}$ bytes in each stream (or $2^{40}$ in the smaller version Py6). The security claims of the cipher are that no key recovery attacks can be performed with complexity smaller than that of exhaustive search, and distinguishing attacks are also impractical with a similar complexity. The speed of the cipher is impressively fast, as it is more than 2.5 times faster than RC4 on a Pentium III (with less than 2.9 cycles/byte when implemented with the API of NESSIE and tested with the NESSIE software).

Metadata
Available format(s)
PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Submitted to the Eecrypt stream cipher contest
Keywords
Py (Roo)stream cipher
Contact author(s)
biham @ cs technion ac il
History
2005-05-30: revised
2005-05-29: received
See all versions
Short URL
https://ia.cr/2005/155
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/155,
      author = {Eli Biham and Jennifer Seberry},
      title = {Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays},
      howpublished = {Cryptology ePrint Archive, Paper 2005/155},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/155}},
      url = {https://eprint.iacr.org/2005/155}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.