Jump to content

LILI-128: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m →‎top: cite repair;
not a journal, use arxiv template instead
Line 7: Line 7:
| access-date=2018-09-13}}</ref> It is designed to be simple to implement in both software and hardware.
| access-date=2018-09-13}}</ref> It is designed to be simple to implement in both software and hardware.


In 2007, LILI-128 was totally broken by using a notebook running [[MATLAB]] in 1.61 hours.<ref>{{cite journal
In 2007, LILI-128 was totally broken by using a notebook running [[MATLAB]] in 1.61 hours.<ref>{{cite arxiv
| title=Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity
| title=Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity
|author=Xiangao Huang |author2=Wei Huang |author3=Xiaozhou Liu |author4=Chao Wang |author5=Zhu jing Wang |author6=Tao Wang
| author=Xiangao Huang |author2=Wei Huang |author3=Xiaozhou Liu |author4=Chao Wang |author5=Zhu jing Wang |author6=Tao Wang
| date=2007-02-22
| date=2007-02-22
| arxiv=cs/0702128
| arxiv=cs/0702128}}</ref>
| bibcode=2007cs........2128H
}}</ref>


== References ==
== References ==

Revision as of 10:16, 25 September 2023

LILI-128 is an LFSR based synchronous stream cipher with a 128-bit key. On 13 November 2000, LILI-128 was presented at the NESSIE workshop.[1] It is designed to be simple to implement in both software and hardware.

In 2007, LILI-128 was totally broken by using a notebook running MATLAB in 1.61 hours.[2]

References

  1. ^ "NESSIE submission for LILI-128" (zip). 2000-11-06. Retrieved 2018-09-13.
  2. ^ Xiangao Huang; Wei Huang; Xiaozhou Liu; Chao Wang; Zhu jing Wang; Tao Wang (2007-02-22). "Reconstructing the Nonlinear Filter Function of LILI-128 Stream Cipher Based on Complexity". arXiv:cs/0702128.