Template talk:Cryptography stream

Latest comment: 16 years ago by Intgr in topic Breaking up the cipher list
WikiProject iconCryptography: Computer science Template‑class
WikiProject iconThis template is within the scope of WikiProject Cryptography, a collaborative effort to improve the coverage of Cryptography on Wikipedia. If you would like to participate, please visit the project page, where you can join the discussion and see a list of open tasks.
TemplateThis template does not require a rating on Wikipedia's content assessment scale.
Taskforce icon
This template is supported by WikiProject Computer science.

Breaking up the cipher list edit

The analogous template for block ciphers has a short list of common ciphers, and a long list of others.

In order of how widely used they are, the most notable stream ciphers I can think of are:

  • RC4, the most widely used
  • Block ciphers in CTR and OFB mode
  • The PKZIP algorithm, old and insecure but also widely used
  • SEAL, which is frequently discussed although I don't know of any application using it (probably because of patents)

Maybe we could separate out RC4, SEAL, PKZIP (with PKZIP linking to a section of ZIP (file format))? And link to CTR and OFB modes and Stream cipher weaknesses on another line? Curious what y'all think.

75.24.111.126 (talk) 17:30, 16 January 2008 (UTC)Reply

I'm all for making these templates more usable, but the only "common" cipher that I can think of is really RC4. I would argue that the PKZIP cipher is not common, because the zip file format is mostly used for compression rather than encryption anyway — and as far as I can tell, it's the only application where this cipher has been used in history. All crypto-capable zip implementations also implement AES these days.
By this standard, A5 and E0 would also be on the list because they're implemented in every GSM and Bluetooth device respectively. But I don't consider them "common" because they were designed for a single application only and not employed anywhere else. -- intgr [talk] 17:50, 16 January 2008 (UTC)Reply