About: ChaCha20-Poly1305     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FChaCha20-Poly1305&invfp=IFP_OFF&sas=SAME_AS_OFF

ChaCha20-Poly1305 is an authenticated encryption with additional data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Its usage in IETF protocols is standardized in RFC 8439. It has fast software performance, and without hardware acceleration, is usually faster than AES-GCM.

AttributesValues
rdfs:label
  • ChaCha20-Poly1305 (en)
  • ChaCha20-Poly1305 (zh)
rdfs:comment
  • ChaCha20-Poly1305 is an authenticated encryption with additional data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Its usage in IETF protocols is standardized in RFC 8439. It has fast software performance, and without hardware acceleration, is usually faster than AES-GCM. (en)
  • ChaCha20-Poly1305是一种认证加密算法。 ChaCha20-Poly1305加密時无需硬件加速,而且加密速度通常比AES-GCM更快,所以某些移动设备中會優先採用ChaCha20-Poly1305加密算法。 ChaCha20-Poly1305由兩部分組成,分別是Poly1305和ChaCha20。ChaCha20-Poly1305適用於IPsec、 SSH 、 TLS 1.2 、 DTLS 1.2、TLS 1.3 、 QUIC、 WireGuard 、 S/MIME 4.0 、 OTR v4 等协议。 (zh)
foaf:depiction
  • http://commons.wikimedia.org/wiki/Special:FilePath/ChaCha20-Poly1305_Encryption.svg
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
thumbnail
has abstract
  • ChaCha20-Poly1305 is an authenticated encryption with additional data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Its usage in IETF protocols is standardized in RFC 8439. It has fast software performance, and without hardware acceleration, is usually faster than AES-GCM. (en)
  • ChaCha20-Poly1305是一种认证加密算法。 ChaCha20-Poly1305加密時无需硬件加速,而且加密速度通常比AES-GCM更快,所以某些移动设备中會優先採用ChaCha20-Poly1305加密算法。 ChaCha20-Poly1305由兩部分組成,分別是Poly1305和ChaCha20。ChaCha20-Poly1305適用於IPsec、 SSH 、 TLS 1.2 、 DTLS 1.2、TLS 1.3 、 QUIC、 WireGuard 、 S/MIME 4.0 、 OTR v4 等协议。 (zh)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 48 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software