About: QARMA     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FQARMA&invfp=IFP_OFF&sas=SAME_AS_OFF

QARMA (from Qualcomm ARM Authenticator) is a block cipher primarily known for its use in the ARMv8 architecture for protection of software as a cryptographic hash for the . The cipher was proposed by Roberto Avanzi in 2016. Two versions of QARMA are defined: QARMA-64 (64-bit block size with a 128-bit encryption key) and QARMA-128 (128-bit block size with a 256-bit key). The design of the QARMA was influenced by PRINCE and . The cipher is intended for fully-unrolled hardware implementations with low latency (like ). Unlike the XTS mode, the address can be directly used as a tweak and does not need to be whitened with the block encryption first.

AttributesValues
rdfs:label
  • QARMA (en)
rdfs:comment
  • QARMA (from Qualcomm ARM Authenticator) is a block cipher primarily known for its use in the ARMv8 architecture for protection of software as a cryptographic hash for the . The cipher was proposed by Roberto Avanzi in 2016. Two versions of QARMA are defined: QARMA-64 (64-bit block size with a 128-bit encryption key) and QARMA-128 (128-bit block size with a 256-bit key). The design of the QARMA was influenced by PRINCE and . The cipher is intended for fully-unrolled hardware implementations with low latency (like ). Unlike the XTS mode, the address can be directly used as a tweak and does not need to be whitened with the block encryption first. (en)
foaf:homepage
foaf:depiction
  • http://commons.wikimedia.org/wiki/Special:FilePath/QARMA_scheme.png
  • http://commons.wikimedia.org/wiki/Special:FilePath/QARMA_structure.png
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
thumbnail
has abstract
  • QARMA (from Qualcomm ARM Authenticator) is a block cipher primarily known for its use in the ARMv8 architecture for protection of software as a cryptographic hash for the . The cipher was proposed by Roberto Avanzi in 2016. Two versions of QARMA are defined: QARMA-64 (64-bit block size with a 128-bit encryption key) and QARMA-128 (128-bit block size with a 256-bit key). The design of the QARMA was influenced by PRINCE and . The cipher is intended for fully-unrolled hardware implementations with low latency (like ). Unlike the XTS mode, the address can be directly used as a tweak and does not need to be whitened with the block encryption first. (en)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 59 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software