About: Turing (cipher)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Message106253690, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FTuring_%28cipher%29&invfp=IFP_OFF&sas=SAME_AS_OFF

Turing is a stream cipher developed by Gregory G. Rose and at Qualcomm for CDMA. Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an LFSR. It is named after Alan Turing. It was developed based on the SOBER cipher introduced by Rose in 1998. This is evident in its major component, the Linear Feedback Shift Register (LFSR), which is the same technology found in the family of SOBER machines. Turing, however, is distinguished from its predecessors by the way it produces five words (five times more) of output for every internal update. It also provides up to 256-bit key strength and is designed to be fast in software, achieving around 5.5 cycles/byte on some x86 processors.

AttributesValues
rdf:type
rdfs:label
  • Turing (cipher) (en)
rdfs:comment
  • Turing is a stream cipher developed by Gregory G. Rose and at Qualcomm for CDMA. Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an LFSR. It is named after Alan Turing. It was developed based on the SOBER cipher introduced by Rose in 1998. This is evident in its major component, the Linear Feedback Shift Register (LFSR), which is the same technology found in the family of SOBER machines. Turing, however, is distinguished from its predecessors by the way it produces five words (five times more) of output for every internal update. It also provides up to 256-bit key strength and is designed to be fast in software, achieving around 5.5 cycles/byte on some x86 processors. (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Turing is a stream cipher developed by Gregory G. Rose and at Qualcomm for CDMA. Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an LFSR. It is named after Alan Turing. It was developed based on the SOBER cipher introduced by Rose in 1998. This is evident in its major component, the Linear Feedback Shift Register (LFSR), which is the same technology found in the family of SOBER machines. Turing, however, is distinguished from its predecessors by the way it produces five words (five times more) of output for every internal update. It also provides up to 256-bit key strength and is designed to be fast in software, achieving around 5.5 cycles/byte on some x86 processors. There are experts who found that the Turing stream cipher has a number of weaknesses when faced with chosen IV attacks. For instance, its key scheduling algorithm has the same secret key for different initialization vectors and this is found to lower the system's security. (en)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 60 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software