About: Adiantum (cipher)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FAdiantum_%28cipher%29

Adiantum is a cipher construction for disk encryption, which uses the ChaCha and Advanced Encryption Standard (AES) ciphers, and Poly1305 cryptographic message authentication code (MAC). It was designed in 2018 by Paul Crowley and Eric Biggers at Google specifically for low-powered mobile devices running Android Go. It has been included in the Linux kernel since version 5.0. HPolyC is an earlier variant of Adiantum, which uses a different construction for the Poly1305 hash function.

AttributesValues
rdfs:label
  • Adiantum (cipher) (en)
  • 铁线蕨 (密码) (zh)
rdfs:comment
  • 铁线蕨(英語:Adiantum)是一种用于磁盘加密的密码结构,它使用ChaCha和高级加密标准(AES)密码以及Poly1305密码訊息鑑別碼(MAC)。 Adiantum由Paul Crowley和Eric Biggers于2018年设计,专门在运行Android Go的低功耗移动设备上使用,在5.0及更新版本的Linux内核中可用。最初谷歌计划使用Speck,但由于Speck与美国国家安全局(NSA)存在太多联系而弃用。 HPolyC是Adiantum的早期版本,它使用与Poly1305散列函数不同的结构。HBSH结构包括散列、分组密码、流密码、散列。 (zh)
  • Adiantum is a cipher construction for disk encryption, which uses the ChaCha and Advanced Encryption Standard (AES) ciphers, and Poly1305 cryptographic message authentication code (MAC). It was designed in 2018 by Paul Crowley and Eric Biggers at Google specifically for low-powered mobile devices running Android Go. It has been included in the Linux kernel since version 5.0. HPolyC is an earlier variant of Adiantum, which uses a different construction for the Poly1305 hash function. (en)
name
  • Adiantum (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
designers
  • Paul Crowley and Eric Biggers at Google (en)
has abstract
  • Adiantum is a cipher construction for disk encryption, which uses the ChaCha and Advanced Encryption Standard (AES) ciphers, and Poly1305 cryptographic message authentication code (MAC). It was designed in 2018 by Paul Crowley and Eric Biggers at Google specifically for low-powered mobile devices running Android Go. It has been included in the Linux kernel since version 5.0. HPolyC is an earlier variant of Adiantum, which uses a different construction for the Poly1305 hash function. Adiantum is implemented in Android 10 as an alternative cipher for device encryption, particularly on low-end devices lacking hardware-accelerated support for AES. The company stated that Adiantum ran five times faster than AES-256-XTS on ARM Cortex-A7 CPUs. Google had previously exempted devices from mandatory device encryption if their specifications affected system performance if enabled. Due to the introduction of Adiantum, device encryption becomes mandatory on all Android devices beginning on Android 10. (en)
  • 铁线蕨(英語:Adiantum)是一种用于磁盘加密的密码结构,它使用ChaCha和高级加密标准(AES)密码以及Poly1305密码訊息鑑別碼(MAC)。 Adiantum由Paul Crowley和Eric Biggers于2018年设计,专门在运行Android Go的低功耗移动设备上使用,在5.0及更新版本的Linux内核中可用。最初谷歌计划使用Speck,但由于Speck与美国国家安全局(NSA)存在太多联系而弃用。 HPolyC是Adiantum的早期版本,它使用与Poly1305散列函数不同的结构。HBSH结构包括散列、分组密码、流密码、散列。 (zh)
publish date
related to
  • HPolyC (en)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 67 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software