About: LEX (cipher)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Message106253690, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FLEX_%28cipher%29

LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In addition, it has the same hardware and software flexibility as AES, and hardware implementations of LEX can share resources with AES implementations. Designed by Alex Biryukov, LEX is a Phase 2 Focus candidate for the eSTREAM project. It is not patented. A new revision of LEX protects against a slide attack found in an earlier version.

AttributesValues
rdf:type
rdfs:label
  • LEX (cipher) (en)
  • LEX (шифр) (ru)
rdfs:comment
  • LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In addition, it has the same hardware and software flexibility as AES, and hardware implementations of LEX can share resources with AES implementations. Designed by Alex Biryukov, LEX is a Phase 2 Focus candidate for the eSTREAM project. It is not patented. A new revision of LEX protects against a slide attack found in an earlier version. (en)
  • LEX (LEX-128, LEX-192, LEX-256) — поточный шифр, разработанный Алексом Бирюковым. Шифр участвовал в конкурсе eSTREAM и дошёл до 3 этапа, но, тем не менее, не был выбран для финального портфолио. (ru)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In addition, it has the same hardware and software flexibility as AES, and hardware implementations of LEX can share resources with AES implementations. Designed by Alex Biryukov, LEX is a Phase 2 Focus candidate for the eSTREAM project. It is not patented. A new revision of LEX protects against a slide attack found in an earlier version. (en)
  • LEX (LEX-128, LEX-192, LEX-256) — поточный шифр, разработанный Алексом Бирюковым. Шифр участвовал в конкурсе eSTREAM и дошёл до 3 этапа, но, тем не менее, не был выбран для финального портфолио. (ru)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 44 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software