Turing (cipher)
   HOME

TheInfoList



OR:

__NOTOC__ Turing is a
stream cipher stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream ...
developed by Gregory G. Rose and
Philip Hawkes Philip, also Phillip, is a male given name, derived from the Greek (''Philippos'', lit. "horse-loving" or "fond of horses"), from a compound of (''philos'', "dear", "loved", "loving") and (''hippos'', "horse"). Prominent Philips who popularize ...
at
Qualcomm Qualcomm () is an American multinational corporation headquartered in San Diego, California, and incorporated in Delaware. It creates semiconductors, software, and services related to wireless technology. It owns patents critical to the 5G, 4 ...
for
CDMA Code-division multiple access (CDMA) is a channel access method used by various radio communication technologies. CDMA is an example of multiple access, where several transmitters can send information simultaneously over a single communication ...
. Gregory G. Rose and
Philip Hawkes Philip, also Phillip, is a male given name, derived from the Greek (''Philippos'', lit. "horse-loving" or "fond of horses"), from a compound of (''philos'', "dear", "loved", "loving") and (''hippos'', "horse"). Prominent Philips who popularize ...
, Turing: A Fast Stream Cipher,
Fast Software Encryption Fast or FAST may refer to: * Fast (noun), high speed or velocity * Fast (noun, verb), to practice fasting, abstaining from food and/or water for a certain period of time Acronyms and coded Computing and software * ''Faceted Application of Subje ...
2003, pp. 290–30
(PDF)
Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an
LFSR In computing, a linear-feedback shift register (LFSR) is a shift register whose input bit is a linear function of its previous state. The most commonly used linear function of single bits is exclusive-or (XOR). Thus, an LFSR is most often a sh ...
. It is named after
Alan Turing Alan Mathison Turing (; 23 June 1912 – 7 June 1954) was an English mathematician, computer scientist, logician, cryptanalyst, philosopher, and theoretical biologist. Turing was highly influential in the development of theoretical com ...
. It was developed based on the SOBER cipher introduced by Rose in 1998. This is evident in its major component, the Linear Feedback Shift Register (LFSR), which is the same technology found in the family of SOBER machines. Turing, however, is distinguished from its predecessors by the way it produces five words (five times more) of output for every internal update. It also provides up to 256-bit key strength and is designed to be fast in software, achieving around 5.5 cycles/byte on some
x86 x86 (also known as 80x86 or the 8086 family) is a family of complex instruction set computer (CISC) instruction set architectures initially developed by Intel based on the Intel 8086 microprocessor and its 8088 variant. The 8086 was introd ...
processors. There are experts who found that the Turing stream cipher has a number of weaknesses when faced with chosen IV attacks. For instance, its key scheduling algorithm has the same secret key for different initialization vectors and this is found to lower the system's security.


See also

*
SOBER-128 SOBER-128 is a synchronous stream cipher designed by Hawkes and Rose (2003) and is a member of the SOBER family of ciphers. SOBER-128 was also designed to provide MAC (message authentication code) functionality. Watanabe and Furuya (2004) show ...
*
Helix A helix () is a shape like a corkscrew or spiral staircase. It is a type of smooth space curve with tangent lines at a constant angle to a fixed axis. Helices are important in biology, as the DNA molecule is formed as two intertwined helices, ...


References


Bibliography

* Antoine Joux and Frédéric Muller, A Chosen IV Attack Against Turing,
Selected Areas in Cryptography Selected Areas in Cryptography (SAC) is an international cryptography conference (originally a workshop) held every August in Canada since 1994. The first workshop was organized by Carlisle Adams, Henk Meijer, Stafford Tavares and Paul van Oorscho ...
2003, pp. 194–20
(PDF)


External links


Optimized Java implementation of Turing algorithm



Turing: a Fast Stream Cipher

Slides and C reference implementation at Qualcomm
2003 introductions Stream ciphers Qualcomm Alan Turing {{crypto-stub