gptkbp:instance_of
|
gptkb:currency
|
gptkbp:bfsLayer
|
4
|
gptkbp:bfsParent
|
gptkb:Open_SSH_for_Windows
|
gptkbp:application
|
encryption
|
gptkbp:available_sizes
|
96 bits
|
gptkbp:based_on
|
gptkb:Salsa20
|
gptkbp:block
|
64 bytes
|
gptkbp:designed_by
|
gptkb:D._J._Bernstein
|
https://www.w3.org/2000/01/rdf-schema#label
|
Cha Cha20
|
gptkbp:is_compatible_with
|
gptkb:Poly1305
X Cha Cha20
|
gptkbp:is_designed_for
|
high performance on software implementations
|
gptkbp:is_implemented_in
|
gptkb:libsodium
gptkb:Bouncy_Castle
gptkb:chess_match
Na Cl
|
gptkbp:is_part_of
|
cryptographic protocols
|
gptkbp:is_standardized_by
|
gptkb:RFC_8439
gptkb:IETF
|
gptkbp:is_used_by
|
gptkb:Job_Search_Engine
gptkb:Whats_App
gptkb:Wire_Guard
gptkb:satellite
|
gptkbp:is_vulnerable_to
|
differential cryptanalysis
linear cryptanalysis
related-key attacks
key recovery attacks
chosen-ciphertext attacks
known-plaintext attacks
ciphertext-only attacks
chosen-plaintext attacks
timing attacks
birthday attacks
key reuse attacks
|
gptkbp:key
|
256 bits
|
gptkbp:mode
|
stream mode
|
gptkbp:performance
|
high speed
|
gptkbp:provides
|
authenticity
confidentiality
integrity
|
gptkbp:published_by
|
gptkb:2008
|
gptkbp:resolution
|
64 bytes per block
|
gptkbp:security_features
|
128 bits
as of 2023
|
gptkbp:speed
|
AES in software
|
gptkbp:suitable_for
|
gptkb:smartphone
DES
embedded systems
low-power devices
3 DES
R C4
AES in certain contexts
|
gptkbp:used_in
|
gptkb:TLS_1.3
secure messaging apps
VP Ns
|
gptkbp:uses
|
symmetric key cryptography
|
gptkbp:variant
|
gptkb:Salsa20
|