Turing (cipher)


Turing is a stream cipher developed by Gregory G. Rose and Philip Hawkes at Qualcomm for CDMA.
Turing generates 160 bits of output in each round by applying a non-linear filter to the internal state of an LFSR. It is named after Alan Turing. It was developed based on the SOBER cipher introduced by Rose in 1998. This is evident in its major component, the Linear Feedback Shift Register, which is the same technology found in the family of SOBER machines. Turing, however, is distinguished from its predecessors by the way it produces five words of output for every internal update. It also provides up to 256-bit key strength and is designed to be fast in software, achieving around 5.5 cycles/byte on some x86 processors.
There are experts who found that the Turing stream cipher has a number of weaknesses when faced with chosen IV attacks. For instance, its key scheduling algorithm has the same secret key for different initialization vectors and this is found to lower the system's security.