This HTML5 document contains 52 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
n12http://dbpedia.org/resource/File:
foafhttp://xmlns.com/foaf/0.1/
n8https://global.dbpedia.org/id/
n19http://dbpedia.org/resource/AN/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
n4http://commons.wikimedia.org/wiki/Special:FilePath/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbphttp://dbpedia.org/property/
n11http://www.nf6x.net/2009/03/ky-38-nestor-voice-encryption-device-demilitarized/
provhttp://www.w3.org/ns/prov#
dbchttp://dbpedia.org/resource/Category:
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:NESTOR_(encryption)
rdfs:label
NESTOR (encryption)
rdfs:comment
NESTOR was a family of compatible, tactical, wideband secure voice systems developed by the U.S. National Security Agency and widely deployed during the Vietnam War through the late Cold War period of the 1980s. NESTOR consists of three systems. The KY-8 was used in vehicular and afloat applications; the KY-28 was the airborne version; and the KY-38 was the portable or man-pack model. About 30,000 NESTOR equipments were produced prior to their replacement by the VINSON secure voice family.
foaf:depiction
n4:KY-8_NESTOR_wideband_tactical_secure_voice_equipment,_vehicular_or_fixed_plant_-_National_Cryptologic_Museum_-_DSC08003.jpg n4:KY-28_NESTOR_wideband_tactical_secure_voice_equipment,_airborne_or_shipborne_-_National_Cryptologic_Museum_-_DSC08006.jpg n4:KYK-28_NESTOR_Key_Gun_-_National_Cryptologic_Museum_-_DSC08005.jpg n4:KY38Manpack.jpg n4:KY-8_NESTOR_wideband_tactical_secure_voice_equipment,_manpack_-_National_Cryptologic_Museum_-_DSC08004.jpg
dcterms:subject
dbc:Military_equipment_of_the_Vietnam_War dbc:National_Security_Agency_encryption_devices
dbo:wikiPageID
48880162
dbo:wikiPageRevisionID
1098633131
dbo:wikiPageWikiLink
dbr:Key_loader dbr:B-52 dbr:EC-121 dbr:Vietnam_War dbr:RC-135 dbr:Northrop_Grumman_E-2_Hawkeye dbr:Cryptoperiod dbr:Grumman_E-1_Tracer dbr:F-4_Phantoms n12:KY-8_NESTOR_wideband_tactical_secure_voice_equipment,_manpack_-_National_Cryptologic_Museum_-_DSC08004.JPG n12:KY-8_NESTOR_wideband_tactical_secure_voice_equipment,_vehicular_or_fixed_plant_-_National_Cryptologic_Museum_-_DSC08003.JPG dbr:Secure_voice n12:KYK-28_NESTOR_Key_Gun_-_National_Cryptologic_Museum_-_DSC08005.JPG dbr:National_Security_Agency n12:KY-28_NESTOR_wideband_tactical_secure_voice_equipment,_airborne_or_shipborne_-_National_Cryptologic_Museum_-_DSC08006.JPG n12:KY38Manpack.jpg dbr:Zeroisation dbr:AC-119 dbr:NSA_encryption_systems dbc:Military_equipment_of_the_Vietnam_War dbr:VINSON dbr:Cold_War dbr:Lockheed_P-3_Orion dbr:AC-130 n19:PRC-77 dbc:National_Security_Agency_encryption_devices
dbo:wikiPageExternalLink
n11:
owl:sameAs
n8:2AKBT wikidata:Q22907241 yago-res:NESTOR_(encryption)
dbp:wikiPageUsesTemplate
dbt:Cryptography_navbox dbt:Rp dbt:Reflist dbt:Crypto-stub dbt:Short_description
dbo:thumbnail
n4:KY38Manpack.jpg?width=300
dbo:abstract
NESTOR was a family of compatible, tactical, wideband secure voice systems developed by the U.S. National Security Agency and widely deployed during the Vietnam War through the late Cold War period of the 1980s. NESTOR consists of three systems. The KY-8 was used in vehicular and afloat applications; the KY-28 was the airborne version; and the KY-38 was the portable or man-pack model. About 30,000 NESTOR equipments were produced prior to their replacement by the VINSON secure voice family. Keying was accomplished by setting each switch in a matrix of switches to one of several positions. This was done using a separate mechanical key loader (KYK-28) that had a matching matrix of pins that could be set to different heights as instructed by a key list. The key loader was pushed into a matrix of holes, one hole for each switch. The loader also had two larger index pins that also cocked a spring that would return each switch to its initial position when the door covering the hole matrix was reopened, zeroizing the equipment.
gold:hypernym
dbr:Family
prov:wasDerivedFrom
wikipedia-en:NESTOR_(encryption)?oldid=1098633131&ns=0
dbo:wikiPageLength
7603
foaf:isPrimaryTopicOf
wikipedia-en:NESTOR_(encryption)