Knowledge

IAPM (mode)

Source đź“ť

2254: 2234: 2064: 1902: 1822: 1149: 230: 1210: 1239: 2287: 2282: 976: 332: 1838: 966: 460: 1129: 1103: 971: 867: 1599: 944: 79:
schemes also provide all of the single pass, privacy and authentication properties. IAPM has mostly been supplanted by
1766: 1895: 1113: 223: 1203: 992: 34: 2113: 2044: 1807: 1292: 1244: 1170: 1594: 1888: 1812: 260: 2229: 2184: 1987: 1581: 1223: 1219: 1056: 216: 62: 2108: 1196: 1073: 983: 961: 274: 2224: 1477: 1078: 934: 887: 362: 121: 1282: 2214: 2204: 2059: 1817: 1653: 1352: 1347: 1144: 1026: 901: 270: 76: 58: 183: 2209: 2199: 1992: 1952: 1945: 1930: 1925: 1740: 1560: 1083: 872: 243: 154: 1997: 1940: 1848: 1234: 1175: 1051: 1046: 998: 2257: 2103: 2049: 1863: 1513: 1467: 1357: 1315: 1300: 1165: 988: 847: 425: 20: 2219: 2143: 1533: 1437: 1387: 1362: 1068: 951: 877: 560: 540: 168: 145: 41:. As its name implies, it allows for a parallel mode of operation for higher throughput. 8: 1972: 1858: 1735: 1684: 1623: 1523: 1442: 1402: 1382: 1031: 1008: 327: 80: 2088: 2072: 2014: 1792: 1776: 1725: 1310: 1016: 924: 636: 565: 535: 480: 61:
designs, two passes would be required to: one to encrypt, and the second to compute a
2148: 2138: 2004: 1669: 736: 435: 395: 390: 357: 317: 265: 49:
At the time of its creation, IAPM was one of the first cipher modes to provide both
2083: 1935: 1756: 1710: 1472: 1108: 1003: 882: 741: 621: 590: 284: 1771: 1720: 1715: 1503: 1218: 955: 939: 928: 862: 821: 786: 716: 696: 570: 450: 445: 400: 2158: 2078: 2034: 1977: 1962: 1761: 1489: 1093: 1041: 852: 837: 776: 771: 656: 405: 50: 2276: 2239: 2194: 2153: 2133: 2024: 1982: 1957: 1853: 1730: 1088: 1036: 915: 897: 686: 661: 651: 475: 465: 312: 1432: 2189: 2029: 2019: 2009: 1967: 1911: 1021: 842: 806: 671: 550: 505: 337: 289: 239: 38: 2168: 1843: 1618: 1614: 631: 626: 510: 2128: 2098: 2093: 2054: 1063: 781: 721: 605: 600: 545: 415: 278: 2118: 1518: 1397: 796: 791: 681: 595: 490: 470: 1305: 2163: 2123: 1797: 1694: 1679: 1674: 1664: 1628: 1548: 1462: 1342: 1134: 1098: 892: 555: 430: 410: 322: 92: 113: 1633: 1589: 1367: 801: 751: 711: 701: 646: 641: 485: 294: 54: 2039: 1802: 1543: 1538: 1508: 1498: 1457: 1452: 1447: 1427: 1422: 1392: 1377: 1337: 1139: 761: 756: 691: 676: 666: 611: 585: 580: 575: 455: 440: 184:"A Parallelizable Authenticated Encryption Algorithm for IPsec" 1528: 1417: 1372: 1320: 1277: 1272: 1266: 857: 816: 766: 746: 731: 520: 500: 420: 385: 69: 1643: 1638: 1609: 1604: 1568: 706: 615: 530: 525: 515: 495: 367: 352: 1412: 1407: 1260: 811: 726: 347: 342: 2065:
Cryptographically secure pseudorandom number generator
114:"Encryption Modes with Almost Free Message Integrity" 238: 200: 147:
Encryption Modes with Almost Free Message Integrity
2274: 44: 16:Authenticated encryption mode for block ciphers 1896: 1204: 224: 1903: 1889: 1211: 1197: 231: 217: 2275: 169:"OCB: Background (What did Jutla do?)" 1884: 1192: 212: 181: 143: 112:Jutla, Charanjit S. (1 August 2000). 111: 27:Integrity-aware parallelizable mode 13: 144:Jutla, Charanjit S. (6 May 2001). 14: 2299: 2288:Authenticated-encryption schemes 2253: 2252: 1910: 2283:Block cipher modes of operation 57:in a single pass. (In earlier 2114:Information-theoretic security 1808:NIST hash function competition 182:Jutla, C. S. (November 2000). 175: 161: 137: 105: 19:For other uses of "IAPM", see 1: 98: 68:IAPM was proposed for use in 45:Encryption and authentication 1813:Password Hashing Competition 1224:message authentication codes 1220:Cryptographic hash functions 7: 2230:Message authentication code 2185:Cryptographic hash function 1988:Cryptographic hash function 1767:Merkle–DamgĂĄrd construction 86: 10: 2304: 2109:Harvest now, decrypt later 18: 2248: 2225:Post-quantum cryptography 2177: 1918: 1880: 1831: 1785: 1749: 1703: 1652: 1580: 1557: 1486: 1330: 1291: 1253: 1230: 1188: 1158: 1122: 1114:Time/memory/data tradeoff 911: 830: 376: 303: 251: 208: 204: 122:Cryptology ePrint Archive 2215:Quantum key distribution 2205:Authenticated encryption 2060:Random number generation 1561:key derivation functions 902:Whitening transformation 59:authenticated encryption 2210:Public-key cryptography 2200:Symmetric-key algorithm 1993:Key derivation function 1953:Cryptographic primitive 1946:Authentication protocol 1931:Outline of cryptography 1926:History of cryptography 1839:Hash-based cryptography 1741:Length extension attack 873:Confusion and diffusion 1998:Secure Hash Algorithms 1941:Cryptographic protocol 1849:Message authentication 2104:End-to-end encryption 2050:Cryptojacking malware 1166:Initialization vector 125:. ACR Report 2000/039 21:IAPM (disambiguation) 2220:Quantum cryptography 2144:Trusted timestamping 945:3-subset MITM attack 561:Intel Cascade Cipher 541:Hasty Pudding cipher 1973:Cryptographic nonce 1736:Side-channel attack 984:Differential-linear 81:Galois/counter mode 2089:Subliminal channel 2073:Pseudorandom noise 2015:Key (cryptography) 1793:CAESAR Competition 1777:HAIFA construction 1726:Brute-force attack 1057:Differential-fault 275:internal mechanics 37:for cryptographic 2270: 2269: 2266: 2265: 2149:Key-based routing 2139:Trapdoor function 2005:Digital signature 1876: 1875: 1872: 1871: 1670:ChaCha20-Poly1305 1487:Password hashing/ 1184: 1183: 1171:Mode of operation 848:Lai–Massey scheme 35:mode of operation 2295: 2256: 2255: 2084:Insecure channel 1936:Classical cipher 1905: 1898: 1891: 1882: 1881: 1757:Avalanche effect 1711:Collision attack 1254:Common functions 1213: 1206: 1199: 1190: 1189: 1042:Power-monitoring 883:Avalanche effect 591:Khufu and Khafre 244:security summary 233: 226: 219: 210: 209: 206: 205: 202: 201: 195: 194: 192: 191: 179: 173: 172: 165: 159: 158: 152: 141: 135: 134: 132: 130: 118: 109: 2303: 2302: 2298: 2297: 2296: 2294: 2293: 2292: 2273: 2272: 2271: 2262: 2244: 2173: 1914: 1909: 1868: 1827: 1786:Standardization 1781: 1772:Sponge function 1745: 1721:Birthday attack 1716:Preimage attack 1699: 1655: 1648: 1576: 1559: 1558:General purpose 1553: 1488: 1482: 1331:Other functions 1326: 1293:SHA-3 finalists 1287: 1249: 1226: 1217: 1180: 1154: 1123:Standardization 1118: 1047:Electromagnetic 999:Integral/Square 956:Piling-up lemma 940:Biclique attack 929:EFF DES cracker 913: 907: 838:Feistel network 826: 451:CIPHERUNICORN-E 446:CIPHERUNICORN-A 378: 372: 305: 299: 253: 247: 237: 199: 198: 189: 187: 180: 176: 167: 166: 162: 150: 142: 138: 128: 126: 116: 110: 106: 101: 89: 47: 24: 17: 12: 11: 5: 2301: 2291: 2290: 2285: 2268: 2267: 2264: 2263: 2261: 2260: 2249: 2246: 2245: 2243: 2242: 2237: 2235:Random numbers 2232: 2227: 2222: 2217: 2212: 2207: 2202: 2197: 2192: 2187: 2181: 2179: 2175: 2174: 2172: 2171: 2166: 2161: 2159:Garlic routing 2156: 2151: 2146: 2141: 2136: 2131: 2126: 2121: 2116: 2111: 2106: 2101: 2096: 2091: 2086: 2081: 2079:Secure channel 2076: 2070: 2069: 2068: 2057: 2052: 2047: 2042: 2037: 2035:Key stretching 2032: 2027: 2022: 2017: 2012: 2007: 2002: 2001: 2000: 1995: 1990: 1980: 1978:Cryptovirology 1975: 1970: 1965: 1963:Cryptocurrency 1960: 1955: 1950: 1949: 1948: 1938: 1933: 1928: 1922: 1920: 1916: 1915: 1908: 1907: 1900: 1893: 1885: 1878: 1877: 1874: 1873: 1870: 1869: 1867: 1866: 1861: 1856: 1851: 1846: 1841: 1835: 1833: 1829: 1828: 1826: 1825: 1820: 1815: 1810: 1805: 1800: 1795: 1789: 1787: 1783: 1782: 1780: 1779: 1774: 1769: 1764: 1762:Hash collision 1759: 1753: 1751: 1747: 1746: 1744: 1743: 1738: 1733: 1728: 1723: 1718: 1713: 1707: 1705: 1701: 1700: 1698: 1697: 1692: 1687: 1682: 1677: 1672: 1667: 1661: 1659: 1650: 1649: 1647: 1646: 1641: 1636: 1631: 1626: 1621: 1612: 1607: 1602: 1597: 1592: 1586: 1584: 1578: 1577: 1575: 1574: 1571: 1565: 1563: 1555: 1554: 1552: 1551: 1546: 1541: 1536: 1531: 1526: 1521: 1516: 1511: 1506: 1501: 1495: 1493: 1490:key stretching 1484: 1483: 1481: 1480: 1475: 1470: 1465: 1460: 1455: 1450: 1445: 1440: 1435: 1430: 1425: 1420: 1415: 1410: 1405: 1400: 1395: 1390: 1385: 1380: 1375: 1370: 1365: 1360: 1355: 1350: 1345: 1340: 1334: 1332: 1328: 1327: 1325: 1324: 1318: 1313: 1308: 1303: 1297: 1295: 1289: 1288: 1286: 1285: 1280: 1275: 1270: 1264: 1257: 1255: 1251: 1250: 1248: 1247: 1242: 1237: 1231: 1228: 1227: 1216: 1215: 1208: 1201: 1193: 1186: 1185: 1182: 1181: 1179: 1178: 1173: 1168: 1162: 1160: 1156: 1155: 1153: 1152: 1147: 1142: 1137: 1132: 1126: 1124: 1120: 1119: 1117: 1116: 1111: 1106: 1101: 1096: 1091: 1086: 1081: 1076: 1071: 1066: 1061: 1060: 1059: 1054: 1049: 1044: 1039: 1029: 1024: 1019: 1014: 1006: 1001: 996: 989:Distinguishing 986: 981: 980: 979: 974: 969: 959: 949: 948: 947: 942: 932: 921: 919: 909: 908: 906: 905: 895: 890: 885: 880: 875: 870: 865: 860: 855: 853:Product cipher 850: 845: 840: 834: 832: 828: 827: 825: 824: 819: 814: 809: 804: 799: 794: 789: 784: 779: 774: 769: 764: 759: 754: 749: 744: 739: 734: 729: 724: 719: 714: 709: 704: 699: 694: 689: 684: 679: 674: 669: 664: 659: 654: 649: 644: 639: 634: 629: 624: 619: 608: 603: 598: 593: 588: 583: 578: 573: 568: 563: 558: 553: 548: 543: 538: 533: 528: 523: 518: 513: 508: 503: 498: 493: 488: 483: 481:Cryptomeria/C2 478: 473: 468: 463: 458: 453: 448: 443: 438: 433: 428: 423: 418: 413: 408: 403: 398: 393: 388: 382: 380: 374: 373: 371: 370: 365: 360: 355: 350: 345: 340: 335: 330: 325: 320: 315: 309: 307: 301: 300: 298: 297: 292: 287: 282: 268: 263: 257: 255: 249: 248: 236: 235: 228: 221: 213: 197: 196: 174: 160: 157:. p. 521. 155:EUROCRYPT 2001 136: 103: 102: 100: 97: 96: 95: 88: 85: 51:authentication 46: 43: 15: 9: 6: 4: 3: 2: 2300: 2289: 2286: 2284: 2281: 2280: 2278: 2259: 2251: 2250: 2247: 2241: 2240:Steganography 2238: 2236: 2233: 2231: 2228: 2226: 2223: 2221: 2218: 2216: 2213: 2211: 2208: 2206: 2203: 2201: 2198: 2196: 2195:Stream cipher 2193: 2191: 2188: 2186: 2183: 2182: 2180: 2176: 2170: 2167: 2165: 2162: 2160: 2157: 2155: 2154:Onion routing 2152: 2150: 2147: 2145: 2142: 2140: 2137: 2135: 2134:Shared secret 2132: 2130: 2127: 2125: 2122: 2120: 2117: 2115: 2112: 2110: 2107: 2105: 2102: 2100: 2097: 2095: 2092: 2090: 2087: 2085: 2082: 2080: 2077: 2074: 2071: 2066: 2063: 2062: 2061: 2058: 2056: 2053: 2051: 2048: 2046: 2043: 2041: 2038: 2036: 2033: 2031: 2028: 2026: 2025:Key generator 2023: 2021: 2018: 2016: 2013: 2011: 2008: 2006: 2003: 1999: 1996: 1994: 1991: 1989: 1986: 1985: 1984: 1983:Hash function 1981: 1979: 1976: 1974: 1971: 1969: 1966: 1964: 1961: 1959: 1958:Cryptanalysis 1956: 1954: 1951: 1947: 1944: 1943: 1942: 1939: 1937: 1934: 1932: 1929: 1927: 1924: 1923: 1921: 1917: 1913: 1906: 1901: 1899: 1894: 1892: 1887: 1886: 1883: 1879: 1865: 1862: 1860: 1857: 1855: 1854:Proof of work 1852: 1850: 1847: 1845: 1842: 1840: 1837: 1836: 1834: 1830: 1824: 1821: 1819: 1816: 1814: 1811: 1809: 1806: 1804: 1801: 1799: 1796: 1794: 1791: 1790: 1788: 1784: 1778: 1775: 1773: 1770: 1768: 1765: 1763: 1760: 1758: 1755: 1754: 1752: 1748: 1742: 1739: 1737: 1734: 1732: 1731:Rainbow table 1729: 1727: 1724: 1722: 1719: 1717: 1714: 1712: 1709: 1708: 1706: 1702: 1696: 1693: 1691: 1688: 1686: 1683: 1681: 1678: 1676: 1673: 1671: 1668: 1666: 1663: 1662: 1660: 1657: 1654:Authenticated 1651: 1645: 1642: 1640: 1637: 1635: 1632: 1630: 1627: 1625: 1622: 1620: 1616: 1613: 1611: 1608: 1606: 1603: 1601: 1598: 1596: 1593: 1591: 1588: 1587: 1585: 1583: 1582:MAC functions 1579: 1572: 1570: 1567: 1566: 1564: 1562: 1556: 1550: 1547: 1545: 1542: 1540: 1537: 1535: 1532: 1530: 1527: 1525: 1522: 1520: 1517: 1515: 1512: 1510: 1507: 1505: 1502: 1500: 1497: 1496: 1494: 1491: 1485: 1479: 1476: 1474: 1471: 1469: 1466: 1464: 1461: 1459: 1456: 1454: 1451: 1449: 1446: 1444: 1441: 1439: 1436: 1434: 1431: 1429: 1426: 1424: 1421: 1419: 1416: 1414: 1411: 1409: 1406: 1404: 1401: 1399: 1396: 1394: 1391: 1389: 1386: 1384: 1381: 1379: 1376: 1374: 1371: 1369: 1366: 1364: 1361: 1359: 1356: 1354: 1351: 1349: 1346: 1344: 1341: 1339: 1336: 1335: 1333: 1329: 1322: 1319: 1317: 1314: 1312: 1309: 1307: 1304: 1302: 1299: 1298: 1296: 1294: 1290: 1284: 1281: 1279: 1276: 1274: 1271: 1269:(compromised) 1268: 1265: 1263:(compromised) 1262: 1259: 1258: 1256: 1252: 1246: 1245:Known attacks 1243: 1241: 1238: 1236: 1233: 1232: 1229: 1225: 1221: 1214: 1209: 1207: 1202: 1200: 1195: 1194: 1191: 1187: 1177: 1174: 1172: 1169: 1167: 1164: 1163: 1161: 1157: 1151: 1148: 1146: 1143: 1141: 1138: 1136: 1133: 1131: 1128: 1127: 1125: 1121: 1115: 1112: 1110: 1107: 1105: 1102: 1100: 1097: 1095: 1092: 1090: 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1069:Interpolation 1067: 1065: 1062: 1058: 1055: 1053: 1050: 1048: 1045: 1043: 1040: 1038: 1035: 1034: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1013: 1012: 1007: 1005: 1002: 1000: 997: 994: 990: 987: 985: 982: 978: 975: 973: 970: 968: 965: 964: 963: 960: 957: 953: 950: 946: 943: 941: 938: 937: 936: 933: 930: 926: 923: 922: 920: 917: 916:cryptanalysis 910: 903: 899: 898:Key whitening 896: 894: 891: 889: 886: 884: 881: 879: 876: 874: 871: 869: 866: 864: 861: 859: 856: 854: 851: 849: 846: 844: 841: 839: 836: 835: 833: 829: 823: 820: 818: 815: 813: 810: 808: 805: 803: 800: 798: 795: 793: 790: 788: 785: 783: 780: 778: 775: 773: 770: 768: 765: 763: 760: 758: 755: 753: 750: 748: 745: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 713: 710: 708: 705: 703: 700: 698: 695: 693: 690: 688: 687:New Data Seal 685: 683: 680: 678: 675: 673: 670: 668: 665: 663: 660: 658: 655: 653: 650: 648: 645: 643: 640: 638: 635: 633: 630: 628: 625: 623: 620: 617: 613: 609: 607: 604: 602: 599: 597: 594: 592: 589: 587: 584: 582: 579: 577: 574: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 522: 519: 517: 514: 512: 509: 507: 504: 502: 499: 497: 494: 492: 489: 487: 484: 482: 479: 477: 474: 472: 469: 467: 464: 462: 459: 457: 454: 452: 449: 447: 444: 442: 439: 437: 434: 432: 429: 427: 426:BEAR and LION 424: 422: 419: 417: 414: 412: 409: 407: 404: 402: 399: 397: 394: 392: 389: 387: 384: 383: 381: 375: 369: 366: 364: 361: 359: 356: 354: 351: 349: 346: 344: 341: 339: 336: 334: 331: 329: 326: 324: 321: 319: 316: 314: 311: 310: 308: 302: 296: 293: 291: 288: 286: 283: 280: 276: 272: 269: 267: 264: 262: 259: 258: 256: 250: 245: 241: 240:Block ciphers 234: 229: 227: 222: 220: 215: 214: 211: 207: 203: 185: 178: 170: 164: 156: 149: 148: 140: 124: 123: 115: 108: 104: 94: 91: 90: 84: 82: 78: 73: 71: 66: 64: 60: 56: 52: 42: 40: 39:block ciphers 36: 32: 28: 22: 2190:Block cipher 2030:Key schedule 2020:Key exchange 2010:Kleptography 1968:Cryptosystem 1912:Cryptography 1689: 1074:Partitioning 1032:Side-channel 1010: 977:Higher-order 962:Differential 843:Key schedule 188:. Retrieved 177: 163: 146: 139: 127:. Retrieved 120: 107: 74: 67: 48: 30: 26: 25: 2178:Mathematics 2169:Mix network 1844:Merkle tree 1832:Utilization 1818:NSA Suite B 1159:Utilization 1145:NSA Suite B 1130:AES process 1079:Rubber-hose 1017:Related-key 925:Brute-force 304:Less common 2277:Categories 2129:Ciphertext 2099:Decryption 2094:Encryption 2055:Ransomware 1656:encryption 1433:RadioGatĂşn 1240:Comparison 1109:Chi-square 1027:Rotational 967:Impossible 888:Block size 782:Spectr-H64 606:Ladder-DES 601:Kuznyechik 546:Hierocrypt 416:BassOmatic 379:algorithms 306:algorithms 279:Triple DES 254:algorithms 190:2018-01-30 99:References 2119:Plaintext 1573:KDF1/KDF2 1492:functions 1478:Whirlpool 1084:Black-bag 1004:Boomerang 993:Known-key 972:Truncated 797:Threefish 792:SXAL/MBAL 682:MultiSwap 637:MacGuffin 596:KN-Cipher 536:Grand Cru 491:CS-Cipher 471:COCONUT98 2258:Category 2164:Kademlia 2124:Codetext 2067:(CSPRNG) 2045:Machines 1798:CRYPTREC 1629:Poly1305 1549:yescrypt 1463:Streebog 1343:CubeHash 1323:(winner) 1135:CRYPTREC 1099:Weak key 1052:Acoustic 893:Key size 737:Red Pike 556:IDEA NXT 436:Chiasmus 431:CAST-256 411:BaseKing 396:Akelarre 391:Adiantum 358:Skipjack 323:CAST-128 318:Camellia 266:Blowfish 129:April 2, 93:OCB mode 87:See also 1919:General 1704:Attacks 1634:SipHash 1590:CBC-MAC 1524:LM hash 1504:Balloon 1368:HAS-160 1176:Padding 1094:Rebound 802:Treyfer 752:SAVILLE 712:PRESENT 702:NOEKEON 647:MAGENTA 642:Madryga 622:Lucifer 486:CRYPTON 295:Twofish 285:Serpent 55:privacy 33:) is a 2040:Keygen 1864:Pepper 1803:NESSIE 1750:Design 1544:scrypt 1539:PBKDF2 1514:Catena 1509:bcrypt 1499:Argon2 1458:Snefru 1453:Shabal 1448:SWIFFT 1428:RIPEMD 1423:N-hash 1398:MASH-2 1393:MASH-1 1378:Kupyna 1338:BLAKE3 1321:Keccak 1306:Grøstl 1283:BLAKE2 1140:NESSIE 1089:Davies 1037:Timing 952:Linear 912:Attack 831:Design 822:Zodiac 787:Square 762:SHACAL 757:SC2000 717:Prince 697:Nimbus 692:NewDES 677:MULTI2 667:MISTY1 610:LOKI ( 586:KHAZAD 581:KeeLoq 576:KASUMI 571:Kalyna 456:CLEFIA 441:CIKS-1 401:Anubis 252:Common 186:. IETF 75:Other 2075:(PRN) 1658:modes 1534:Makwa 1529:Lyra2 1519:crypt 1468:Tiger 1418:MDC-2 1373:HAVAL 1358:Fugue 1316:Skein 1301:BLAKE 1278:SHA-3 1273:SHA-2 1267:SHA-1 1022:Slide 878:Round 863:P-box 858:S-box 817:XXTEA 777:Speck 772:Simon 767:SHARK 747:SAFER 732:REDOC 657:Mercy 616:89/91 566:Iraqi 531:G-DES 521:FEA-M 501:DES-X 466:Cobra 421:BATON 406:Ascon 386:3-Way 377:Other 151:(PDF) 70:IPsec 1859:Salt 1823:CNSA 1690:IAPM 1644:VMAC 1639:UMAC 1624:PMAC 1619:CMAC 1615:OMAC 1610:NMAC 1605:HMAC 1600:GMAC 1569:HKDF 1438:SIMD 1388:Lane 1363:GOST 1348:ECOH 1235:List 1222:and 1150:CNSA 1009:Mod 935:MITM 707:NUSH 662:MESH 652:MARS 526:FROG 516:FEAL 496:DEAL 476:Crab 461:CMEA 368:XTEA 353:SEED 333:IDEA 328:GOST 313:ARIA 131:2010 117:(PS) 77:AEAD 53:and 31:IAPM 1695:OCB 1685:GCM 1680:EAX 1675:CWC 1665:CCM 1595:DAA 1473:VSH 1443:SM3 1413:MD6 1408:MD4 1403:MD2 1383:LSH 1353:FSB 1261:MD5 1104:Tau 1064:XSL 868:SPN 812:xmx 807:UES 742:S-1 727:RC2 672:MMB 551:ICE 506:DFC 363:TEA 348:RC6 343:RC5 338:LEA 290:SM4 271:DES 261:AES 65:.) 63:MAC 2279:: 1311:JH 632:M8 627:M6 614:, 612:97 511:E2 277:, 153:. 119:. 83:. 72:. 1904:e 1897:t 1890:v 1617:/ 1212:e 1205:t 1198:v 1011:n 995:) 991:( 958:) 954:( 931:) 927:( 918:) 914:( 904:) 900:( 722:Q 618:) 281:) 273:( 246:) 242:( 232:e 225:t 218:v 193:. 171:. 133:. 29:( 23:.

Index

IAPM (disambiguation)
mode of operation
block ciphers
authentication
privacy
authenticated encryption
MAC
IPsec
AEAD
Galois/counter mode
OCB mode
"Encryption Modes with Almost Free Message Integrity"
Cryptology ePrint Archive
Encryption Modes with Almost Free Message Integrity
EUROCRYPT 2001
"OCB: Background (What did Jutla do?)"
"A Parallelizable Authenticated Encryption Algorithm for IPsec"
v
t
e
Block ciphers
security summary
AES
Blowfish
DES
internal mechanics
Triple DES
Serpent
SM4
Twofish

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑