• Thumbnail for Block cipher mode of operation
    In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or...
    52 KB (5,877 words) - 10:16, 19 December 2024
  • Initialization vector (category Block cipher modes of operation)
    mixed with the first block, and which is referred to as an initialization vector. For example, the cipher-block chaining (CBC) mode requires an unpredictable...
    14 KB (1,797 words) - 08:53, 7 September 2024
  • CCM mode (counter with cipher block chaining message authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers. It...
    8 KB (924 words) - 06:45, 11 October 2024
  • cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks. Block ciphers are the elementary...
    51 KB (6,553 words) - 03:52, 30 November 2024
  • In cryptography, residual block termination is a variation of cipher block chaining mode (CBC) that does not require any padding. It does this by effectively...
    1 KB (147 words) - 17:24, 3 April 2024
  • In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance...
    23 KB (3,051 words) - 13:09, 30 November 2024
  • Counter Mode Cipher Block Chaining Message Authentication Code Protocol (Counter Mode CBC-MAC Protocol) or CCM mode Protocol (CCMP) is an authenticated...
    5 KB (594 words) - 05:39, 11 December 2024
  • connection using the OpenSSL or GnuTLS implementation of DTLS when Cipher Block Chaining mode encryption was used. This attack, discovered in mid-2016, exploits...
    179 KB (17,618 words) - 03:37, 19 December 2024
  • explorer service Cipher Block Chaining, a block cipher mode of operation in cryptography Blockchain, a 2021 mixtape by Money Man Bar-link chain, a kind of mechanical...
    476 bytes (101 words) - 15:03, 18 November 2024
  • Thumbnail for CBC-MAC
    CBC-MAC (category Block cipher modes of operation)
    encrypted with some block cipher algorithm in cipher block chaining (CBC) mode to create a chain of blocks such that each block depends on the proper...
    17 KB (2,867 words) - 06:44, 11 October 2024
  • Offset codebook mode (OCB mode) is an authenticated encryption mode of operation for cryptographic block ciphers. OCB mode was designed by Phillip Rogaway...
    8 KB (843 words) - 15:52, 12 June 2024
  • repeatedly apply the ciphers' single-block operations. Cipher-block chaining (CBC) is a common chaining mode in which the previous block's ciphertext is xored...
    30 KB (3,772 words) - 11:25, 5 December 2024
  • RC4 (redirect from RC4 Cipher)
    common cipher that was immune to the 2011 BEAST attack on TLS 1.0. The attack exploits a known weakness in the way cipher-block chaining mode is used...
    44 KB (5,062 words) - 12:34, 25 October 2024
  • Thumbnail for Double Ratchet Algorithm
    Standard (AES), partially in cipher block chaining mode (CBC) with padding as per PKCS #5 and partially in counter mode (CTR) without padding, for the...
    15 KB (1,377 words) - 01:14, 8 September 2024
  • connection using the OpenSSL or GnuTLS implementation of DTLS when Cipher Block Chaining mode encryption was used. Internet portal ZRTP Reliable User Datagram...
    16 KB (1,473 words) - 15:45, 21 November 2024
  • securely combining separate confidentiality and authentication block cipher operation modes could be error prone and difficult. This was confirmed by a number...
    19 KB (2,086 words) - 04:11, 21 December 2024
  • method of using a block cipher mode of operation that allows for processing of messages that are not evenly divisible into blocks without resulting in...
    17 KB (2,269 words) - 14:13, 13 January 2024
  • Data Encryption Standard (DES) can be optionally used in the cipher block chaining mode. SNMP v3 is implemented on Cisco IOS since release 12.0(3)T.: 52 ...
    40 KB (5,028 words) - 15:08, 17 November 2024
  • for block ciphers of any length. The modes defined are: Electronic codebook (ECB) Cipher block chaining (CBC) Cipher feedback (CFB) Output feedback (OFB)...
    1 KB (99 words) - 21:13, 1 May 2022
  • Propagating cipher-block chaining, mode of encryption for block ciphers; see Block cipher mode of operation#Propagating Cipher Block Chaining (PCBC) Provincial...
    374 bytes (75 words) - 21:53, 22 March 2018
  • use one mode of operation. CBC with predictable IVs: The CBC (cipher block chaining) mode where initialization vectors are statically derived from the...
    70 KB (2,834 words) - 03:57, 22 December 2024
  • SHA-512/224, and SHA-512/256 Cipher-block chaining (CBC) mode is an example of block cipher mode of operation. Some block cipher modes (CBC and PCBC essentially)...
    23 KB (3,307 words) - 18:11, 14 February 2024
  • cipher feedback mode, while ODF 1.2 considers it a legacy algorithm and allows Triple DES and AES (with 128, 196 or 256 bits), both in cipher block chaining...
    30 KB (3,654 words) - 15:45, 26 November 2024
  • m_{1}m_{2}} . Block ciphers in the cipher block chaining mode of operation, for example, are partly malleable: flipping a bit in a ciphertext block will completely...
    6 KB (983 words) - 01:57, 16 January 2024
  • Thumbnail for Triple DES
    Triple DES (category Block ciphers)
    apply to general specifications of those modes. For example, ANS X9.52 specifies that for cipher block chaining, the initialization vector shall be different...
    23 KB (2,946 words) - 08:30, 25 November 2024
  • selected for ciphers that support variable key lengths. Each file is encrypted in blocks, and this option controls what size those blocks are. Each time...
    13 KB (1,536 words) - 14:19, 4 October 2024
  • decryption avoids this problem. Another mode, Cipher Block Chaining (CBC) is one of the most commonly used modes of AES due to its use in TLS. CBC uses...
    12 KB (1,295 words) - 02:53, 21 December 2024
  • Thumbnail for XXTEA
    XXTEA (redirect from Corrected Block TEA)
    cryptography, Corrected Block TEA (often referred to as XXTEA) is a block cipher designed to correct weaknesses in the original Block TEA. XXTEA is vulnerable...
    9 KB (1,115 words) - 08:11, 28 June 2024
  • Thumbnail for Skein (hash function)
    Threefish tweakable block cipher compressed using Unique Block Iteration (UBI) chaining mode, a variant of the Matyas–Meyer–Oseas hash mode, while leveraging...
    9 KB (836 words) - 02:45, 11 July 2024
  • (AES) algorithm in cipher block chaining (CBC) or "xor–encrypt–xor (XEX)-based Tweaked codebook mode with ciphertext Stealing" (XTS) mode with a 128-bit or...
    37 KB (3,499 words) - 05:01, 16 November 2024