• Thumbnail for Block cipher mode of operation
    In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or...
    52 KB (5,878 words) - 18:01, 2 July 2024
  • In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance...
    23 KB (2,999 words) - 05:42, 12 June 2024
  • Offset codebook mode (OCB mode) is an authenticated encryption mode of operation for cryptographic block ciphers. OCB mode was designed by Phillip Rogaway...
    8 KB (843 words) - 15:52, 12 June 2024
  • cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks. Block ciphers are the elementary...
    50 KB (6,475 words) - 10:19, 23 June 2024
  • CCM mode (counter with cipher block chaining message authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers. It...
    8 KB (894 words) - 12:22, 18 February 2024
  • Initialization vector (category Block cipher modes of operation)
    segments of the encrypted message. For block ciphers, the use of an IV is described by the modes of operation. Some cryptographic primitives require the...
    14 KB (1,779 words) - 08:47, 29 April 2024
  • encryption makes use of modes of operation, which allow encrypting larger amounts of data than the ciphers' block-size (typically 128 bits). Modes are therefore...
    28 KB (3,504 words) - 06:43, 27 March 2024
  • EAX mode (encrypt-then-authenticate-then-translate) is a mode of operation for cryptographic block ciphers. It is an Authenticated Encryption with Associated...
    6 KB (659 words) - 17:22, 19 June 2024
  • confidentiality and authentication block cipher operation modes could be error prone and difficult. This was confirmed by a number of practical attacks introduced...
    19 KB (2,075 words) - 18:34, 5 June 2024
  • general method of using a block cipher mode of operation that allows for processing of messages that are not evenly divisible into blocks without resulting...
    17 KB (2,269 words) - 14:13, 13 January 2024
  • SHA-512/224, and SHA-512/256 Cipher-block chaining (CBC) mode is an example of block cipher mode of operation. Some block cipher modes (CBC and PCBC essentially)...
    23 KB (3,307 words) - 18:11, 14 February 2024
  • In cryptography, CWC Mode (Carter–Wegman + CTR mode) is an AEAD block cipher mode of operation that provides both encryption and built-in message integrity...
    3 KB (197 words) - 13:03, 24 February 2024
  • key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits. It was jointly developed by Mitsubishi Electric and NTT of Japan...
    18 KB (1,768 words) - 18:34, 29 October 2023
  • Thumbnail for CBC-MAC
    CBC-MAC (category Block cipher modes of operation)
    some block cipher algorithm in cipher block chaining (CBC) mode to create a chain of blocks such that each block depends on the proper encryption of the...
    17 KB (2,867 words) - 17:19, 4 March 2024
  • service Cipher Block Chaining, a block cipher mode of operation in cryptography Blockchain, a 2021 mixtape by Money Man Bar-link chain, a kind of mechanical...
    476 bytes (101 words) - 21:44, 26 March 2024
  • Format-preserving encryption (category Block ciphers)
    = 128 for AES) a block cipher of the right size can be used. However, in typical usage, a block cipher is used in a mode of operation that allows it to...
    21 KB (2,938 words) - 03:01, 17 October 2023
  • Thumbnail for Xor–encrypt–xor
    mode of operation of a block cipher. In tweaked-codebook mode with ciphertext stealing (XTS mode), it is one of the more popular modes of operation for...
    4 KB (454 words) - 10:59, 19 June 2024
  • Intel Cascaded Cipher is a high bandwidth block cipher, used as an optional component of the Output Content Protection DRM scheme of the Microsoft Windows...
    4 KB (452 words) - 02:16, 24 January 2023
  • parallelizable mode (IAPM) is a mode of operation for cryptographic block ciphers. As its name implies, it allows for a parallel mode of operation for higher...
    2 KB (172 words) - 18:27, 29 October 2023
  • bit-slip error when using any other block cipher mode of operation generally results in complete corruption of the rest of the message. Clock drift Deletion...
    4 KB (451 words) - 02:27, 24 October 2023
  • Asynchronous Transfer Mode, a method of digital communication Block cipher mode of operation, in cryptography The Devil's Mode, a collection of short stories...
    4 KB (564 words) - 07:54, 23 April 2024
  • In cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed...
    4 KB (431 words) - 11:54, 5 June 2023
  • Thumbnail for Stream cipher
    clear-cut: in some modes of operation, a block cipher primitive is used in such a way that it acts effectively as a stream cipher. Stream ciphers typically execute...
    23 KB (2,217 words) - 13:45, 7 May 2024
  • may refer to: XEX-based tweaked-codebook mode with ciphertext stealing (XTS), a block cipher mode of operation used for full disk encryption Cadillac XTS...
    466 bytes (99 words) - 18:29, 23 May 2023
  • 512-byte sectors alone can use any block cipher mode of operation (typically CBC), but since arbitrary sectors in the middle of the disk need to be accessible...
    4 KB (456 words) - 13:45, 1 March 2024
  • AES-GCM-SIV (category Block cipher modes of operation)
    needed] Authenticated encryption Stream cipher https://yehudalindell.com/webpage-for-the-aes-gcm-siv-mode-of-operation/ Gueron, S. (April 2019). AES-GCM-SIV:...
    3 KB (397 words) - 18:17, 11 July 2024
  • to an "Authenticated Encryption with Associated Data" (AEAD) block cipher mode of operation Microsoft Azure active directory Antibiotic-associated diarrhea...
    2 KB (274 words) - 08:05, 15 January 2024
  • XCRYPTCBC: Cipher Block Chaining REP XCRYPTCTR: Counter Mode (ACE2) REP XCRYPTCFB: Cipher Feedback Mode REP XCRYPTOFB: Output Feedback Mode SHA hash engine...
    4 KB (379 words) - 16:17, 16 June 2024
  • BATON (category Block ciphers)
    "shuffle" mode of operation, like the NSA cipher JUNIPER. It may use up to 192 bits as an initialization vector, regardless of the block size. In response...
    3 KB (276 words) - 19:58, 17 February 2024
  • Thumbnail for GOST (block cipher)
    GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher with...
    13 KB (1,339 words) - 18:53, 14 April 2024