CCM mode

Results: 29



#Item
1The SIV Mode of Operation for Deterministic Authenticated-Encryption (Key Wrap) and Misuse-Resistant Nonce-Based Authenticated-Encryption Draft 0.32 — Aug 20, 2007  Phillip Rogaway

The SIV Mode of Operation for Deterministic Authenticated-Encryption (Key Wrap) and Misuse-Resistant Nonce-Based Authenticated-Encryption Draft 0.32 — Aug 20, 2007 Phillip Rogaway

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2007-08-20 03:22:52
2ITL BULLETIN FOR APRIL 2016 NEW NIST SECURITY STANDARD CAN PROTECT CREDIT CARDS, HEALTH INFORMATION Morris Dworkin, Larry Feldman, 1 and Greg Witte,1 Editors Computer Security Division Information Technology Laboratory N

ITL BULLETIN FOR APRIL 2016 NEW NIST SECURITY STANDARD CAN PROTECT CREDIT CARDS, HEALTH INFORMATION Morris Dworkin, Larry Feldman, 1 and Greg Witte,1 Editors Computer Security Division Information Technology Laboratory N

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2016-04-14 13:47:17
3ECRYPT II   ICTECRYPT II European Network of Excellence in Cryptology II

ECRYPT II   ICTECRYPT II European Network of Excellence in Cryptology II

Add to Reading List

Source URL: www.ecrypt.eu.org

Language: English - Date: 2013-03-26 12:08:56
4Special Publication on Authenticated Encryption

Special Publication on Authenticated Encryption

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-08-22 14:49:40
5yubico cococo YubiHSM 1.0 security advisory[removed]Abstract A security review has revealed two methods to decrypt AES-CCM encrypted data (so called AEADs) if an attacker has live (remote) access to an unlocked YubiHSM,

yubico cococo YubiHSM 1.0 security advisory[removed]Abstract A security review has revealed two methods to decrypt AES-CCM encrypted data (so called AEADs) if an attacker has live (remote) access to an unlocked YubiHSM,

Add to Reading List

Source URL: www.yubico.com

Language: English - Date: 2014-09-24 13:04:57
6The CCM Validation System (CCMVS) Updated: January 9, 2012 March 30, 2006 November 29, 2004  Lawrence E. Bassham III

The CCM Validation System (CCMVS) Updated: January 9, 2012 March 30, 2006 November 29, 2004 Lawrence E. Bassham III

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-01-09 14:51:29
7Submission to NIST: Counter with CBC-MAC (CCM) AES Mode of Operation

Submission to NIST: Counter with CBC-MAC (CCM) AES Mode of Operation

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-12-05 14:54:44
8CCM Use Requirements Specification.doc

CCM Use Requirements Specification.doc

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-12-05 14:56:29
9yubico cococo YubiHSM 1.0 security advisory[removed]Abstract A security review has revealed two methods to decrypt AES-CCM encrypted data (so called AEADs) if an attacker has live (remote) access to an unlocked YubiHSM,

yubico cococo YubiHSM 1.0 security advisory[removed]Abstract A security review has revealed two methods to decrypt AES-CCM encrypted data (so called AEADs) if an attacker has live (remote) access to an unlocked YubiHSM,

Add to Reading List

Source URL: www.yubico.com

Language: English - Date: 2012-10-03 05:01:07
10Block Cipher Modes of Operation-CCM Mode for Authentication and Confidentiality

Block Cipher Modes of Operation-CCM Mode for Authentication and Confidentiality

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-08-08 12:23:28