Initialization vector

Results: 165



#Item
81Padding / Initialization vector / Authenticated encryption / Cryptography / Block cipher modes of operation / Block cipher

First Modes of Operation Workshop (October[removed]Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes XCBC10[removed]dvi

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-12-07 12:34:32
82Ciphertext / Malleability / RSA / Block cipher / Optimal asymmetric encryption padding / Chosen-plaintext attack / Initialization vector / Cipher / PKCS / Cryptography / Authenticated encryption / Chosen-ciphertext attack

One Bad Apple: Backwards Compatibility Attacks on State-of-the-Art Cryptography Tibor Jager Horst G¨ortz Institute for IT Security Ruhr-University Bochum [removed]

Add to Reading List

Source URL: www.isg.rhul.ac.uk

Language: English - Date: 2013-04-11 09:39:21
83Authenticated encryption / Initialization vector / Adaptive chosen-ciphertext attack / Block cipher / Padding / Chosen-ciphertext attack / Telnet / Chosen-plaintext attack / Block cipher modes of operation / Cryptography / Espionage / Secure Shell

An extended abstract of this paper appears in Ninth ACM Conference on Computer and Communications Security, ACM, 2002. This is the full version. Authenticated Encryption in SSH: Provably Fixing the SSH Binary Packet Pro

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2002-09-20 17:38:46
84Padding / Block cipher modes of operation / IPsec / Initialization vector / Block cipher / Stream cipher / Internet Key Exchange / Cryptanalysis / Message authentication code / Cryptography / Cryptographic protocols / Internet protocols

Side Channel Analyses of CBC Mode Encryption Arnold K. L. Yau Thesis submitted to the University of London for the degree of Doctor of Philosophy

Add to Reading List

Source URL: www.isg.rhul.ac.uk

Language: English - Date: 2009-07-05 19:55:24
85Ciphertext stealing / Block cipher / Initialization vector / Block size / Applied mathematics / Ciphertext / Cipher / Padding / Secrecy / Cryptography / Block cipher modes of operation / Cyberwarfare

NIST SP 800-38A, Recommendation for Block Cipher Modes of Operation: Three Variants of Ciphertext Stealing for CBC Mode

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-02-21 15:25:13
86Authenticated encryption / Initialization vector / Block cipher / Ciphertext / Cryptographic hash function / Keystream / Stream cipher / Cipher / Chosen-ciphertext attack / Cryptography / Block cipher modes of operation / Galois/Counter Mode

Authentication Failures in NIST version of GCM

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-08-01 13:04:44
87Initialization vector / Advantage / Cipher / Semantic security / Encryption / Ciphertext stealing / Probabilistic encryption / Cryptography / Block cipher modes of operation / Block cipher

Securing Cloud Data in the New Attacker Model 2 ˇ Ghassan O. Karame1 , Claudio Soriente2 , Krzysztof Lichota3 , Srdjan Capkun 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-07-16 10:18:08
88Authenticated encryption / OCB mode / Cipher / Advantage / Ciphertext stealing / Initialization vector / Cryptography / Block cipher modes of operation / Block cipher

OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-12-05 15:34:11
89Galois/Counter Mode / Authenticated encryption / Block cipher / Initialization vector / CBC-MAC / Ciphertext / Cipher / Block size / IEEE P1619 / Cryptography / Block cipher modes of operation / Message authentication codes

The Galois/Counter Mode of Operation (GCM)

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-12-05 15:23:54
90Initialization vector / Block cipher / Cryptogram / Padding / Fortuna / Entropy / Cryptography / Block cipher modes of operation / Pseudorandom number generators

Input Output Chaining (IOC) AE Mode Revisited January 2014 ­ Francisco Recacha1 ­ e-mail: [removed]

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-01-16 07:55:39
UPDATE