Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality (also known as privacy: the encrypted message...
19 KB (2,104 words) - 21:32, 28 April 2025
Block cipher mode of operation (redirect from Encryption mode)
single cryptographic primitive (an encryption algorithm). These combined modes are referred to as authenticated encryption, AE or "authenc". Examples of AE...
52 KB (5,828 words) - 22:45, 25 April 2025
CCMP (cryptography) (redirect from CCMP (Encryption))
Chaining Message Authentication Code Protocol (Counter Mode CBC-MAC Protocol) or CCM mode Protocol (CCMP) is an authenticated encryption protocol designed...
5 KB (594 words) - 05:39, 11 December 2024
a message authentication code (MAC) or a digital signature usually done by a hashing algorithm or a PGP signature. Authenticated encryption algorithms...
34 KB (3,645 words) - 17:52, 2 May 2025
CAESAR Competition (redirect from Competition for Authenticated Encryption: Security, Applicability, and Robustness)
The Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) is a competition organized by a group of international cryptologic...
3 KB (217 words) - 10:20, 27 March 2025
m} (by symmetric encryption of m {\displaystyle m} ) encrypted with the key k {\displaystyle k} (using an authenticated encryption scheme) as follows:...
6 KB (966 words) - 17:32, 28 November 2024
achieved by using message authentication codes (MACs), authenticated encryption (AE), or digital signatures. The message authentication code, also known as...
6 KB (612 words) - 07:45, 8 July 2024
Transport Layer Security (redirect from Transport layer encryption)
support for authenticated encryption ciphers, used mainly for Galois/Counter Mode (GCM) and CCM mode of Advanced Encryption Standard (AES) encryption. TLS Extensions...
178 KB (17,517 words) - 01:52, 6 May 2025
or more rarely Basic access authentication. These weak cleartext protocols used together with HTTPS network encryption resolve many of the threats that...
25 KB (2,879 words) - 05:47, 26 April 2025
Checksum CMAC HMAC (hash-based message authentication code) MAA MMH-Badger MAC Poly1305 Authenticated encryption UMAC VMAC SipHash KMAC IEEE Standard for...
16 KB (1,918 words) - 17:55, 22 January 2025
ciphers were often used directly for encryption or decryption without additional procedures such as authentication or integrity checks. There are two main...
99 KB (10,975 words) - 20:28, 3 April 2025
Public-key cryptography (redirect from Asymmetric key encryption algorithm)
password-authenticated key agreement techniques Paillier cryptosystem RSA encryption algorithm (PKCS#1) Cramer–Shoup cryptosystem YAK authenticated key agreement...
40 KB (4,512 words) - 17:51, 26 March 2025
design authenticated encryption schemes NIST hash function competition Post-Quantum Cryptography Standardization "cryptology:: The Data Encryption Standard...
10 KB (1,040 words) - 10:14, 4 January 2025
wide-block. While the authenticated encryption scheme IAPM provides encryption as well as an authentication tag, the encryption component of the IAPM...
30 KB (3,772 words) - 11:25, 5 December 2024
for encryption as well as authentication, though newer designs exist that combine both security solutions in so-called authenticated encryption modes...
14 KB (1,797 words) - 08:53, 7 September 2024
ChaCha20-Poly1305 (category Authenticated-encryption schemes)
an authenticated encryption with associated data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code...
13 KB (1,506 words) - 14:10, 12 October 2024
Symmetric-key algorithm (redirect from Symmetric encryption)
algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext. The keys may be identical...
15 KB (1,540 words) - 19:12, 22 April 2025
hashes, message authentication codes, mask generation functions, stream ciphers, pseudo-random number generators, and authenticated encryption. A sponge function...
7 KB (846 words) - 09:04, 19 April 2025
not (yet) standardized by NIST, including a stream cipher, an authenticated encryption system, a "tree" hashing scheme for faster hashing on certain architectures...
52 KB (5,727 words) - 18:01, 16 April 2025
In cryptography, SAFER (Secure and Fast Encryption Routine) is the name of a family of block ciphers designed primarily by James Massey (one of the designers...
7 KB (859 words) - 04:13, 4 January 2025
Key (cryptography) (redirect from Encryption key)
for utilizing keys and encryption. Symmetric cryptography refers to the practice of the same key being used for both encryption and decryption. Asymmetric...
13 KB (1,506 words) - 07:19, 22 April 2025
HMAC (redirect from Keyed-Hashing Message Authentication)
cryptographic hash function. m {\displaystyle m} is the message to be authenticated. K {\displaystyle K} is the secret key. K ′ {\displaystyle K'} is a...
18 KB (2,316 words) - 18:51, 16 April 2025
operation Encryption modes N/A Authenticated encryption modes N/A Message authentication codes PC-MAC-AES Authenticated encryption N/A Entity authentication N/A...
8 KB (974 words) - 00:22, 19 August 2023
been standardized as a new AES mode in RFC 5297. Authenticated encryption Deterministic encryption Key management Offline private key protocol P. Rogaway...
6 KB (641 words) - 05:29, 16 September 2023
Key size (redirect from 128 bit encryption)
therefore, be large enough that a brute-force attack (possible against any encryption algorithm) is infeasible – i.e. would take too long and/or would take...
29 KB (3,222 words) - 03:31, 9 April 2025
IEEE P1363 (redirect from Integer Factorization Encryption Scheme)
version) NTRU encryption scheme This document includes a number of password-authenticated key agreement schemes, and a password-authenticated key retrieval...
6 KB (629 words) - 03:54, 31 July 2024
Identity-based cryptography (redirect from Cocks Identity Based Encryption)
McCullagh-Barreto's "Authenticated Key Agreement without Escrow" found in section 4 of their 2004 paper, "A New Two-Party Identity-Based Authenticated Key Agreement"...
7 KB (868 words) - 15:50, 7 December 2024
Galois/Counter Mode (redirect from Galois Message Authentication Code)
authenticity (integrity) and confidentiality and belongs to the class of authenticated encryption with associated data (AEAD) methods. This means that as input it...
23 KB (3,051 words) - 20:21, 24 March 2025
Cryptographic protocol (redirect from Encryption protocol)
aspects: Key agreement or establishment Entity authentication Symmetric encryption and message authentication material construction Secured application-level...
9 KB (1,015 words) - 07:59, 25 April 2025
Stealing (CTS), the SISWG (IEEE P1619) standard for disk encryption. Authenticated encryption: Protection against ciphertext modification by an attacker...
70 KB (2,834 words) - 03:57, 22 December 2024