Search results
Jump to navigation
Jump to search
- {{short description|Authenticated encryption mode with resistance against nonce reuse}} ...2.<ref>{{cite IETF|title=AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption|rfc=8452|last1=Gueron|first1=S.|date=April 2019|publisher=[[Internet Engine ...4 KB (490 words) - 13:58, 8 January 2025
- {{Short description|Family of authenticated ciphers}} {{Infobox encryption method ...8 KB (1,197 words) - 10:53, 27 November 2024
- ...ssche |first4=Giles |title=Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications |url=https://keccak.team/files/SpongeDuplex.pdf |acc ...struction or duplexing. It can be the basis of a single pass authenticated encryption system. ...7 KB (988 words) - 02:38, 6 February 2025
- ...hannel Attacks on Symmetric Encryption Schemes: The Case for Authenticated Encryption|date=2002 |url=https://www.usenix.org/legacy/event/sec02/full_papers/black/ ...James|date=2001|title=A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0|url=http://archiv.infsec.eth ...15 KB (2,151 words) - 11:18, 19 February 2025
- ...EUROCRYPT '97 |chapter=Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees |series=Lecture Notes in Computer Science |date=1997|editor-l ...f name=":1" /><ref>{{Cite book|last=Nyberg|first=Kaisa|title=Fast Software Encryption |chapter=Fast accumulated hashing |series=Lecture Notes in Computer Science ...18 KB (2,858 words) - 23:27, 26 January 2025
- ...Reduced Keccak |editor1-last=Moriai |editor1-first=S |series=Fast Software Encryption Lecture Notes in Computer Science |date=2013 |volume=8424 |pages=241–262 |d ...(mentioning "tree mode"), 6.2 ("other features", mentioning authenticated encryption), and 7 (saying "extras" may be standardized in the future).</ref> and [[AE ...52 KB (7,730 words) - 18:17, 7 February 2025