Knowledge (XXG)

CWC mode

Source đź“ť

2345: 22: 2373: 2325: 2155: 134:
that provides both encryption and built-in message integrity, similar to CCM and OCB modes. It combines the use of CTR mode for encryption with an efficient polynomial
154: 2008: 1928: 1255: 336: 1316: 1345: 2434: 2429: 1082: 438: 266: 249: 217: 2410: 1072: 566: 973: 1235: 1209: 1077: 131: 1872: 1705: 1050: 2001: 201: 105: 1219: 329: 296: 1309: 1098: 127: 2204: 1913: 1398: 1350: 1276: 43: 1700: 1994: 1918: 366: 300: 86: 2439: 2320: 2275: 2088: 1687: 1329: 1325: 1162: 322: 58: 2199: 1302: 1179: 1089: 1067: 380: 32: 2403: 2315: 1944: 1583: 1184: 1040: 993: 468: 39: 65: 2305: 2295: 2150: 1923: 1759: 1458: 1453: 1250: 1132: 1007: 376: 235: 2300: 2290: 2093: 2053: 2046: 2036: 2031: 1846: 1666: 1189: 978: 349: 2041: 1954: 1340: 1281: 1157: 1152: 1104: 72: 953: 2348: 2194: 2140: 1969: 1619: 1573: 1463: 1421: 1406: 1388: 1271: 1094: 531: 135: 285: 2396: 2310: 2234: 1639: 1543: 1493: 1468: 1174: 1057: 983: 666: 646: 54: 221: 2073: 1964: 1841: 1790: 1729: 1548: 1508: 1488: 1137: 1114: 433: 158: 147: 2179: 2163: 2110: 1898: 1882: 1831: 1416: 1122: 1030: 742: 671: 641: 586: 181: 2239: 2229: 2100: 1775: 842: 541: 501: 496: 463: 423: 371: 197: 2380: 2174: 1862: 1816: 1578: 1214: 1109: 988: 847: 727: 696: 390: 189: 1877: 1826: 1821: 1609: 1061: 1045: 1034: 968: 927: 892: 822: 802: 676: 556: 551: 506: 164:
Although GCM has weaknesses compared to CWC, the GCM authors successfully argued for GCM.
139: 2249: 2169: 2130: 2078: 2063: 1867: 1595: 1199: 1147: 958: 943: 882: 877: 762: 511: 79: 2423: 2330: 2285: 2244: 2224: 2120: 2083: 2058: 1959: 1836: 1538: 1194: 1142: 1021: 1003: 792: 767: 757: 581: 571: 418: 2280: 2125: 2115: 2105: 2068: 2017: 1127: 948: 912: 777: 656: 611: 443: 395: 345: 119: 193: 2259: 1949: 1795: 1724: 1720: 1629: 737: 732: 616: 21: 2219: 2189: 2184: 2145: 1169: 887: 827: 711: 706: 651: 521: 384: 143: 2209: 1624: 902: 897: 787: 701: 596: 576: 1411: 218:"NIST.gov - Computer Security Division - Computer Security Resource Center" 2372: 2254: 2214: 1903: 1800: 1785: 1770: 1734: 1654: 1568: 1448: 1240: 1204: 998: 661: 536: 516: 428: 1739: 1695: 1473: 907: 857: 817: 807: 752: 747: 591: 400: 188:. Lecture Notes in Computer Science. Vol. 3017. pp. 408–426. 2135: 1908: 1649: 1644: 1614: 1604: 1563: 1558: 1553: 1533: 1528: 1503: 1498: 1483: 1443: 1245: 867: 862: 797: 782: 772: 717: 691: 686: 681: 561: 546: 236:"Modes Development - Block Cipher Techniques | CSRC | CSRC" 182:"CWC: A High-Performance Conventional Authenticated Encryption Mode" 290: 1634: 1523: 1478: 1426: 1383: 1378: 1372: 963: 922: 872: 852: 837: 626: 606: 526: 491: 291:
CWC: A high-performance conventional authenticated encryption mode
1749: 1744: 1715: 1710: 1674: 812: 721: 636: 631: 621: 601: 473: 458: 1990: 1298: 318: 1518: 1513: 1366: 917: 832: 453: 448: 15: 2384: 2156:
Cryptographically secure pseudorandom number generator
180:
Kohno, Tadayoshi; Viega, John; Whiting, Doug (2004).
306: 157:
for standardization, but NIST opted for the similar
2268: 2024: 1937: 1891: 1855: 1809: 1758: 1686: 1663: 1592: 1436: 1397: 1359: 1264: 1228: 1017: 936: 482: 409: 357: 46:. Unsourced material may be challenged and removed. 2404: 2002: 1310: 330: 8: 2411: 2397: 2009: 1995: 1987: 1317: 1303: 1295: 337: 323: 315: 311: 307: 106:Learn how and when to remove this message 2379:This cryptography-related article is a 172: 7: 2369: 2367: 44:adding citations to reliable sources 132:AEAD block cipher mode of operation 2383:. You can help Knowledge (XXG) by 250:"Authentication weaknesses in GCM" 14: 220:. August 30, 2017. Archived from 2435:Authenticated-encryption schemes 2371: 2344: 2343: 20: 2430:Block cipher modes of operation 31:needs additional citations for 2205:Information-theoretic security 1914:NIST hash function competition 1: 1919:Password Hashing Competition 1330:message authentication codes 1326:Cryptographic hash functions 194:10.1007/978-3-540-25937-4_26 2321:Message authentication code 2276:Cryptographic hash function 2089:Cryptographic hash function 1873:Merkle–DamgĂĄrd construction 2456: 2366: 2200:Harvest now, decrypt later 153:CWC mode was submitted to 2339: 2316:Post-quantum cryptography 1986: 1336: 1294: 1220:Time/memory/data tradeoff 314: 310: 2306:Quantum key distribution 2296:Authenticated encryption 2151:Random number generation 1667:key derivation functions 1008:Whitening transformation 186:Fast Software Encryption 2301:Public-key cryptography 2291:Symmetric-key algorithm 2094:Key derivation function 2054:Cryptographic primitive 2047:Authentication protocol 2037:Outline of cryptography 2032:History of cryptography 1945:Hash-based cryptography 1847:Length extension attack 979:Confusion and diffusion 2042:Cryptographic protocol 1955:Message authentication 2195:End-to-end encryption 2141:Cryptojacking malware 1272:Initialization vector 297:Implementation of CWC 2311:Quantum cryptography 2235:Trusted timestamping 1051:3-subset MITM attack 667:Intel Cascade Cipher 647:Hasty Pudding cipher 293:on Cryptology ePrint 40:improve this article 2074:Cryptographic nonce 1842:Side-channel attack 1090:Differential-linear 138:and is designed by 2440:Cryptography stubs 2180:Subliminal channel 2164:Pseudorandom noise 2111:Key (cryptography) 1899:CAESAR Competition 1883:HAIFA construction 1832:Brute-force attack 1163:Differential-fault 381:internal mechanics 286:CWC mode home page 2392: 2391: 2361: 2360: 2357: 2356: 2240:Key-based routing 2230:Trapdoor function 2101:Digital signature 1982: 1981: 1978: 1977: 1776:ChaCha20-Poly1305 1593:Password hashing/ 1290: 1289: 1277:Mode of operation 954:Lai–Massey scheme 238:. 4 January 2017. 136:Carter–Wegman MAC 126:(Carter–Wegman + 116: 115: 108: 90: 2447: 2413: 2406: 2399: 2375: 2368: 2347: 2346: 2175:Insecure channel 2011: 2004: 1997: 1988: 1863:Avalanche effect 1817:Collision attack 1360:Common functions 1319: 1312: 1305: 1296: 1148:Power-monitoring 989:Avalanche effect 697:Khufu and Khafre 350:security summary 339: 332: 325: 316: 312: 308: 274: 273: 271: 263: 257: 256: 254: 246: 240: 239: 232: 226: 225: 214: 208: 207: 177: 111: 104: 100: 97: 91: 89: 48: 24: 16: 2455: 2454: 2450: 2449: 2448: 2446: 2445: 2444: 2420: 2419: 2418: 2417: 2364: 2362: 2353: 2335: 2264: 2020: 2015: 1974: 1933: 1892:Standardization 1887: 1878:Sponge function 1851: 1827:Birthday attack 1822:Preimage attack 1805: 1761: 1754: 1682: 1665: 1664:General purpose 1659: 1594: 1588: 1437:Other functions 1432: 1399:SHA-3 finalists 1393: 1355: 1332: 1323: 1286: 1260: 1229:Standardization 1224: 1153:Electromagnetic 1105:Integral/Square 1062:Piling-up lemma 1046:Biclique attack 1035:EFF DES cracker 1019: 1013: 944:Feistel network 932: 557:CIPHERUNICORN-E 552:CIPHERUNICORN-A 484: 478: 411: 405: 359: 353: 343: 282: 277: 272:. May 31, 2005. 269: 265: 264: 260: 252: 248: 247: 243: 234: 233: 229: 216: 215: 211: 204: 179: 178: 174: 170: 140:Tadayoshi Kohno 112: 101: 95: 92: 49: 47: 37: 25: 12: 11: 5: 2453: 2451: 2443: 2442: 2437: 2432: 2422: 2421: 2416: 2415: 2408: 2401: 2393: 2390: 2389: 2376: 2359: 2358: 2355: 2354: 2352: 2351: 2340: 2337: 2336: 2334: 2333: 2328: 2326:Random numbers 2323: 2318: 2313: 2308: 2303: 2298: 2293: 2288: 2283: 2278: 2272: 2270: 2266: 2265: 2263: 2262: 2257: 2252: 2250:Garlic routing 2247: 2242: 2237: 2232: 2227: 2222: 2217: 2212: 2207: 2202: 2197: 2192: 2187: 2182: 2177: 2172: 2170:Secure channel 2167: 2161: 2160: 2159: 2148: 2143: 2138: 2133: 2131:Key stretching 2128: 2123: 2118: 2113: 2108: 2103: 2098: 2097: 2096: 2091: 2081: 2079:Cryptovirology 2076: 2071: 2066: 2064:Cryptocurrency 2061: 2056: 2051: 2050: 2049: 2039: 2034: 2028: 2026: 2022: 2021: 2016: 2014: 2013: 2006: 1999: 1991: 1984: 1983: 1980: 1979: 1976: 1975: 1973: 1972: 1967: 1962: 1957: 1952: 1947: 1941: 1939: 1935: 1934: 1932: 1931: 1926: 1921: 1916: 1911: 1906: 1901: 1895: 1893: 1889: 1888: 1886: 1885: 1880: 1875: 1870: 1868:Hash collision 1865: 1859: 1857: 1853: 1852: 1850: 1849: 1844: 1839: 1834: 1829: 1824: 1819: 1813: 1811: 1807: 1806: 1804: 1803: 1798: 1793: 1788: 1783: 1778: 1773: 1767: 1765: 1756: 1755: 1753: 1752: 1747: 1742: 1737: 1732: 1727: 1718: 1713: 1708: 1703: 1698: 1692: 1690: 1684: 1683: 1681: 1680: 1677: 1671: 1669: 1661: 1660: 1658: 1657: 1652: 1647: 1642: 1637: 1632: 1627: 1622: 1617: 1612: 1607: 1601: 1599: 1596:key stretching 1590: 1589: 1587: 1586: 1581: 1576: 1571: 1566: 1561: 1556: 1551: 1546: 1541: 1536: 1531: 1526: 1521: 1516: 1511: 1506: 1501: 1496: 1491: 1486: 1481: 1476: 1471: 1466: 1461: 1456: 1451: 1446: 1440: 1438: 1434: 1433: 1431: 1430: 1424: 1419: 1414: 1409: 1403: 1401: 1395: 1394: 1392: 1391: 1386: 1381: 1376: 1370: 1363: 1361: 1357: 1356: 1354: 1353: 1348: 1343: 1337: 1334: 1333: 1324: 1322: 1321: 1314: 1307: 1299: 1292: 1291: 1288: 1287: 1285: 1284: 1279: 1274: 1268: 1266: 1262: 1261: 1259: 1258: 1253: 1248: 1243: 1238: 1232: 1230: 1226: 1225: 1223: 1222: 1217: 1212: 1207: 1202: 1197: 1192: 1187: 1182: 1177: 1172: 1167: 1166: 1165: 1160: 1155: 1150: 1145: 1135: 1130: 1125: 1120: 1112: 1107: 1102: 1095:Distinguishing 1092: 1087: 1086: 1085: 1080: 1075: 1065: 1055: 1054: 1053: 1048: 1038: 1027: 1025: 1015: 1014: 1012: 1011: 1001: 996: 991: 986: 981: 976: 971: 966: 961: 959:Product cipher 956: 951: 946: 940: 938: 934: 933: 931: 930: 925: 920: 915: 910: 905: 900: 895: 890: 885: 880: 875: 870: 865: 860: 855: 850: 845: 840: 835: 830: 825: 820: 815: 810: 805: 800: 795: 790: 785: 780: 775: 770: 765: 760: 755: 750: 745: 740: 735: 730: 725: 714: 709: 704: 699: 694: 689: 684: 679: 674: 669: 664: 659: 654: 649: 644: 639: 634: 629: 624: 619: 614: 609: 604: 599: 594: 589: 587:Cryptomeria/C2 584: 579: 574: 569: 564: 559: 554: 549: 544: 539: 534: 529: 524: 519: 514: 509: 504: 499: 494: 488: 486: 480: 479: 477: 476: 471: 466: 461: 456: 451: 446: 441: 436: 431: 426: 421: 415: 413: 407: 406: 404: 403: 398: 393: 388: 374: 369: 363: 361: 355: 354: 344: 342: 341: 334: 327: 319: 305: 304: 294: 288: 281: 280:External links 278: 276: 275: 258: 241: 227: 224:on 2017-08-30. 209: 202: 171: 169: 166: 114: 113: 28: 26: 19: 13: 10: 9: 6: 4: 3: 2: 2452: 2441: 2438: 2436: 2433: 2431: 2428: 2427: 2425: 2414: 2409: 2407: 2402: 2400: 2395: 2394: 2388: 2386: 2382: 2377: 2374: 2370: 2365: 2350: 2342: 2341: 2338: 2332: 2331:Steganography 2329: 2327: 2324: 2322: 2319: 2317: 2314: 2312: 2309: 2307: 2304: 2302: 2299: 2297: 2294: 2292: 2289: 2287: 2286:Stream cipher 2284: 2282: 2279: 2277: 2274: 2273: 2271: 2267: 2261: 2258: 2256: 2253: 2251: 2248: 2246: 2245:Onion routing 2243: 2241: 2238: 2236: 2233: 2231: 2228: 2226: 2225:Shared secret 2223: 2221: 2218: 2216: 2213: 2211: 2208: 2206: 2203: 2201: 2198: 2196: 2193: 2191: 2188: 2186: 2183: 2181: 2178: 2176: 2173: 2171: 2168: 2165: 2162: 2157: 2154: 2153: 2152: 2149: 2147: 2144: 2142: 2139: 2137: 2134: 2132: 2129: 2127: 2124: 2122: 2121:Key generator 2119: 2117: 2114: 2112: 2109: 2107: 2104: 2102: 2099: 2095: 2092: 2090: 2087: 2086: 2085: 2084:Hash function 2082: 2080: 2077: 2075: 2072: 2070: 2067: 2065: 2062: 2060: 2059:Cryptanalysis 2057: 2055: 2052: 2048: 2045: 2044: 2043: 2040: 2038: 2035: 2033: 2030: 2029: 2027: 2023: 2019: 2012: 2007: 2005: 2000: 1998: 1993: 1992: 1989: 1985: 1971: 1968: 1966: 1963: 1961: 1960:Proof of work 1958: 1956: 1953: 1951: 1948: 1946: 1943: 1942: 1940: 1936: 1930: 1927: 1925: 1922: 1920: 1917: 1915: 1912: 1910: 1907: 1905: 1902: 1900: 1897: 1896: 1894: 1890: 1884: 1881: 1879: 1876: 1874: 1871: 1869: 1866: 1864: 1861: 1860: 1858: 1854: 1848: 1845: 1843: 1840: 1838: 1837:Rainbow table 1835: 1833: 1830: 1828: 1825: 1823: 1820: 1818: 1815: 1814: 1812: 1808: 1802: 1799: 1797: 1794: 1792: 1789: 1787: 1784: 1782: 1779: 1777: 1774: 1772: 1769: 1768: 1766: 1763: 1760:Authenticated 1757: 1751: 1748: 1746: 1743: 1741: 1738: 1736: 1733: 1731: 1728: 1726: 1722: 1719: 1717: 1714: 1712: 1709: 1707: 1704: 1702: 1699: 1697: 1694: 1693: 1691: 1689: 1688:MAC functions 1685: 1678: 1676: 1673: 1672: 1670: 1668: 1662: 1656: 1653: 1651: 1648: 1646: 1643: 1641: 1638: 1636: 1633: 1631: 1628: 1626: 1623: 1621: 1618: 1616: 1613: 1611: 1608: 1606: 1603: 1602: 1600: 1597: 1591: 1585: 1582: 1580: 1577: 1575: 1572: 1570: 1567: 1565: 1562: 1560: 1557: 1555: 1552: 1550: 1547: 1545: 1542: 1540: 1537: 1535: 1532: 1530: 1527: 1525: 1522: 1520: 1517: 1515: 1512: 1510: 1507: 1505: 1502: 1500: 1497: 1495: 1492: 1490: 1487: 1485: 1482: 1480: 1477: 1475: 1472: 1470: 1467: 1465: 1462: 1460: 1457: 1455: 1452: 1450: 1447: 1445: 1442: 1441: 1439: 1435: 1428: 1425: 1423: 1420: 1418: 1415: 1413: 1410: 1408: 1405: 1404: 1402: 1400: 1396: 1390: 1387: 1385: 1382: 1380: 1377: 1375:(compromised) 1374: 1371: 1369:(compromised) 1368: 1365: 1364: 1362: 1358: 1352: 1351:Known attacks 1349: 1347: 1344: 1342: 1339: 1338: 1335: 1331: 1327: 1320: 1315: 1313: 1308: 1306: 1301: 1300: 1297: 1293: 1283: 1280: 1278: 1275: 1273: 1270: 1269: 1267: 1263: 1257: 1254: 1252: 1249: 1247: 1244: 1242: 1239: 1237: 1234: 1233: 1231: 1227: 1221: 1218: 1216: 1213: 1211: 1208: 1206: 1203: 1201: 1198: 1196: 1193: 1191: 1188: 1186: 1183: 1181: 1178: 1176: 1175:Interpolation 1173: 1171: 1168: 1164: 1161: 1159: 1156: 1154: 1151: 1149: 1146: 1144: 1141: 1140: 1139: 1136: 1134: 1131: 1129: 1126: 1124: 1121: 1119: 1118: 1113: 1111: 1108: 1106: 1103: 1100: 1096: 1093: 1091: 1088: 1084: 1081: 1079: 1076: 1074: 1071: 1070: 1069: 1066: 1063: 1059: 1056: 1052: 1049: 1047: 1044: 1043: 1042: 1039: 1036: 1032: 1029: 1028: 1026: 1023: 1022:cryptanalysis 1016: 1009: 1005: 1004:Key whitening 1002: 1000: 997: 995: 992: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 965: 962: 960: 957: 955: 952: 950: 947: 945: 942: 941: 939: 935: 929: 926: 924: 921: 919: 916: 914: 911: 909: 906: 904: 901: 899: 896: 894: 891: 889: 886: 884: 881: 879: 876: 874: 871: 869: 866: 864: 861: 859: 856: 854: 851: 849: 846: 844: 841: 839: 836: 834: 831: 829: 826: 824: 821: 819: 816: 814: 811: 809: 806: 804: 801: 799: 796: 794: 793:New Data Seal 791: 789: 786: 784: 781: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 754: 751: 749: 746: 744: 741: 739: 736: 734: 731: 729: 726: 723: 719: 715: 713: 710: 708: 705: 703: 700: 698: 695: 693: 690: 688: 685: 683: 680: 678: 675: 673: 670: 668: 665: 663: 660: 658: 655: 653: 650: 648: 645: 643: 640: 638: 635: 633: 630: 628: 625: 623: 620: 618: 615: 613: 610: 608: 605: 603: 600: 598: 595: 593: 590: 588: 585: 583: 580: 578: 575: 573: 570: 568: 565: 563: 560: 558: 555: 553: 550: 548: 545: 543: 540: 538: 535: 533: 532:BEAR and LION 530: 528: 525: 523: 520: 518: 515: 513: 510: 508: 505: 503: 500: 498: 495: 493: 490: 489: 487: 481: 475: 472: 470: 467: 465: 462: 460: 457: 455: 452: 450: 447: 445: 442: 440: 437: 435: 432: 430: 427: 425: 422: 420: 417: 416: 414: 408: 402: 399: 397: 394: 392: 389: 386: 382: 378: 375: 373: 370: 368: 365: 364: 362: 356: 351: 347: 346:Block ciphers 340: 335: 333: 328: 326: 321: 320: 317: 313: 309: 302: 298: 295: 292: 289: 287: 284: 283: 279: 268: 262: 259: 255:. 2005-05-20. 251: 245: 242: 237: 231: 228: 223: 219: 213: 210: 205: 203:9783540259374 199: 195: 191: 187: 183: 176: 173: 167: 165: 162: 160: 156: 151: 149: 145: 141: 137: 133: 129: 125: 121: 110: 107: 99: 88: 85: 81: 78: 74: 71: 67: 64: 60: 57: â€“  56: 52: 51:Find sources: 45: 41: 35: 34: 29:This article 27: 23: 18: 17: 2385:expanding it 2378: 2363: 2281:Block cipher 2126:Key schedule 2116:Key exchange 2106:Kleptography 2069:Cryptosystem 2018:Cryptography 1780: 1180:Partitioning 1138:Side-channel 1116: 1083:Higher-order 1068:Differential 949:Key schedule 267:"GCM Update" 261: 244: 230: 222:the original 212: 185: 175: 163: 152: 148:Doug Whiting 130:mode) is an 123: 120:cryptography 117: 102: 93: 83: 76: 69: 62: 50: 38:Please help 33:verification 30: 2269:Mathematics 2260:Mix network 1950:Merkle tree 1938:Utilization 1924:NSA Suite B 1265:Utilization 1251:NSA Suite B 1236:AES process 1185:Rubber-hose 1123:Related-key 1031:Brute-force 410:Less common 2424:Categories 2220:Ciphertext 2190:Decryption 2185:Encryption 2146:Ransomware 1762:encryption 1539:RadioGatĂşn 1346:Comparison 1215:Chi-square 1133:Rotational 1073:Impossible 994:Block size 888:Spectr-H64 712:Ladder-DES 707:Kuznyechik 652:Hierocrypt 522:BassOmatic 485:algorithms 412:algorithms 385:Triple DES 360:algorithms 299:on top of 168:References 144:John Viega 96:April 2019 66:newspapers 55:"CWC mode" 2210:Plaintext 1679:KDF1/KDF2 1598:functions 1584:Whirlpool 1190:Black-bag 1110:Boomerang 1099:Known-key 1078:Truncated 903:Threefish 898:SXAL/MBAL 788:MultiSwap 743:MacGuffin 702:KN-Cipher 642:Grand Cru 597:CS-Cipher 577:COCONUT98 161:instead. 2349:Category 2255:Kademlia 2215:Codetext 2158:(CSPRNG) 1904:CRYPTREC 1735:Poly1305 1655:yescrypt 1569:Streebog 1449:CubeHash 1429:(winner) 1241:CRYPTREC 1205:Weak key 1158:Acoustic 999:Key size 843:Red Pike 662:IDEA NXT 542:Chiasmus 537:CAST-256 517:BaseKing 502:Akelarre 497:Adiantum 464:Skipjack 429:CAST-128 424:Camellia 372:Blowfish 159:GCM mode 124:CWC Mode 2025:General 1810:Attacks 1740:SipHash 1696:CBC-MAC 1630:LM hash 1610:Balloon 1474:HAS-160 1282:Padding 1200:Rebound 908:Treyfer 858:SAVILLE 818:PRESENT 808:NOEKEON 753:MAGENTA 748:Madryga 728:Lucifer 592:CRYPTON 401:Twofish 391:Serpent 80:scholar 2136:Keygen 1970:Pepper 1909:NESSIE 1856:Design 1650:scrypt 1645:PBKDF2 1620:Catena 1615:bcrypt 1605:Argon2 1564:Snefru 1559:Shabal 1554:SWIFFT 1534:RIPEMD 1529:N-hash 1504:MASH-2 1499:MASH-1 1484:Kupyna 1444:BLAKE3 1427:Keccak 1412:Grøstl 1389:BLAKE2 1246:NESSIE 1195:Davies 1143:Timing 1058:Linear 1018:Attack 937:Design 928:Zodiac 893:Square 868:SHACAL 863:SC2000 823:Prince 803:Nimbus 798:NewDES 783:MULTI2 773:MISTY1 716:LOKI ( 692:KHAZAD 687:KeeLoq 682:KASUMI 677:Kalyna 562:CLEFIA 547:CIKS-1 507:Anubis 358:Common 200:  82:  75:  68:  61:  53:  2166:(PRN) 1764:modes 1640:Makwa 1635:Lyra2 1625:crypt 1574:Tiger 1524:MDC-2 1479:HAVAL 1464:Fugue 1422:Skein 1407:BLAKE 1384:SHA-3 1379:SHA-2 1373:SHA-1 1128:Slide 984:Round 969:P-box 964:S-box 923:XXTEA 883:Speck 878:Simon 873:SHARK 853:SAFER 838:REDOC 763:Mercy 722:89/91 672:Iraqi 637:G-DES 627:FEA-M 607:DES-X 572:Cobra 527:BATON 512:Ascon 492:3-Way 483:Other 270:(PDF) 253:(PDF) 87:JSTOR 73:books 2381:stub 1965:Salt 1929:CNSA 1796:IAPM 1750:VMAC 1745:UMAC 1730:PMAC 1725:CMAC 1721:OMAC 1716:NMAC 1711:HMAC 1706:GMAC 1675:HKDF 1544:SIMD 1494:Lane 1469:GOST 1454:ECOH 1341:List 1328:and 1256:CNSA 1115:Mod 1041:MITM 813:NUSH 768:MESH 758:MARS 632:FROG 622:FEAL 602:DEAL 582:Crab 567:CMEA 474:XTEA 459:SEED 439:IDEA 434:GOST 419:ARIA 198:ISBN 155:NIST 146:and 59:news 1801:OCB 1791:GCM 1786:EAX 1781:CWC 1771:CCM 1701:DAA 1579:VSH 1549:SM3 1519:MD6 1514:MD4 1509:MD2 1489:LSH 1459:FSB 1367:MD5 1210:Tau 1170:XSL 974:SPN 918:xmx 913:UES 848:S-1 833:RC2 778:MMB 657:ICE 612:DFC 469:TEA 454:RC6 449:RC5 444:LEA 396:SM4 377:DES 367:AES 301:AES 190:doi 128:CTR 118:In 42:by 2426:: 1417:JH 738:M8 733:M6 720:, 718:97 617:E2 383:, 196:. 184:. 150:. 142:, 122:, 2412:e 2405:t 2398:v 2387:. 2010:e 2003:t 1996:v 1723:/ 1318:e 1311:t 1304:v 1117:n 1101:) 1097:( 1064:) 1060:( 1037:) 1033:( 1024:) 1020:( 1010:) 1006:( 828:Q 724:) 387:) 379:( 352:) 348:( 338:e 331:t 324:v 303:. 206:. 192:: 109:) 103:( 98:) 94:( 84:· 77:· 70:· 63:· 36:.

Index


verification
improve this article
adding citations to reliable sources
"CWC mode"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
cryptography
CTR
AEAD block cipher mode of operation
Carter–Wegman MAC
Tadayoshi Kohno
John Viega
Doug Whiting
NIST
GCM mode
"CWC: A High-Performance Conventional Authenticated Encryption Mode"
doi
10.1007/978-3-540-25937-4_26
ISBN
9783540259374
"NIST.gov - Computer Security Division - Computer Security Resource Center"
the original
"Modes Development - Block Cipher Techniques | CSRC | CSRC"
"Authentication weaknesses in GCM"
"GCM Update"

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑