Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for Authenticated encryption 16 found (645 total)

alternate case: authenticated encryption

Selected Areas in Cryptography (214 words) [view diff] exact match in snippet view article find links to article

block and stream ciphers, hash functions, MAC algorithms, and authenticated encryption schemes. Efficient implementations of symmetric and public key
Wide Mouth Frog protocol (407 words) [view diff] exact match in snippet view article find links to article
K_{AB}\}_{K_{BS}}} Note that to prevent active attacks, some form of authenticated encryption (or message authentication) must be used. The protocol has several
IEEE P1619 (828 words) [view diff] case mismatch in snippet view article find links to article
acronym is already used to denote the drug ecstasy. The P1619.1 Authenticated Encryption with Length Expansion for Storage Devices uses the following algorithms:
DNA encryption (4,435 words) [view diff] exact match in snippet view article find links to article
Standard) to securely store FASTA, FASTQ, VCF, SAM and BAM files with authenticated encryption. Ayday E, De Cristofaro E, Hubaux JP, Tsudik G (February 2015)
Dooble (905 words) [view diff] exact match in snippet view article find links to article
engine YaCy. Most of the data that Dooble retains is stored using authenticated encryption. Dooble does not encode file associations and user settings. Dooble
Downgrade attack (792 words) [view diff] exact match in snippet view article find links to article
ciphersuites (e.g. those that do not support forward secrecy or authenticated encryption) such as the POODLE, ClientHello fragmentation, and a variant of
ECRYPT (606 words) [view diff] exact match in snippet view article find links to article
block cipher modes of operation such as ECB, CBC, CTR and XTS; authenticated encryption methods such as GCM; stream ciphers RC4, eSTREAM and SNOW 2.0;
Bluetooth mesh networking (2,007 words) [view diff] exact match in snippet view article find links to article
associated application keys. Upper Transport Layer It defines authenticated encryption of access layer packets using an application (or device specific
ISO/IEC JTC 1/SC 27 (2,025 words) [view diff] exact match in snippet view article find links to article
technology – Security techniques – Authenticated encryption Published (2009) Specifies six methods for authenticated encryption with the security objectives
AnyDesk (1,342 words) [view diff] exact match in snippet view article find links to article
authentication Individual host server AnyDesk uses TLS 1.2 with authenticated encryption. Every connection between AnyDesk clients is secured with AES-256
DNSCrypt (943 words) [view diff] exact match in snippet view article find links to article
signatures, as well as XSalsa20-Poly1305 or XChaCha20-Poly1305 for authenticated encryption.: §11  As of 2023, there are no known vulnerabilities in the DNSCrypt
List of archive formats (840 words) [view diff] exact match in snippet view article find links to article
Windows Linux and Windows Yes Open source archiver supporting authenticated encryption, cascaded encryption, volume spanning, customizable object level
Dmitry Khovratovich (1,346 words) [view diff] case mismatch in snippet view article find links to article
FSE 2014, with Leo Perrin PAEQ: Parallelizable Permutation-Based Authenticated Encryption, ISC 2014, with Alex Biryukov Key Wrapping with a Fixed Permutation
Cryptocat (1,618 words) [view diff] exact match in snippet view article find links to article
uses the Advanced Encryption Standard in Galois/Counter Mode for authenticated encryption, Curve25519 for Elliptic curve Diffie-Hellman shared secret agreement
Secure Real-time Transport Protocol (1,131 words) [view diff] case mismatch in snippet view article find links to article
for Message Authentication RFC 7714, Proposed Standard, AES-GCM Authenticated Encryption in the Secure Real-time Transport Protocol (SRTP) RFC 2104 "Secure
Hybrid cryptosystem (1,099 words) [view diff] case mismatch in snippet view article find links to article
Atul; Schmieg, Sophie (November 17, 2020). "How to Abuse and Fix Authenticated Encryption Without Key Commitment". USENIX Security 2022 – via Cryptology