IAPM (mode): Difference between revisions
Appearance
Content deleted Content added
formatted a reference |
→Encryption and authentication: Clean up section. Remove WP:PUFFERY, add references, reduce duplicate content. |
||
Line 4: | Line 4: | ||
==Encryption and authentication== |
==Encryption and authentication== |
||
IAPM was the first cipher |
At the time of its creation, IAPM was one of the first cipher modes to provide both [[authentication]] and [[privacy]] in a single pass.<ref>{{cite web |author=Charanjit S. Jutla |title=Encryption Modes with Almost Free Message Integrity |url=https://eprint.iacr.org/2000/039}}</ref><ref>{{cite web |title=OCB: Background (What did Jutla do?) |url=http://web.cs.ucdavis.edu/~rogaway/ocb/ocb-faq.htm#jutla}}</ref> (In earlier [[Authenticated encryption]] designs, two passes would be required to: one to encrypt, and the second to compute a [[Message authentication code|MAC]]. |
||
[[ |
Other [[Authenticated encryption|AEAD]] schemes also provide all of the single pass, privacy and authentication properties. IAPM has mostly been supplanted by [[Galois/Counter Mode]]. |
||
IAPM mode was designed by [[Charanjit Jutla]]. The OCB inventor, [[Phillip Rogaway]], gives credit to Jutla for inventing the single-pass technique.<ref>[http://www.cs.ucdavis.edu/~rogaway/ocb/ocb-faq.htm#jutla Rogaway's OCB FAQ crediting Jutla]</ref> |
|||
==See also== |
==See also== |
Revision as of 19:48, 25 August 2018
Integrity Aware Parallelizable Mode (IAPM) is a mode of operation for cryptographic block ciphers. As its name implies, it allows for a parallel mode of operation for higher throughput.
Encryption and authentication
At the time of its creation, IAPM was one of the first cipher modes to provide both authentication and privacy in a single pass.[1][2] (In earlier Authenticated encryption designs, two passes would be required to: one to encrypt, and the second to compute a MAC.
Other AEAD schemes also provide all of the single pass, privacy and authentication properties. IAPM has mostly been supplanted by Galois/Counter Mode.
See also
Notes
- ^ Charanjit S. Jutla. "Encryption Modes with Almost Free Message Integrity".
- ^ "OCB: Background (What did Jutla do?)".
References
- Jutla, C. S. (November 2000). "A Parallelizable Authenticated Encryption Algorithm for IPsec". IETF. Retrieved 2018-01-30.
- Jutla, Charanjit S. (1 August 2000). "Encryption Modes with Almost Free Message Integrity" (PS). Cryptology ePrint Archive. ACR Report 2000/039. Retrieved April 2, 2010.
- Jutla, Charanjit S. (6 May 2001). Encryption Modes with Almost Free Message Integrity (PDF). EUROCRYPT 2001. p. 521.
{{cite conference}}
: External link in
(help); Unknown parameter|conferenceurl=
|conferenceurl=
ignored (|conference-url=
suggested) (help)