About 1,566,580 results (3,869 milliseconds)

US3798359A - Block cipher cryptographic system - Google Patents

https://patents.google.com/patent/US3798359A/en
A cryptographic system for encrypting a block of binary data under the control of a key consisting of a set of binary symbols.

The Third NIST Workshop on Block Cipher Modes of Operation 2023 ...

https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/21vrX8fs3eY
... block encryption technique that could support a large range of input lengths. The Registration deadline is September 25, 2023. More information about the ...

The Deoxys Authenticated Encryption

https://sites.google.com/view/deoxyscipher
... security" portfolio of the CAESAR competition. Deoxys is an authenticated encryption scheme based on a 128-bit lightweight ad-hoc tweakable block cipher. It ...

Are the CipherText and PlainText always the same length?

https://groups.google.com/g/cryptopp-users/c/GtvO_JBipwc
Aug 5, 2010 ... Hello, I`d like to know, after encrypting PlainText in any of BlockCipher/in any of mode, are CipherText and PlainText always same length?

AEAD encryption concepts | BigQuery | Google Cloud

https://cloud.google.com/bigquery/docs/aead-encryption-concepts
The ciphertext will contain a Tink-specific prefix indicating the key used to perform the encryption. AES encryption supports multiple block cipher modes. Block ...

selecting blockcipher+mode in an easier way.

https://groups.google.com/g/cryptopp-users/c/_tUlbXt4DMc
Jan 4, 2024 ... When selecting block ciphers dynamically (from GUI), there ... gcm.h: class CRYPTOPP_DLL GCTR : public CTR_Mode_ExternalCipher::Encryption

WO2007043045A3 - Method and system for block cipher encryption ...

https://patents.google.com/patent/WO2007043045A3/zh
H04L9/0625 Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data ...

US5835600A - Block encryption algorithm with data-dependent ...

https://patents.google.com/patent/US5835600A/en
A simple encryption and decryption device has been developed. The underlying algorithm is a fast block cipher that may be implemented efficiently in ...

EP0725511B1 - Method for data encryption/decryption using cipher ...

https://patents.google.com/patent/EP0725511B1/en
The method begins by cipher block chaining the plaintext string using the first key and a fixed initialization vector to generate a CBC message authentication ...

US6269163B1 - Enhanced block ciphers with data-dependent ...

https://patents.google.com/patent/US6269163B1/ja
the present invention relates generally to cryptography, and more particularly to block ciphers for implementing encryption and decryption operations in ...

US3796830A - Recirculating block cipher cryptographic system ...

https://patents.google.com/patent/US3796830A/en
This is a cryptographic system for enciphering a block of binary data under the control of a subscriber cipher key consisting of a preassigned combination ...

EP0725511B1 - Method for data encryption/decryption using cipher ...

https://patents.google.com/patent/EP0725511B1/en
The method begins by cipher block chaining the plaintext string using the first key and a fixed initialization vector to generate a CBC message authentication ...

US20040131182A1 - Block cipher mode of operation for ...

https://patents.google.com/patent/US20040131182A1/en
The most well known block ciphers are the algorithm of the Data Encryption Standard (DES), which has a blocksize of n=64 bits (8 bytes), and the algorithm of ...

US5724428A - Block encryption algorithm with data-dependent ...

https://patents.google.com/patent/US5724428A/en
An encryption algorithm has been invented that is a fast, block cipher. A novel feature of the cipher is its heavy use of data-dependent rotations which are an ...

‪avik chakraborti‬ - ‪Google Scholar‬

https://scholar.google.com/citations?user=El2XKAYAAAAJ&hl=ja
Blockcipher-based authenticated encryption: how small can we go? A Chakraborti, T Iwata, K Minematsu, M Nandi. Journal of Cryptology 33 (3), 703-741, 2020.

AU2006300744A1 - Method and system for block cipher encryption

https://patents.google.com/patent/AU2006300744A1/ko
H04L9/0625 Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data ...

US3958081A - Block cipher system for data security - Google Patents

https://patents.google.com/patent/US3958081A/en
The cipher device performs an enciphering process for each message block of data by carrying out a predetermined number of iteration operations in the first of ...

US20060126835A1 - High-speed GCM-AES block cipher apparatus ...

https://patents.google.com/patent/US20060126835A1/en
A high-speed Galois Counter Mode-Advanced Encryption Standard (GCM-AES) block cipher apparatus and method is provided. The apparatus can operate at a low ...

CN101938352A - A Block Cipher Software Encryption Method ...

https://patents.google.com/patent/CN101938352A/en
By increasing the size of the S-box, the method greatly improves the security of the encryption process, especially the resistance to algebraic attacks, and has ...

‪Mitsuru Matsui‬ - ‪Google Scholar‬

https://scholar.google.com/citations?user=CK-krQIAAAAJ&hl=ja
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms — Design andAnalysis ... Fast Software Encryption: 4th International Workshop, FSE'97 Haifa, ...