CWC mode

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 17:44, 7 April 2020 (Add: date, title. Converted bare reference to cite template. | You can use this bot yourself. Report bugs here. | Activated by Zppix | Category:Cryptography stubs‎ | via #UCB_Category). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

In cryptography, CWC Mode (Carter–Wegman + CTR mode) is an AEAD block cipher mode of operation that provides both encryption and built-in message integrity, similar to CCM and OCB modes. It combines the use of CTR mode for encryption with an efficient polynomial Carter–Wegman MAC and is designed by Tadayoshi Kohno, John Viega and Doug Whiting. NIST previously considered[1][failed verification][citation needed] CWC mode for standardization, but opted for the similar GCM mode instead.[citation needed]

References

  1. ^ "Modes Development - Block Cipher Techniques | CSRC". 4 January 2017.

External links