Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

Block cipher mode of operation

Index Block cipher mode of operation

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide an information service such as confidentiality or authenticity. [1]

107 relations: AES implementations, All-or-nothing transform, Atom Technologies, Authenticated encryption, Autokey cipher, BeAnywhere, Bit slip, BitLocker, Block chain, Block cipher, Block size (cryptography), Camellia (cipher), CBC, CBC-MAC, CCM mode, Christianity in the Ottoman Empire, Ciphertext stealing, Codebook, Codebook (disambiguation), Common Scrambling Algorithm, Comparison of cryptography libraries, Comparison of disk encryption software, Comparison of TLS implementations, Crypto++, Cryptographic hash function, Cryptographically secure pseudorandom number generator, Cryptography, CTR, Cubesat Space Protocol, CWC mode, Cyclic redundancy check, Data Encryption Standard, Datagram Transport Layer Security, Deterministic encryption, Disk encryption theory, Double Ratchet Algorithm, EAX mode, ECB, EFAIL, ESTREAM, Fast and Secure Protocol, Format-preserving encryption, Fortuna (PRNG), FreeOTFE, Galois/Counter Mode, Hardware random number generator, HTTPS, IAPM (mode), IEEE P1619, Ige, ..., IMS security, Index of cryptography articles, Initialization vector, Integrated Encryption Scheme, IPsec, ISO/IEC 10116, Kenny Paterson, Key feedback mode, Keystream, LEVIATHAN (cipher), Libgcrypt, Linux.Encoder.1, List of acronyms: C, List of International Organization for Standardization standards, Lucky Thirteen attack, Malleability (cryptography), Man on the Moon: The End of Day, Mo, Mode, NIST SP 800-90A, NSA Suite B Cryptography, OCB mode, OFB, One-key MAC, OpenXDF, Padding (cryptography), Padding oracle attack, Playfair cipher, POODLE, Probabilistic encryption, Pseudorandom number generator, Rambutan (cryptography), RC4, Reception and criticism of WhatsApp security and privacy features, Residual block termination, Secure Communications Interoperability Protocol, Secure Real-time Transport Protocol, Secure voice, Simple Network Management Protocol, Skype security, Stream cipher, SXAL/MBAL, Tin Hat Linux, Transport Layer Security, Triple DES, TrueCrypt, UMAC, VeraCrypt, WAKE (cipher), Watermarking attack, Weak key, WolfSSL, XcodeGhost, XEX, Xor–encrypt–xor, XTEA, XXTEA. Expand index (57 more) »

AES implementations

There are various implementations of the Advanced Encryption Standard, also known as Rijndael.

New!!: Block cipher mode of operation and AES implementations · See more »

All-or-nothing transform

In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known.

New!!: Block cipher mode of operation and All-or-nothing transform · See more »

Atom Technologies

Atom Technologies is a payment services provider, headquartered in Mumbai, India.

New!!: Block cipher mode of operation and Atom Technologies · See more »

Authenticated encryption

Authenticated encryption (AE) and authenticated encryption with associated data (AEAD, variant of AE) is a form of encryption which simultaneously provides confidentiality, integrity, and authenticity assurances on the data.

New!!: Block cipher mode of operation and Authenticated encryption · See more »

Autokey cipher

An autokey cipher (also known as the autoclave cipher) is a cipher which incorporates the message (the plaintext) into the key.

New!!: Block cipher mode of operation and Autokey cipher · See more »

BeAnywhere

BeAnywhere is a cloud computing company, focused on the development of cloud-based Advanced Remote Solutions.

New!!: Block cipher mode of operation and BeAnywhere · See more »

Bit slip

In digital transmission, bit slip is the loss or gain of a bit or bits, caused by clock drift – variations in the respective clock rates of the transmitting and receiving devices.

New!!: Block cipher mode of operation and Bit slip · See more »

BitLocker

BitLocker is a full disk encryption feature included with Windows Vista and later.

New!!: Block cipher mode of operation and BitLocker · See more »

Block chain

Block chain or blockchain may refer to.

New!!: Block cipher mode of operation and Block chain · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: Block cipher mode of operation and Block cipher · See more »

Block size (cryptography)

In modern cryptography, symmetric key ciphers are generally divided into stream ciphers and block ciphers.

New!!: Block cipher mode of operation and Block size (cryptography) · See more »

Camellia (cipher)

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits.

New!!: Block cipher mode of operation and Camellia (cipher) · See more »

CBC

CBC may refer to.

New!!: Block cipher mode of operation and CBC · See more »

CBC-MAC

In cryptography, a cipher block chaining message authentication code (CBC-MAC) is a technique for constructing a message authentication code from a block cipher.

New!!: Block cipher mode of operation and CBC-MAC · See more »

CCM mode

CCM mode (Counter with CBC-MAC) is a mode of operation for cryptographic block ciphers.

New!!: Block cipher mode of operation and CCM mode · See more »

Christianity in the Ottoman Empire

Under the Ottoman Empire's millet system, Christians and Jews were considered Dhimmi (meaning "protected") under Ottoman law.

New!!: Block cipher mode of operation and Christianity in the Ottoman Empire · See more »

Ciphertext stealing

In cryptography, ciphertext stealing (CTS) is a general method of using a block cipher mode of operation that allows for processing of messages that are not evenly divisible into blocks without resulting in any expansion of the ciphertext, at the cost of slightly increased complexity.

New!!: Block cipher mode of operation and Ciphertext stealing · See more »

Codebook

A codebook is a type of document used for gathering and storing codes.

New!!: Block cipher mode of operation and Codebook · See more »

Codebook (disambiguation)

A codebook is a type of document used for gathering and storing codes.

New!!: Block cipher mode of operation and Codebook (disambiguation) · See more »

Common Scrambling Algorithm

The Common Scrambling Algorithm (CSA) is the encryption algorithm used in the DVB digital television broadcasting for encrypting video streams.

New!!: Block cipher mode of operation and Common Scrambling Algorithm · See more »

Comparison of cryptography libraries

The tables below compare cryptography libraries that deal with cryptography algorithms and have api function calls to each of the supported features.

New!!: Block cipher mode of operation and Comparison of cryptography libraries · See more »

Comparison of disk encryption software

This is a technical feature comparison of different disk encryption software.

New!!: Block cipher mode of operation and Comparison of disk encryption software · See more »

Comparison of TLS implementations

The Transport Layer Security (TLS) protocol provides the ability to secure communications across networks.

New!!: Block cipher mode of operation and Comparison of TLS implementations · See more »

Crypto++

Crypto++ (also known as CryptoPP, libcrypto++, and libcryptopp) is a free and open source C++ class library of cryptographic algorithms and schemes written by Wei Dai.

New!!: Block cipher mode of operation and Crypto++ · See more »

Cryptographic hash function

A cryptographic hash function is a special class of hash function that has certain properties which make it suitable for use in cryptography.

New!!: Block cipher mode of operation and Cryptographic hash function · See more »

Cryptographically secure pseudorandom number generator

A cryptographically secure pseudo-random number generator (CSPRNG) or cryptographic pseudo-random number generator (CPRNG) is a pseudo-random number generator (PRNG) with properties that make it suitable for use in cryptography.

New!!: Block cipher mode of operation and Cryptographically secure pseudorandom number generator · See more »

Cryptography

Cryptography or cryptology (from κρυπτός|translit.

New!!: Block cipher mode of operation and Cryptography · See more »

CTR

CTR may stand for.

New!!: Block cipher mode of operation and CTR · See more »

Cubesat Space Protocol

CubeSat Space Protocol (CSP) is a small network-layer delivery protocol designed for CubeSats.

New!!: Block cipher mode of operation and Cubesat Space Protocol · See more »

CWC mode

In cryptography, CWC Mode (Carter–Wegman + CTR mode) is an AEAD block cipher mode of operation that provides both encryption and built-in message integrity, similar to CCM and OCB modes.

New!!: Block cipher mode of operation and CWC mode · See more »

Cyclic redundancy check

A cyclic redundancy check (CRC) is an error-detecting code commonly used in digital networks and storage devices to detect accidental changes to raw data.

New!!: Block cipher mode of operation and Cyclic redundancy check · See more »

Data Encryption Standard

The Data Encryption Standard (DES) is a symmetric-key algorithm for the encryption of electronic data.

New!!: Block cipher mode of operation and Data Encryption Standard · See more »

Datagram Transport Layer Security

Datagram Transport Layer Security (DTLS) is a communications protocol that provides security for datagram-based applications by allowing them to communicate in a way that is designedRFC 4347RFC 6347 to prevent eavesdropping, tampering, or message forgery.

New!!: Block cipher mode of operation and Datagram Transport Layer Security · See more »

Deterministic encryption

A deterministic encryption scheme (as opposed to a probabilistic encryption scheme) is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm.

New!!: Block cipher mode of operation and Deterministic encryption · See more »

Disk encryption theory

Disk encryption is a special case of data at rest protection when the storage medium is a sector-addressable device (e.g., a hard disk).

New!!: Block cipher mode of operation and Disk encryption theory · See more »

Double Ratchet Algorithm

In cryptography, the Double Ratchet Algorithm (previously referred to as the Axolotl Ratchet) is a key management algorithm that was developed by Trevor Perrin and Moxie Marlinspike in 2013.

New!!: Block cipher mode of operation and Double Ratchet Algorithm · See more »

EAX mode

EAX mode (encrypt-then-authenticate-then-translate) is a mode of operation for cryptographic block ciphers.

New!!: Block cipher mode of operation and EAX mode · See more »

ECB

ECB is an abbreviation for.

New!!: Block cipher mode of operation and ECB · See more »

EFAIL

Efail, also written EFAIL, is a security hole in email systems with which content can be transmitted in encrypted form.

New!!: Block cipher mode of operation and EFAIL · See more »

ESTREAM

eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network.

New!!: Block cipher mode of operation and ESTREAM · See more »

Fast and Secure Protocol

The Fast and Secure Protocol (FASP) is a proprietary data transfer protocol.

New!!: Block cipher mode of operation and Fast and Secure Protocol · See more »

Format-preserving encryption

In cryptography, format-preserving encryption (FPE), refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext).

New!!: Block cipher mode of operation and Format-preserving encryption · See more »

Fortuna (PRNG)

Fortuna is a cryptographically secure pseudorandom number generator (PRNG) devised by Bruce Schneier and Niels Ferguson and published in 2003.

New!!: Block cipher mode of operation and Fortuna (PRNG) · See more »

FreeOTFE

FreeOTFE is a discontinued open source computer program for on-the-fly disk encryption (OTFE).

New!!: Block cipher mode of operation and FreeOTFE · See more »

Galois/Counter Mode

Galois/Counter Mode (GCM) is a mode of operation for symmetric key cryptographic block ciphers that has been widely adopted because of its efficiency and performance.

New!!: Block cipher mode of operation and Galois/Counter Mode · See more »

Hardware random number generator

In computing, a hardware random number generator (true random number generator, TRNG) is a device that generates random numbers from a physical process, rather than a computer program.

New!!: Block cipher mode of operation and Hardware random number generator · See more »

HTTPS

HTTP Secure (HTTPS) is an extension of the Hypertext Transfer Protocol (HTTP) for secure communication over a computer network, and is widely used on the Internet.

New!!: Block cipher mode of operation and HTTPS · See more »

IAPM (mode)

Integrity Aware Parallelizable Mode (IAPM) is a mode of operation for cryptographic block ciphers.

New!!: Block cipher mode of operation and IAPM (mode) · See more »

IEEE P1619

Institute of Electrical and Electronics Engineers (IEEE) standardization project for encryption of stored data, but more generically refers to the Security in Storage Working Group (SISWG), which includes a family of standards for protection of stored data and for the corresponding cryptographic key management.

New!!: Block cipher mode of operation and IEEE P1619 · See more »

Ige

IGE is Internet Gaming Entertainment, an MMORPG services company.

New!!: Block cipher mode of operation and Ige · See more »

IMS security

IMS (IP Multimedia Subsystem) is a set of specifications to offer multimedia services through IP protocol.

New!!: Block cipher mode of operation and IMS security · See more »

Index of cryptography articles

Articles related to cryptography include.

New!!: Block cipher mode of operation and Index of cryptography articles · See more »

Initialization vector

In cryptography, an initialization vector (IV) or starting variable (SV) is a fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom.

New!!: Block cipher mode of operation and Initialization vector · See more »

Integrated Encryption Scheme

Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen-plaintext and chosen-ciphertext attacks.

New!!: Block cipher mode of operation and Integrated Encryption Scheme · See more »

IPsec

In computing, Internet Protocol Security (IPsec) is a secure network protocol suite of IPv4 that authenticates and encrypts the packets of data sent over an IPv4 network.

New!!: Block cipher mode of operation and IPsec · See more »

ISO/IEC 10116

ISO/IEC 10116 Information technology — Security techniques — Modes of operation for an n-bit block cipher is an international standard that specifies modes of operation for block ciphers of any length.

New!!: Block cipher mode of operation and ISO/IEC 10116 · See more »

Kenny Paterson

Kenneth G. "Kenny" Paterson (born 2 March 1969) is a professor in the Information Security Group at Royal Holloway, University of London and a past EPSRC Leadership Fellow.

New!!: Block cipher mode of operation and Kenny Paterson · See more »

Key feedback mode

In cryptography key feedback mode (KFB) is a mode of operation for cryptographic block ciphers.

New!!: Block cipher mode of operation and Key feedback mode · See more »

Keystream

In cryptography, a keystream is a stream of random or pseudorandom characters that are combined with a plaintext message to produce an encrypted message (the ciphertext).

New!!: Block cipher mode of operation and Keystream · See more »

LEVIATHAN (cipher)

LEVIATHAN is a stream cipher submitted to NESSIE by Scott Fluhrer and David McGrew.

New!!: Block cipher mode of operation and LEVIATHAN (cipher) · See more »

Libgcrypt

Libgcrypt is a cryptography library developed as a separated module of GnuPG.

New!!: Block cipher mode of operation and Libgcrypt · See more »

Linux.Encoder.1

Linux.Encoder.1 (also known as ELF/Filecoder.A and Trojan.Linux.Ransom.A) is considered to be the first ransomware Trojan targeting computers running Linux.

New!!: Block cipher mode of operation and Linux.Encoder.1 · See more »

List of acronyms: C

(Main list of acronyms).

New!!: Block cipher mode of operation and List of acronyms: C · See more »

List of International Organization for Standardization standards

This is a list of publishedThis list generally excludes draft versions.

New!!: Block cipher mode of operation and List of International Organization for Standardization standards · See more »

Lucky Thirteen attack

The Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.

New!!: Block cipher mode of operation and Lucky Thirteen attack · See more »

Malleability (cryptography)

Malleability is a property of some cryptographic algorithms.

New!!: Block cipher mode of operation and Malleability (cryptography) · See more »

Man on the Moon: The End of Day

Man on the Moon: The End of Day is the debut studio album by American rapper Kid Cudi.

New!!: Block cipher mode of operation and Man on the Moon: The End of Day · See more »

Mo

Mo or MO may refer to.

New!!: Block cipher mode of operation and Mo · See more »

Mode

Mode (modus meaning "manner, tune, measure, due measure, rhythm, melody") may refer to.

New!!: Block cipher mode of operation and Mode · See more »

NIST SP 800-90A

NIST SP 800-90A ("SP" stands for "special publication") is a withdrawn and superseded publication by the National Institute of Standards and Technology with the title Recommendation for Random Number Generation Using Deterministic Random Bit Generators.

New!!: Block cipher mode of operation and NIST SP 800-90A · See more »

NSA Suite B Cryptography

NSA Suite B Cryptography is a set of cryptographic algorithms promulgated by the National Security Agency as part of its Cryptographic Modernization Program.

New!!: Block cipher mode of operation and NSA Suite B Cryptography · See more »

OCB mode

OCB mode (Offset Codebook Mode) is an authenticated encryption mode of operation for cryptographic block ciphers.

New!!: Block cipher mode of operation and OCB mode · See more »

OFB

OFB may refer to.

New!!: Block cipher mode of operation and OFB · See more »

One-key MAC

OMAC (One-key MAC) is a message authentication code constructed from a block cipher much like the CBC-MAC algorithm.

New!!: Block cipher mode of operation and One-key MAC · See more »

OpenXDF

The Open eXchange Data Format, or OpenXDF, is an open, XML-based standard for the digital storage and exchange of time-series physiological signals and metadata.

New!!: Block cipher mode of operation and OpenXDF · See more »

Padding (cryptography)

In cryptography, padding refers to a number of distinct practices.

New!!: Block cipher mode of operation and Padding (cryptography) · See more »

Padding oracle attack

In cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext.

New!!: Block cipher mode of operation and Padding oracle attack · See more »

Playfair cipher

The Playfair cipher or Playfair square or Wheatstone-Playfair cipher is a manual symmetric encryption technique and was the first literal digram substitution cipher.

New!!: Block cipher mode of operation and Playfair cipher · See more »

POODLE

The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy Encryption") is a man-in-the-middle exploit which takes advantage of Internet and security software clients' fallback to SSL 3.0.

New!!: Block cipher mode of operation and POODLE · See more »

Probabilistic encryption

Probabilistic encryption is the use of randomness in an encryption algorithm, so that when encrypting the same message several times it will, in general, yield different ciphertexts.

New!!: Block cipher mode of operation and Probabilistic encryption · See more »

Pseudorandom number generator

A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG), is an algorithm for generating a sequence of numbers whose properties approximate the properties of sequences of random numbers.

New!!: Block cipher mode of operation and Pseudorandom number generator · See more »

Rambutan (cryptography)

Rambutan is a family of encryption technologies designed by the Communications-Electronics Security Group (CESG), the technical division of the United Kingdom government's secret communications agency, GCHQ.

New!!: Block cipher mode of operation and Rambutan (cryptography) · See more »

RC4

In cryptography, RC4 (Rivest Cipher 4 also known as ARC4 or ARCFOUR meaning Alleged RC4, see below) is a stream cipher.

New!!: Block cipher mode of operation and RC4 · See more »

Reception and criticism of WhatsApp security and privacy features

This article provides a detailed historic account of the reception and criticism of security and privacy features in the WhatsApp messaging service.

New!!: Block cipher mode of operation and Reception and criticism of WhatsApp security and privacy features · See more »

Residual block termination

In cryptography, residual block termination is a variation of cipher block chaining mode (CBC) that does not require any padding.

New!!: Block cipher mode of operation and Residual block termination · See more »

Secure Communications Interoperability Protocol

The Secure Communications Interoperability Protocol (SCIP) is a multinational standard for secure voice and data communication, for one-to-one connections, not packet-switched networks.

New!!: Block cipher mode of operation and Secure Communications Interoperability Protocol · See more »

Secure Real-time Transport Protocol

The Secure Real-time Transport Protocol (SRTP) is a Real-time Transport Protocol (RTP) profile, intended to provide encryption, message authentication and integrity, and replay attack protection to the RTP data in both unicast and multicast applications.

New!!: Block cipher mode of operation and Secure Real-time Transport Protocol · See more »

Secure voice

Secure voice (alternatively secure speech or ciphony) is a term in cryptography for the encryption of voice communication over a range of communication types such as radio, telephone or IP.

New!!: Block cipher mode of operation and Secure voice · See more »

Simple Network Management Protocol

Simple Network Management Protocol (SNMP) is an Internet Standard protocol for collecting and organizing information about managed devices on IP networks and for modifying that information to change device behavior.

New!!: Block cipher mode of operation and Simple Network Management Protocol · See more »

Skype security

Skype is a Voice over Internet Protocol (VoIP) system developed by Skype Technologies S.A. It is a peer-to-peer network in which voice calls pass over the Internet rather than through a special-purpose network.

New!!: Block cipher mode of operation and Skype security · See more »

Stream cipher

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream).

New!!: Block cipher mode of operation and Stream cipher · See more »

SXAL/MBAL

In cryptography, SXAL (Substitution Xor ALgorithm, sometimes called SXAL8) is a block cipher designed in 1993 by Yokohama-based Laurel Intelligent Systems.

New!!: Block cipher mode of operation and SXAL/MBAL · See more »

Tin Hat Linux

Tin Hat is a Security-focused Linux distribution derived from Hardened Gentoo Linux.

New!!: Block cipher mode of operation and Tin Hat Linux · See more »

Transport Layer Security

Transport Layer Security (TLS) – and its predecessor, Secure Sockets Layer (SSL), which is now deprecated by the Internet Engineering Task Force (IETF) – are cryptographic protocols that provide communications security over a computer network.

New!!: Block cipher mode of operation and Transport Layer Security · See more »

Triple DES

In cryptography, Triple DES (3DES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block.

New!!: Block cipher mode of operation and Triple DES · See more »

TrueCrypt

TrueCrypt is a discontinued source-available freeware utility used for on-the-fly encryption (OTFE).

New!!: Block cipher mode of operation and TrueCrypt · See more »

UMAC

In cryptography, a message authentication code based on universal hashing, or UMAC, is a type of message authentication code (MAC) calculated choosing a hash function from a class of hash functions according to some secret (random) process and applying it to the message.

New!!: Block cipher mode of operation and UMAC · See more »

VeraCrypt

VeraCrypt is an open-source utility used for on-the-fly encryption (OTFE).

New!!: Block cipher mode of operation and VeraCrypt · See more »

WAKE (cipher)

In cryptography, WAKE is a stream cipher designed by David Wheeler in 1993.

New!!: Block cipher mode of operation and WAKE (cipher) · See more »

Watermarking attack

In cryptography, a watermarking attack is an attack on disk encryption methods where the presence of a specially crafted piece of data can be detected by an attacker without knowing the encryption key.

New!!: Block cipher mode of operation and Watermarking attack · See more »

Weak key

In cryptography, a weak key is a key, which, used with a specific cipher, makes the cipher behave in some undesirable way.

New!!: Block cipher mode of operation and Weak key · See more »

WolfSSL

wolfSSL (formerly CyaSSL or yet another SSL) is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers.

New!!: Block cipher mode of operation and WolfSSL · See more »

XcodeGhost

XcodeGhost (and variant XcodeGhost S) are modified versions of Apple's Xcode development environment that are considered malware.

New!!: Block cipher mode of operation and XcodeGhost · See more »

XEX

XEX is the callsign of the following broadcast stations in Mexico.

New!!: Block cipher mode of operation and XEX · See more »

Xor–encrypt–xor

The xor–encrypt–xor (XEX) is a (tweakable) mode of operation of a block cipher.

New!!: Block cipher mode of operation and Xor–encrypt–xor · See more »

XTEA

In cryptography, XTEA (eXtended TEA) is a block cipher designed to correct weaknesses in TEA.

New!!: Block cipher mode of operation and XTEA · See more »

XXTEA

In cryptography, Corrected Block TEA (often referred to as XXTEA) is a block cipher designed to correct weaknesses in the original Block TEA.

New!!: Block cipher mode of operation and XXTEA · See more »

Redirects here:

Block cipher mode, Block cipher modes, Block cipher modes of operation, Block ciphers mode of operation, Block cypher mode, CBC mode, CBC mode of operation, CFB mode, CTR mode, Cipher Block Chaining, Cipher block chaining, Cipher feedback, Cipher feedback mode, Cipher mode, Cipher modes, Cipher-block chaining, Ciphertext feedback mode, Counter mode, ECB mode, Electronic Codebook, Electronic code book, Electronic codebook, Enciphering scheme, Encryption mode, Mode of operation, Mode of operation\, Modes of operation, OFB mode, Output feedback, Output feedback mode.

References

[1] https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation

OutgoingIncoming
Hey! We are on Facebook now! »