IAPM (mode)

{{Short description|Authenticated encryption mode for block ciphers}}

{{other uses of|IAPM}}

Integrity-aware parallelizable mode (IAPM) is a mode of operation for cryptographic block ciphers. As its name implies, it allows for a parallel mode of operation for higher throughput.

File:IAPM-Jutla-redacted.jpg

Encryption and authentication

At the time of its creation, IAPM was one of the first cipher modes to provide both authentication and privacy in a single pass.{{cite journal

|last=Jutla |first=Charanjit S.

|title=Encryption Modes with Almost Free Message Integrity

|date=1 August 2000

|url=http://eprint.iacr.org/2000/039 |format=PS |access-date=April 2, 2010

|journal=Cryptology ePrint Archive |id=ACR Report 2000/039

}}{{cite conference

|last=Jutla |first=Charanjit S.

|title=Encryption Modes with Almost Free Message Integrity

|conference=EUROCRYPT 2001 |conference-url=https://www.iacr.org/archive/eurocrypt2001/eurocrypt-2001.html

|date=6 May 2001

|page=521

|url=https://www.iacr.org/archive/eurocrypt2001/20450525.pdf }}{{cite web |title=OCB: Background (What did Jutla do?) |url=http://web.cs.ucdavis.edu/~rogaway/ocb/ocb-faq.htm#jutla}} (In earlier authenticated encryption designs, two passes would be required to: one to encrypt, and the second to compute a MAC.)

IAPM was proposed for use in IPsec.{{cite web |url=http://tools.ietf.org/id/draft-jutla-ietf-ipsec-esp-iapm-00.txt |first=C. S. |last=Jutla |title=A Parallelizable Authenticated Encryption Algorithm for IPsec |publisher=IETF |date=November 2000 |access-date=2018-01-30}}

Other AEAD schemes also provide all of the single pass, privacy and authentication properties. IAPM has mostly been supplanted by Galois/counter mode.

See also

  • OCB mode
  • [https://he.wikipedia.org/wiki/IAPM IAPM mode] described in more detail in Hebrew Wikipedia.

References