Integrity-aware parallelizable mode (IAPM) is a mode of operation for cryptographic block ciphers. As its name implies, it allows for a parallel mode of operation for higher throughput.

Encryption and authentication edit

At the time of its creation, IAPM was one of the first cipher modes to provide both authentication and privacy in a single pass.[1][2][3] (In earlier authenticated encryption designs, two passes would be required to: one to encrypt, and the second to compute a MAC.)

IAPM was proposed for use in IPsec.[4]

Other AEAD schemes also provide all of the single pass, privacy and authentication properties. IAPM has mostly been supplanted by Galois/counter mode.

See also edit

References edit

  1. ^ Jutla, Charanjit S. (1 August 2000). "Encryption Modes with Almost Free Message Integrity" (PS). Cryptology ePrint Archive. ACR Report 2000/039. Retrieved April 2, 2010.
  2. ^ Jutla, Charanjit S. (6 May 2001). Encryption Modes with Almost Free Message Integrity (PDF). EUROCRYPT 2001. p. 521.
  3. ^ "OCB: Background (What did Jutla do?)".
  4. ^ Jutla, C. S. (November 2000). "A Parallelizable Authenticated Encryption Algorithm for IPsec". IETF. Retrieved 2018-01-30.