{"draft":"draft-dharkins-siv-aes-05","doc_id":"RFC5297","title":"Synthetic Initialization Vector (SIV) Authenticated Encryption Using the Advanced Encryption Standard (AES)","authors":["D. Harkins"],"format":["ASCII","HTML"],"page_count":"26","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"IETF - NON WORKING GROUP","abstract":"This memo describes SIV (Synthetic Initialization Vector), a block\r\ncipher mode of operation. SIV takes a key, a plaintext, and multiple\r\nvariable-length octet strings that will be authenticated but not\r\nencrypted. It produces a ciphertext having the same length as the\r\nplaintext and a synthetic initialization vector. Depending on how it\r\nis used, SIV achieves either the goal of deterministic\r\nauthenticated encryption or the goal of nonce-based, misuse-resistant\r\nauthenticated encryption. This memo provides information for the Internet \r\ncommunity.","pub_date":"October 2008","keywords":["authenticated encryption","key wrapping","key derivation","block cipher","pseudo-random function"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC5297","errata_url":null}