Skip to main content

Properties of AEAD algorithms
draft-bozhko-cfrg-aead-properties-02

Document Type Replaced Internet-Draft (cfrg RG)
Expired & archived
Author Andrey Bozhko
Last updated 2022-12-21 (Latest revision 2022-11-24)
Replaced by draft-irtf-cfrg-aead-properties
RFC stream Internet Research Task Force (IRTF)
Intended RFC status Informational
Formats
Additional resources Mailing list discussion
Stream IRTF state Replaced
Consensus boilerplate Yes
Document shepherd (None)
IESG IESG state Replaced by draft-irtf-cfrg-aead-properties
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Authenticated Encryption with Associated Data (AEAD) algorithms provide confidentiality and integrity of data. The extensive use of AEAD algorithms in various high-level applications has caused the need for AEAD algorithms with additional properties and motivated research in the area. This document gives definitions for the most common of those properties intending to improve consistency in the field.

Authors

Andrey Bozhko

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)