Global Information Lookup Global Information

Data Authentication Algorithm information


The Data Authentication Algorithm (DAA) is a former U.S. government standard for producing cryptographic message authentication codes. DAA is defined in FIPS PUB 113,[1] which was withdrawn on September 1, 2008.[citation needed] The algorithm is not considered secure by today's standards.[citation needed] According to the standard, a code produced by the DAA is called a Data Authentication Code (DAC). The algorithm chain encrypts the data, with the last cipher block truncated and used as the DAC.

The DAA is equivalent to ISO/IEC 9797-1 MAC algorithm 1, or CBC-MAC, with DES as the underlying cipher, truncated to between 24 and 56 bits (inclusive).

  1. ^ FIPS PUB 113 – Computer Data Authentication – the Federal Information Processing Standard publication that defines the Data Authentication Algorithm

and 21 Related for: Data Authentication Algorithm information

Request time (Page generated in 0.8299 seconds.)

Data Authentication Algorithm

Last Update:

The Data Authentication Algorithm (DAA) is a former U.S. government standard for producing cryptographic message authentication codes. DAA is defined...

Word Count : 129

Message authentication code

Last Update:

cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating and integrity-checking...

Word Count : 1781

IPsec

Last Update:

perform various functions: Authentication Header (AH) provides connectionless data integrity and data origin authentication for IP datagrams and provides...

Word Count : 5081

Message authentication

Last Update:

symmetric encryption algorithm. The authentication key is only shared by exactly two parties (e.g. communicating devices), and the authentication will fail in...

Word Count : 612

Cipher suite

Last Update:

addition, cipher suites can include signatures and an authentication algorithm to help authenticate the server and or client. Overall, there are hundreds...

Word Count : 2358

Authenticated encryption

Last Update:

Output: ciphertext and authentication tag (message authentication code or MAC). Decryption Input: ciphertext, key, authentication tag, and optionally a...

Word Count : 2085

Cryptography standards

Last Update:

based on passwords FIPS PUB 113 Computer Data Authentication 1985, specifies a Data Authentication Algorithm (DAA) based on DES, adopted by the Department...

Word Count : 498

RADIUS

Last Update:

Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides centralized authentication, authorization, and accounting (AAA)...

Word Count : 2725

Double Ratchet Algorithm

Last Update:

Ratchet Algorithm uses for the DH ratchet Elliptic curve Diffie-Hellman (ECDH) with Curve25519, for message authentication codes (MAC, authentication) Keyed-hash...

Word Count : 1363

CCM mode

Last Update:

message authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers. It is an authenticated encryption algorithm designed...

Word Count : 894

Encryption

Last Update:

message authentication code (MAC) or a digital signature usually done by a hashing algorithm or a PGP signature. Authenticated encryption algorithms are designed...

Word Count : 3575

Block cipher mode of operation

Last Update:

chaining message authentication code (counter with CBC-MAC; CCM) is an authenticated encryption algorithm designed to provide both authentication and confidentiality...

Word Count : 5906

Index of cryptography articles

Last Update:

path validation algorithm • Chaffing and winnowing • Challenge-Handshake Authentication Protocol • Challenge–response authentication • Chosen-ciphertext...

Word Count : 2943

Authenticator

Last Update:

An authenticator is a means used to confirm a user's identity, that is, to perform digital authentication. A person authenticates to a computer system...

Word Count : 3661

HMAC

Last Update:

either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving...

Word Count : 2305

Salted Challenge Response Authentication Mechanism

Last Update:

Response Authentication Mechanism (SCRAM) is a family of modern, password-based challenge–response authentication mechanisms providing authentication of a...

Word Count : 1892

List of algorithms

Last Update:

Message authentication codes (symmetric authentication algorithms, which take a key as a parameter): HMAC: keyed-hash message authentication Poly1305...

Word Count : 7843

Data Encryption Standard

Last Update:

The Data Encryption Standard (DES /ˌdiːˌiːˈɛs, dɛz/) is a symmetric-key algorithm for the encryption of digital data. Although its short key length of...

Word Count : 6541

DAA

Last Update:

format for disk images Data Authentication Algorithm, a former American standard for authentication codes Digest access authentication, protocol for negotiating...

Word Count : 257

Google Authenticator

Last Update:

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password...

Word Count : 915

Secure Shell

Last Update:

authentication layer (RFC 4252) handles client authentication, and provides a suite of authentication algorithms. Authentication is client-driven: when one is prompted...

Word Count : 4271

PDF Search Engine © AllGlobal.net