skip to main content
SP 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation: Methods and TechniquesDecember 2001
2001 Technical Report
Publisher:
  • National Institute of Standards & Technology
  • Gaithersburg
  • MD
  • United States
Published:01 December 2001
Bibliometrics
Skip Abstract Section
Abstract

This recommendation defines five confidentiality modes of operation for use with an underlying symmetric key block cipher algorithm: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR). Used with an underlying block cipher algorithm that is approved in a Federal Information Processing Standard (FIPS), these modes can provide cryptographic protection for sensitive, but unclassified, computer data.

Cited By

  1. Lapworth L (2022). Parallel encryption of input and output data for HPC applications, International Journal of High Performance Computing Applications, 36:2, (231-250), Online publication date: 1-Mar-2022.
  2. L'Ecuyer P, Nadeau-Chamard O, Chen Y and Lebar J Multiple streams with recurrence-based, counter-based, and splittable random number generators Proceedings of the Winter Simulation Conference, (1-16)
  3. Eduardo V, De Bona L and Zola W Speculative encryption on GPU applied to cryptographic file systems Proceedings of the 17th USENIX Conference on File and Storage Technologies, (93-105)
  4. Perez-Resa A, Garcia-Bosque M, Sanchez-Azqueta C and Celma S (2019). Self-Synchronized Encryption for Physical Layer in 10Gbps Optical Links, IEEE Transactions on Computers, 68:6, (899-911), Online publication date: 1-Jun-2019.
  5. Jin C and van Dijk M (2019). Secure and Efficient Initialization and Authentication Protocols for SHIELD, IEEE Transactions on Dependable and Secure Computing, 16:1, (156-173), Online publication date: 1-Jan-2019.
  6. Huang Z, Lai J, Chen W, Au M, Peng Z and Li J (2019). Simulation-based selective opening security for receivers under chosen-ciphertext attacks, Designs, Codes and Cryptography, 87:6, (1345-1371), Online publication date: 1-Jun-2019.
  7. Noura H, Noura M, Chehab A, Mansour M and Couturier R (2019). Efficient and secure cipher scheme for multimedia contents, Multimedia Tools and Applications, 78:11, (14837-14866), Online publication date: 1-Jun-2019.
  8. ACM
    Burd B, Barker L, Divitini M, Perez F, Russell I, Siever B and Tudor L Courses, Content, and Tools for Internet of Things in Computer Science Education Proceedings of the 2017 ITiCSE Conference on Working Group Reports, (125-139)
  9. ACM
    Chida K, Hamada K, Ikarashi D, Kikuchi R and Pinkas B High-Throughput Secure AES Computation Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, (13-24)
  10. Maddodi G, Awad A, Awad D, Awad M and Lee B (2018). A new image encryption algorithm based on heterogeneous chaotic neural network generator and dna encoding, Multimedia Tools and Applications, 77:19, (24701-24725), Online publication date: 1-Oct-2018.
  11. Fawaz Z, Noura H and Mostefaoui A (2016). An efficient and secure cipher scheme for images confidentiality preservation, Image Communication, 42:C, (90-108), Online publication date: 1-Mar-2016.
  12. Heuer F and Poettering B Selective Opening Security from Simulatable Data Encapsulation Proceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 10032, (248-277)
  13. Houti Y and Miele A Efficient update of encrypted files for cloud storage Proceedings of the 8th International Conference on Utility and Cloud Computing, (565-570)
  14. ACM
    Lukowiak M, Radziszowski S, Vallino J and Wood C (2014). Cybersecurity Education, ACM Transactions on Computing Education, 14:1, (1-20), Online publication date: 1-Mar-2014.
  15. Kim K and Lee J (2014). On the Security of Two Remote User Authentication Schemes for Telecare Medical Information Systems, Journal of Medical Systems, 38:5, (1-11), Online publication date: 1-May-2014.
  16. Rogaway P, Wooding M and Zhang H The security of ciphertext stealing Proceedings of the 19th international conference on Fast Software Encryption, (180-195)
  17. ACM
    Salmon J, Moraes M, Dror R and Shaw D Parallel random numbers Proceedings of 2011 International Conference for High Performance Computing, Networking, Storage and Analysis, (1-12)
  18. ACM
    Beck C, Masny D, Geiselmann W and Bretthauer G Block cipher based security for severely resource-constrained implantable medical devices Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies, (1-5)
  19. Schönberger G and Fuß J GPU-assisted AES encryption using GCM Proceedings of the 12th IFIP TC 6/TC 11 international conference on Communications and multimedia security, (178-185)
  20. Chatterjee S, Menezes A and Sarkar P Another look at tightness Proceedings of the 18th international conference on Selected Areas in Cryptography, (293-319)
  21. Burak D and Chudzik M Parallelization of the discrete chaotic block encryption algorithm Proceedings of the 9th international conference on Parallel Processing and Applied Mathematics - Volume Part II, (323-332)
  22. ACM
    Drimer S, Güneysu T and Paar C (2010). DSPs, BRAMs, and a Pinch of Logic, ACM Transactions on Reconfigurable Technology and Systems, 3:1, (1-27), Online publication date: 1-Jan-2010.
  23. Backes W and Cordasco J MoteAODV – an AODV implementation for TinyOS 2.0 Proceedings of the 4th IFIP WG 11.2 international conference on Information Security Theory and Practices: security and Privacy of Pervasive Systems and Smart Devices, (154-169)
  24. Suárez N, Callicó G, Sarmiento R, Santana O and Abbo A Processor customization for software implementation of the AES algorithm for wireless sensor networks Proceedings of the 19th international conference on Integrated Circuit and System Design: power and Timing Modeling, Optimization and Simulation, (326-335)
  25. Tsang P and Smith S Combating spam and denial-of-service attacks with trusted puzzle solvers Proceedings of the 4th international conference on Information security practice and experience, (188-202)
  26. Platte J, Díaz R and Naroska E A new encryption and hashing scheme for the security architecture for microprocessors Proceedings of the 10th IFIP TC-6 TC-11 international conference on Communications and Multimedia Security, (120-129)
  27. ACM
    Hodjat A, Hwang D, Lai B, Tiri K and Verbauwhede I A 3.84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-μm CMOS technology Proceedings of the 15th ACM Great Lakes symposium on VLSI, (60-63)
  28. ACM
    Liu F and Koenig H A novel encryption algorithm for high resolution video Proceedings of the international workshop on Network and operating systems support for digital audio and video, (69-74)
  29. Mister S and Zuccherato R An attack on CFB mode encryption as used by OpenPGP Proceedings of the 12th international conference on Selected Areas in Cryptography, (82-94)
  30. Liu F and Koenig H Puzzle Proceedings of the 9th IFIP TC-6 TC-11 international conference on Communications and Multimedia Security, (88-97)
  31. ACM
    Borisov N, Goldberg I and Brewer E Off-the-record communication, or, why not to use PGP Proceedings of the 2004 ACM workshop on Privacy in the electronic society, (77-84)
  32. ACM
    Wollinger T, Guajardo J and Paar C (2004). Security on FPGAs, ACM Transactions on Embedded Computing Systems, 3:3, (534-574), Online publication date: 1-Aug-2004.
Contributors
  • National Institute of Standards and Technology

Recommendations