Search results
Results From The WOW.Com Content Network
Instead, FIPS 197 validation is typically just listed as an "FIPS approved: AES" notation (with a specific FIPS 197 certificate number) in the current list of FIPS 140 validated cryptographic modules. The Cryptographic Algorithm Validation Program (CAVP) [42] allows for independent validation of the correct implementation of the AES algorithm.
Current list of FIPS 140 validated cryptographic modules with validated AES implementations (hosted by NIST) – Most of these involve a commercial implementation of AES algorithms. Look for "FIPS-approved algorithms" entry in the "Level / Description" column followed by "AES" and then a specific certificate number.
FIPS PUB 197: the official AES standard (PDF file) ^ "Federal Information Processing Standards Publication 197 November 26, 2001 Announcing the ADVANCED ENCRYPTION STANDARD (AES)" (PDF) . p. 8 . Retrieved 2020-06-16 .
FIPS 137 (Federal Standard for Linear Predictive Coding) FIPS 140 (Security requirements for cryptography modules) FIPS 153 (3D graphics) FIPS 197 (Rijndael / AES cipher) FIPS 199 (Standards for Security Categorization of Federal Information and Information Systems) FIPS 201 (Personal Identity Verification for Federal Employees and Contractors)
Advanced Encryption Standard (AES) Symmetric block cipher for information protection FIPS PUB 197: Use 256-bit keys for all classification levels. Module-Lattice-Based Key-Encapsulation Mechanism Standard (ML-KEM aka CRYSTALS-Kyber) Asymmetric algorithm for key establishment FIPS PUB 203: Use ML-KEM-1024 parameter set for all classification levels.
AES (256-bit keys only) Block cipher: FIPS 197 Numerous Numerous BATON: Block cipher: Various PKCS#11, CDSA/CSSM, AIM (1999 and 2004 brochures), CYPRIS, APCO Project 25, MYK-85, Fortezza Plus, SecNet-11, Sierra, SafeXcel-3340, PSIAM [2] BAYLESS: CYPRIS: BYTEMAN: CYPRIS: CARDIGAN: CYPRIS: CARDHOLDER: Satellite uplink command encryption
Advanced Encryption Standard (AES), per FIPS 197, using 256 bit keys to protect up to TOP SECRET; Elliptic Curve Diffie-Hellman (ECDH) Key Exchange, per FIPS SP 800-56A, using Curve P-384 to protect up to TOP SECRET. Elliptic Curve Digital Signature Algorithm (ECDSA), per FIPS 186-4
FIPS PUB 190 Guideline for the Use of Advanced Authentication Technology Alternatives 1994; FIPS PUB 191 Guideline for the Analysis of local area network Security 1994; FIPS PUB 196 Entity Authentication Using Public Key Cryptography 1997; FIPS PUB 197 Advanced Encryption Standard 2001; FIPS PUB 198 The Keyed-Hash Message Authentication Code 2002