Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Elaine B. Barker (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 51 - 66 of 66

Cryptographic Standards and Guidance: A Status Report

September 1, 2002
Author(s)
Elaine B. Barker
A comprehensive toolkit of cryptographic standards and associated guideline that covers a wide range of cryptographic technology is currently under development by the Computer Security Division at NIST. These standards and guidelines will enable U.S

Advanced Encryption Standard (AES)

November 26, 2001
Author(s)
Morris J. Dworkin, Elaine B. Barker, James R. Nechvatal, James Foti, Lawrence E. Bassham, E. Roback, James F. Dray Jr.
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm that can be used to protect electronic data. The AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information. Encryption

Report on the Development of the Advanced Encryption Standard (AES)

June 1, 2001
Author(s)
James R. Nechvatal, Elaine B. Barker, Lawrence E. Bassham, William E. Burr, Morris J. Dworkin, James Foti, E Roback
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST's statutory responsibilities. In

A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications

May 15, 2001
Author(s)
Andrew L. Rukhin, Juan Soto, James R. Nechvatal, Miles E. Smid, Elaine B. Barker, Stefan D. Leigh, M Levenson, M Vangel, D L. Banks, Nathanael A. Heckert, James F. Dray Jr., S C. Vo
[Superseded by SP 800-22 Revision 1a (April 2010): http://www.nist.gov/manuscript-publication-search.cfm?pub_id=906762] This paper discusses some aspects of selecting and testing random and pseudorandom number generators. The outputs of such generators may

Cryptographic Protection for the Twenty-First Century

March 1, 2001
Author(s)
Elaine B. Barker
In 2000, the National Institute of Standards and Technology (NIST) announced the selection of a new encryption algorithm that will be used to protect sensitive (unclassified) government information. This algorithm, to be proposed as the Advanced Encryption

Status Report on the First Round of the Development of the Advanced Encryption Standard

November 17, 1999
Author(s)
James R. Nechvatal, Elaine B. Barker, Donna F. Dodson, Morris J. Dworkin, James Foti, E Roback
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal Information, in furtherance of NIST's statutory responsibilities

Message Authentication Code (MAC) Validation System: Requirements and Procedures

May 1, 1988
Author(s)
Miles E. Smid, Elaine B. Barker, David Balenson, Martha E. Haykin
The National Bureau of Standards Message Authentication Code (MAC) Validation System (MVS) tests message authentication devices for conformance to two data authentication standards: Federal Information Processing Standard Publication (FIPS PUB) 113,