Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Morris J. Dworkin (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 25 of 27

Advanced Encryption Standard (AES)

May 9, 2023
Author(s)
Morris J. Dworkin
In 2000, NIST announced the selection of the Rijndael block cipher family as the winner of theAdvanced Encryption Standard (AES) competition. Three members of the Rijndael family arespecified in this Standard: AES-128, AES-192, and AES-256. These use

Review of the Advanced Encryption Standard

July 23, 2021
Author(s)
Nicky Mouha, Morris Dworkin
The field of cryptography continues to advance at a very rapid pace, leading to new insights that may impact the security properties of cryptographic algorithms. The Crypto Publication Review Board ("the Board") has been established to identify

Recommendation for Stateful Hash-Based Signature Schemes

October 29, 2020
Author(s)
David Cooper, Daniel Apon, Quynh H. Dang, Michael S. Davidson, Morris Dworkin, Carl Miller
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with

Searching for best Karatsuba recurrences

September 1, 2019
Author(s)
Cagdas Calik, Morris Dworkin, Nathan Dykas, Rene Peralta
Efficient circuits for multiplication of binary polynomials use what are known as Karatsuba recurrences. These methods divide the polynomials of size kn into k pieces of size n. Multiplication is performed by treating the factors as degree-(k-1)

New NIST Security Standard Can Protect Credit Cards, Health Information

April 14, 2016
Author(s)
Morris J. Dworkin, Larry Feldman, Gregory A. Witte
This bulletin summarizes the information presented in NIST Special Publication (SP) 800-38G, "Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption." The publication specifies two methods for format-preserving

SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

August 4, 2015
Author(s)
Morris J. Dworkin
This Standard specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Hash Algorithm

Analysis of VAES3 (FF2)

April 2, 2015
Author(s)
Morris J. Dworkin, Ray A. Perlner
The National Institute of Standards and Technology (NIST) specified three methods for format-preserving encryption (FPE) in Draft NIST Special Publication (SP) 800-38G, which was released for public comment in July, 2013. Each method was a mode of

A Keyed Sponge Construction with Pseudorandomness in the Standard Model

March 22, 2012
Author(s)
Donghoon Chang, Morris Dworkin, Seokhie Hong, John M. Kelsey, Mridul Nandi
The sponge construction, designed by Bertoni, Daemen, Peeters, and Asscheis, is the framework for hash functions such as Keccak, PHOTON, Quark, and spongent. The designers give a keyed sponge construction by prepending the message with key and prove a

Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition

February 23, 2011
Author(s)
Meltem Sonmez Turan, Ray A. Perlner, Lawrence E. Bassham, William E. Burr, Dong H. Chang, Shu-jen H. Chang, Morris J. Dworkin, John M. Kelsey, Souradyuti Paul, Rene C. Peralta
The National Institute of Standards and Technology (NIST) opened a public competition on November 2, 2007 to develop a new cryptographic hash algorithm - SHA-3, which will augment the hash algorithms currently specified in the Federal Information

Recommendation for Block Cipher Modes of Operation Methods and Techniques

December 1, 2001
Author(s)
Morris J. Dworkin
This recommendation defines five confidentiality modes of operation for use with an underlying symmetric key block cipher algorithm: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR)

Advanced Encryption Standard (AES)

November 26, 2001
Author(s)
Morris J. Dworkin, Elaine B. Barker, James R. Nechvatal, James Foti, Lawrence E. Bassham, E. Roback, James F. Dray Jr.
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm that can be used to protect electronic data. The AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information. Encryption

Report on the Second Modes of Operation Workshop

October 1, 2001
Author(s)
Morris J. Dworkin
NIST sponsored a public workshop for the analysis of block cipher modes of operation on August 24, 2001, in Goleta, California. This report summarizes the presentations and discussions at that workshop.

Report on the Development of the Advanced Encryption Standard (AES)

June 1, 2001
Author(s)
James R. Nechvatal, Elaine B. Barker, Lawrence E. Bassham, William E. Burr, Morris J. Dworkin, James Foti, E Roback
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST's statutory responsibilities. In

Status Report on the First Round of the Development of the Advanced Encryption Standard

November 17, 1999
Author(s)
James R. Nechvatal, Elaine B. Barker, Donna F. Dodson, Morris J. Dworkin, James Foti, E Roback
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal Information, in furtherance of NIST's statutory responsibilities