Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Allen Roginsky (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 19 of 19

Discussion on the Full Entropy Assumption of the SP 800-90 Series

April 14, 2023
Author(s)
Darryl Buller, Aaron Kaufer, Allen Roginsky, Meltem Sonmez Turan
The NIST SP 800-90 series [1][2][3] supports the generation of high-quality random bits for cryptographic and non-cryptographic use. The security strength of a random number generator depends on the unpredictability of its outputs. This unpredictability

Binary pseudorandom array test standard optimized for characterization of large field-of-view optical interferometers

August 24, 2020
Author(s)
Valeriy V. Yashchuk, Sergey Babin, Stefano Cabrini, Weilun Chao, Ulf Griesmann, Ian Lacey, Stefano Marchesini, Keiko Munechika, Carlos Pina-Hernandez, Allen L. Roginsky
Recently, a technique for calibrating the modulation transfer function (MTF) of a broad variety of metrology instrumentation has been demonstrated. This technique is based on test samples structured as one-dimensional binary pseudo-random (BPR) sequences

Recommendation for Cryptographic Key Generation

June 4, 2020
Author(s)
Elaine B. Barker, Allen L. Roginsky, Richard Davis
Cryptography is often used in an information technology security environment to protect data that is sensitive, has a high value, or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in storage. Cryptography

Recommendation for Cryptographic Key Generation

July 23, 2019
Author(s)
Elaine B. Barker, Allen L. Roginsky
Cryptography is often used in an information technology security environment to protect data that is sensitive, has a high value, or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in storage. Cryptography

Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography

March 21, 2019
Author(s)
Elaine B. Barker, Lidong Chen, Allen L. Roginsky, Richard Davis, Scott Simon
This Recommendation specifies key-establishment schemes using integer factorization cryptography (in particular, RSA). Both key-agreement and key transport schemes are specified for pairs of entities, and methods for key confirmation are included to

Transitioning the Use of Cryptographic Algorithms and Key Lengths

March 21, 2019
Author(s)
Elaine B. Barker, Allen L. Roginsky
The National Institute of Standards and Technology (NIST) provides cryptographic key management guidance for defining and implementing appropriate key management procedures, using algorithms that adequately protect sensitive information, and planning ahead

Report on Pairing-based Cryptography

February 3, 2015
Author(s)
Dustin Moody, Rene C. Peralta, Ray A. Perlner, Andrew R. Regenscheid, Allen L. Roginsky, Lidong Chen
This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in

Delay Behavior of On-Off Scheduling: Extending Idle Periods

November 1, 2013
Author(s)
Allen L. Roginsky, Ken Christensen, Mehrgan Mostowfi
On-off scheduling of systems that have the ability to sleep can be used to extend system idle periods and enable greater opportunities for energy savings from sleeping. In this paper, we achieve a theoretical understanding of the delay behavior of on-off

Recommendation for Cryptographic Key Generation

December 21, 2012
Author(s)
Elaine B. Barker, Allen L. Roginsky
Cryptography is often used in an information technology security environment to protect data that is sensitive, has a high value, or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in storage. Cryptography

A New Analysis of the False-Positive Rate of a Bloom Filter

October 15, 2010
Author(s)
Ken Christensen, Allen L. Roginsky, Miguel Jimeno
A Bloom filter is a space-efficient data structure used for probabilistic set membership testing. When testing an object for set membership, a Bloom filter may give a false positive. The analysis of the false positive rate is key to understanding the Bloom

A Two-Tier Bloom Filter to Achieve Faster Membership Testing

March 27, 2008
Author(s)
Miguel Jimeno, K Christensen, Allen L. Roginsky
Testing for element membership in a Bloom Filter requires hashing of a test element (e.g., a string) and multiple look-ups in memory. A design of a new two-tier Bloom filter with on-chip hash functions and cache is described. For elements with a heavy