Cryptography standards
Encyclopedia
There are a number of standards
Standardization
Standardization is the process of developing and implementing technical standards.The goals of standardization can be to help with independence of single suppliers , compatibility, interoperability, safety, repeatability, or quality....

 related to cryptography
Cryptography
Cryptography is the practice and study of techniques for secure communication in the presence of third parties...

. Standard algorithms and protocols provide a focus for study; standards for popular applications attract a large amount of cryptanalysis
Cryptanalysis
Cryptanalysis is the study of methods for obtaining the meaning of encrypted information, without access to the secret information that is normally required to do so. Typically, this involves knowing how the system works and finding a secret key...

.

Encryption standards

  • Data Encryption Standard
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

     (DES, now obsolete)
  • Triple-DES
  • Advanced Encryption Standard
    Advanced Encryption Standard
    Advanced Encryption Standard is a specification for the encryption of electronic data. It has been adopted by the U.S. government and is now used worldwide. It supersedes DES...

     (AES)
  • RSA the original public key algorithm
  • OpenPGP
  • CipherSaber
    CipherSaber
    CipherSaber is a simple symmetric encryption protocol based on the RC4 stream cipher. Its goals are both technical and political: it gives reasonably strong protection of message confidentiality, yet it's designed to be simple enough that even novice programmers can memorize the algorithm and...


Hash standards

  • MD5
    MD5
    The MD5 Message-Digest Algorithm is a widely used cryptographic hash function that produces a 128-bit hash value. Specified in RFC 1321, MD5 has been employed in a wide variety of security applications, and is also commonly used to check data integrity...

     128-bit (obsolescent)
  • SHA-1 160-bit
  • SHA-2
    SHA-2
    In cryptography, SHA-2 is a set of cryptographic hash functions designed by the National Security Agency and published in 2001 by the NIST as a U.S. Federal Information Processing Standard. SHA stands for Secure Hash Algorithm. SHA-2 includes a significant number of changes from its predecessor,...

     available in 224, 256, 384 and 512-bit variants
  • HMAC
    HMAC
    In cryptography, HMAC is a specific construction for calculating a message authentication code involving a cryptographic hash function in combination with a secret key. As with any MAC, it may be used to simultaneously verify both the data integrity and the authenticity of a message...

     keyed hash
  • PBKDF2 Key derivation function
    Key derivation function
    In cryptography, a key derivation function derives one or more secret keys from a secret value such as a master key or other known information such as a password or passphrase using a pseudo-random function...

     (RFC 2898)

Digital signature standards

  • Digital Signature Standard (DSS), based on the Digital Signature Algorithm
    Digital Signature Algorithm
    The Digital Signature Algorithm is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology in August 1991 for use in their Digital Signature Standard , specified in FIPS 186, adopted in 1993. A minor...

     (DSA)
  • RSA

Wireless Standards

  • Wired Equivalent Privacy
    Wired Equivalent Privacy
    Wired Equivalent Privacy is a weak security algorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in September 1999, its intention was to provide data confidentiality comparable to that of a traditional wired network...

     (WEP), severely flawed and superseded by WPA
  • Wi-Fi Protected Access
    Wi-Fi Protected Access
    Wi-Fi Protected Access and Wi-Fi Protected Access II are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks...

     (WPA) better than WEP, a 'pre-standard' partial version of 802.11i
  • 802.11i a.k.a. WPA2, uses AES
    Advanced Encryption Standard
    Advanced Encryption Standard is a specification for the encryption of electronic data. It has been adopted by the U.S. government and is now used worldwide. It supersedes DES...

     and other improvements on WEP
  • A5/1
    A5/1
    A5/1 is a stream cipher used to provide over-the-air communication privacy in the GSM cellular telephone standard. It was initially kept secret, but became public knowledge through leaks and reverse engineering. A number of serious weaknesses in the cipher have been identified.-History and...

     and A5/2
    A5/2
    A5/2 is a stream cipher used to provide voice privacy in the GSM cellular telephone protocol.The cipher is based around a combination of four linear feedback shift registers with irregular clocking and a non-linear combiner.In 1999, Ian Goldberg and David A...

     cell phone encryption for GSM

U.S. Government Federal Information Processing Standards (FIPS)

  • FIPS PUB 31 Guidelines for Automatic Data Processing Physical Security and Risk Management 1974
  • FIPS PUB 46-3 Data Encryption Standard (DES
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

    ) 1999
  • FIPS PUB 73 Guidelines for Security of Computer Applications 1980
  • FIPS PUB 74 Guidelines for Implementing and Using the NBS
    NBS
    NBS can stand for:*N-Bromosuccinimide, a chemical reagent*Nagano Broadcasting Systems, a television broadcasting network in Nagano Prefecture, Japan*The NASCAR Busch Series*A Nash bargaining solution, in economics, a solution to a Nash bargaining game...

     Data Encryption Standard
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

     1981
  • FIPS PUB 81 DES
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

     Modes of Operation 1980
  • FIPS PUB 102 Guideline for Computer Security Certification and Accreditation 1983
  • FIPS PUB 112 Password Usage 1985, defines 10 factors to be considered in access control systems that are based on passwords
  • FIPS PUB 113 Computer Data Authentication 1985, specifies a Data Authentication Algorithm (DAA) based on DES
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

    , adopted by the Department of Treasury and the banking community to protect electronic fund transfers.
  • FIPS PUB 140-2 Security Requirements for Cryptographic Modules 2001, defines four increasing security levels
  • FIPS PUB 171 Key Management Using ANSI
    American National Standards Institute
    The American National Standards Institute is a private non-profit organization that oversees the development of voluntary consensus standards for products, services, processes, systems, and personnel in the United States. The organization also coordinates U.S. standards with international...

     X9.17 (ANSI X9.17-1985) 1992, based on DES
    Data Encryption Standard
    The Data Encryption Standard is a block cipher that uses shared secret encryption. It was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 and which has subsequently enjoyed widespread use internationally. It is...

  • FIPS PUB 180-2 Secure Hash Standard (SHS) 2002 defines the SHA
    Sha
    For other uses, see Sha .Sha is a letter of the Cyrillic alphabet. It commonly represents the voiceless postalveolar fricative , like the pronunciation of ⟨sh⟩ in "sheep", or the somewhat similar voiceless retroflex fricative . It is used in every variation of the Cyrillic alphabet, for Slavic and...

     family
  • FIPS PUB 181 Automated Password Generator (APG) 1993
  • FIPS PUB 185 Escrowed Encryption Standard (EES) 1994, a key escrow
    Key escrow
    Key escrow is an arrangement in which the keys needed to decrypt encrypted data are held in escrow so that, under certain circumstances, an authorized third party may gain access to those keys...

     system that provides for decryption of telecommunications when lawfully authorized.
  • FIPS PUB 186-2 Digital Signature Standard (DSS
    Digital Signature Algorithm
    The Digital Signature Algorithm is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology in August 1991 for use in their Digital Signature Standard , specified in FIPS 186, adopted in 1993. A minor...

    ) 2000
  • FIPS PUB 190 Guideline for the Use of Advanced Authentication
    Authentication
    Authentication is the act of confirming the truth of an attribute of a datum or entity...

     Technology Alternatives 1994
  • FIPS PUB 191 Guideline for the Analysis of local area network
    Local area network
    A local area network is a computer network that interconnects computers in a limited area such as a home, school, computer laboratory, or office building...

     Security 1994
  • FIPS PUB 196 Entity Authentication
    Authentication
    Authentication is the act of confirming the truth of an attribute of a datum or entity...

     Using Public Key Cryptography 1997
  • FIPS PUB 197 Advanced Encryption Standard (AES
    Advanced Encryption Standard
    Advanced Encryption Standard is a specification for the encryption of electronic data. It has been adopted by the U.S. government and is now used worldwide. It supersedes DES...

    ) 2001
  • FIPS PUB 198 The Keyed-Hash Message Authentication Code (HMAC
    HMAC
    In cryptography, HMAC is a specific construction for calculating a message authentication code involving a cryptographic hash function in combination with a secret key. As with any MAC, it may be used to simultaneously verify both the data integrity and the authenticity of a message...

    ) 2002

Classified Standards

  • EKMS
    EKMS
    The Electronic Key Management System system is a United States National Security Agency led program responsible for Communications Security key management, accounting and distribution...

     NSA's Electronic Key Management System
  • FNBDT NSA's secure narrow band voice standard
  • Fortezza
    Fortezza
    Fortezza is an information security system based on a PC Card security token. Each individual who is authorized to see protected information is issued a Fortezza card that stores private keys and other data needed to gain access...

     encryption based on portable crypto token in PC Card
    PC Card
    In computing, PC Card is the form factor of a peripheral interface designed for laptop computers. The PC Card standard was defined and developed by the Personal Computer Memory Card International Association which itself was created by a number of computer industry companies in the United States...

     format
  • STE
    Secure Terminal Equipment
    Secure Terminal Equipment is the U.S. Government's current , encrypted telephone communications system for wired or "landline" communications. STE is designed to use ISDN telephone lines which offer higher speeds of up to 128k bits per second and are all digital...

     secure telephone
  • STU-III
    STU-III
    STU-III is a family of secure telephones introduced in 1987 by the NSA for use by the United States government, its contractors, and its allies. STU-III desk units look much like typical office telephones, plug into a standard telephone wall jack and can make calls to any ordinary phone user...

     older secure telephone
  • TEMPEST
    TEMPEST
    TEMPEST is a codename referring to investigations and studies of compromising emission . Compromising emanations are defined as unintentional intelligence-bearing signals which, if intercepted and analyzed, may disclose the information transmitted, received, handled, or otherwise processed by any...

     prevents compromising emanations

Other

  • IPsec
    IPsec
    Internet Protocol Security is a protocol suite for securing Internet Protocol communications by authenticating and encrypting each IP packet of a communication session...

     Virtual Private Network (VPN) and more
  • IEEE P1363 covers most aspects of public-key cryptography
  • Transport Layer Security
    Transport Layer Security
    Transport Layer Security and its predecessor, Secure Sockets Layer , are cryptographic protocols that provide communication security over the Internet...

     (formerly SSL)
  • SSH
    Secure Shell
    Secure Shell is a network protocol for secure data communication, remote shell services or command execution and other secure network services between two networked computers that it connects via a secure channel over an insecure network: a server and a client...

     secure Telnet
    TELNET
    Telnet is a network protocol used on the Internet or local area networks to provide a bidirectional interactive text-oriented communications facility using a virtual terminal connection...

     and more
  • Content Scrambling System (CSS, the DVD
    DVD
    A DVD is an optical disc storage media format, invented and developed by Philips, Sony, Toshiba, and Panasonic in 1995. DVDs offer higher storage capacity than Compact Discs while having the same dimensions....

     encryption standard, broken by DeCSS
    DeCSS
    DeCSS is a computer program capable of decrypting content on a commercially produced DVD video disc. Before the release of DeCSS, there was no way for computers running a Linux-based operating system to play video DVDs....

    )
  • Kerberos authentication standard
  • RADIUS authentication standard
  • ANSI X9.59 electronic payment standard
  • Common Criteria
    Common Criteria
    The Common Criteria for Information Technology Security Evaluation is an international standard for computer security certification...

     Trusted operating system
    Trusted operating system
    Trusted Operating System generally refers to an operating system that provides sufficient support for multilevel security and evidence of correctness to meet a particular set of government requirements....

     standard
  • CRYPTREC
    CRYPTREC
    CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use...

    Japanese Government's cryptography recommendations
The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK