Elliptic Curve Digital Signature Algorithm

Results: 39



#Item
21Public Comments Regarding FIPS 186-1, Digital Signature Standard (DSS) [in response to a notice in the December 15, 1998 Federal Register (Volume 63, Number 240; pages[removed]From: [removed]

Public Comments Regarding FIPS 186-1, Digital Signature Standard (DSS) [in response to a notice in the December 15, 1998 Federal Register (Volume 63, Number 240; pages[removed]From: [removed]

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 1999-04-12 16:50:34
22Suite B Implementer’s Guide to FIPS[removed]ECDSA) February 3, [removed]

Suite B Implementer’s Guide to FIPS[removed]ECDSA) February 3, [removed]

Add to Reading List

Source URL: www.nsa.gov

Language: English - Date: 2010-03-11 10:51:46
23The Key Agreement Schemes Validation System (KASVS) Updated: May 22, 2014 Previously Updated: January 23, 2013 Previously Updated: September 1, 2011

The Key Agreement Schemes Validation System (KASVS) Updated: May 22, 2014 Previously Updated: January 23, 2013 Previously Updated: September 1, 2011

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-05-22 10:26:32
24The Elliptic Curve Digital Signature Algorithm Validation System (ECDSAVS) September 7, 2004  Lawrence E. Bassham III

The Elliptic Curve Digital Signature Algorithm Validation System (ECDSAVS) September 7, 2004 Lawrence E. Bassham III

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2009-01-05 00:00:00
25############################################################## Elliptic Curve Digital Signature Algorithm Curve = P-192 Hash Length = 160 ############################################################## ===================

############################################################## Elliptic Curve Digital Signature Algorithm Curve = P-192 Hash Length = 160 ############################################################## ===================

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-08-08 12:44:02
26############################################################## Elliptic Curve Digital Signature Algorithm Curve = K-163 Hash Length = 160 ############################################################## ===================

############################################################## Elliptic Curve Digital Signature Algorithm Curve = K-163 Hash Length = 160 ############################################################## ===================

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-08-08 12:43:26
27“Ooh Aah... Just a Little Bit” : A small amount of side channel can go a long way Naomi Benger1 , Joop van de Pol2 , Nigel P. Smart2 , and Yuval Yarom1 1  School of Computer Science, The University of Adelaide, Austr

“Ooh Aah... Just a Little Bit” : A small amount of side channel can go a long way Naomi Benger1 , Joop van de Pol2 , Nigel P. Smart2 , and Yuval Yarom1 1 School of Computer Science, The University of Adelaide, Austr

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-06-02 03:54:18
28The Cryptographic Algorithm Validation Program

The Cryptographic Algorithm Validation Program

Add to Reading List

Source URL: scap.nist.gov

Language: English - Date: 2013-12-31 15:31:47
29Development of FIPS 186 Digital Signatures (and Elliptic Curves) Dustin Moody

Development of FIPS 186 Digital Signatures (and Elliptic Curves) Dustin Moody

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-07-10 13:14:33
30The FIPS[removed]Elliptic Curve Digital Signature Algorithm Validation System (ECDSA2VS)

The FIPS[removed]Elliptic Curve Digital Signature Algorithm Validation System (ECDSA2VS)

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2014-03-18 16:19:07