Status report on the second round of the NIST post-quantum cryptography standardization process G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, J Kelsey, YK Liu, ... US Department of Commerce, NIST 2, 69, 2020 | 403 | 2020 |
Status report on the third round of the NIST post-quantum cryptography standardization process G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang, J Kelsey, ... US Department of Commerce, National Institute of Standards and Technology 4, 07, 2022 | 402 | 2022 |
Secure hash standard Q Dang National Institute of Standards and Technology (NIST), Quynh Dang, 2015 | 307 | 2015 |
Status report on the first round of the NIST post-quantum cryptography standardization process G Alagic, G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, YK Liu, ... US Department of Commerce, National Institute of Standards and Technology, 2019 | 284 | 2019 |
Nist special publication 800-57 part 1, revision 4 E Barker, Q Dang NIST, Tech. Rep 16, 51, 2016 | 197 | 2016 |
Recommendation for applications using approved hash algorithms Q Dang US Department of Commerce, National Institute of Standards and Technology, 2008 | 190 | 2008 |
Recommendation for key management part 3: Application-specific key management guidance E Barker, W Burr, A Jones, T Polk, S Rose, M Smid, Q Dang NIST special publication 800, 57, 2009 | 173 | 2009 |
Changes in federal information processing standard (FIPS) 180-4, secure hash standard Q Dang Cryptologia 37 (1), 69-73, 2013 | 39 | 2013 |
Status report on the third round of the NIST Post-Quantum Cryptography Standardization Process (2022) G Alagic, D Apon, D Cooper, Q Dang, T Dang, J Kelsey, J Lichtinger, ... DOI: https://doi. org/10.6028/NIST. IR 8413, 2023 | 24 | 2023 |
Internet X. 509 public key infrastructure: additional algorithms and identifiers for DSA and ECDSA Q Dang, S Santesson, K Moriarty, D Brown, T Polk | 24 | 2010 |
Status report on the second round of the NIST Post-Quantum Cryptography Standardization Process, NISTIR 8309 G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, YK Liu, C Miller, ... URL: https://csrc. nist. gov/publications/detail/nistir/8309/final …, 2020 | 22 | 2020 |
Status report on the second round of the NIST post-quantum cryptography standardization process (2020) G Alagic, J Alperin-Sheriff, D Apon, D Cooper, Q Dang, J Kelsey, YK Liu, ... NIST IR 8309, 2020 | 20 | 2020 |
Recommendation for existing application-specific key derivation functions Q Dang US Department of Commerce, National Institute of Standards and Technology, 2010 | 16 | 2010 |
Status report on the third round of the NIST post-quantum cryptography standardization process A Gorjan, A Daniel, C David, D Quynh, D Thinh, K John, L Jacob, M Carl, ... National Institute of Standards and Technology, Tech. Rep., 2022 | 14 | 2022 |
The keyed-hash message authentication code (hmac) Q Dang National Institute of Standards and Technology (NIST), Quynh Dang, 2008 | 10 | 2008 |
Additional parameter sets for LMS hash-based signatures S Fluhrer, Q Dang Internet Engineering Task Force, Internet-Draft draft-fluhrer-lms-more-parm …, 2019 | 5 | 2019 |
NIST Special Publication 800-107 Revision 1 Recommendation for Applications Using Approved Hash Algorithms Q Dang, RM Blank, P Gallagher National Institute of Standards and Technology (NIST), US Department of Commerce, 2012 | 5 | 2012 |
KangarooTwelve B Viguier, D Wong, G Van Assche, Q Dang, J Daemen Internet Research Task Force draft, 2018 | 4 | 2018 |
Recommendation for Using Approved Hash Algorithms Q Dang NIST Special Publication 800, 107, 2007 | 4 | 2007 |
Internet X. 509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs P Kampanakis, Q Dang RFC Internet Engineering Task Force, 2019 | 3 | 2019 |