ZH

RU

ES

yeast code

yeast code, Total:498 items.

In the international standard classification, yeast code involves: Character sets and information coding, Miscellaneous domestic and commercial equipment, Farming and forestry, Applications of information technology, Materials for aerospace construction, Aerospace electric equipment and systems, Mobile services, Coatings and related processes used in aerospace industry, Electrical accessories, Electricity. Magnetism. Electrical and magnetic measurements, Hydraulic energy engineering, Finances. Banking. Monetary systems. Insurance, Quality, Open systems interconnection (OSI), Languages used in information technology, Telecommunication systems, Installations in buildings, Software development and system documentation, Information technology (IT) in general, Terminology (principles and coordination), Seals, glands, Road vehicles in general, Pumps, Space systems and operations, Radiocommunications, Analytical chemistry.


国家密码管理局, yeast code

  • GM/T 0049-2016 Password keyboard password detection specifications
  • GM/T 0063-2018 Smart Password Key Password Application Interface Detection Specification
  • GM/T 0044-2016 SM9 identification cryptographic algorithm
  • GM/T 0051-2016 Technical specifications for symmetric key management for cryptographic device management
  • GM/T 0071-2019 Electronic Document Password Application Guide
  • GM/T 0059-2018 Server password machine detection specifications
  • GM/T 0046-2016 Financial data encryption machine testing specifications
  • GM/T 0064-2018 Restricted Domain Communication (RCC) password detection requirements
  • GM/T 0062-2018 Random number detection requirements for cryptographic products
  • GM/T 0098-2020 Technical specifications for encrypted voice communication cryptography based on IP networks
  • GM/T 0055-2018 Technical specifications for electronic document password application
  • GM/T 0054-2018 Basic requirements for information system password application
  • GM/T 0074-2019 Technical requirements for online banking password application
  • GM/T 0070-2019 Technical requirements for electronic policy password application
  • GM/T 0061-2018 Dynamic password password application detection specifications
  • GM/T 0090-2020 Identification password application identification format specification
  • GM/T 0047-2016 Secure electronic signature password detection specifications
  • GM/T 0088-2020 Cloud server cryptographic machine management interface specification
  • GM/T 0095-2020 Technical requirements for electronic bidding password application
  • GM/T 0056-2018 Multi-application carrier cryptographic application interface specification
  • GM/T 0101-2020 Near field communication cryptographic security protocol testing specifications
  • GM/T 0050-2016 Crypto equipment management equipment management technical specifications
  • GM/T 0116-2021 Information system password application assessment process guide
  • GM/T 0084-2020 Technical Guide to Mitigating Physical Attacks on Cryptographic Modules
  • GM/T 0096-2020 Radio frequency identification anti-counterfeiting system password application guide
  • GM/T 0072-2019 Technical requirements for remote mobile payment password application
  • GM/T 0094-2020 Public key cryptography application technology system framework specification
  • GM/T 0052-2016 Password device management VPN device monitoring and management specifications
  • GM/T 0102-2020 Cryptozoological device application interface compliance testing specifications
  • GM/T 0099-2020 Open layout document password application technical specifications
  • GM/T 0076-2019 Technical requirements for password application in bank card information systems
  • GM/T 0077-2019 Technical requirements for bank core information system password application
  • GM/T 0075-2019 Technical requirements for password application in bank credit information systems
  • GM/T 0073-2019 Technical requirements for password application in mobile banking information systems

Professional Standard - Password Professional Standards, yeast code

  • GM/T 0048-2016 Intelligent password key password detection specification
  • GM/T 0016-2012 Smart token cryptography application interface specification
  • GM/T 0017-2012 Smart token cryptography application interface data format specification
  • GM/T 0002-2012 SM4 block cipher algorithm
  • GM/T 0004-2012 SM3 cryptographic hash algorithm
  • GM/T 0121-2022 Cipher card detection specification
  • GM/T 0006-2012 Cryptographic application identifier criterion specification
  • GM/T 0009-2012 SM2 cryptography algorithm application specification
  • GM/T 0122-2022 Blockchain password detection specification
  • GM/T 0080-2020 SM9 cryptographic algorithm application specification
  • GM/T 0001-2012 Zu Chongzhi's Sequence Cipher Algorithm
  • GM/T 0081-2020 SM9 cryptographic algorithm encryption and signature message syntax specification
  • GM/T 0010-2012 SM2 cryptography message syntax specification
  • GM/T 0034-2014 Specifications of cryptograph and related security technology for certification system based on SM2 cryptographic algorithm
  • GM/T 0125.4-2022 JSON Web Cryptography Application Grammar Specification Part 4: Keys
  • GM/T 0039-2015 Security test requirements for cryptographic modules
  • GM/T 0041-2015 Cryptographic test specification for smart card
  • GM/T 0008-2012 Cryptography test criteria for security IC
  • GM/T 0018-2012 Interface specifications of cryptography device application
  • GM/T 0019-2012 Universal cryptography service interface specification
  • GM/T 0027-2014 Technique requirements for smart token
  • GM/T 0028-2014 Security requirements for cryptographic modules
  • GM/T 0030-2014 Cryptographic server technical specification
  • GM/T 0082-2020 Trusted cryptography module protection profile
  • GM/T 0044.3-2016 Identity-based cryptographic algorithms SM9.Part 3:Key exchange protocol
  • GM/T 0087-2020 Browser cryptography API specification
  • GM/T 0045-2016 Specifications of financial cryptographic server
  • GM/T 0104-2021
  • GM/T 0111-2021 Blockchain Cryptography Application Technical Requirements
  • GM/T 0003-2012 SM2 Elliptic Curve Public Key Cryptography Algorithm
  • GM/T 0125.3-2022 JSON Web Cryptography Application Grammar Specification Part 3: Data Encryption
  • GM/T 0035.3-2014 Specifications of cryptographic application for RFID systems.Part 3:Specification of cryptographic application for RFID reader
  • GM/T 0044.4-2016 Identity-based cryptographic algorithms SM9.Part 4:Key encapsulation mechanism and public key encryption algorithm
  • GM/T 0021-2012 One time password application of cryptography algorithm
  • GM/T 0031-2014 Secure electronic seal cryptography technical specification
  • GM/T 0115-2021 Information System Cryptography Application Evaluation Requirements
  • GM/T 0123-2022 Timestamp server password detection specification
  • GM/T 0035.1-2014 Specifications of cryptographic application for RFID systems.Part 1: Cryptographic protection framework and security levels
  • GM/T 0086-2020 Specification of key management system based on SM9 identity cryptography algorithm
  • GM/T 0035.2-2014 Specifications of cryptographic application for RFID systems.Part 2: Specification of cryptographic application for RFID tag chip
  • GM/T 0044.1-2016 Identity-based cryptographic algorithms SM9.Part 1:General
  • GM/T 0078-2020 The design guidelines for cryptographic random number generation module
  • GM/T 0003.3-2012 Public key cryptographic algorithm SM2 based on elliptic curves.Part 3:Key exchange protocol
  • GM/T 0003.4-2012 Public key cryptographic algorithm SM2 based on elliptic curves.Part 4:Public key encryption algorithm
  • GM/T 0040-2015 Cipher test specification of radio frequency identification tag module
  • GM/T 0042-2015 Test specification for cryptography and security protocol in tri-element peer architecture
  • GM/T 0012-2012 Trusted computing.Interface specification of trusted cryptography module
  • GM/T 0014-2012 Digital certificate authentication system cryptography protocol specification
  • GM/T 0012-2020 Trusted computing.Interface specification of trusted cryptography module
  • GM/T 0112-2021 Password Application Technical Requirements for PDF Format Documents
  • GM/T 0117-2022 Technical requirements for cryptographic applications of network identity services
  • GM/T 0035.4-2014 Specifications of cryptographic application for RFID systems.Part 4:Specification of cryptographic application for communication between RFID tag and reader
  • GM/T 0044.5-2016 Identity-based cryptographic algorithms SM9.Part 5:Parameter definition
  • GM/T 0106-2021
  • GM/T 0083-2020 Guideline for the mitigation of non-invasive attacks against cryptographic modules
  • GM/T 0015-2012 Digital certificate format based on SM2 algorithm
  • GM/T 0085-2020 Identity-based cryptographic algorithm SM9 based on technology system framework
  • GM/T 0035.5-2014 Specifications of cryptographic application for RFID systems.Part 5:Specification for key management
  • GM/T 0001.2-2012 ZUC stream cipher algorithm.Part 2:The ZUC-based confidentiality algorithm

US-FCR, yeast code

British Standards Institution (BSI), yeast code

  • BS ISO/IEC 29192-2:2019 Information security. Lightweight cryptography - Block ciphers
  • BS ISO/IEC 29192-3:2012 Information technology. Security techniques. Lightweight cryptography. Stream ciphers
  • BS ISO/IEC 29192-2:2012 Information technology. Security techniques. Lightweight cryptography. Block ciphers
  • BS ISO/IEC 9797-1:2011 Information technology. Security techniques. Message authentication codes (MACs). Mechanisms using a block cipher
  • BS ISO/IEC 29192-8:2022 Information security. Lightweight cryptography - Authenticated encryption
  • 21/30362324 DC BS ISO 11568. Financial services. Key management (retail). Principles, symmetric ciphers and asymmetric cryptosystems, their key management and life cycle
  • BS ISO/IEC 29192-1:2012 Information technology. Security techniques. Lightweight cryptography. General
  • BS ISO/IEC 18033-4:2011+A1:2020 Information technology. Security techniques. Encryption algorithms - Stream ciphers
  • BS EN ISO 11568-2:1996 Banking. Key management (retail) - Key management techniques for symmetric ciphers
  • BS EN ISO 11568-3:1996 Banking. Key management (retail) - Key life cycle for symmetric ciphers
  • 18/30371780 DC BS ISO/IEC 29192-2:2012 AMD 2. Information technology. Security techniques. Lightweight cryptography - Block ciphers
  • BS ISO/IEC 18033-3:2010 Information technology. Security techniques. Encryption algorithms. Block ciphers
  • BS ISO/IEC 18033-4:2011 Information technology. Security techniques. Encryption algorithms. Stream ciphers
  • BS ISO/IEC 18033-7:2022 Information security. Encryption algorithms - Tweakable block ciphers
  • BS ISO/IEC 18033-3:2010+A1:2021 Information technology. Security techniques. Encryption algorithms - Block ciphers
  • BS ISO/IEC 11770-7:2021 Information security. Key management. Cross-domain password-based authenticated key exchange
  • BS ISO/IEC 18033-2:2006 Information technology - Security techniques - Encryption algorithms - Asymmetric ciphers
  • BS ISO/IEC 18033-2:2006+A1:2017 Information technology. Security techniques. Encryption algorithms - Asymmetric ciphers
  • BS ISO 11568-2:2005 Banking. Key management (retail) - Symmetric ciphers, their key management and life cycle
  • BS ISO 11568-5:1998 Banking. Key management (retail) - Key life cycle for public key cryptosystems
  • BS CWA 14167-3:2004 Cryptographic module for CSP key generation services - Protection profile (CMCKG-PP)
  • BS ISO/IEC 18033-5:2015 Information technology. Security techniques. Encryption algorithms. Identity-based ciphers
  • BS ISO/IEC 18033-5:2015+A1:2021 Information technology. Security techniques. Encryption algorithms - Identity-based ciphers
  • PD ISO/TS 7352:2023 Freight containers. NFC or/and QR code seals
  • BS ISO 11568-4:2007 Banking - Key management (retail) - Asymmetric cryptosystems - Key management and life cycle
  • BS CWA 14167-4:2004 Cryptographic module for CSP signing operations - Protection profile (CMCSO-PP)
  • BS 7111:1991 Guide to modes of operation for a 64-bit block cipher algorithm
  • BS ISO/IEC 29128:2012 Information technology. Security techniques. Verification of cryptographic protocols
  • BS ISO/IEC 9798-4:1999 Information technology. Security techniques. Entity authentication. Mechanisms using a cryptographic check function
  • 21/30422719 DC BS ISO/IEC 29192-8. Information security. Lightweight cryptography. Part 8. Authenticated encryption
  • BS ISO 9564-2:2014 Financial services. Personal Identification Number (PIN) management and security. Approved algorithms for PIN encipherment
  • BS ISO/IEC 9797-1:2011+A1:2023 Information technology. Security techniques. Message Authentication Codes (MACs) - Mechanisms using a block cipher
  • BS ISO/IEC 29192-6:2019 Information technology. Lightweight cryptography - Message authentication codes (MACs)
  • 20/30422342 DC BS ISO/IEC 11770-7. Information security. Key management. Part 7. Cross-domain password-based authenticated key exchange
  • BS ISO/IEC 24759:2014 Information technology. Security techniques. Test requirements for cryptographic modules
  • BS EN 12756:2001 Mechanical seals - Principal dimensions, designation and material codes
  • BS ISO/IEC 19790:2012 Information technology. Security techniques. Security requirements for cryptographic modules
  • BS ISO/IEC 24759:2017 Information technology. Security techniques. Test requirements for cryptographic modules
  • BS ISO 20215:2015 Space data and information transfer systems. CCSDS cryptographic algorithms
  • BS ISO/IEC 29192-7:2019 Information security. Lightweight cryptography - Broadcast authentication protocols
  • 18/30356296 DC BS ISO/IEC 18033-3. Information technology. Security techniques. Encryption algorithms - Part 3. Block ciphers
  • 20/30392832 DC BS ISO/IEC 18033-4 AMD1. Information technology. Security techniques. Encryption algorithms - Part 4. Stream ciphers
  • BS ISO 11166-2:1994 Banking. Key management by means of asymmetric algorithms - Algorithms using the RSA cryptosystem
  • 18/30371498 DC BS ISO/IEC 18033-3 AMD2. Information technology. Security techniques. Encryption algorithms - Part 3. Block ciphers
  • 20/30424880 DC BS ISO/IEC 18033-3 AMD1. Information technology. Security techniques. Encryption algorithms. Part 3. Block ciphers

Group Standards of the People's Republic of China, yeast code

  • T/ZJGS 12-2021 combination padlock
  • T/GDNB 5-2020 Duck Pathogenic Escherichia coli High Density Fermentation Medium
  • T/ZSA 92.2-2021 Security test requirements for cryptographic modules in mobile smart terminal- Part 2: Key-encrypted protection on server side
  • T/SCCIA 007-2020 Cryptographic test specification for blockchain
  • T/SCCIA 003-2019 Technical specification of cryptographic application for bar code payment terminal
  • T/CASME 822-2023 Electronic smart door lock password encryption security technical requirements
  • T/SCCIA 011-2021 Technical requirements for cloud platform cryptography application
  • T/SCCIA 010-2020 cryptography application verification specification for blockchain
  • T/ZSA 92.3-2021 Security test requirements for cryptographic modules in mobile smart terminal- Part 3: Key protection based on multi-party computation
  • T/GDNS 006-2023 Technical specification of cryptographic application for SIM application
  • T/SCCIA 002-2019 Specification for smart door lock cipher technology application
  • T/SHCCIA 001-2023 General requirements for cryptography application in privacy-preserving computation
  • T/ZSA 92.1-2021 Security test requirements for cryptographic modules in mobile smart terminal- Part 1: Key-encrypted local protection
  • T/GDCCA 0001-2022 Evaluation Specification of Information System Cryptography Application Scheme
  • T/EMCG 001.2-2019 Technical framework of cryptographic module for mobile smart terminal Part 2:Key-encrypted local protection
  • T/ZSA 67.2-2019 Technical framework of cryptographic module for mobile smart terminal Part 2:Key-encrypted local protection
  • T/EMCG 001.3-2019 Technical framwork of cryptographic module in mobile smart terminal Part 3: Key-encrypted protection on server side
  • T/ZSA 67.3-2019 Technical framwork of cryptographic module in mobile smart terminal Part 3: Key-encrypted protection on server side
  • T/EMCG 004.1-2021 Security test requirements for cryptographic modules in mobile smart terminal
  • T/EMCG 004.3-2021 Security test requirements for cryptographic modules in mobile smart terminal
  • T/GDCCA 0002-2022 Evaluation Process Guide for Information System Cryptography Application Scheme
  • T/SCCIA 009-2020 Blockchain cryptography service interface specification and security requirements
  • T/EMCG 004.2-2021 Security test requirements for cryptographic modules in mobile smart terminal
  • T/GHDQ 80-2021 Intelligent connected vehicle key management system safety inspection requirements
  • T/GHDQ 79-2021 Intelligent connected vehicle cryptographic modules safety technical requirements
  • T/EMCG 002-2020 Cryptographic application guide for enterprise mobile smart terminal
  • T/ZSA 37-2020 Cryptographic application guide for enterprise mobile smart terminal
  • T/WAPIA 027-2014 NFC-SEC Entity Authentication and Key Agreement Specification using Asymmetric Cryptography
  • T/WAPIA 028-2014 NFC-SEC Entity Authentication and Key Agreement Specification using Asymmetric Cryptography

Institute of Electrical and Electronics Engineers (IEEE), yeast code

  • IEEE 1363-2000 Standard Specifications for Public-Key Cryptography IEEE Computer Society Documents; Amendment A: 03/25/2004
  • SMPTE ST 2065-3:2012 ST 2065-3:2012 - SMPTE Standard - Academy Density Exchange Encoding (ADX) — Encoding Academy Printing Density (APD) Values
  • SMPTE ST 2065-3:2020 ST 2065-3:2020 - SMPTE Standard - Academy Density Exchange Encoding (ADX) — Encoding Academy Printing Density (APD) Values
  • ST 2065-3:2012 ST 2065-3:2012 - SMPTE Standard - Academy Density Exchange Encoding (ADX) — Encoding Academy Printing Density (APD) Values
  • ST 2065-3:2020 ST 2065-3:2020 - SMPTE Standard - Academy Density Exchange Encoding (ADX) — Encoding Academy Printing Density (APD) Values
  • IEEE 1363.2-2008 IEEE Standard Specifications for Password-Based Public-Key Cryptographic Techniques
  • IEEE Std 1363.2-2008 IEEE Standard Specification for Password-Based Public-Key Cryptographic Techniques
  • IEEE 1890-2018 IEEE Standard for Error Correction Coding of Flash Memory Using Low-Density Parity Check Codes
  • IEEE Std 1890-2018 IEEE Standard for Error Correction Coding of Flash Memory Using Low-Density Parity Check Codes
  • IEEE Unapproved Std P1363.2 /D27, Feb 2007 Unapproved IEEE Draft Standard for Specifications for Password Based Public Key Cryptographic Techniques
  • IEEE 1363a-2004 Specifications for public-key cryptography - Amendment 1: Additional techniques
  • IEEE Unapproved Draft Std P1363.2/D28, Aug 2007 IEEE Draft Standard for Specifications for Password Based Public Key Cryptographic Techniques (Revision of IEEE 1363-2000)

Association Francaise de Normalisation, yeast code

  • NF Z74-015:1992 Data cryptographic techniques. Procedures for the registration of cryptographic algorithms.
  • NF EN 419221-5:2018 Profils de protection pour les modules cryptographiques de prestataires de services de confiance - Partie 5 : module cryptographique pour les services de confiance
  • NF Z74-110:1990 Data cryptographic techniques. Data integrity mechanism using a cryptographic check function employing a block cipher algorithm.
  • NF K19-202:1996 Banking. Key management (retail). Part 2 : key management techniques for symmetric ciphers.
  • NF K19-203:1996 Banking. Key management (retail). Part 3 : key life cycle for symmetric ciphers.
  • CWA 14167-3:2004 Cryptographie module for CSP key generation services protection profile CMCKG-PP
  • NF C90-005*NF EN 50094:1993 Acces control system for the mac/packet family : eurocrypt.
  • NF EN 12756:2001 Garnitures mécaniques d'étanchéité - Dimensions principales, désignation et codes matériaux
  • NF K19-061:1994 Bankng. Personal identification number management and security. Part 2 : approved algorithm(s) of pin encipherment.
  • NF E44-170*NF EN 12756:2001 Mechanical seals - Principal dimensions, designation and material codes

Professional Standard - Electron, yeast code

General Administration of Quality Supervision, Inspection and Quarantine of the People‘s Republic of China, yeast code

  • GB/T 27767-2011 Two-dimensional barcode.Compact matrix code
  • GB/T 7156-2003 Codes and identification of secret level for documents
  • GB/T 21082.4-2007 Banking.Key management(retail).Part 4:Key management techniques using public key cryptography
  • GB/T 21082.5-2007 Key management for banking services (retail) Part 5: Key life cycle for public key cryptosystems
  • GB/T 30534-2014 Codes and identification of secret level for scientific and technical reports
  • GB/T 32907-2016 Information security technology.SM4 block cipher algorithm
  • GB/T 32905-2016 Information Security Technology SM3 Cryptographic Hash Algorithm
  • GB/T 27909.2-2011 Banking.Key management(retail).Part 2:Symmetric ciphers.Key management and life cycle
  • GB/T 36322-2018 Information security technology.Cryptographic device application interface specifications
  • GB/T 15277-1994 Information processing--Modes of operation for a 64-bit block cipher algorithm
  • GB/T 38541-2020 Information security technology—Guidance of cryptographic application for electronic records
  • GB/T 15852.1-2008 Information technology.Security techniques.Message Authentication Codes(MACs).Part 1:Mechanisms using a block cipher
  • GB/T 27909.3-2011 Banking.Key management(retail).Part 3:Asymmetric cryptosystems.Key management and life cycle

RU-GOST R, yeast code

  • GOST R 34.12-2015 Information technology. Cryptographic data security. Block ciphers
  • GOST 28147-1989 Information processing systems. Sryptographic protection. Sryptographic transformation algorithm
  • GOST R 34.13-2015 Information technology. Cryptographic data security. Block ciphers operation modes
  • GOST R 34.11-2012 Information technology. Cryptographic data security. Hash function
  • GOST R 34.11-1994 Information technology. Cryptographic data security. Hashing function
  • GOST 34.311-1995 Information technology. Cryptographic Data Security. Cashing function

American National Standards Institute (ANSI), yeast code

US-GSA, yeast code

US-General Services, yeast code

U.S. Military Regulations and Norms, yeast code

IETF - Internet Engineering Task Force, yeast code

  • RFC 4822-2007 RIPv2 Cryptographic Authentication
  • RFC 2947-2000 Telnet Encryption: DES3 64 bit Cipher Feedback
  • RFC 5304-2008 IS-IS Cryptographic Authentication
  • RFC 7349-2014 LDP Hello Cryptographic Authentication
  • RFC 2950-2000 Telnet Encryption: CAST-128 64 bit Cipher Feedback
  • RFC 7465-2015 Prohibiting RC4 Cipher Suites
  • RFC 2444-1998 The One-Time-Password SASL Mechanism
  • RFC 5310-2009 IS-IS Generic Cryptographic Authentication
  • RFC 8188-2017 Encrypted Content-Encoding for HTTP
  • RFC 2451-1998 The ESP CBC-Mode Cipher Algorithms
  • RFC 6560-2012 One-Time Password (OTP) Pre-Authentication
  • RFC 3062-2001 LDAP Password Modify Extended Operation
  • RFC 4537-2006 Kerberos Cryptosystem Negotiation Extension
  • RFC 8463-2018 A New Cryptographic Signature Method for DomainKeys Identified Mail (DKIM)
  • RFC 5932-2010 Camellia Cipher Suites for TLS (Obsoletes: 4132)
  • RFC 1929-1996 Username/Password Authentication for SOCKS V5
  • RFC 6637-2012 Elliptic Curve Cryptography (ECC) in OpenPGP
  • RFC 4279-2005 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)
  • RFC 4785-2007 Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)
  • RFC 4196-2005 The SEED Cipher Algorithm and Its Use with IPsec
  • RFC 7905-2016 ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)
  • RFC 4615-2006 The Advanced Encryption Standard-Cipher-based Message Authentication Code-Pseudo-Random Function-128 (AES-CMAC-PRF-128) Algorithm for the Internet Key Exchange Protocol (IKE)
  • RFC 5480-2009 Elliptic Curve Cryptography Subject Public Key Information
  • RFC 2405-1998 The ESP DES-CBC Cipher Algorithm With Explicit IV
  • RFC 4013-2005 SASLprep: Stringprep Profile for User Names and Passwords
  • RFC 5698-2009 Data Structure for the Security Suitability of Cryptographic Algorithms (DSSC)
  • RFC 4312-2005 The Camellia Cipher Algorithm and Its Use With IPsec
  • RFC 6476-2012 Using Message Authentication Code (MAC) Encryption in the Cryptographic Message Syntax (CMS)
  • RFC 3537-2003 Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES) Key
  • RFC 3826-2004 The Advanced Encryption Standard (AES) Cipher Algorithm in the SNMP User-based Security Model
  • RFC 6008-2010 Authentication-Results Registration for Differentiating among Cryptographic Results
  • RFC 6655-2012 AES-CCM Cipher Suites for Transport Layer Security (TLS)
  • RFC 2712-1999 Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)
  • RFC 4162-2005 Addition of SEED Cipher Suites to Transport Layer Security (TLS)
  • RFC 7636-2015 Proof Key for Code Exchange by OAuth Public Clients
  • RFC 3602-2003 The AES-CBC Cipher Algorithm and Its Use with IPsec
  • RFC 5487-2009 Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
  • RFC 5288-2008 AES Galois Counter Mode (GCM) Cipher Suites for TLS

Hebei Provincial Standard of the People's Republic of China, yeast code

Military Standard of the People's Republic of China-General Armament Department, yeast code

  • GJB 9155-2017 compact matrix code
  • GJB 7296-2011 Parameters and algorithm of low density parity check code for military application
  • GJB 9523-2018 Dynamic password password authentication application interface
  • GJB 9949-2021 Password management requirements for military radio frequency identification terminal systems
  • GJB 9950-2021 General requirements for password security of military video surveillance systems

ANSI - American National Standards Institute, yeast code

  • INCITS 118-1998 Personal Identification Number - PIN Pad
  • X9.44-2007 Public-Key Cryptography for the Financial Services Industry Key Establishment Using Integer Factorization Cryptography
  • X9.63-2001 Public Key Cryptography for the Financial Services Industry Key Agreement and Key Transport Using Elliptic Curve Cryptography
  • X9.42-2001 Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography
  • X9.42-2003 Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography
  • X3.118-1984 Financial Services - Personal Identification Number - PIN Pad
  • INCITS/ISO/IEC 18033-4:2005 Information technology — Security techniques — Encryption algorithms — Part 4: Stream ciphers
  • INCITS/ISO/IEC 18033-3:2005 Information technology — Security techniques — Encryption algorithms — Part 3: Block ciphers
  • INCITS/ISO/IEC 18033-2:2006 Information technology — Security techniques — Encryption algorithms — Part 2: Asymmetric ciphers
  • X9.57-1997 Public Key Cryptography for the Financial Services Industry: Certificate Management

International Organization for Standardization (ISO), yeast code

  • ISO/IEC 29192-2:2019 Information security — Lightweight cryptography — Part 2: Block ciphers
  • ISO/IEC 9797:1989 Data cryptographic techniques; data integrity mechanism using a cryptographic check function employing a block cipher algorithm
  • ISO/IEC 29192-3:2012 Information technology - Security techniques - Lightweight cryptography - Part 3: Stream ciphers
  • ISO/IEC 29192-2:2012 Information technology - Security techniques - Lightweight cryptography - Part 2: Block ciphers
  • ISO/IEC 11770-4:2017/Amd 2:2021 Information technology — Security techniques — Key management — Part 4: Mechanisms based on weak secrets — Amendment 2: Leakage-resilient password-authenticated key agreement with additional stored se
  • ISO/IEC 19790:2012 Information technology - Security techniques - Security requirements for cryptographic modules
  • ISO/IEC 19823-21:2019 Information technology — Conformance test methods for security service crypto suites — Part 21: Crypto suite SIMON
  • ISO/IEC 19823-22:2019 Information technology — Conformance test methods for security service crypto suites — Part 22: Crypto suite SPECK
  • ISO/IEC 18033-7:2022 Information security — Encryption algorithms — Part 7: Tweakable block ciphers
  • ISO/IEC 11770-7:2021 Information security -- Key management-- Part 7:Cross-domain password-based authenticated key exchange
  • ISO/IEC 18033-4:2005 Information technology - Security techniques - Encryption algorithms - Part 4: Stream ciphers
  • ISO/IEC 18033-3:2005 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers
  • ISO/IEC 18033-4:2011 Information technology - Security techniques - Encryption algorithms - Part 4: Stream ciphers
  • ISO/IEC 18033-3:2010 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers
  • ISO 11568-2:1994 Banking - Key management (retail) - Part 2: Key management techniques for symmetric ciphers
  • ISO 11568-3:1994 Banking - Key management (retail) - Part 3: Key life cycle for symmetric ciphers
  • ISO/IEC 18033-2:2006 Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers
  • ISO 11568-2:2005 Banking - Key management (retail) - Part 2: Symmetric ciphers, their key management and life cycle
  • ISO 11568-2:2012 Financial services - Key management (retail) - Part 2: Symmetric ciphers, their key management and life cycle
  • ISO 11568-4:2007 Banking - Key management (retail) - Part 4: Asymmetric cryptosystems - Key management and life cycle
  • ISO/IEC 18033-5:2015 Information technology - Security techniques - Encryption algorithms - Part 5: Identity-based ciphers
  • ISO/IEC 18033-3:2010/Amd 1:2021 SM4
  • ISO 8372:1987 Information processing; Modes of operation for a 64-bit block cipher algorithm
  • ISO/IEC 9797-1:1999 Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher
  • ISO/IEC 9797-1:2011/Amd 1:2023 Information technology — Security techniques — Message Authentication Codes (MACs) — Part 1: Mechanisms using a block cipher — Amendment 1
  • ISO/IEC 18033-3:2005/Cor 1:2006 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers; Technical Corrigendum 1
  • ISO/IEC 18033-3:2005/Cor 2:2007 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers; Technical Corrigendum 2
  • ISO/IEC 18033-3:2005/Cor 3:2008 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers; Technical Corrigendum 3
  • ISO/IEC 9797-1:2011 Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher

(U.S.) Telecommunications Industries Association , yeast code

Aeronautical Radio Inc., yeast code

Danish Standards Foundation, yeast code

  • DS/ISO/IEC 9797:1990 Data cryptographic techniques. Data integrity mechanism using a cryptographic check function employing an n-bit algorithm with truncation
  • DS/ISO/IEC 29192-2:2012 Information technology - Security techniques - Lightweight cryptography - Part 2: Block ciphers
  • DS/ISO/IEC 29192-3:2013 Information technology - Security techniques - Lightweight cryptography - Part 3: Stream ciphers
  • DS/ISO/IEC 18033-4:2012 Information technology - Security techniques - Encryption algorithms - Part 4: Stream ciphers
  • DS/ISO/IEC 11770-7:2021 Information security – Key management – Part 7: Cross-domain password-based authenticated key exchange
  • DS/ISO/IEC 18033-3:2011 Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers
  • DS/CWA 14167-3:2007 Cryptographic module for CSP key generation services protection profile CMCKG-PP
  • DS/ISO/IEC 18033-2:2007 Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers
  • DS/ISO/IEC 29128:2012 Information technology - Security techniques - Verification of cryptographic protocols
  • DS/ISO/IEC 19823-16:2020 Information technology – Conformance test methods for security service crypto suites – Part 16: Crypto suite ECDSA-ECDH security services for air interface communications
  • DS/ISO/IEC 10 116:1991 Information technology - Modes of operation for an n-bit block cipher algorithm
  • DS/EN 12756:2001 Mechanical seals - Principal dimensions, designation and material codes
  • DS/ISO/IEC 18033-3:2021 Information technology – Security techniques – Encryption algorithms – Part 3: Block ciphers – Amendment 1: SM4
  • DS/ISO/IEC 9797-1:2011 Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher
  • DS/ISO/IEC 7816-15/Amd. 1:2008 Identification cards - Integrated circuit cards with contacts - Part 15: Cryptographic information application - Amendment 1: Examples of the use of the cryptographic information application

International Telecommunication Union (ITU), yeast code

Defense Logistics Agency, yeast code

Korean Agency for Technology and Standards (KATS), yeast code

  • KS X 1206-2004 DATA CRYPTOGRAPHIC TECHNIQUES -- DATA INTEGRITY MECHANISM USING A BLOCK CIPHER ALGORITHM
  • KS X 6317-2001 Banking-Key management(wholesale)
  • KS X ISO/IEC 19790:2007 Information technology - Security techniques - Security requirements for cryptographic modules
  • KS X ISO/IEC 19790:2015 Information technology — Security techniques — Security requirements for cryptographic modules
  • KS C 5965-1995 Banking-Key management(retail) Part 3:Key life cycle for symmetric ciphers
  • KS C 5964-1995 Banking-Key management(retail) Part 2:Key management techniques for symmetric ciphers
  • KS X ISO/IEC 18033-3-2013(2018) Information technology — Security techniques — Encryption algorithms — Part 3: Block Ciphers
  • KS X ISO/IEC 18033-4-2014(2019) Information technology — Security techniques — Encryption algorithms — Part 4: Stream ciphers
  • KS C 5793-1994 Modes of operation for an n-bit block cipher algorithm
  • KS X ISO 11568-5:2001 Banking-Key management(retail)-Part 5:Key life cycle for public key cryptosystems
  • KS X ISO 11568-5_2001-2006(2011) Banking-Key management(retail)-Part 5:Key life cycle for public key cryptosystems
  • KS X ISO/IEC 18033-3:2013 Information technology — Security techniques — Encryption algorithms — Part 3: Block Ciphers
  • KS X ISO/IEC 29192-2:2014 Information technology — Security techniques — Lightweight cryptography — Part 2: Block ciphers
  • KS X ISO/IEC 29192-3:2014 Information technology — Security techniques — Lightweight cryptography — Part 3: Stream ciphers
  • KS X ISO/IEC 18033-4:2014 Information technology — Security techniques — Encryption algorithms — Part 4: Stream ciphers
  • KS X ISO/IEC 18033-3:2006 Information technology-Security techniques-Encryption algorithms-Part 3:Block ciphers
  • KS X ISO/IEC 18033-4:2006 Information technology-Security techniques-Encryption algorithms-Part 4:Stream ciphers
  • KS X ISO/IEC 29192-2-2014(2019) Information technology — Security techniques — Lightweight cryptography — Part 2: Block ciphers
  • KS X ISO/IEC 29192-3-2014(2019) Information technology — Security techniques — Lightweight cryptography — Part 3: Stream ciphers
  • KS X ISO/IEC 18033-2:2007 Information technology-Security techniques-Encryption algorithms-Part 2:Asymmetric ciphers
  • KS X ISO/IEC 18033-2-2007(2017) Information technology-Security techniques-Encryption algorithms-Part 2:Asymmetric ciphers
  • KS X ISO 11568-2:2020 Financial services — Key management (retail) — Part 2 :Symmetric ciphers, their key management and life cycle
  • KS X ISO/IEC 29128-2014(2019) Information technology — Security techniques — Verification of cryptographic protocols
  • KS X ISO 11568-2:2004 Banking-Key management(retail)-Part 2:Key management techniques for symmetric ciphers
  • KS X ISO 11568-2:2015 Financial services — Key management (retail) — Part 2: Symmetric ciphers, their key management and life cycle
  • KS C 5946-1995 Personal identification number management and security-Part 1:PIN protection principles and techniques
  • KS X ISO 11568-4:2011 Banking-Key management(retail)-Part 4:Asymmetric cryptosystems-Key management and life cycle
  • KS X ISO 11568-4-2011(2016) Banking-Key management(retail)-Part 4:Asymmetric cryptosystems-Key management and life cycle
  • KS X ISO 11568-4-2011(2021) Banking-Key management(retail)-Part 4:Asymmetric cryptosystems-Key management and life cycle
  • KS X ISO/IEC 29128:2014 Information technology — Security techniques — Verification of cryptographic protocols
  • KS X 1213-1-2009 128bit block encryption algorithm ARIA-Part 1:General
  • KS X 1206-1994(1999) DATA CRYPTOGRAPHIC TECHNIQUES -- DATA INTEGRITY MECHANISM USING A BLOCK CIPHER ALGORITHM
  • KS X 1202-1986(2001) INFORMATION PROCESSING -- MODES OF OPERATION FOR A 64-BIT BLOCK CIPHER ALGORITHM
  • KS X ISO/IEC 9979-2003(2008) Information technology-Security techniques-Procedure for the registration of cryptographic algorithms
  • KS X ISO/IEC 9797-1:2018 Information technology — Security techniques — Message authentication codes (MACs) — Part 1: Mechanisms using a block cipher
  • KS C 5792-1994 Data integrity mechanism using a cryptographic check function employing a block cipher algorithm
  • KS X ISO/IEC 9797-1:2013 Information technology ― Security techniques ― Message authentication codes (MACs) — Part 1: Mechanisms using a block cipher
  • KS X ISO/IEC 9797-1:2001 Information technology - Security techniques - Massage Authentication Codes(MACs) -Part 1 : Mechanisms using a block cipher

VN-TCVN, yeast code

  • TCVN 7635-2007 Cryptography technique.Digital signature
  • TCVN 7816-2007 Information technology.Cryptographic technique.Data Encryption Algorithm AES

HU-MSZT, yeast code

ES-AENOR, yeast code

U.S. Air Force, yeast code

Professional Standard - Water Conservancy, yeast code

  • SL/T 200.21-1997 The government administration information codes and coding regulation for the water departments

PL-PKN, yeast code

Professional Standard - Agriculture, yeast code

Underwriters Laboratories (UL), yeast code

Taiwan Provincial Standard of the People's Republic of China, yeast code

  • CNS 13398-1994 Data Cryptographic Techniques - Data Integrity Mechanism Using a Cryptographic Check Function Employing a Block Cipher Algorithm
  • CNS 15135-2007 Information technology - Security techniques - Security requirements for cryptographic modules

Standard Association of Australia (SAA), yeast code

Heilongjiang Provincial Standard of the People's Republic of China, yeast code

  • DB23/T 2553-2020 Technical regulations for the production of litter by closed aerobic fermentation of feces in large-scale dairy farms

Canadian Standards Association (CSA), yeast code

CEPT - Conference Europeenne des Administrations des Postes et des Telecommunications, yeast code

CN-STDBOOK, yeast code

GB-REG, yeast code

United States Navy, yeast code

BELST, yeast code

European Committee for Standardization (CEN), yeast code

  • PD CEN/TS 419221-4:2016 Protection Profiles for TSP cryptographic modules - Part 4: Cryptographic module for CSP signing operations without backup
  • EN ISO 11568-2:1996 Banking - Key Management (Retail) - Part 2. Key Management Techniques for Symmetric Ciphers (ISO 11568-2 : 1994)
  • EN ISO 11568-3:1996 Banking - Key Management (Retail) - Part 3. Key Life Cycle for Symmetric Ciphers (ISO 11568-3 : 1994)
  • PD CEN/TS 419221-3:2016 Protection Profiles for TSP Cryptographic modules - Part 3: Cryptographic module for CSP key generation services
  • EN 12756:2000 Mechanical seals - Principal dimensions, designation and material codes

未注明发布机构, yeast code

Inner Mongolia Provincial Standard of the People's Republic of China, yeast code

中国人民银行, yeast code

  • JR/T 0242-2022 Electronic insurance policy commercial password application specifications

International Electrotechnical Commission (IEC), yeast code

  • ISO/IEC 11770-7:1996 Information security - Key management - Part 7: Cross-domain password-based authenticated key exchange
  • ISO/IEC 18033-4:2011/AMD1:2020 Amendment 1 - Information technology - Security techniques - Encryption algorithms - Part 4: Stream ciphers - ZUC
  • ISO/IEC 18033-2:2006/AMD1:2017 Amendment 1 - Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers - FACE

National Aeronautics and Space Administration (NASA), yeast code

  • NASA-CR-213199 VOL 5-2004 Numerical, Analytical, Experimental Study of Fluid Dynamic Forces in Seals Volume 5-Description of Seal Dynamics Code DYSEAL and Labyrinth Seals Code KTK

Japanese Industrial Standards Committee (JISC), yeast code

  • JIS X 5055:1996 Information technology -- Security techniques -- Data integrity mechanism using a cryptographic check function employing a block cipher algorithm
  • JIS X 5051:1990 Data encipherment -- Physical layer interoperability requirements
  • JIS X 5052:1990 Modes of operation for a 64-bit block cipher algorithm
  • JIS X 19790:2023 Security techniques -- Security requirements for cryptographic modules
  • JIS X 24759:2023 Security techniques -- Test requirements for cryptographic modules
  • JIS X 5053:1996 Information technology -- Modes of operation for an n-bit block cipher algorithm
  • JIS X 5055-1:2003 Information technology -- Security techniques -- Message Authentication Codes (MACs) -- Part 1: Mechanisms using a block cipher

CZ-CSN, yeast code

中华人民共和国国家质量监督检验检疫总局、中国国家标准化管理委员会, yeast code

  • GB/T 35275-2017 Information security technology—SM2 cryptographic algorithm encrypted signature message syntax specification
  • GB/T 33560-2017 Information security technology—Cryptographic application identifier criterion specification
  • GB/T 35276-2017 Information security technology—SM2 cryptographic algorithm usage specification

KR-KS, yeast code

  • KS X ISO/IEC 18033-2-2007(2022) Information technology-Security techniques-Encryption algorithms-Part 2:Asymmetric ciphers
  • KS X ISO 11568-2-2020 Financial services — Key management (retail) — Part 2 :Symmetric ciphers, their key management and life cycle
  • KS X ISO 11568-3-2014 Banking — Key management(retail) — Part 3: Key life cycle for symmetric ciphers
  • KS X ISO/IEC 9797-1-2018 Information technology — Security techniques — Message authentication codes (MACs) — Part 1: Mechanisms using a block cipher

国家市场监督管理总局、中国国家标准化管理委员会, yeast code

  • GB/T 37092-2018 Information security technology—Security requirements for cryptographic modules
  • GB/T 38636-2020 Information security technology—Transport layer cryptography protocol(TLCP)
  • GB/T 41389-2022 Information security technology—SM9 cryptographic algorithm application specification
  • GB/T 37033.1-2018 Information security technology—Technical requirements for cryptographic application for radio frequency identification systems—Part 1: Cryptographic protection framework and security levels
  • GB/T 33133.2-2021 Information security technology—ZUC stream cipher algorithm—Part 2: Confidentiality algorithm
  • GB/T 38625-2020 Information security technology—Security test requirements for cryptographic modules
  • GB/T 15852.1-2020 Information technology—Security techniques—Message authentication codes—Part 1: Mechanisms using a block cipher

European Telecommunications Standards Institute (ETSI), yeast code

Chongqing Provincial Standard of the People's Republic of China, yeast code

  • DB50/T 968-2020 General technical specifications for security password inspection manhole covers

ZA-SANS, yeast code

  • SANS 18033-3:2007 Information technology - Security techniques - Encryption algorithms Part 3: Block ciphers
  • SANS 18033-4:2007 Information technology - Security techniques - Encryption algorithms Part 4: Stream ciphers
  • SANS 11568-2:1994 Banking - Key management (retail) Part 2: Key management techniques for symmetric ciphers
  • SANS 18033-2:2007 Information technology - Security techniques - Encryption algorithms Part 2: Asymmetric ciphers
  • SANS 11568-3:1994 Banking - Key management (retail) Part 3: Key life cycle for symmetric ciphers

AENOR, yeast code

  • UNE-EN 12756:2002 MECHANICAL SEALS. PRINCIPAL DIMENSIONS, DESIGNATION AND MATERIAL CODES.

Anhui Provincial Standard of the People's Republic of China, yeast code

  • DB3404/T 8-2023 Service Guide for Security Evaluation of Commercial Cryptography Applications

Jiangxi Provincial Standard of the People's Republic of China, yeast code

  • DB36/T 1585-2022 Technical specifications for cryptographic services based on government cloud platform

German Institute for Standardization, yeast code

  • DIN EN 12756:2001 Mechanical seals - Principal dimensions, designation and material codes; German version EN 12756:2000
  • DIN EN 12756:2001-03 Mechanical seals - Principal dimensions, designation and material codes; German version EN 12756:2000

Society of Motion Picture and Television Engineers (SMPTE), yeast code

  • SMPTE 336M-2001 Television - Data Encoding Protocol Using Key - Length - Value

ETSI - European Telecommunications Standards Institute, yeast code

  • EG 200 234-2000 Telecommunications Security; a Guide to Specifying Requirements for Cryptographic Algorithms (V1.2.2)
  • GR QSC 004-2017 Quantum-Safe Cryptography; Quantum-Safe threat assessment (V1.1.1)
  • EG 200 234-1999 Telecommunications Security; a Guide to Specifying Requirements for Cryptographic Algorithms (V1.2.1)
  • GR QSC 006-2017 Quantum-Safe Cryptography (QSC); Limits to Quantum Computing applied to symmetric key sizes (V1.1.1)

Lithuanian Standards Office , yeast code

  • LST EN 12756-2003 Mechanical seals - Principal dimensions, designation and material codes

交通运输部, yeast code

  • JT/T 1416-2022 Traffic video surveillance network password application technical specifications

AR-IRAM, yeast code

IEEE - The Institute of Electrical and Electronics Engineers@ Inc., yeast code

  • IEEE P1890/D2-2017 Draft Standard for Error Correction Coding of Flash Memory Using Low-Density Parity Check Codes (IEEE Computer Society)

American Society for Testing and Materials (ASTM), yeast code

  • ASTM E617-97 Standard Specification for Laboratory Weights And Precision Mass Standards
  • ASTM E617-97(2003) Standard Specification for Laboratory Weights And Precision Mass Standards




Copyright ©2007-2023 ANTPEDIA, All Rights Reserved