U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Key Establishment Using Integer Factorization Cryptography: NIST Releases Draft Special Publication 800-56B Revision 2 for Public Comment
July 10, 2018

Many U.S. Government information technology systems need to employ strong cryptographic schemes to protect the integrity and confidentiality of the data they process. These algorithms have been standardized to facilitate interoperability between systems. However, the use of these algorithms requires the establishment of secret keying material that is shared in advance. Trusted couriers may manually distribute this secret keying material, but as the number of entities using a system grows, the work involved in the distribution of the secret keying material grows rapidly.

Special Publication (SP) 800-56B, Recommendation for Pair-Wise Key-Establishment Using Integer Factorization Cryptography, specifies key-agreement and key-transport schemes that are based on the RSA algorithm.  NIST seeks comments on Draft SP 800-56B Revision 2. Significant changes to the document are listed in "Notes to Reviewers” on page iii. A more detailed list of changes is provided in the final appendix.

Comments on Draft SP 800-56B Rev. 2 are requested by Friday, October 5, 2018; they should be submitted to SP800-56b_comments@nist.gov, with "Comments on Draft SP 800-56B Rev. 2" in the subject line.

Parent Project

See: Key Management

Related Topics

Security and Privacy: key management

Created July 09, 2018, Updated June 22, 2020