U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography: NIST SP 800-56B Rev. 2
March 21, 2019

Many U.S. Government information technology systems rely on strong cryptographic schemes to protect the integrity and confidentiality of the data they process. The use of common algorithms as defined by Federal Information Processing Standards (FIPS) requires the establishment of secret keying material that is shared in advance. As the number of entities using a system grows, so too does the work involved in distributing the secret keying materials. It is therefore essential to support cryptographic algorithms with automated key-establishment schemes.

NIST announces the publication of Special Publication (SP) 800-56B Revision 2, Recommendation for Pair-Wise Key Establishment Schemes Using Integer Factorization Cryptography, which specifies key-transport and key-agreement schemes using the RSA cryptographic algorithm. This revision approves additional key sizes for key establishment, removes provisions for using the Triple Data Encryption Algorithm (TDEA), and removes the KTS-KEM-KWS key-transport scheme that was included in previous versions of this recommendation. Additionally, the key derivation methods required for the key agreement schemes have been moved to SP 800-56C Revision 1, Recommendation for Key-Derivation Methods in Key-Establishment Schemes.

Related Topics

Security and Privacy: key management

Created March 20, 2019, Updated June 22, 2020