U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

SP 800-108 Rev. 1 (Draft)

Recommendation for Key Derivation Using Pseudorandom Functions

Date Published: October 18, 2021
Comments Due: January 18, 2022 (public comment period is CLOSED)
Email Questions to: sp800-108-comments@nist.gov

Planning Note (8/17/2022): The final release of NIST SP 800-108r1 is now available, along with public comments and resolutions for the October 2021 public draft.

Author(s)

Lily Chen (NIST)

Announcement

This document specifies families of key derivation functions for deriving additional keys from existing cryptographic keys.

This revision specifies key derivation functions using Keccak-based message authentication codes (KMAC) in addition to key derivation functions using keyed-hash message authentication codes (HMAC) and cipher-based message authentication codes (CMAC).

NOTE:  A call for patent claims is included on page iii of this draft.  For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

CMAC; HMAC; key derivation; KMAC; pseudorandom function
Control Families

None selected

Documentation

Publication:
SP 800-108 Rev. 1 (Draft) (DOI)
Local Download

Supplemental Material:
Comments and resolutions (pdf)

Document History:
10/18/21: SP 800-108 Rev. 1 (Draft)
08/17/22: SP 800-108 Rev. 1 (Final)

Topics

Security and Privacy
key management; random number generation