U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

SP 800-175B Rev. 1 (Draft)

Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms

Date Published: July 2019
Comments Due: September 5, 2019 (public comment period is CLOSED)
Email Questions to: SP800-175@nist.gov

Author(s)

Elaine Barker (NIST)

Announcement

Network and data security are essential in today's environment of increasingly open and interconnected systems, networks, and mobile devices. Critical security services include confidentiality, identity authentication, data integrity authentication, source authentication, and the support of non-repudiation. Cryptographic techniques can offer such protection for data that is sensitive, has high value, or is vulnerable to unauthorized disclosure or undetected modification during transmission or while in storage.

This document is part of a series that provides recommendations for protecting sensitive, unclassified digitized information using cryptography and NIST’s cryptographic standards. The document discusses cryptographic methods and services and refers to the recently published strategy for deprecating the Triple Data Encryption Algorithm (TDEA). Additional changes are listed in Appendix B.

NOTE: A call for patent claims is included on page iii of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

asymmetric-key algorithm; authentication; confidentiality; cryptography; digital signatures; encryption; integrity; key agreement; key derivation; key management; key transport; key wrapping; message authentication codes; non-repudiation; Public Key Infrastructure (PKI); random bit generation; symmetric-key algorithm
Control Families

Identification and Authentication; System and Communications Protection; System and Information Integrity

Documentation

Publication:
SP 800-175B Rev. 1 (Draft) (DOI)
Local Download

Supplemental Material:
None available

Document History:
07/03/19: SP 800-175B Rev. 1 (Draft)
03/31/20: SP 800-175B Rev. 1 (Final)

Topics

Security and Privacy
authentication; cryptography; public key infrastructure