U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

SP 800-56A Rev. 3 (Draft)

Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography

Date Published: August 2017
Comments Due: November 6, 2017 (public comment period is CLOSED)
Email Questions to: SP800-56a_comments@nist.gov

Author(s)

Elaine Barker (NIST), Lily Chen (NIST), Sharon Keller (NIST), Allen Roginsky (NIST), Apostol Vassilev (NIST), Richard Davis (NSA)

Announcement

NIST announces the public comment release of SP 800-56A Rev. 3 and SP 800-56C Rev. 1. SP 800-56A specifies key-establishment schemes based on the discrete logarithm problem over finite fields and elliptic curves, including several variations of Diffie-Hellman (DH) and Menezes-Qu-Vanstone(MQV) key establishment schemes. Revision 3 approves the use of specific safe-prime groups of domain parameters for finite field DH and MQV schemes and requires the use of specific commonly used elliptic curves. In addition, all methods used for key derivation have been moved to SP 800-56C.

Abstract

Keywords

finite field cryptography; key agreement; key confirmation; key derivation; key establishment; key transport; MQV.; elliptic curve cryptography; Diffie-Hellman
Control Families

System and Communications Protection

Documentation

Publication:
Draft SP 800-56A Rev. 3

Supplemental Material:
Comments received (pdf)

Other Parts of this Publication:
SP 800-56B Rev. 1
SP 800-56C Rev. 1 (Draft)

Document History:
08/07/17: SP 800-56A Rev. 3 (Draft)
04/16/18: SP 800-56A Rev. 3 (Final)

Topics

Security and Privacy
key management