[Cfrg] Fwd: NIST Requests Comments on Draft Revision NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography

Russ Housley <housley@vigilsec.com> Tue, 21 August 2012 13:50 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9E9221F8682 for <cfrg@ietfa.amsl.com>; Tue, 21 Aug 2012 06:50:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.444
X-Spam-Level:
X-Spam-Status: No, score=-102.444 tagged_above=-999 required=5 tests=[AWL=0.154, BAYES_00=-2.599, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UY-02YitBkJj for <cfrg@ietfa.amsl.com>; Tue, 21 Aug 2012 06:50:23 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by ietfa.amsl.com (Postfix) with ESMTP id B798721F864A for <cfrg@irtf.org>; Tue, 21 Aug 2012 06:50:23 -0700 (PDT)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id AD9E6111C009; Tue, 21 Aug 2012 09:51:05 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id MqDuIt+uTRIW; Tue, 21 Aug 2012 09:50:17 -0400 (EDT)
Received: from [192.168.1.3] (96-37-2-47.dhcp.sffl.va.charter.com [96.37.2.47]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id BCF63111C001; Tue, 21 Aug 2012 09:50:59 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-86-30111657"
Date: Tue, 21 Aug 2012 09:50:15 -0400
References: <D7A0423E5E193F40BE6E94126930C4930BA181AF0E@MBCLUSTER.xchange.nist.gov>
To: IRTF CFRG <cfrg@irtf.org>, IETF SAAG <saag@ietf.org>
Message-Id: <D101399B-5985-4469-A2D0-22F7E211010D@vigilsec.com>
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [Cfrg] Fwd: NIST Requests Comments on Draft Revision NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Aug 2012 13:50:24 -0000

This is probably of interest to CFRG and SAAG.



> From: "Caswell, Sara J." <sara.caswell@nist.gov>
> Date: August 21, 2012 8:08:59 AM EDT
> To: "'housley@vigilsec.com'" <housley@vigilsec.com>
> Subject: NIST Requests Comments on Draft Revision NIST SP 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography
> 
> NIST announces the release of a draft revision of Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. SP 800-56A specifies key-establishment schemes based on the discrete logarithm problem over finite fields and elliptic curves, including several variations of Diffie-Hellman and MQV key establishment schemes. The revision is made on the March 2007 version. The main changes are listed in Appendix D. The document is available at http://csrc.nist.gov/publications/PubsDrafts.html#SP-800-56-A%20Rev.
>  
> Please submit comments to 56A2012rev-comments@nist.gov with "Comments on SP 800-56A (Revision)" in the subject line. The comment period closes on October 31, 2012.
>