FW: NIST Special Publications - Public Comments Requested

"Carl Wallace" <CWallace@cygnacom.com> Thu, 11 December 2008 15:24 UTC

Return-Path: <owner-ietf-ltans@mail.imc.org>
X-Original-To: ietfarch-ltans-archive-ba2WohFa@core3.amsl.com
Delivered-To: ietfarch-ltans-archive-ba2WohFa@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EF60E3A689F for <ietfarch-ltans-archive-ba2WohFa@core3.amsl.com>; Thu, 11 Dec 2008 07:24:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.751
X-Spam-Level:
X-Spam-Status: No, score=-2.751 tagged_above=-999 required=5 tests=[AWL=-1.283, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Eni8m5RsTGyx for <ietfarch-ltans-archive-ba2WohFa@core3.amsl.com>; Thu, 11 Dec 2008 07:24:43 -0800 (PST)
Received: from balder-227.proper.com (properopus-pt.tunnel.tserv3.fmt2.ipv6.he.net [IPv6:2001:470:1f04:392::2]) by core3.amsl.com (Postfix) with ESMTP id 2D8D73A68AA for <ltans-archive-ba2WohFa@ietf.org>; Thu, 11 Dec 2008 07:24:42 -0800 (PST)
Received: from balder-227.proper.com (localhost [127.0.0.1]) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id mBBFGeHx017207 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 11 Dec 2008 08:16:40 -0700 (MST) (envelope-from owner-ietf-ltans@mail.imc.org)
Received: (from majordom@localhost) by balder-227.proper.com (8.14.2/8.13.5/Submit) id mBBFGegA017206; Thu, 11 Dec 2008 08:16:40 -0700 (MST) (envelope-from owner-ietf-ltans@mail.imc.org)
X-Authentication-Warning: balder-227.proper.com: majordom set sender to owner-ietf-ltans@mail.imc.org using -f
Received: from scygmxsecs1.cygnacom.com (scygmxsecs1.cygnacom.com [65.242.48.253]) by balder-227.proper.com (8.14.2/8.14.2) with SMTP id mBBFGTO0017195 for <ietf-ltans@imc.org>; Thu, 11 Dec 2008 08:16:39 -0700 (MST) (envelope-from CWallace@cygnacom.com)
Received: (qmail 25339 invoked from network); 11 Dec 2008 15:15:52 -0000
Received: from CWallace@cygnacom.com by scygmxsecs1.cygnacom.com with EntrustECS-Server-7.4; 11 Dec 2008 15:15:52 -0000
Received: from unknown (HELO scygexch1.cygnacom.com) (10.60.50.8) by scygmxsecs1.cygnacom.com with SMTP; 11 Dec 2008 15:15:52 -0000
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01C95BA3.707F9C84"
X-MimeOLE: Produced By Microsoft Exchange V6.5
Subject: FW: NIST Special Publications - Public Comments Requested
Date: Thu, 11 Dec 2008 10:16:27 -0500
Message-ID: <FAD1CF17F2A45B43ADE04E140BA83D488CBF1E@scygexch1.cygnacom.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: NIST Special Publications - Public Comments Requested
thread-index: AclboIKQdTpc6gpNTLuKbyWirx8SPgAAtXQg
From: Carl Wallace <CWallace@cygnacom.com>
To: ietf-ltans@imc.org
Sender: owner-ietf-ltans@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-ltans/mail-archive/>
List-Unsubscribe: <mailto:ietf-ltans-request@imc.org?body=unsubscribe>
List-ID: <ietf-ltans.imc.org>

The third of the NIST special publications listed below may be of
interest to folks on this list.

________________________________

From: Sara Caswell [mailto:sara@nist.gov] 
Sent: Thursday, December 11, 2008 9:38 AM
To: Sara Caswell
Subject: NIST Special Publications - Public Comments Requested


NIST requests comments on Draft SP 800-56B, Recommendation for Pair-Wise
Key Establishment Using Integer Factorization Cryptography. This
Recommendation provides the specifications of asymmetric-based key
agreement and key transport schemes that are based on the Rivest Shamir
Adleman (RSA) algorithm. The draft is available at
http://www.csrc.nist.gov/publications/drafts/800-56B/Draft_SP800-56B_Dec
2008.pdf. Please provide comments to ebarker@nist.gov by February 12,
2009, with "Comments on SP 800-56B" in the subject line.


Please note that the public comments period for FIPS 186-3, the Digital
Signature Standard, closes on Friday, December 12, 2008. The draft is
available at
http://www.csrc.nist.gov/publications/drafts/800-57-part3/Draft_SP800-57
-Part3_Recommendationforkeymanagement.pdf. Send any comments by the due
date, as we intend to finalize this Standard as soon as possible. Please
submit comments to ebarker@nist.gov with "Comments on Draft 186-3" in
the subject line.


Also, the public comment period on SP 800-102, Recommendation for
Digital Signature Timeliness, closes on Friday, December 19, 2008. The
draft is available at
http://www.csrc.nist.gov/publications/drafts/800-102/Draft_SP800-102.pdf
. Please provide comments to ebarker@nist.gov with "Comments on SP
800-102" in the subject line