Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Recommendation for Pair-Wise Key Establishment Using Discrete Logarithm Cryptography (Revised)

Published

Author(s)

Elaine B. Barker, Don Johnson, Miles E. Smid

Abstract

[Superseded by SP 800-56A Rev. 2 (May 2013): http://www.nist.gov/manuscript-publication-search.cfm?pub_id=913431] This Recommendation provides the specifications of key establishment schemes that are appropriate for use by the U.S. Federal Government, based on standards developed by the Accredited Standards Committee (ASC) X9, Inc.: American National Standard (ANS) X9.42 Agreement of Symmetric Keys using Discrete Logarithm Cryptography and ANS X9.63 Key Agreement and Key Transport using Elliptic Curve Cryptography. A key establishment scheme can be characterized as either a key agreement scheme or a key transport scheme. The asymmetric-key-based key agreement schemes in this Recommendation are based on the Diffie-Hellman (DH) and Menezes-Qu-Vanstone (MQV) algorithms. In addition, an asymmetric-key-based key transport scheme is specified. [Supersedes SP 800-56A (May 2006): http://www.nist.gov/manuscript-publication-search.cfm?pub_id=917476]
Citation
Special Publication (NIST SP) - 800-56A Rev
Report Number
800-56A Rev

Keywords

assurances, Diffie-Hellman, key agreement, key confirmation, key derivation, key establishment, key transport, MQV

Citation

Barker, E. , Johnson, D. and Smid, M. (2007), Recommendation for Pair-Wise Key Establishment Using Discrete Logarithm Cryptography (Revised), Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD (Accessed April 19, 2024)
Created March 14, 2007, Updated January 27, 2020