Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Transitioning the Use of Cryptographic Algorithms and Key Lengths

Published

Author(s)

Elaine B. Barker, Allen L. Roginsky

Abstract

The National Institute of Standards and Technology (NIST) provides cryptographic key management guidance for defining and implementing appropriate key management procedures, using algorithms that adequately protect sensitive information, and planning ahead for possible changes in the use of cryptography because of algorithm breaks or the availability of more powerful computing techniques. NIST Special Publication (SP) 800-57, Part 1, Recommendation for Key Management: General, includes a general approach for transitioning from one algorithm or key length to another. This Recommendation (SP 800-131A) provides more specific guidance for transitions to the use of stronger cryptographic keys and more robust algorithms.
Citation
Special Publication (NIST SP) - 800-131A Rev. 2
Report Number
800-131A Rev. 2

Keywords

cryptographic algorithm, digital signatures, encryption, hash function, key agreement, key derivation functions, key management, key transport, key wrapping, message authentication codes, post-quantum algorithms, random number generation, security strength, transition.

Citation

Barker, E. and Roginsky, A. (2019), Transitioning the Use of Cryptographic Algorithms and Key Lengths, Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.SP.800-131Ar2 (Accessed April 19, 2024)
Created March 21, 2019, Updated June 13, 2019