Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : J.1012     
  ITU-T A.5 justification information for referenced document NIST FIPS PUB 197 (2001) in draft J.1012
1. Clear description of the referenced document:
Name: NIST FIPS PUB 197 (2001)
Title: ADVANCED ENCRYPTION STANDARD (AES), November 2001
2. Status of approval:
FIPS PUBS 197 has been approved by Secretary of Commerce.
3. Justification for the specific reference:
FIPS PUB 197 (2001), Advanced Encryption Algorithm (AES), specifies cryptographical functions with relevance to the ECI Ecosystem and thus is a normative reference for J.1012 (ex J.dmcd-part3).
4. Current information, if any, about IPR issues:
http://csrc.nist.gov/encryption/aes/rijndael/rijndael-ip.pdf and http://csrc.nist.gov/encryption/aes/rijndael/rijndael-ip-update.pdf
5. Other useful information describing the "Quality" of the document:
AES is the final outcome of a cryptographic algorithm contest with Rijndael chosen as the AES candidate. AES has undergone the NIST review procedures. An AES reference implementation is available at http://csrc.nist.gov/encryption/aes/rijndael/ FIPS-197 was published in November 2001.
6. The degree of stability or maturity of the document:
AES is the final outcome of a cryptographic algorithm contest with Rijndael chosen as the AES candidate. AES has undergone the NIST review procedures. An AES reference implementation is available at http://csrc.nist.gov/encryption/aes/rijndael/ FIPS-197 was published in November 2001.
7. Relationship with other existing or emerging documents:
AES is referenced in several other standards such as J.170 and IETF SRTP
8. Any explicit references within that referenced document should also be listed:
[1] AES page available via http://www.nist.gov/CryptoToolkit./
[2] Computer Security Objects Register (CSOR): http://csrc.nist.gov/csor/./
[3] J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES Algorithm Submission,/
September 3, 1999, available at [1]./
[4] J. Daemen and V. Rijmen, The block cipher Rijndael, Smart Card research and/
Applications, LNCS 1820, Springer-Verlag, pp. 288-296./
[5] B. Gladman’s AES related home page/
http://fp.gladman.plus.com/cryptography_technology/./
[6] A. Lee, NIST Special Publication 800-21, Guideline for Implementing Cryptography/
in the Federal Government, National Institute of Standards and Technology,/
November 1999./
[7] A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography,/
CRC Press, New York, 1997, p. 81-83./
[8] J. Nechvatal, et. al., Report on the Development of the Advanced Encryption Standard/
(AES), National Institute of Standards and Technology, October 2, 2000, available at/
[1].
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
FIPS-PUB 197 is freely available at http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
Note: This form is based on Recommendation ITU-T A.5