Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : J.1014     
  ITU-T A.5 justification information for referenced document NIST SP 800-90Ar1 in draft J.1014
1. Clear description of the referenced document:
Name: NIST SP 800-90Ar1
Title: Recommendation for Random Number Generation Using Deterministic Random Bit Generators
2. Status of approval:
Approved
3. Justification for the specific reference:
NIST SP 800-90Ar1, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, is a normative reference in draft new J.1014
4. Current information, if any, about IPR issues:
Some information may be available in the NIST Patents Database that can be accessed through https://www.nist.gov/tpo/patents
5. Other useful information describing the "Quality" of the document:
It is an approved and published NIST standard,
6. The degree of stability or maturity of the document:
Stable since 2015
7. Relationship with other existing or emerging documents:
None
8. Any explicit references within that referenced document should also be listed:
Appendix D : (Informative) References/
[FIPS 140] Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules, May 25, 2001 (including Change Notices as of December 3, 2002). http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf [accessed 6/9/15]./
[FIPS 180] Federal Information Processing Standard (FIPS) 180-4, Secure Hash Standard (SHS), March 2012. http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf [accessed 6/9/15]./
[FIPS 197] Federal Information Processing Standard (FIPS) 197, Advanced Encryption Standard (AES), November 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf [accessed 6/9/15]./
[FIPS 198] Federal Information Processing Standard (FIPS) 198-1, The Keyed-Hash Message Authentication Code (HMAC), July 2008. http://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf [accessed 6/9/15]./
[SP 800-38A] National Institute of Standards and Technology Special Publication (SP) 80038A, Recommendation for Block Cipher Modes of Operation: Methods and Techniques, December 2001. http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf [accessed 6/9/15]./
[SP 800-38D] National Institute of Standards and Technology Special Publication (SP) 80038D, Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, November 2007. http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf [accessed 6/9/15]./
[SP 800-57] NIST Special Publication (SP) 800-57 Part 1 Revision 3, Recommendation for Key Management—Part 1: General, July 2012. http://csrc.nist.gov/publications/nistpubs/800-57/sp80057_part1_rev3_general.pdf [accessed 6/9/15]./
[SP 800-67] NIST Special Publication (SP) 800-67 Revision 1, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, January 2012. http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf [accessed 6/9/15]./
[SP 800-90B] NIST Special Publication (SP) 800-90B (Draft), Recommendation for the Entropy Sources Used for Random Bit Generation, August 2012 [re-released September 2013]. http://csrc.nist.gov/publications/drafts/800-90/draft-sp800-90b.pdf [accessed 6/9/15]./
[SP 800-90C] NIST Special Publication (SP) 800-90C (Draft), Recommendation for Random Bit Generator (RBG) Constructions, August 2012 [re-released September 2013]./
http://csrc.nist.gov/publications/drafts/800-90/draft-sp800-90c.pdf [accessed 6/9/15]./
[SP 800-107] NIST Special Publication (SP) 800-107 Revision 1, Recommendation for Applications Using Approved Hash Algorithms, August 2012./
http://csrc.nist.gov/publications/nistpubs/800-107-rev1/sp800-107-rev1.pdf/
[accessed 6/9/15]./
[Campagna] M. J. Campagna, Security Bounds for the NIST Codebook-based Deterministic Random Bit Generator, Report 2006/379, Cryptology ePrint Archive, November 2006. http://eprint.iacr.org/2006/379 [accessed 6/9/15]./
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5