skip to main content
SP 800-57. Recommendation for Key Management, Part 1: General (revised)March 2007
2007 Technical Report
Publisher:
  • National Institute of Standards & Technology
  • Gaithersburg
  • MD
  • United States
Published:01 March 2007
Bibliometrics
Skip Abstract Section
Abstract

This Recommendation provides cryptographic key management guidance. It consists of three parts. Part 1 provides general guidance and best practices for the management of cryptographic keying material. Part 2 provides guidance on policy and security planning requirements for U.S. government agencies. Finally, Part 3 provides guidance when using the cryptographic features of current systems.

Report Downloads

Cited By

  1. Jard-Ced R, Mut-Puigserver M, Payeras-Capell M, Castell-Roca J and Viejo A (2018). Time-based low emission zones preserving drivers privacy, Future Generation Computer Systems, 80:C, (558-571), Online publication date: 1-Mar-2018.
  2. Morales-Sandoval M, Gonzalez-Compean J, Diaz-Perez A and Sosa-Sosa V (2018). A pairing-based cryptographic approach for data security in the cloud, International Journal of Information Security, 17:4, (441-461), Online publication date: 1-Aug-2018.
  3. Nuez D, Agudo I and Lopez J (2017). Proxy Re-Encryption, Journal of Network and Computer Applications, 87:C, (193-209), Online publication date: 1-Jun-2017.
  4. Nguyen D, Tran D, Sharma D and Ma W (2017). On The Study of EEG-based Cryptographic Key Generation, Procedia Computer Science, 112:C, (936-945), Online publication date: 1-Sep-2017.
  5. Jardí-Cedó R, Castellí-Roca J and Viejo A (2016). Privacy-preserving electronic road pricing system for low emission zones with dynamic pricing, Security and Communication Networks, 9:16, (3197-3218), Online publication date: 10-Nov-2016.
  6. Sarr A and Elbaz---Vincent P On the Security of the FHMQV Protocol Proceedings of the 8th International Conference on Progress in Cryptology --- AFRICACRYPT 2016 - Volume 9646, (207-224)
  7. ACM
    Massolino P, Barreto P and Ruggiero W (2015). Optimized and Scalable Co-Processor for McEliece with Binary Goppa Codes, ACM Transactions on Embedded Computing Systems, 14:3, (1-32), Online publication date: 21-May-2015.
  8. ACM
    Nuñez D, Agudo I and Lopez J NTRUReEncrypt Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, (179-189)
  9. ACM
    Krupp J, Schröder D and Simkin M POSTER Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, (1445-1447)
  10. Bader C Efficient Signatures with Tight Real World Security in the Random-Oracle Model Proceedings of the 13th International Conference on Cryptology and Network Security - Volume 8813, (370-383)
  11. ACM
    Petullo W, Zhang X, Solworth J, Bernstein D and Lange T MinimaLT Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, (425-438)
  12. Bauer C (2013). A Secure Correspondent Router Protocol for NEMO Route Optimization, Computer Networks: The International Journal of Computer and Telecommunications Networking, 57:5, (1078-1100), Online publication date: 1-Apr-2013.
  13. Kothmayr T, Schmitt C, Hu W, Brünig M and Carle G (2013). DTLS based security and two-way authentication for the Internet of Things, Ad Hoc Networks, 11:8, (2710-2723), Online publication date: 1-Nov-2013.
  14. Bianchi G, Capossele A, Petrioli C and Spenza D (2013). AGREE, Ad Hoc Networks, 11:8, (2625-2636), Online publication date: 1-Nov-2013.
  15. ACM
    Wild S, Ast M and Gaedke M Towards a Context-Aware WebID Certificate Creation Taking Individual Conditions and Trust Needs into Account Proceedings of International Conference on Information Integration and Web-based Applications & Services, (532-541)
  16. Dixon V, Jacobson M and Scheidler R Improved exponentiation and key agreement in the infrastructure of a real quadratic field Proceedings of the 2nd international conference on Cryptology and Information Security in Latin America, (214-233)
  17. Bernstein D, Lange T and Schwabe P The security impact of a new cryptographic library Proceedings of the 2nd international conference on Cryptology and Information Security in Latin America, (159-176)
  18. Yonemura T, Isogai T, Muratani H and Hanatani Y Factor-4 and 6 (de)compression for values of pairings using trace maps Proceedings of the 5th international conference on Pairing-Based Cryptography, (19-34)
  19. Chen J, Lim H, Ling S, Wang H and Wee H Shorter IBE and signatures via asymmetric pairings Proceedings of the 5th international conference on Pairing-Based Cryptography, (122-140)
  20. ACM
    Nie P, Vähä-Herttua J, Aura T and Gurtov A Performance analysis of HIP diet exchange for WSN security establishment Proceedings of the 7th ACM symposium on QoS and security for wireless and mobile networks, (51-56)
  21. ACM
    Coelho R, Pastro J, Antunes R, Barcellos M, Jansch-Porto I and Gaspary L Challenging the feasibility of authentication mechanisms for P2P live streaming Proceedings of the 6th Latin America Networking Conference, (55-63)
  22. Costello C, Lauter K and Naehrig M Attractive subfamilies of BLS curves for implementing high-security pairings Proceedings of the 12th international conference on Cryptology in India, (320-342)
  23. ACM
    Bianchi G, Capossele A, Mei A and Petrioli C Flexible key exchange negotiation for wireless sensor networks Proceedings of the fifth ACM international workshop on Wireless network testbeds, experimental evaluation and characterization, (55-62)
  24. Lagutin D and Tarkoma S Public Key Signatures and Lightweight Security Solutions in a Wireless Environment Proceedings of the 9th International Conference on Smart Spaces and Next Generation Wired/Wireless Networking and Second Conference on Smart Spaces, (253-265)
  25. Suomalainen J, Valkonen J and Asokan N (2009). Standards for security associations in personal networks: a comparative analysis, International Journal of Security and Networks, 4:1/2, (87-100), Online publication date: 1-Feb-2009.
  26. Kawahara Y, Aoki K and Takagi T Faster Implementation of ηTPairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-Addition Proceedings of the 2nd international conference on Pairing-Based Cryptography, (282-296)
  27. Martina J, de Souza T and Custodio R OpenHSM Proceedings of the 4th European conference on Public Key Infrastructure: theory and practice, (220-235)
  28. Kuo C, Walker J and Perrig A Low-cost manufacturing, usability, and security Proceedings of the 11th International Conference on Financial cryptography and 1st International conference on Usable Security, (325-340)
Contributors
  • National Institute of Standards and Technology
  • National Institute of Standards and Technology
  • National Institute of Standards and Technology
  • National Institute of Standards and Technology
  • National Institute of Standards and Technology

Recommendations