Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : G.9807.1     
  ITU-T A.5 justification information for referenced document NIST SP 800-38B in draft G.9807.1
1. Clear description of the referenced document:
Name: NIST SP 800-38B
Title: NIST Special Publication 800-38B. Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. Morris Dworkin. May 2005
2. Status of approval:
Approved
3. Justification for the specific reference:
In specification of the procedures for secure key derivation and for management flow (PLOAM and OMCI) integrity verification, Recommendation G.xgs-pon establishes the underlying block cipher, AES, operating in the block cipher-based Message Authentication Code (CMAC) mode. NIST Special Publication 800-38B provides an authoritative specification of the CMAC algorithm. It has been used previously in G.987.3 and G.989.3.
4. Current information, if any, about IPR issues:
Some information may be available in the NIST Patents Database that can be accessed through http://patapsco.nist.gov/ts/220/sharedpatent/index.cfm
5. Other useful information describing the "Quality" of the document:
This NIST document has been produced by Computer Security Division's (CSD) Security Technology Group of NIST has a subgroup that deals specifically with Cryptographic Technology Standards and Guidance (CTSG). CTSG is involved in the development, maintenance, and promotion of a number of standards and guidance that cover a wide range of cryptographic technology. NIST has long term technical experience in dealing with cryptographic matters. The document has been publicly and internally reviewed before publication.
6. The degree of stability or maturity of the document:
SP 800-38B 2005 ED was published May 2005 and has been stable since then. Current standards status of this document can be found at http://www.csrc.nist.gov/publications/nistpubs/
7. Relationship with other existing or emerging documents:
NIST is actively involved in standardization of cryptographic techniques. The crypto tools are of wide general applicability (see e.g. DES, AES, modes of operation and guidelines). NIST continues its research and standardization in the area of modes of operation. NIST continues to accept modes proposals.
8. Any explicit references within that referenced document should also be listed:
[1] J. Black, P. Rogaway, A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC, Natl. Inst. Stand. Technol. [Web page], http://csrc.nist.gov/CryptoToolkit/ modes/workshop1/./
[2] J. Black, P. Rogaway, CBC MACs for arbitrary-length messages: The three-key constructions, in Advances in Cryptology—Crypto 2000, Lecture Notes in Computer Science, Vol. 1880, Mihir Bellare, ed., Springer-Verlag (2000), pp. 197–215./
[3] FIPS Publication 197, The Advanced Encryption Standard (AES), U.S. DoC/NIST, November 26, 2001./
[4] FIPS Publication 198, The Keyed-Hash Message Authentication Code, U.S. DoC/NIST, March 6, 2002./
[5] T. Iwata, K. Kurosawa, OMAC: One-Key CBC MAC, Natl. Inst. Stand. Technol. [Web page], http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/./
[6] T. Iwata, K. Kurosawa, OMAC: One-Key CBC MAC, in Fast Software Encryption, 10th International Workshop, FSE 2003, Lecture Notes in Computer Science, Vol. 2887, Thomas Johansson, ed., Springer-Verlag (2003), p.p. 129–153./
[7] T. Iwata, K. Kurosawa, OMAC: One-Key CBC MAC—Addendum, Natl. Inst. Stand. Technol. [Web page], http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/./
[8] T. Iwata, K. Kurosawa, Stronger Security Bounds for OMAC, TMAC, and XCBC, Natl. Inst. Stand. Technol. [Web page], http://csrc.nist.gov/CryptoToolkit/modes/comments/./
[9] A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, Inc., Boca Raton (1996)./
[10] NIST Special Publication 800-67 Version 1, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, May 2004, Natl. Inst. Stand. Technol. [Web page], http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf.
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
SP 800-38B 2005 ED is freely available at http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
Note: This form is based on Recommendation ITU-T A.5