Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1277     
  ITU-T A.5 justification information for referenced document NIST SP 800-90b (2016) in draft X.1277
1. Clear description of the referenced document:
Name: NIST SP 800-90b (2016)
Title: NIST Special Publication 800-90b: Recommendation for the Entropy Sources Used for Random Bit Generation.
2. Status of approval:
January 27, 2016
3. Justification for the specific reference:
The referenced document constitutes provisions of this Recommendation
4. Current information, if any, about IPR issues:
Some information may be available in the NIST Patents Database that can be accessed through https://www.nist.gov/tpo/patents
5. Other useful information describing the "Quality" of the document:
It is an approved and published NIST standard
6. The degree of stability or maturity of the document:
Stable since 2016
7. Relationship with other existing or emerging documents:
None
8. Any explicit references within that referenced document should also be listed:
[FIPS 140] Federal Information Processing Standard 140-2, Security Requirements for Cryptographic Modules, May 25, 2001. /
[FIPS 180] Federal Information Processing Standard 180-4, Secure Hash Standard (SHS), March 2012. /
[FIPS 197] Federal Information Processing Standard 197, Advanced Encryption Standard (AES), November 2001. /
[FIPS 198] Federal Information Processing Standard 198-1, Keyed-Hash Message Authentication Code (HMAC), July 2008. /
[SP 800-38B] National Institute of Standards and Technology Special Publication (SP) 800- 38B, Recommendation for Block Cipher Modes of Operation – The CMAC Mode for Authentication, May 2005. /
[SP 800-67] NIST Special Publication (SP) 800-67, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, May 2004./
[SP 800-90A] National Institute of Standards and Technology Special Publication (SP) 800- 90A, Recommendation for Random Number Generation Using Deterministic Random Bit Generators, January 2012. /
[SP 800-90C] National Institute of Standards and Technology Special Publication (SP) 800- 90C, Draft. /
[X9.82-1] American National Standard (ANS) X9.82, Part 1-2006, Random Number Generation Part 1: Overview and Basic Principles. /
[X9.82-2] American National Standard (ANS) X9.82, Part 2, Random Number Generation Part 2: Entropy Sources, Draft. /
[BZ2] BZ2 Compression Algorithm. http://www.bzip.org/. /
[Bellman] Richard Bellman, Dynamic Programming. Princeton University Press, 1957. [Knuth] Knuth (1998) [1969]. The Art of Computer Programming vol.2 (3rd ed.). Boston: Addison-Wesley. /
[Maurer] Ueli Maurer, “A Universal Statistical Test for Random Bit Generators,” Journal of Cryptology, Vol. 5, No. 2, 1992, pp. 89-105./
[Peres] Yuval Peres, “Iterating von Neumann's procedure for extracting random bits,” Ann. Statist., 1992. /
[Rabiner] Lawrence R. Rabiner, “A tutorial on hidden Markov models and selected applications in speech recognition,” Proceedings of the IEEE, Vol. 77, pp. 257–286, Feb. 1989.
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
None
Note: This form is based on Recommendation ITU-T A.5