Barker, 2020

Type

Report

Title

NIST SP 800-57 Part 1 R5: Recommendation for Key Management Part 1: General

Authors

Barker, E.

Year

2020

Harvard

Barker, E., 2020. NIST SP 800-57 Part 1 R5: Recommendation for Key Management Part 1: General. National Institute of Standards and Technology. https://doi.org/10.6028/NIST.SP.800-57pt1r4

DOI

https://doi.org/10.6028/NIST.SP.800-57pt1r4

Links

nist.gov

Abstract

This Recommendation provides cryptographic key-management guidance. It consists of three parts. Part 1 provides general guidance and best practices for the management of cryptographic keying material, including definitions of the security services that may be provided when using cryptography and the algorithms and key types that may be employed, specifications of the protection that each type of key and other cryptographic information requires and methods for providing this protection, discussions about the functions involved in key management, and discussions about a variety of key-management issues to be addressed when using cryptography. Part 2 provides guidance on policy and security planning requirements for U.S. Government agencies. Part 3 provides guidance when using the cryptographic features of current systems.


Follow us on LinkedIn | Discuss on Slack | Support us with Patreon | Sign-up for a free membership.


This wiki is owned by Open Measure, a non-profit association. The original content we publish is licensed under a Creative Commons Attribution 4.0 International License.