31.07.2013 Views

Part 1: General - Computer Security Resource Center - National ...

Part 1: General - Computer Security Resource Center - National ...

Part 1: General - Computer Security Resource Center - National ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

March, 2007<br />

encrypting key or public key transport key shall have been distributed as specified in this<br />

recommendation.<br />

When using split knowledge procedures, each key component shall be either encrypted or<br />

distributed separately via secure channels for delivery to a different individual. Appropriate<br />

physical security procedures shall be used to protect each key component as sensitive<br />

information.<br />

Physical security procedures may be used for all forms of manual key distribution. However,<br />

these procedures are particularly critical when the keys are distributed in plaintext form. In<br />

addition to the assurances listed above, accountability and auditing of the distribution process<br />

(see Sections 9.1 and 9.2) should be used.<br />

8.1.5.2.2.2 Electronic Key Distribution/Key Transport<br />

Electronic key distribution, or key transport, is used to distribute keys via a communication<br />

channel (e.g., the Internet or a satellite transmission). Electronic key transport requires the prior<br />

distribution of a key encrypting key to be used for key wrapping or a public key transport key as<br />

follows:<br />

1. A key encrypting key used for key wrapping shall be generated and distributed in<br />

accordance with Sections 8.1.5.2.1 and 8.1.5.2.2, or established using a key agreement<br />

scheme as defined in Section 8.1.5.2.3.<br />

2. A public key transport key shall be generated and distributed as specified in Section<br />

8.1.5.1.<br />

Only Approved key encrypting key or public key transport schemes shall be used. The Approved<br />

key transport schemes provide assurance that:<br />

a. The key encrypting key and the distributed key are not disclosed or modified, and<br />

b. The keys are protected in accordance with Section 6.<br />

In addition, the Approved key transport schemes, together with the associated key establishment<br />

protocol, should provide assurance to the recipient that the recipient has received the correct key.<br />

In some protocols, the assurance is extended to the sender as well.<br />

8.1.5.2.3 Key Agreement<br />

Key agreement is used in a communication environment to establish keying material using<br />

information contributed by all entities in the communication (most commonly, only two entities)<br />

without actually sending the keying material. Only Approved key agreement schemes shall be<br />

used. Approved key agreement schemes using asymmetric techniques are provided in [SP800-<br />

56]. Key agreement uses asymmetric key pairs or symmetric key encrypting keys (i.e., key<br />

wrapping keys) to calculate shared secrets, which are then used to derive symmetric keys and<br />

other keying material (e.g., IVs).<br />

A key agreement scheme uses (1) symmetric key encrypting keys, or (2) either static or<br />

ephemeral key pairs or both. The key pairs should be generated and distributed as discussed in<br />

Section 8.1.5.1. Keying material derived from a key agreement scheme must be protected as<br />

specified in Section 6.<br />

100

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!