31.07.2013 Views

Part 1: General - Computer Security Resource Center - National ...

Part 1: General - Computer Security Resource Center - National ...

Part 1: General - Computer Security Resource Center - National ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Table 2: Comparable strengths<br />

Bits of<br />

security<br />

Symmetric<br />

key<br />

algorithms<br />

80 2TDEA 19<br />

FFC<br />

(e.g., DSA, D-H)<br />

L = 1024<br />

N = 160<br />

112 3TDEA L = 2048<br />

N = 224<br />

128 AES-128 L = 3072<br />

N = 256<br />

192 AES-192 L = 7680<br />

N = 384<br />

256 AES-256 L = 15360<br />

N = 512<br />

IFC<br />

(e.g.,<br />

RSA)<br />

March, 2007<br />

ECC<br />

(e.g.,<br />

ECDSA)<br />

k = 1024 f = 160-223<br />

k = 2048 f = 224-255<br />

k = 3072 f = 256-383<br />

k = 7680 f = 384-511<br />

k = 15360 f = 512+<br />

For hash functions, the size of the hash function will be determined by the algorithm or scheme<br />

in which the hash function is used. For this reason, the standard for the algorithm must specify<br />

the appropriate hash size or security strength to use. For example, the appropriate hash algorithm<br />

for a digital signature algorithm depends upon the chosen key and parameter size, and the<br />

security strength to be provided by the digital signature. To further illustrate this concept, Table<br />

3 indicates the hash size with comparable strength for the listed parameter and key sizes for<br />

digital signatures, HMAC, key derivation functions, and random number generation.<br />

19 The assessment of at least 80-bits of security for 2TDEA is based on the assumption that an attacker has at most<br />

2 40 matched plaintext and ciphertext blocks (see [ANSX9.52], Annex B).<br />

63

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!