Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Block Cipher Techniques

Public Comments-Modes Development

NIST continues to accept public comments on modes of operation, including comments on: Properties of individual modes (security, performance, etc.) Comparisons of proposed modes Recommendations for standardization Other related issues, such as padding.

Comments may be submitted to EncryptionModes@nist.gov

On February 28, 2019, NIST announced a public comment period, ending April 15, 2019, on Draft Special Publication 800-38G Revision 1Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption.  In this revision of SP 800-38G, the specifications of the two encryption methods, called FF1 and FF3-1, are updated in order to address potential vulnerabilities when the domain size is too small. 

On July 8, 2013, NIST announced a period of public comment, ending September 3, 2013, on Draft Special Publication 800-38G, which specifies three modes of the AES block cipher for format preserving encryption.

In subsequent analysis, NIST explains that one of the FPE modes in the draft, FF2, does not provide the expected 128 bits of security for some use cases.

On August 2011, NIST announced a period of public comments on the draft NIST Special Publication 800-38F: Recommendation for Block Cipher Modes of Operation: Methods for Key Wrapping.

On June 9, 2011, NIST announced a period of public comment on a proposal to approve two schemes of the FFX framework for format preserving encryption: FFX[radix] and VAES3.

In Request for Public Comments on XTS, NIST requested public comments on the proposal to approve the XTS-AES confidentiality mode by reference to IEEE Stnd. 1619-2007. The comment period ended September 3, 2008. The following are links to documents that NIST received from the indicated commenter:

Matthew Ball provided follow-up comments to the public comments on XTS-AES.

Public comments received on draft NIST Special Publication 800-38E, Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality in Block-Oriented Storage Devices.

The following public comments were submitted on the second (July 2007) draft NIST SP 800-38D: Recomendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC :

Commenter

The following paper was submitted as a public comment on the first (April 2006) draft NIST SP 800-38D: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM):

NIST requested public comments on its intention to recommend either the CWC mode or the GCM mode. Links to PDF files of papers that were submitted::

The comment period ended June 1, 2005.

Public comments received on the draft NIST Special Publication 800-38B, Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication.

Links to PDF files of papers that were submitted as public comments on the draft NIST Special Publication 800-38C, Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality are provided below:

Another document briefly describes NIST's responses to the most significant public comments.

The general public comments on modes of operation that were submitted within email messages are available in two PDF files:

Links to PDF files of the papers on modes of operation that were submitted as public comments are provided below:

 

Created January 04, 2017, Updated February 13, 2024