BS ISO/IEC 11770-3:2021 – TC:2022 Edition
$280.87
Tracked Changes. Information security. Key management – Mechanisms using asymmetric techniques
Published By | Publication Date | Number of Pages |
BSI | 2022 | 246 |
PDF Catalog
PDF Pages | PDF Title |
---|---|
1 | 30452789 |
147 | A-30435245 |
148 | undefined |
152 | Foreword |
153 | Introduction |
154 | 1 Scope |
155 | 2 Normative references 3 Terms and definitions |
161 | 4 Symbols and abbreviations |
163 | 5 Requirements |
164 | 6 Key derivation functions 7 Cofactor multiplication |
165 | 8 Key commitment 9 Key confirmation |
166 | 10 Framework for key management 10.1 General |
167 | 10.2 Key agreement between two parties 10.3 Key agreement between three parties |
168 | 10.4 Secret key transport 10.5 Public key transport 11 Key agreement 11.1 Key agreement mechanism 1 |
169 | Figure 1 — Key agreement mechanism 1 Figure 2 — Key agreement mechanisms 2 and 8 |
170 | 11.2 Key agreement mechanism 2 11.3 Key agreement mechanism 3 |
171 | Figure 3 — Key agreement mechanism 3 Figure 4 — Key agreement mechanisms 4, 5 and 9 |
172 | 11.4 Key agreement mechanism 4 |
173 | 11.5 Key agreement mechanism 5 |
174 | 11.6 Key agreement mechanism 6 Figure 5 — Key agreement mechanism 6 |
175 | Figure 6 — Key agreement mechanism 7 |
176 | 11.7 Key agreement mechanism 7 |
177 | 11.8 Key agreement mechanism 8 |
178 | 11.9 Key agreement mechanism 9 |
179 | 11.10 Key agreement mechanism 10 Figure 7 — Key agreement mechanism 10 Figure 8 — Key agreement mechanism 11 |
180 | 11.11 Key agreement mechanism 11 |
181 | 11.12 Key agreement mechanism 12 Figure 9 — Key agreement mechanism 12 |
182 | 11.13 Key agreement mechanism 13 |
183 | Figure 10 — Key agreement mechanism 13 (2-pass) 11.14 Key agreement mechanism 14 |
184 | Figure 11 — Key agreement mechanism 14 (3-pass) 11.15 Key agreement mechanism 15 |
185 | Figure 12 — Key agreement mechanism 15 12 Secret key transport 12.1 Secret key transport mechanism 1 |
186 | Figure 13 — Secret key transport mechanism 1 Figure 14 — Secret key transport mechanism 2 |
187 | 12.2 Secret key transport mechanism 2 |
188 | 12.3 Secret key transport mechanism 3 |
189 | Figure 15 — Secret key transport mechanism 3 Figure 16 — Secret key transport mechanism 4 |
190 | 12.4 Secret key transport mechanism 4 |
191 | 12.5 Secret key transport mechanism 5 |
192 | Figure 17 — Secret key transport mechanism 5 Figure 18 — Secret key transport mechanism 6 |
194 | 12.6 Secret key transport mechanism 6 |
195 | 13 Public key transport 13.1 Public key transport mechanism 1 Figure 19 — Public key transport mechanism 1 |
196 | Figure 20 — Public key transport mechanism 2 13.2 Public key transport mechanism 2 |
197 | 13.3 Public key transport mechanism 3 Figure 21 — Public key transport mechanism 3 |
199 | Annex A (normative) Object identifiers |
208 | Annex B (informative) Properties of key establishment mechanisms |
209 | Table B.1 — Properties of key agreement mechanisms Table B.2 — Properties of secret key transport mechanisms |
210 | Table B.3 — Properties of public key transport mechanisms |
211 | Annex C (informative) Examples of key derivation functions C.1 ASN.1 syntax for key derivation functions C.2 IEEE P1363 key derivation function |
212 | C.3 ANSI X9.42 key derivation function |
213 | C.4 ANSI X9.63 key derivation function |
214 | C.5 NIST SP 800-56A concatenation key derivation function |
216 | C.6 NIST SP 800-56A ASN.1 key derivation function |
219 | Annex D (informative) Examples of key establishment mechanisms D.1 Examples of a function F, and sets S1 and S2 D.2 Non-interactive Diffie-Hellman key agreement D.3 Identity-based mechanism |
220 | D.4 ElGamal key agreement D.5 Nyberg-Rueppel key agreement |
221 | D.6 Diffie-Hellman key agreement D.7 Matsumoto-Takashima-Imai A(0) key agreement D.8 Beller-Yacobi protocol |
223 | Annex E (informative) Examples of elliptic curve based key establishment mechanisms E.1 Example of a function F E.2 Common information E.3 Non-interactive key agreement of Diffie-Hellman type |
224 | E.4 Key agreement of ElGamal type E.5 Key agreement following Nyberg-Rueppel |
225 | E.6 Key agreement of Matsumoto-Takashima-Imai type A(0) E.7 Key agreement of Diffie-Hellman type |
226 | E.8 Key agreement of Diffie-Hellman type with 2 key pairs E.9 Key agreement of Diffie-Hellman type with 2 signatures and key confirmation |
228 | E.10 Full unified model E.11 Key agreement of MQV type with one pass |
229 | E.12 Key agreement of MQV type with two passes E.13 Key agreement of MQV type with three passes |
230 | E.14 Key agreement of Diffie-Hellman type with blinded public key |
231 | E.15 Key agreement of Diffie-Hellman type with blinded public key |
233 | Annex F (informative) Example of bilinear pairing based key establishment mechanisms F.1 Example of a function FP F.2 Joux key agreement |
234 | F.3 Identity-based key agreement following Smart-Chen-Cheng |
235 | F.4 Identity-based key agreement following Fujioka-Suzuki-Ustaoglu F.5 SM9 identity-based key agreement |
237 | Annex G (informative) Secret key transport G.1 ElGamal key transfer G.2 ElGamal key transfer with originator’s signature G.3 RSA key transfer |
238 | G.4 Elliptic curve based key transport of ElGamal type |
239 | G.5 Elliptic curve based key transport of ElGamal type with originator signature |
240 | G.6 Sakai-Kasahara key transfer |
241 | Bibliography |
244 | Blank Page |