• There are no items in your cart
We noticed you’re not on the correct regional site. Switch to our AMERICAS site for the best experience.
Dismiss alert

BS ISO/IEC 15946-3:2002

Superseded
Superseded

A superseded Standard is one, which is fully replaced by another Standard, which is a new edition of the same Standard.

View Superseded by
superseded

A superseded Standard is one, which is fully replaced by another Standard, which is a new edition of the same Standard.

Information technology. Security techniques. Cryptographic techniques based on elliptic curves Key establishment
Available format(s)

Hardcopy , PDF

Superseded date

31-07-2008

Language(s)

English

Published date

06-02-2003

1 Scope
2 Normative references
3 Terms and definitions
4 Symbols and abbreviated terms
5 Key derivation functions
6 Cofactor multiplication
7 Key commitment
8 Key agreement mechanisms
   8.1 Common information
   8.2 Non-interactive key agreement of Diffie-Hellman
        type (KANIDH)
        8.2.1 Setup
        8.2.2 Mechanism
        8.2.3 Properties
   8.3 Key agreement of ElGamal type (KAEG)
        8.3.1 Setup
        8.3.2 Mechanism
        8.3.3 Properties
   8.4 Key agreement of Diffie-Hellman type
        8.4.1 Setup
        8.4.2 Mechanism
        8.4.3 Properties
   8.5 Key agreement of Diffie-Hellman type with
        2 key pairs (KADH2KP)
        8.5.1 Setup
        8.5.2 Mechanism
        8.5.3 Properties
   8.6 Key agreement of Diffie-Hellman type with 2
        signatures and key confirmation (KADH2SKC)
        8.6.1 Setup
        8.6.2 Mechanism
        8.6.3 Properties
9 Key agreement mechanisms not included in ISO/IEC 11770-3
   9.1 Common information
   9.2 The Full Unified Model
        9.2.1 Setup
        9.2.2 Mechanism
        9.2.3 Properties
   9.3 Key agreement of MQV type with 1 pass (KAMQV1P)
        9.3.1 Setup
        9.3.2 Mechanism
        9.3.3 Properties
   9.4 Key agreement of MQV type with 2 passes (KAMQV2P)
        9.4.1 Setup
        9.4.2 Mechanism
        9.4.3 Properties
10 Key transport mechanisms
   10.1 Common information
   10.2 Key transport of ElGamal type (KTEG)
        10.2.1 Setup
        10.2.2 Mechanism
        10.2.3 Properties
   10.3 Key transport of ElGamal type with originator
        signature (KTEGOS)
        10.3.1 Setup
        10.3.2 Mechanism
        10.3.3 Properties
11 Key Confirmation
Annex A (informative) Examples of key derivation functions
A.1 The IEEE P1363 key derivation function
    A.1.1 Preconditions
    A.1.2 Input
    A.1.3 Actions
    A.1.4 Output
A.2 The ANSI X9.42 key derivation function
    A.2.1 Prerequisites
    A.2.2 Input
    A.2.3 Actions
    A.2.4 Output
    A.2.5 ASN.1 syntax
A.3 The ANSI X9.63 key derivation function
    A.3.1 Prerequisites
    A.3.2 Input
    A.3.3 Actions
    A.3.4 Output
Annex B (informative) A comparison of the claimed properties
        of the mechanisms in this standard
B.1 Security Properties
B.2 Performance Considerations
Bibliography

Defines public key cryptographic techniques based on elliptic curves. The standard is split into four parts and includes the establishment of keys for secret key systems and digital signature mechanisms.

Committee
IST/33
DocumentType
Standard
Pages
40
PublisherName
British Standards Institution
Status
Superseded
SupersededBy

Standards Relationship
ISO/IEC 15946-3:2002 Identical

ISO/IEC 15946-1:2016 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 1: General
ISO/IEC 9796-3:2006 Information technology — Security techniques — Digital signature schemes giving message recovery — Part 3: Discrete logarithm based mechanisms
ISO/IEC 9796-2:2010 Information technology Security techniques Digital signature schemes giving message recovery Part 2: Integer factorization based mechanisms
ISO/IEC 15946-2:2002 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 2: Digital signatures
ANSI X9.63 : 2011 FINANCIAL SERVICES - PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES INDUSTRY, KEY AGREEMENT AND KEY TRANSPORT USING ELLIPTIC CURVE CRYPTOGRAPHY
ANSI X9.42 : 2003(R2013) PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES: AGREEMENT OF SYMMETRIC KEYS USING DISCRETE LOGARITHM CRYPTOGRAPHY
ISO/IEC 11770-3:2015 Information technology Security techniques Key management Part 3: Mechanisms using asymmetric techniques

View more information
£232.00
Excluding VAT

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.