• There are no items in your cart
We noticed you’re not on the correct regional site. Switch to our AMERICAS site for the best experience.
Dismiss alert

CAN/CSA-ISO/IEC 29167-17:16

Current
Current

The latest, up-to-date edition.

Information technology Automatic identification and data capture techniques Part 17: Crypto suite cryptoGPS security services for air interface communications (Adopted ISO/IEC 29167-17:2015, first edition, 2015-06-01)
Available format(s)

Hardcopy , PDF

Language(s)

English

Published date

01-01-2016

Foreword
Introduction
1 Scope
2 Conformance
3 Normative references
4 Terms and definitions
5 Symbols and abbreviated terms
6 Cipher introduction
7 Parameter definitions
8 State diagram
9 Initialization and resetting
10 Authentication
11 Communication
12 Key table and key update
Annex A (normative) - State transition tables
Annex B (normative) - Error codes and error handling
Annex C (normative) - Cipher description
Annex D (informative) - Test vectors
Annex E (normative) - Protocol specific
Bibliography

This part of ISO/IEC 29167 defines the cryptoGPS cryptographic suite for the ISO/IEC 18000 air interfaces standards for radio frequency identification (RFID) devices.

Preface Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the SCC Mirror Committee (SMC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T). For brevity, this Standard will be referred to as \"CAN/CSA-ISO/IEC 29167-17\" throughout. At the time of publication, ISO/IEC 29167-17:2015 is available from ISO and IEC in English only. CSA Group will publish the French version when it becomes available from ISO and IEC. Scope This part of ISO/IEC 29167 defines the cryptoGPS cryptographic suite for the ISO/IEC 18000 air interfaces standards for radio frequency identification (RFID) devices. Its purpose is to provide a common crypto suite for security for RFID devices that might be referred by ISO committees for air interface standards and application standards. This part of ISO/IEC 29167 defines a lightweight mechanism using asymmetric techniques and providing a unilateral authentication mechanism whose security is related to the difficulty of taking discrete logarithms on elliptic curves.

DocumentType
Standard
ISBN
978-1-4883-0530-6
Pages
0
PublisherName
Canadian Standards Association
Status
Current

Standards Relationship
ISO/IEC 29167-17:2015 Identical

ISO/IEC 18031:2011 Information technology Security techniques Random bit generation
ISO/IEC 15946-1:2016 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 1: General
ISO/IEC 29192-2:2012 Information technology Security techniques Lightweight cryptography Part 2: Block ciphers
ISO/IEC 14888-3:2016 Information technology — Security techniques — Digital signatures with appendix — Part 3: Discrete logarithm based mechanisms
ISO/IEC 8825-1:2015 Information technology ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER) Part 1:
ISO/IEC 29167-1:2014 Information technology Automatic identification and data capture techniques Part 1: Security services for RFID air interfaces
ISO/IEC 9796-3:2006 Information technology — Security techniques — Digital signature schemes giving message recovery — Part 3: Discrete logarithm based mechanisms
FIPS PUB 197 : 2001 ADVANCED ENCRYPTION STANDARD (AES)
ISO/IEC 9798-5:2009 Information technology — Security techniques — Entity authentication — Part 5: Mechanisms using zero-knowledge techniques
ISO/IEC 10118-1:2016 Information technology Security techniques Hash-functions Part 1: General
FIPS PUB 186 : 0 DIGITAL SIGNATURE STANDARD (DSS)
ISO/IEC 10118-3:2004 Information technology Security techniques Hash-functions Part 3: Dedicated hash-functions
ISO/IEC 29192-4:2013 Information technology — Security techniques — Lightweight cryptography — Part 4: Mechanisms using asymmetric techniques
ISO/IEC 29192-1:2012 Information technology — Security techniques — Lightweight cryptography — Part 1: General
ISO/IEC 18000-63:2015 Information technology Radio frequency identification for item management Part 63: Parameters for air interface communications at 860 MHz to 960 MHz Type C
ISO/IEC 18000-3:2010 Information technology — Radio frequency identification for item management — Part 3: Parameters for air interface communications at 13,56 MHz
ISO/IEC 9798-1:2010 Information technology Security techniques Entity authentication Part 1: General

View more information
£158.62
Excluding VAT

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.