• There are no items in your cart

CAN/CSA-ISO/IEC 15946-1:18

Current
Current

The latest, up-to-date edition.

Information technology - Security techniques - Cryptographic techniques based on elliptic curves - Part 1: General (Adopted ISO/IEC 15946-1:2016, third edition, 2016-07-01)
Available format(s)

Hardcopy , PDF

Language(s)

English

Published date

01-01-2018

Foreword
Introduction
1 Scope
2 Normative references
3 Terms and definitions
4 Symbols
5 Conventions for fields
6 Conventions for elliptic curves
7 Conversion functions
8 Elliptic curve domain parameters and public key
Annex A (informative) - Background information on
        finite fields
Annex B (informative) - Background information on
        elliptic curves
Annex C (informative) - Background information on
        elliptic curve cryptosystems
Annex D (informative) - Summary of coordinate
        systems
Bibliography

Preface Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the SCC Mirror Committee (SMC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T). For brevity, this Standard will be referred to as \"CAN/CSA-ISO/IEC 15946-1\" throughout. This Standard supersedes CAN/CSA-ISO/IEC 15946-1:09 (adopted ISO/IEC 15946-1:2008). Scope This part of ISO/IEC 15946 describes the mathematical background and general techniques necessary for implementing the elliptic curve cryptography mechanisms defined in ISO/IEC 15946-5, ISO/IEC 9796-3, ISO/IEC 11770-3, ISO/IEC 14888-3, ISO/IEC 18033-2 and other ISO/IEC standards. This part of ISO/IEC 15946 does not specify the implementation of the techniques it defines. For example, it does not specify the basis representation to be used when the elliptic curve is defined over a finite field of characteristic two. Thus, interoperability of products complying with this part of ISO/IEC 15946 will not be guaranteed.

Preface Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the SCC Mirror Committee (SMC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T). For brevity, this Standard will be referred to as \"CAN/CSA-ISO/IEC 15946-1\" throughout. This Standard supersedes CAN/CSA-ISO/IEC 15946-1:09 (adopted ISO/IEC 15946-1:2008). Scope This part of ISO/IEC 15946 describes the mathematical background and general techniques necessary for implementing the elliptic curve cryptography mechanisms defined in ISO/IEC 15946-5, ISO/IEC 9796-3, ISO/IEC 11770-3, ISO/IEC 14888-3, ISO/IEC 18033-2 and other ISO/IEC standards. This part of ISO/IEC 15946 does not specify the implementation of the techniques it defines. For example, it does not specify the basis representation to be used when the elliptic curve is defined over a finite field of characteristic two. Thus, interoperability of products complying with this part of ISO/IEC 15946 will not be guaranteed.

DocumentType
Standard
ISBN
978-1-4883-0972-4
Pages
48
PublisherName
Canadian Standards Association
Status
Current
Supersedes

Standards Relationship
ISO/IEC 15946-1:2016 Identical

ISO/IEC 15946-5:2017 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 5: Elliptic curve generation
ANSI X9.63 : 2011 FINANCIAL SERVICES - PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES INDUSTRY, KEY AGREEMENT AND KEY TRANSPORT USING ELLIPTIC CURVE CRYPTOGRAPHY

View more information
US$118.85
Excluding Tax where applicable

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.