• There are no items in your cart

INCITS/ISO/IEC 15946-3 : 2002

Withdrawn
Withdrawn

A Withdrawn Standard is one, which is removed from sale, and its unique number can no longer be used. The Standard can be withdrawn and not replaced, or it can be withdrawn and replaced by a Standard with a different number.

INFORMATION TECHNOLOGY - SECURITY TECHNIQUES - CRYPTOGRAPHIC TECHNIQUES BASED ON ELLIPTIC CURVES - PART 3: KEY ESTABLISHMENT
Withdrawn date

04-18-2024

Published date

01-01-2002

1 Scope
2 Normative references
3 Terms and definitions
4 Symbols and abbreviated terms
5 Key derivation functions
6 Cofactor multiplication
7 Key commitment
8 Key agreement mechanisms
   8.1 Common information
   8.2 Non-interactive key agreement of Diffie-Hellman
        type (KANIDH)
   8.3 Key agreement of ElGamal type (KAEG)
   8.4 Key agreement of Diffie-Hellman type
   8.5 Key agreement of Diffie-Hellman type with
        2 key pairs (KADH2KP)
   8.6 Key agreement of Diffie-Hellman type with 2
        signatures and key confirmation (KADH2SKC)
9 Key agreement mechanisms not included in ISO/IEC 11770-3
   9.1 Common information
   9.2 The Full Unified Model
   9.3 Key agreement of MQV type with 1 pass (KAMQV1P)
   9.4 Key agreement of MQV type with 2 passes (KAMQV2P)
10 Key transport mechanisms
   10.1 Common information
   10.2 Key transport of ElGamal type (KTEG)
   10.3 Key transport of ElGamal type with originator
        signature (KTEGOS)
11 Key Confirmation
Annex A (informative) Examples of key derivation functions
      A.1 The IEEE P1363 key derivation function
      A.2 The ANSI X9.42 key derivation function
      A.3 The ANSI X9.63 key derivation function
Annex B (informative) A comparison of the claimed properties
        of the mechanisms in this standard
      B.1 Security Properties
      B.2 Performance Considerations
Bibliography

Defines public key cryptographic techniques based on elliptic curves. The standard is split into four parts and includes the establishment of keys for secret key systems and digital signature mechanisms.

DocumentType
Standard
PublisherName
Information Technology Industry Council
Status
Withdrawn
Supersedes

Standards Relationship
ISO/IEC 15946-3:2002 Identical

ISO/IEC 15946-1:2016 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 1: General
ISO/IEC 14888-3:2016 Information technology — Security techniques — Digital signatures with appendix — Part 3: Discrete logarithm based mechanisms
ISO/IEC 10118-4:1998 Information technology Security techniques Hash-functions Part 4: Hash-functions using modular arithmetic
ISO/IEC 9796-3:2006 Information technology — Security techniques — Digital signature schemes giving message recovery — Part 3: Discrete logarithm based mechanisms
ISO/IEC 14888-1:2008 Information technology Security techniques Digital signatures with appendix Part 1: General
ISO/IEC 10118-1:2016 Information technology Security techniques Hash-functions Part 1: General
ISO/IEC 9796-2:2010 Information technology Security techniques Digital signature schemes giving message recovery Part 2: Integer factorization based mechanisms
ISO/IEC 15946-2:2002 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 2: Digital signatures
ISO/IEC 9797-1:2011 Information technology Security techniques Message Authentication Codes (MACs) Part 1: Mechanisms using a block cipher
ISO/IEC 10118-3:2004 Information technology Security techniques Hash-functions Part 3: Dedicated hash-functions
ISO/IEC 10118-2:2010 Information technology Security techniques Hash-functions Part 2: Hash-functions using an n-bit block cipher
ANSI X9.63 : 2011 FINANCIAL SERVICES - PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES INDUSTRY, KEY AGREEMENT AND KEY TRANSPORT USING ELLIPTIC CURVE CRYPTOGRAPHY
ISO/IEC 9797-2:2011 Information technology Security techniques Message Authentication Codes (MACs) Part 2: Mechanisms using a dedicated hash-function
ISO/IEC 14888-2:2008 Information technology Security techniques Digital signatures with appendix Part 2: Integer factorization based mechanisms
ANSI X9.42 : 2003(R2013) PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES: AGREEMENT OF SYMMETRIC KEYS USING DISCRETE LOGARITHM CRYPTOGRAPHY
ISO/IEC 11770-3:2015 Information technology Security techniques Key management Part 3: Mechanisms using asymmetric techniques

View more information
Sorry this product is not available in your region.

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.