• There are no items in your cart

ISO/IEC 15946-4:2004

Withdrawn
Withdrawn

A Withdrawn Standard is one, which is removed from sale, and its unique number can no longer be used. The Standard can be withdrawn and not replaced, or it can be withdrawn and replaced by a Standard with a different number.

Information technology Security techniques Cryptographic techniques based on elliptic curves Part 4: Digital signatures giving message recovery
Available format(s)

Hardcopy , PDF , PDF 3 Users , PDF 5 Users , PDF 9 Users

Withdrawn date

05-13-2019

Language(s)

English

Published date

09-28-2004

Foreword
Introduction
1 Scope
2 Normative references
3 Terms and definitions
4 Symbols and abbreviated terms
   4.1 Symbols and notation
   4.2 Coding convention, length and field size
   4.3 Legend for figures
5 Processes
   5.1 Parameter Generation Process
   5.2 Signature Generation Process
   5.3 Signature Verification Process
6 General Model for Digital Signatures giving message
   recovery
   6.1 Requirements
   6.2 Summary of Functions and Procedures
   6.3 Signature generation process
   6.4 Signature verification process
7 ECNR (Elliptic Curve Nyberg-Rueppel message recovery
   signature)
   7.1 Domain and User Parameters
   7.2 Signature Generation Process
   7.3 Signature Verification Process
8 ECMR (Elliptic Curve Miyaji message Recovery signature)
   8.1 Domain and User Parameters
   8.2 Signature Generation Process
   8.3 Signature Verification Process
9 ECAO (Elliptic Curve Abe-Okamoto message recovery
   signature)
   9.1 Domain and User Parameters
   9.2 Signature Generation Process
   9.3 Signature Verification Process
10 ECPV (Elliptic Curve Pintsov-Vanstone message recovery
   signature)
   10.1 Domain and User Parameters
   10.2 Signature Generation Process
   10.3 Signature Verification Process
11 ECKNR (Elliptic Curve KCDSA/Nyberg-Rueppel message
   recovery signature)
   11.1 Domain and User Parameters
   11.2 Signature Generation Process
   11.3 Signature Verification Process
Annex A (informative) Numerical examples
Annex B (informative) Summary of properties of mechanisms
Annex C (informative) Information about patents
Bibliography

ISO/IEC 15946-4:2004 specifically addresses the digital signatures giving message recovery based on elliptic curves. The scope of ISO/IEC 15946-4:2004 is restricted to cryptographic techniques based on elliptic curves defined over finite fields of prime power order (including the special cases of prime order and characteristic two). The representation of elements of the underlying finite fields (i.e. which basis is used) is outside the scope of ISO/IEC 15946-4:2004.

ISO/IEC 15946-4:2004 specifies:

  • the digital signatures giving message recovery with each type of redundancy: natural redundancy, added redundancy, or both.
  • the general model for digital signatures giving partial or total message recovery aiming at reducing storage and transmission overhead.

Together with the general model, it provides five mechanisms to realize the digital signatures giving message recovery based on elliptic curves.

The mathematical background and general techniques necessary for implementing the mechanisms are described in ISO/IEC 15946-1.

DocumentType
Standard
Pages
47
PublisherName
International Organization for Standardization
Status
Withdrawn

Standards Relationship
CSA ISO/IEC 15946-4 : 2005 Identical
NEN ISO/IEC 15946-4 : 2004 Identical
BS ISO/IEC 15946-4:2004 Identical
SANS 15946-4 : 1ED 2007 Identical

07/30135624 DC : 0 BS ISO/IEC 15946-1 - INFORMATION TECHNOLOGY - SECURITY TECHNIQUES - CRYPTOGRAPHIC TECHNIQUES BASED ON ELLIPTIC CURVES - PART 1: GENERAL
02/652661 DC : DRAFT NOV 2002 ISO/IEC FCD 18033-1 - INFORMATION TECHNOLOGY - SECURITY TECHNIQUES - ENCRYPTION ALGORITHMS - PART 1: GENERAL
ANSI X9.92-1 : 2009 PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES INDUSTRY - DIGITAL SIGNATURE ALGORITHMS GIVING PARTIAL MESSAGE RECOVERY - PART 1: ELLIPTIC CURVE PINTSOV-VANSTONE SIGNATURES (ECPVS)
INCITS/ISO/IEC 15946-1 : 2002 INFORMATION TECHNOLOGY - SECURITY TECHNIQUES - CRYPTOGRAPHIC TECHNIQUES BASED ON ELLIPTIC CURVES - PART 1: GENERAL
ISO/IEC 15444-8:2007 Information technology — JPEG 2000 image coding system: Secure JPEG 2000 — Part 8:
INCITS/ISO/IEC 18033-1 : 2005 INFORMATION TECHNOLOGY - SECURITY TECHNIQUES - ENCRYPTION ALGORITHMS - PART 1: GENERAL

ISO/IEC 15946-1:2016 Information technology Security techniques Cryptographic techniques based on elliptic curves Part 1: General
ISO/IEC 9796-3:2006 Information technology — Security techniques — Digital signature schemes giving message recovery — Part 3: Discrete logarithm based mechanisms
ISO/IEC 14888-1:2008 Information technology Security techniques Digital signatures with appendix Part 1: General
ANSI X9.63 : 2011 FINANCIAL SERVICES - PUBLIC KEY CRYPTOGRAPHY FOR THE FINANCIAL SERVICES INDUSTRY, KEY AGREEMENT AND KEY TRANSPORT USING ELLIPTIC CURVE CRYPTOGRAPHY

View more information
US$73.00
Excluding Tax where applicable

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.