BS ISO/IEC 11770-3:2021
$215.11
Information security. Key management – Mechanisms using asymmetric techniques
Published By | Publication Date | Number of Pages |
BSI | 2021 | 100 |
PDF Catalog
PDF Pages | PDF Title |
---|---|
2 | undefined |
6 | Foreword |
7 | Introduction |
8 | 1 Scope |
9 | 2 Normative references 3 Terms and definitions |
15 | 4 Symbols and abbreviations |
17 | 5 Requirements |
18 | 6 Key derivation functions 7 Cofactor multiplication |
19 | 8 Key commitment 9 Key confirmation |
20 | 10 Framework for key management 10.1 General |
21 | 10.2 Key agreement between two parties 10.3 Key agreement between three parties |
22 | 10.4 Secret key transport 10.5 Public key transport 11 Key agreement 11.1 Key agreement mechanism 1 |
23 | Figure 1 ā Key agreement mechanism 1 Figure 2 ā Key agreement mechanisms 2 and 8 |
24 | 11.2 Key agreement mechanism 2 11.3 Key agreement mechanism 3 |
25 | Figure 3 ā Key agreement mechanism 3 Figure 4 ā Key agreement mechanisms 4, 5 and 9 |
26 | 11.4 Key agreement mechanism 4 |
27 | 11.5 Key agreement mechanism 5 |
28 | 11.6 Key agreement mechanism 6 Figure 5 ā Key agreement mechanism 6 |
29 | Figure 6 ā Key agreement mechanism 7 |
30 | 11.7 Key agreement mechanism 7 |
31 | 11.8 Key agreement mechanism 8 |
32 | 11.9 Key agreement mechanism 9 |
33 | 11.10 Key agreement mechanism 10 Figure 7 ā Key agreement mechanism 10 Figure 8 ā Key agreement mechanism 11 |
34 | 11.11 Key agreement mechanism 11 |
35 | 11.12 Key agreement mechanism 12 Figure 9 ā Key agreement mechanism 12 |
36 | 11.13 Key agreement mechanism 13 |
37 | Figure 10 ā Key agreement mechanism 13 (2-pass) 11.14 Key agreement mechanism 14 |
38 | Figure 11 ā Key agreement mechanism 14 (3-pass) 11.15 Key agreement mechanism 15 |
39 | Figure 12 ā Key agreement mechanism 15 12 Secret key transport 12.1 Secret key transport mechanism 1 |
40 | Figure 13 ā Secret key transport mechanism 1 Figure 14 ā Secret key transport mechanism 2 |
41 | 12.2 Secret key transport mechanism 2 |
42 | 12.3 Secret key transport mechanism 3 |
43 | Figure 15 ā Secret key transport mechanism 3 Figure 16 ā Secret key transport mechanism 4 |
44 | 12.4 Secret key transport mechanism 4 |
45 | 12.5 Secret key transport mechanism 5 |
46 | Figure 17 ā Secret key transport mechanism 5 Figure 18 ā Secret key transport mechanism 6 |
48 | 12.6 Secret key transport mechanism 6 |
49 | 13 Public key transport 13.1 Public key transport mechanism 1 Figure 19 ā Public key transport mechanism 1 |
50 | Figure 20 ā Public key transport mechanism 2 13.2 Public key transport mechanism 2 |
51 | 13.3 Public key transport mechanism 3 Figure 21 ā Public key transport mechanism 3 |
53 | Annex A (normative) Object identifiers |
62 | Annex B (informative) Properties of key establishment mechanisms |
63 | Table B.1 ā Properties of key agreement mechanisms Table B.2 ā Properties of secret key transport mechanisms |
64 | Table B.3 ā Properties of public key transport mechanisms |
65 | Annex C (informative) Examples of key derivation functions C.1 ASN.1 syntax for key derivation functions C.2 IEEE P1363 key derivation function |
66 | C.3 ANSI X9.42 key derivation function |
67 | C.4 ANSI X9.63 key derivation function |
68 | C.5 NIST SP 800-56A concatenation key derivation function |
70 | C.6 NIST SP 800-56A ASN.1 key derivation function |
73 | Annex D (informative) Examples of key establishment mechanisms D.1 Examples of a function F, and sets S1 and S2 D.2 Non-interactive Diffie-Hellman key agreement D.3 Identity-based mechanism |
74 | D.4 ElGamal key agreement D.5 Nyberg-Rueppel key agreement |
75 | D.6 Diffie-Hellman key agreement D.7 Matsumoto-Takashima-Imai A(0) key agreement D.8 Beller-Yacobi protocol |
77 | Annex E (informative) Examples of elliptic curve based key establishment mechanisms E.1 Example of a function F E.2 Common information E.3 Non-interactive key agreement of Diffie-Hellman type |
78 | E.4 Key agreement of ElGamal type E.5 Key agreement following Nyberg-Rueppel |
79 | E.6 Key agreement of Matsumoto-Takashima-Imai type A(0) E.7 Key agreement of Diffie-Hellman type |
80 | E.8 Key agreement of Diffie-Hellman type with 2 key pairs E.9 Key agreement of Diffie-Hellman type with 2 signatures and key confirmation |
82 | E.10 Full unified model E.11 Key agreement of MQV type with one pass |
83 | E.12 Key agreement of MQV type with two passes E.13 Key agreement of MQV type with three passes |
84 | E.14 Key agreement of Diffie-Hellman type with blinded public key |
85 | E.15 Key agreement of Diffie-Hellman type with blinded public key |
87 | Annex F (informative) Example of bilinear pairing based key establishment mechanisms F.1 Example of a function FP F.2 Joux key agreement |
88 | F.3 Identity-based key agreement following Smart-Chen-Cheng |
89 | F.4 Identity-based key agreement following Fujioka-Suzuki-Ustaoglu F.5 SM9 identity-based key agreement |
91 | Annex G (informative) Secret key transport G.1 ElGamal key transfer G.2 ElGamal key transfer with originator’s signature G.3 RSA key transfer |
92 | G.4 Elliptic curve based key transport of ElGamal type |
93 | G.5 Elliptic curve based key transport of ElGamal type with originator signature |
94 | G.6 Sakai-Kasahara key transfer |
95 | Bibliography |
98 | Blank Page |