ISO/IEC 11770-3:2021
p
ISO/IEC 11770-3:2021
82709
Indisponible en français

État actuel : Publiée

fr
Format Langue
std 1 216 PDF
std 2 216 Papier
  • CHF216
Convertir les francs suisses (CHF) dans une autre devise

Résumé

This document defines key management mechanisms based on asymmetric cryptographic techniques. It specifically addresses the use of asymmetric techniques to achieve the following goals.

a) Establish a shared secret key for use in a symmetric cryptographic technique between two entities A and B by key agreement. In a secret key agreement mechanism, the secret key is computed as the result of a data exchange between the two entities A and B. Neither of them is able to predetermine the value of the shared secret key.

b) Establish a shared secret key for use in a symmetric cryptographic technique between two entities A and B via key transport. In a secret key transport mechanism, the secret key is chosen by one entity A and is transferred to another entity B, suitably protected by asymmetric techniques.

c) Make an entity's public key available to other entities via key transport. In a public key transport mechanism, the public key of entity A is transferred to other entities in an authenticated way, but not requiring secrecy.

Some of the mechanisms of this document are based on the corresponding authentication mechanisms in ISO/IEC 9798‑3.

This document does not cover certain aspects of key management, such as:

—    key lifecycle management;

—    mechanisms to generate or validate asymmetric key pairs; and

—    mechanisms to store, archive, delete, destroy, etc., keys.

While this document does not explicitly cover the distribution of an entity's private key (of an asymmetric key pair) from a trusted third party to a requesting entity, the key transport mechanisms described can be used to achieve this. A private key can in all cases be distributed with these mechanisms where an existing, non-compromised key already exists. However, in practice the distribution of private keys is usually a manual process that relies on technological means such as smart cards, etc.

This document does not specify the transformations used in the key management mechanisms.

NOTE       To provide origin authentication for key management messages, it is possible to make provisions for authenticity within the key establishment protocol or to use a public key signature system to sign the key exchange messages.

Prévisualiser 

Prévisualiser cette norme sur notre Plateforme de consultation en ligne (OBP)

Informations générales

  •  : Publiée
     : 2021-10
    : Norme internationale publiée [60.60]
  •  : 4
  • ISO/IEC JTC 1/SC 27
    35.030 
  • RSS mises à jour

Vous avez une question?

Consulter notre FAQ

Service à la clientèle
+41 22 749 08 88

Horaires d’ouverture:
De lundi à vendredi - 09:00-12:00, 14:00-17:00 (UTC+1)