This item is not available for sale.

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

CSA Preface

Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the Canadian Advisory Committee (CAC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T).

At the time of publication, ISO/IEC 15946-4:2004 is available from ISO and IEC in English only. CSA will publish the French version when it becomes available from ISO and IEC.

1 Scope

ISO/IEC 15946 specifies public-key cryptographic techniques based on elliptic curves. These techniques include methods for the establishment of keys for symmetric cryptographic techniques, and digital signature mechanisms.

The scope of this part of ISO/IEC 15946 is restricted to cryptographic techniques based on elliptic curves defined over finite fields (including the special cases of prime order and characteristic two). The representation of elements of the underlying finite field (i.e. which basis is used) is outside the scope of this part of ISO/IEC 15946.

This part of ISO/IEC 15946 specifies five different mechanisms for digital signatures giving message recovery. The mathematical background and general techniques necessary for implementing the mechanisms are described in ISO/IEC 15946-1.

Digital signature mechanisms can be divided into the following two categories. When the whole message has to be stored and/or transmitted with the signature, the mechanism is named a "signature mechanism with appendix". When the whole message, or part of it, can be recovered from the signature, the mechanism is named a "signature mechanism giving message recovery".

The mechanisms specified in this part of ISO/IEC 15946 fall into the second category, i.e. they give either total or partial message recovery. [For elliptic curve based digital signature schemes with appendix, see ISO/IEC 15946-2.]

NOTE In applications where a combination of algorithms is used to provide security services or when an algorithm is parameterised by the choice of a combination of other algorithms such a combination may be specified as a sequence of object identifiers assigned to these algorithms or by including the object identifiers of lower layer algorithms in the parameters field of the algorithm identifier structure specifying higher layer algorithms (for example by specifying the object identifier of a hash function as a parameter in the algorithm identifier structure of a signature scheme). The algorithm identifier structure is defined in ISO/IEC 9594-8. NOTE The encoding of object identifiers is application dependent.