Language:
    • Available Formats
    •  
    • Availability
    • Priced From ( in USD )
    • Printed Edition
    • Ships in 1-2 business days
    • $175.00
    • Add to Cart

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

This American National Standard defines a suite of schemes designed to facilitate the secure establishment of cryptographic data for the keying of symmetrically keyed algorithms (e.g., TDEA). These mechanisms are based on the elliptic curve analogue of the Diffie-Hellman key agreement mechanism (ANSI X9.42). Because the mechanisms are based on the same fundamental mathematics as the Elliptic Curve Digital Signature Algorithm (ECDSA) (ANSI X9.62), additional efficiencies and functionality maybe obtained by combining these and other cryptographic techniques.

This standard specializes ISO/IEC 15946-3 "Cryptographic Techniques Based on Elliptic Curves - Part 3: Key Establishment" for use within the financial services industry. It defines key establishment schemes that employ asymmetric cryptographic techniques. The arithmetic operations involved in the operation of the schemes take place in the algebraic structure of an elliptic curve over a finite field. Both key agreement and key transport schemes are specified. The schemes may be used by two parties to compute shared keying data that may then be used by symmetric schemes to provide cryptographic services, e.g., data confidentiality and data integrity. Supporting mathematical definitions and examples are also provided.
 

Document History

  1. X9 X9.63-2011 (R2017)


    Public Key Cryptography for the Financial Services Industry, Key Agreement and Key Transport Using Elliptic Curve Cryptography

    • Most Recent
  2. X9 X9.63-2001

    👀 currently
    viewing


    Public Key Cryptography for the Financial Services Industry, Key Agreement and Key Transport Using Elliptic Curve Cryptography

    • Historical Version