Language:
    • Available Formats
    •  
    • Availability
    • Priced From ( in USD )
    • Secure PDF 🔒
    • Immediate download
    • $188.00
    • Add to Cart
    • Printed Edition
    • Ships in 1-2 business days
    • $188.00
    • Add to Cart
    • Printed Edition + PDF
    • Immediate download
    • $254.00
    • Add to Cart

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

This PDF includes Technical Corrigendum #1. CSA Preface

Standards development within the Information Technology sector is harmonized with international standards development. Through the CSA Technical Committee on Information Technology (TCIT), Canadians serve as the Canadian Advisory Committee (CAC) on ISO/IEC Joint Technical Committee 1 on Information Technology (ISO/IEC JTC1) for the Standards Council of Canada (SCC), the ISO member body for Canada and sponsor of the Canadian National Committee of the IEC. Also, as a member of the International Telecommunication Union (ITU), Canada participates in the International Telegraph and Telephone Consultative Committee (ITU-T).

1 Scope

This part of ISO/IEC 11770 defines key establishment mechanisms based on weak secrets, i.e., secrets that can be readily memorized by a human, and hence secrets that will be chosen from a relatively small set of possibilities. It specifies cryptographic techniques specifically designed to establish one or more secret keys based on a weak secret derived from a memorized password, while preventing off-line brute-force attacks associated with the weak secret. More specifically, these mechanisms are designed to achieve one of the following three goals.

1) Balanced password-authenticated key agreement: Establish one or more shared secret keys between two entities that share a common weak secret. In a balanced password-authenticated key agreement mechanism, the shared secret keys are the result of a data exchange between the two entities, the shared secret keys are established if and only if the two entities have used the same weak secret, and neither of the two entities can predetermine the values of the shared secret keys.

2) Augmented password-authenticated key agreement: Establish one or more shared secret keys between two entities A and B, where A has a weak secret and B has verification data derived from a one-way function of A's weak secret. In an augmented password-authenticated key agreement mechanism, the shared secret keys are the result of a data exchange between the two entities, the shared secret keys are established if and only if the two entities have used the weak secret and the corresponding verification data, and neither of the two entities can predetermine the values of the shared secret keys.
NOTE - This type of key agreement mechanism is unable to protect A's weak secret being discovered by B, but only increases the cost for an adversary to get A's weak secret from B. Therefore it is normally used between a client (A) and a server (B).

3) Password-authenticated key retrieval: Establish one or more secret keys for an entity, A, associated with another entity, B, where A has a weak secret and B has a strong secret associated with A's weak secret. In an authenticated key retrieval mechanism, the secret keys, retrievable by A (not necessarily derivable by B), are the result of a data exchange between the two entities, and the secret keys are established if and only if the two entities have used the weak secret and the associated strong secret. However, although B's strong secret is associated with A's weak secret, the strong secret does not (in itself) contain sufficient information to permit either the weak secret or the secret keys established in the mechanism to be determined.
NOTE - This type of key retrieval mechanism is used in those applications where A does not have secure storage for a strong secret, and requires B's assistance to retrieve the strong secret for her. It is normally used between a client (A) and a server (B).

This part of ISO/IEC 11770 does not cover aspects of key management such as
- lifecycle management of weak secrets, strong secrets and established secret keys;
- mechanisms to store, archive, delete, destroy, etc. weak secrets, strong secrets, and established secret keys.
 

Document History

  1. CAN/CSA-ISO/IEC 11770-4:18 (R2023)


    Information technology - Security techniques - Key management - Part 4: Mechanisms based on weak secrets (Adopted ISO/IEC 11770-4:2017, second edition, 2017-11)

    • Most Recent
  2. CAN/CSA-ISO/IEC 11770-4-07 (R2017)

    👀 currently
    viewing


    Information Technology - Security Techniques - Key Management - Part 4: Mechanisms Based on Weak Secrets (Adopted ISO/IEC 11770-4:2006, first edition, 2006-05-01), Includes Technical Corrigendum 1:2010

    • Historical Version