Language:
    • Available Formats
    • Options
    • Availability
    • Priced From ( in USD )
    • Printed Edition
    • Ships in 1-2 business days
    • $288.00
    • Add to Cart

Customers Who Bought This Also Bought

 

About This Item

 

Full Description

ISO/IEC 11770-3:2015 defines key management mechanisms based on asymmetric cryptographic techniques. It specifically addresses the use of asymmetric techniques to achieve the following goals: a) establish a shared secret key for use in a symmetric cryptographic technique between two entities A and B by key agreement. In a secret key agreement mechanism, the secret key is computed as the result of a data exchange between the two entities A and B. Neither of them should be able to predetermine the value of the shared secret key; b) establish a shared secret key for use in a symmetric cryptographic technique between two entities A and B via key transport. In a secret key transport mechanism, the secret key is chosen by one entity A and is transferred to another entity B, suitably protected by asymmetric techniques; and c) make an entity's public key available to other entities via key transport. In a public key transport mechanism, the public key of entity A shall be transferred to other entities in an authenticated way, but not requiring secrecy.

Some of the mechanisms of ISO/IEC 11770-3:2015 are based on the corresponding authentication mechanisms in ISO/IEC 9798-3.

ISO/IEC 11770-3:2015 does not cover certain aspects of key management, such as key lifecycle management, mechanisms to generate or validate asymmetric key pairs, and mechanisms to store, archive, delete, destroy, etc. keys.

While ISO/IEC 11770-3:2015 does not explicitly cover the distribution of an entity's private key (of an asymmetric key pair) from a trusted third party to a requesting entity, the key transport mechanisms described can be used to achieve this. A private key can in all cases be distributed with these mechanisms where an existing, non-compromised key already exists. However, in practice the distribution of private keys is usually a manual process that relies on technological means such as smart cards, etc.

ISO/IEC 11770-3:2015 does not specify the transformations used in the key management mechanisms.

 

Document History

  1. ISO/IEC 11770-3:2021


    Information security - Key management - Part 3: Mechanisms using asymmetric techniques

    • Most Recent
  2. ISO/IEC 11770-3:2015/Amd1:2017


    - Amendment 1: Blinded Diffie-Hellman key agreement

    • Historical Version
  3. ISO/IEC 11770-3:2015/Cor1:2016


    Corrigendum

    • Historical Version
  4. ISO/IEC 11770-3:2015

    👀currently
    viewing


    Information technology - Security techniques - Key management - Part 3: Mechanisms using asymmetric techniques

    • Historical Version
  5. ISO/IEC 11770-3:2008


    Information technology - Security techniques - Key management - Part 3: Mechanisms using asymmetric techniques

    • Historical Version
  6. ISO/IEC 11770-3:1999


    Information technology -- Security techniques -- Key management -- Part 3: Mechanisms using asymmetric techniques

    • Historical Version
 

Amendments, rulings, supplements, and errata

  1. ISO/IEC 11770-3:2015/Amd1:2017


    - Amendment 1: Blinded Diffie-Hellman key agreement

  2. ISO/IEC 11770-3:2015/Cor1:2016

    Free
    Download


    Corrigendum