ImageVerifierCode 换一换
格式:PDF , 页数:40 ,大小:819.57KB ,
资源ID:1029020      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-1029020.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(SANS 11770-4-2007 Information technology - Security techniques - Key management Part 4 Mechanisms based on weak secrets《信息技术 安全技术 密钥管理 第4部分 基于弱机密的机制》.pdf)为本站会员(Iclinic170)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

SANS 11770-4-2007 Information technology - Security techniques - Key management Part 4 Mechanisms based on weak secrets《信息技术 安全技术 密钥管理 第4部分 基于弱机密的机制》.pdf

1、 Collection of SANS standards in electronic format (PDF) 1. Copyright This standard is available to staff members of companies that have subscribed to the complete collection of SANS standards in accordance with a formal copyright agreement. This document may reside on a CENTRAL FILE SERVER or INTRA

2、NET SYSTEM only. Unless specific permission has been granted, this document MAY NOT be sent or given to staff members from other companies or organizations. Doing so would constitute a VIOLATION of SABS copyright rules. 2. Indemnity The South African Bureau of Standards accepts no liability for any

3、damage whatsoever than may result from the use of this material or the information contain therein, irrespective of the cause and quantum thereof. ISBN 978-0-626-19530-4 SANS 11770-4:2007Edition 1 ISO/IEC 11770-4:2006Edition 1 SOUTH AFRICAN NATIONAL STANDARD Information technology Security technique

4、s Key management Part 4: Mechanisms based on weak secretsThis national standard is the identical implementation of ISO/IEC 11770-4:2006 and is adopted with the permission of the International Organization for Standardization and the International Electrotechnical Commission. Published by Standards S

5、outh Africa 1 dr lategan road groenkloof private bag x191 pretoria 0001 tel: 012 428 7911 fax: 012 344 1568 international code + 27 12 www.stansa.co.za Standards South Africa SANS 11770-4:2007 Edition 1 ISO/IEC 11770-4:2006 Edition 1 Table of changes Change No. Date Scope National foreword This Sout

6、h African standard was approved by National Committee StanSA SC 71F, Information technology Information security, in accordance with procedures of Standards South Africa, in compliance with annex 3 of the WTO/TBT agreement. This SANS document was published in June 2007. Reference numberISO/IEC 11770

7、-4:2006(E)ISO/IEC 2006INTERNATIONAL STANDARD ISO/IEC11770-4First edition2006-05-01Information technology Security techniques Key management Part 4: Mechanisms based on weak secrets Technologies de linformation Techniques de scurit Gestion de cls Partie 4: Mcanismes bass sur des secrets faibles SANS

8、11770-4:2007This s tandard may only be used and printed by approved subscription and freemailing clients of the SABS .ISO/IEC 11770-4:2006(E) PDF disclaimer This PDF file may contain embedded typefaces. In accordance with Adobes licensing policy, this file may be printed or viewed but shall not be e

9、dited unless the typefaces which are embedded are licensed to and installed on the computer performing the editing. In downloading this file, parties accept therein the responsibility of not infringing Adobes licensing policy. The ISO Central Secretariat accepts no liability in this area. Adobe is a

10、 trademark of Adobe Systems Incorporated. Details of the software products used to create this PDF file can be found in the General Info relative to the file; the PDF-creation parameters were optimized for printing. Every care has been taken to ensure that the file is suitable for use by ISO member

11、bodies. In the unlikely event that a problem relating to it is found, please inform the Central Secretariat at the address given below. ISO/IEC 2006 All rights reserved. Unless otherwise specified, no part of this publication may be reproduced or utilized in any form or by any means, electronic or m

12、echanical, including photocopying and microfilm, without permission in writing from either ISO at the address below or ISOs member body in the country of the requester. ISO copyright office Case postale 56 CH-1211 Geneva 20 Tel. + 41 22 749 01 11 Fax + 41 22 749 09 47 E-mail copyrightiso.org Web www

13、.iso.org Published in Switzerland ii ISO/IEC 2006 All rights reservedSANS 11770-4:2007This s tandard may only be used and printed by approved subscription and freemailing clients of the SABS .ISO/IEC 11770-4:2006(E) ISO/IEC 2006 All rights reserved iiiContents Page Foreword iv 1 Scope 1 2 Normative

14、references 2 3 Terms and definitions .2 4 Symbols and notation .6 5 Requirements.8 6 Password-authenticated key agreement 9 6.1 Key Agreement Mechanism 1.10 6.1.1 Prior shared parameters .10 6.1.2 Functions10 6.1.3 Key agreement operation12 6.2 Key Agreement Mechanism 2.13 6.2.1 Prior shared paramet

15、ers .14 6.2.2 Functions14 6.2.3 Key agreement operation16 6.3 Key Agreement Mechanism 3.17 6.3.1 Prior shared parameters .17 6.3.2 Functions17 6.3.3 Key agreement operation20 7 Password-authenticated key retrieval .21 7.1 Key Retrieval Mechanism 1 22 7.1.1 Prior shared parameters .22 7.1.2 Functions

16、22 7.1.3 Key retrieval operation23 Annex A (normative) Functions for Data Type Conversion24 Annex B (normative) ASN.1 Module28 Annex C (informative) Guidance on Choice of Parameters 30 Bibliography 32 SANS 11770-4:2007This s tandard may only be used and printed by approved subscription and freemaili

17、ng clients of the SABS .ISO/IEC 11770-4:2006(E) iv ISO/IEC 2006 All rights reservedForeword ISO (the International Organization for Standardization) and IEC (the International Electrotechnical Commission) form the specialized system for worldwide standardization. National bodies that are members of

18、ISO or IEC participate in the development of International Standards through technical committees established by the respective organization to deal with particular fields of technical activity. ISO and IEC technical committees collaborate in fields of mutual interest. Other international organizati

19、ons, governmental and non-governmental, in liaison with ISO and IEC, also take part in the work. In the field of information technology, ISO and IEC have established a joint technical committee, ISO/IEC JTC 1. International Standards are drafted in accordance with the rules given in the ISO/IEC Dire

20、ctives, Part 2. The main task of the joint technical committee is to prepare International Standards. Draft International Standards adopted by the joint technical committee are circulated to national bodies for voting. Publication as an International Standard requires approval by at least 75 % of th

21、e national bodies casting a vote. Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights. ISO and IEC shall not be held responsible for identifying any or all such patent rights. ISO/IEC 11770-4 was prepared by Joint Technical Committee I

22、SO/IEC JTC 1, Subcommittee SC 27, IT Security techniques. ISO/IEC 11770 consists of the following parts, under the general title Information technology Security techniques Key management: Part 1: Framework Part 2: Mechanisms using symmetric techniques Part 3: Mechanisms using asymmetric techniques P

23、art 4: Mechanisms based on weak secrets Further parts may follow. SANS 11770-4:2007This s tandard may only be used and printed by approved subscription and freemailing clients of the SABS .INTERNATIONAL STANDARD ISO/IEC 11770-4:2006(E) ISO/IEC 2006 All rights reserved 1Information technology Securit

24、y techniques Key management Part 4: Mechanisms based on weak secrets 1 Scope This part of ISO/IEC 11770 defines key establishment mechanisms based on weak secrets, i.e., secrets that can be readily memorized by a human, and hence secrets that will be chosen from a relatively small set of possibiliti

25、es. It specifies cryptographic techniques specifically designed to establish one or more secret keys based on a weak secret derived from a memorized password, while preventing off-line brute-force attacks associated with the weak secret. More specifically, these mechanisms are designed to achieve on

26、e of the following three goals. 1) Balanced password-authenticated key agreement: Establish one or more shared secret keys between two entities that share a common weak secret. In a balanced password-authenticated key agreement mechanism, the shared secret keys are the result of a data exchange betw

27、een the two entities, the shared secret keys are established if and only if the two entities have used the same weak secret, and neither of the two entities can predetermine the values of the shared secret keys. 2) Augmented password-authenticated key agreement: Establish one or more shared secret k

28、eys between two entities A and B, where A has a weak secret and B has verification data derived from a one-way function of As weak secret. In an augmented password-authenticated key agreement mechanism, the shared secret keys are the result of a data exchange between the two entities, the shared sec

29、ret keys are established if and only if the two entities have used the weak secret and the corresponding verification data, and neither of the two entities can predetermine the values of the shared secret keys. NOTE This type of key agreement mechanism is unable to protect As weak secret being disco

30、vered by B, but only increases the cost for an adversary to get As weak secret from B. Therefore it is normally used between a client (A) and a server (B). 3) Password-authenticated key retrieval: Establish one or more secret keys for an entity, A, associated with another entity, B, where A has a we

31、ak secret and B has a strong secret associated with As weak secret. In an authenticated key retrieval mechanism, the secret keys, retrievable by A (not necessarily derivable by B), are the result of a data exchange between the two entities, and the secret keys are established if and only if the two

32、entities have used the weak secret and the associated strong secret. However, although Bs strong secret is associated with As weak secret, the strong secret does not (in itself) contain sufficient information to permit either the weak secret or the secret keys established in the mechanism to be dete

33、rmined. NOTE This type of key retrieval mechanism is used in those applications where A does not have secure storage for a strong secret, and requires Bs assistance to retrieve the strong secret for her. It is normally used between a client (A) and a server (B). This part of ISO/IEC 11770 does not c

34、over aspects of key management such as lifecycle management of weak secrets, strong secrets and established secret keys; mechanisms to store, archive, delete, destroy, etc. weak secrets, strong secrets, and established secret keys. SANS 11770-4:2007This s tandard may only be used and printed by appr

35、oved subscription and freemailing clients of the SABS .ISO/IEC 11770-4:2006(E) 2 ISO/IEC 2006 All rights reservedNOTE The keys generated or retrieved through the use of weak secrets cannot be more secure against exhaustion than the sum of the weak secrets themselves. With this proviso, the mechanism

36、s specified in this part of ISO/IEC 11770 are recommended for practical use in low-security environments. 2 Normative references The following referenced documents are indispensable for the application of this document. For dated references, only the edition cited applies. For undated references, th

37、e latest edition of the referenced document (including any amendments) applies. ISO/IEC 10118-3:2004, Information technology Security techniques Hash-functions Part 3: Dedicated hash-functions ISO/IEC 11770-1:1996, Information technology Security techniques Key management Part 1: Framework 3 Terms a

38、nd definitions For the purposes of this document, the following terms and definitions apply. 3.1 augmented password-authenticated key agreement password-authenticated key agreement where entity A uses a password-based weak secret and entity B uses verification data derived from a one-way function of

39、 As weak secret to negotiate and authenticate one or more shared secret keys 3.2 balanced password-authenticated key agreement password-authenticated key agreement where two entities A and B use a shared common password-based weak secret to negotiate and authenticate one or more shared secret keys 3

40、.3 brute-force attack attack on a cryptosystem that employs an exhaustive search of a set of keys, passwords or other data 3.4 collision-resistant hash-function hash-function satisfying the following property: it is computationally infeasible to find any two distinct inputs which map to the same out

41、put NOTE Computational feasibility depends on the specific security requirements and environment. ISO/IEC 10118-1:2000 3.5 dictionary attack (on a password-based system) attack on a cryptosystem that employs a search of a given list of passwords NOTE A dictionary attack on a password-based system ca

42、n use a stored list of specific password values or a stored list of words from a natural language dictionary. 3.6 domain parameter data item which is common to and known by or accessible to all entities within the domain NOTE The set of domain parameters may contain data items such as hash-function

43、identifier, length of the hash-token, length of the recoverable part of the message, finite field parameters, elliptic curve parameters, or other parameters specifying the security policy in the domain. ISO/IEC 9796-3:2000 SANS 11770-4:2007This s tandard may only be used and printed by approved subs

44、cription and freemailing clients of the SABS .ISO/IEC 11770-4:2006(E) ISO/IEC 2006 All rights reserved 33.7 explicit key authentication from A to B assurance for entity B that A is the only other entity that is in possession of the correct key NOTE - Implicit key authentication from A to B and key c

45、onfirmation from A to B together imply explicit key authentication from A to B. ISO/IEC 11770-3:1999 3.8 hash-function function which maps strings of bits to fixed-length strings of bits, satisfying the following two properties. It is computationally infeasible to find for a given output, an input w

46、hich maps to this output. It is computationally infeasible to find for a given input, a second input which maps to the same output. NOTE Computational feasibility depends on the specific security requirements and environment. ISO/IEC 10118-1:2000 3.9 hashed password result of applying a hash-functio

47、n to a password 3.10 implicit key authentication from A to B assurance for entity B that A is the only other entity that can possibly be in possession of the correct key ISO/IEC 11770-3:1999 3.11 key sequence of symbols that controls the operation of a cryptographic transformation (e.g. encipherment

48、, decipherment, cryptographic check function computation, signature calculation, or signature verification) ISO/IEC 11770-3:1999 3.12 key agreement process of establishing a shared secret key between entities in such a way that neither of them can predetermine the value of that key ISO/IEC 11770-1:1

49、996 3.13 key confirmation from A to B assurance for entity B that entity A is in possession of the correct key ISO/IEC 11770-3:1999 3.14 key control ability to choose the key, or the parameters used in the key computation ISO/IEC 11770-1:1996 3.15 key derivation function function that utilizes shared secrets and other mutually known parameters as inputs, and outputs one or more shared secrets, which can be used as keys SANS 11770-4:2007This s tandard may onl

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1