ImageVerifierCode 换一换
格式:PDF , 页数:27 ,大小:189.77KB ,
资源ID:740319      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-740319.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(ETSI TS 119 312-2017 Electronic Signatures and Infrastructures (ESI) Cryptographic Suites (V1 2 1).pdf)为本站会员(fatcommittee260)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

ETSI TS 119 312-2017 Electronic Signatures and Infrastructures (ESI) Cryptographic Suites (V1 2 1).pdf

1、 ETSI TS 119 312 V1.2.1 (2017-05) Electronic Signatures and Infrastructures (ESI); Cryptographic Suites TECHNICAL SPECIFICATION ETSI ETSI TS 119 312 V1.2.1 (2017-05)2 Reference RTS/ESI-0019312v121 Keywords e-commerce, electronic signature, security, trust services ETSI 650 Route des Lucioles F-06921

2、 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important notice The present document can be downloaded from: http:/www.etsi.org/standards-search T

3、he present document may be made available in electronic versions and/or in print. The content of any electronic and/or print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any existing or perceived difference in contents between suc

4、h versions and/or in print, the only prevailing document is the print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information on

5、 the current status of this and other ETSI documents is available at https:/portal.etsi.org/TB/ETSIDeliverableStatus.aspx If you find errors in the present document, please send your comment to one of the following services: https:/portal.etsi.org/People/CommiteeSupportStaff.aspx Copyright Notificat

6、ion No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm except as authorized by written permission of ETSI. The content of the PDF version shall not be modified without the written authorization of ETSI. The copyright and

7、the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2017. All rights reserved. DECTTM, PLUGTESTSTM, UMTSTMand the ETSI logo are Trade Marks of ETSI registered for the benefit of its Members. 3GPPTM and LTE are Trade Marks of ETSI registered

8、for the benefit of its Members and of the 3GPP Organizational Partners. oneM2M logo is protected for the benefit of its Members GSM and the GSM logo are Trade Marks registered and owned by the GSM Association. ETSI ETSI TS 119 312 V1.2.1 (2017-05)3 Contents Intellectual Property Rights 5g3Foreword .

9、 5g3Modal verbs terminology 5g3Introduction 5g31 Scope 6g32 References 6g32.1 Normative references . 6g32.2 Informative references 7g33 Definitions and abbreviations . 9g33.1 Definitions 9g33.2 Abbreviations . 9g34 Use of SOG-IS Agreed Mechanisms and Maintenance of the document 10g35 Hash functions

10、10g35.1 General . 10g35.2 SHA hash functions 11g35.2.1 SHA-512/256 11g36 Signature schemes 11g36.1 Introduction 11g36.2 Signature algorithms. 11g36.2.1 General 11g36.2.2 Signature algorithms . 11g36.2.2.1 RSA . 11g36.2.2.2 DSA. 11g36.2.2.3 EC based DSA algorithms 12g36.3 Key generation . 12g37 Signa

11、ture suites 12g37.1 Introduction 12g37.2 General . 12g37.3 Signature suites 13g38 Hash functions and key sizes versus time 13g38.1 Introduction 13g38.2 Basis for the recommendations 14g38.3 Hash functions versus time . 14g38.4 Recommended key sizes versus time . 14g39 Life time and resistance of has

12、h functions and keys 16g39.1 General notes 16g39.2 Time period resistance for hash functions 16g39.3 Time period resistance for signers key 16g39.4 Time period resistance for trust anchors . 16g39.5 Time period resistance for other keys . 17g310 Practical ways to identify hash functions and signatur

13、e algorithms . 17g310.1 General . 17g310.2 Hash function and signature algorithm objects identified using OIDs . 17g310.2.1 Introduction. 17g310.2.2 Hash functions 18g310.2.3 Elliptic curves . 18g310.2.4 Signature algorithms . 18g310.2.5 Signature suites . 19g310.3 Hash function and signature algori

14、thm objects identified using URNs 19g310.3.1 Hash functions 19g3ETSI ETSI TS 119 312 V1.2.1 (2017-05)4 10.3.2 Signature algorithms . 19g310.3.3 Signature suites . 20g310.4 Recommended hash functions and signature algorithms objects without a URN description 20g3Annex A (normative): Algorithms for va

15、rious data structures 21g3A.1 Introduction 21g3A.2 CAdES and PAdES 21g3A.3 XAdES . 22g3A.4 Signers certificates . 22g3A.5 CRLs. 23g3A.6 OCSP responses . 23g3A.7 CA certificates 23g3A.8 Self-signed certificates for CA issuing CA certificates 24g3A.9 TSTs based on IETF RFC 3161 . 24g3A.10 TSU certific

16、ates 24g3A.11 Self-signed certificates for CAs issuing TSU certificates 24g3Annex B (informative): Signature maintenance 25g3Annex C (informative): Machine processable formats of the Algo Paper . 26g3History 27g3ETSI ETSI TS 119 312 V1.2.1 (2017-05)5 Intellectual Property Rights IPRs essential or po

17、tentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Property Rights (IPRs); Essential, or potentially Essenti

18、al, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (https:/ipr.etsi.org/). Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee can

19、 be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS) has been produced by ETSI Technical Committee Electronic Signatures

20、 and Infrastructures (ESI). The present document is the maintenance document of ETSI TS 119 312 (V1.1.1) (2014) which replaced ETSI TS 102 176-1 (also known as “Algo Paper“) i.4. Modal verbs terminology In the present document “shall“, “shall not“, “should“, “should not“, “may“, “need not“, “will“,

21、“will not“, “can“ and “cannot“ are to be interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions). “must“ and “must not“ are NOT allowed in ETSI deliverables except when used in direct citation. Introduction Selection of the cryptographic suit

22、es to apply for digital signatures is an important business parameter for products and services implementing digital signatures. The present document provides guidance on selection of cryptographic suites with particular emphasis on interoperability. The present document is based on the specified ag

23、reed cryptographic mechanisms of the SOG-IS Crypto Evaluation Scheme 15. The SOG-IS Crypto WG is in charge of providing requirements and evaluation procedures related to cryptographic aspects of Common Criteria security evaluations of IT products. To avoid conflicts between the evaluation of securit

24、y product for qualified trust services and the recommendation given in the present document, the ETSI Technical Committee Electronic Signatures and Infrastructures (ESI) decided to refer for the trust services i.12, article 3 (16a) consisting of creation, verification, and validation of electronic s

25、ignatures, electronic seals and electronic time stamps, electronic registered delivery services and certificates related to those services to the SOG-IS Crypto Evaluation Scheme 15. Other standardization bodies, security agencies and supervisory authorities of the Member States have published guidan

26、ce documents with partially overlapping scope, for instance (but not limited to) France i.2 and Germany i.3, i.14. These documents can be consulted as informative supplementary material when planning the implementation of trust services. ETSI ETSI TS 119 312 V1.2.1 (2017-05)6 1 Scope The present doc

27、ument lists cryptographic suites used for the creation and validation of digital signatures and electronic time stamps and related certificates. The present document builds on the agreed cryptographic mechanisms from SOG-IS 15. It may be used also for electronic registered delivery services in the f

28、uture. The present document focuses on interoperability issues and does not duplicate security considerations given by other standardization bodies, security agencies or supervisory authorities of the Member States. It instead provides guidance on the selection of concrete cryptographic suites that

29、use agreed mechanisms. The use of SOG-IS agreed mechanisms is meant to help ensure a high level of security in the recommended cryptographic suites, while the focus on specific suites of mechanisms is meant to increase interoperability and simplify design choices. There is no normative requirement o

30、n selection among the alternatives for cryptographic suites given here but for all of them normative requirements apply to ensure security and interoperability. The present document also provides guidance on hash functions, (digital) signature schemes and (digital) signature suites to be used with t

31、he data structures used in the context of digital signatures and seals. For each data structure, the set of algorithms to be used is specified. 2 References 2.1 Normative references References are either specific (identified by date of publication and/or edition number or version number) or non-spec

32、ific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found at https:/docbox.ets

33、i.org/Reference. NOTE: While any hyperlinks included in this clause were valid at the time of publication ETSI cannot guarantee their long term validity. The following referenced documents are necessary for the application of the present document. 1 FIPS Publication 180-4 (August 2015): “Secure Hash

34、 Standard (SHS)“, National Institute of Standards and Technology. 2 FIPS Publication 186-4 (July 2013): “Digital Signature Standard (DSS)“, National Institute of Standards and Technology. 3 IETF RFC 3447 (2003): “Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.

35、1“. 4 ISO/IEC 14888-3 (2016): “Information technology - Security techniques - Digital signatures with appendix - Part 3: Discrete logarithm based mechanisms“. 5 IETF RFC 5639 (2010): “Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation“. 6 ANSI X9.62 (2005): “Public Key

36、Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA)“. 7 IETF RFC 3279 (2002): “Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile“. NOTE: Updated by RFC 4055, RFC 4

37、491, RFC 5480, and RFC 5758. 8 IETF RFC 4055 (2005): “Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure - Certificate and Certificate Revocation List (CRL) Profile“. ETSI ETSI TS 119 312 V1.2.1 (2017-05)7 9 IETF RFC 5753 (2010): “Use o

38、f Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)“. 10 IETF RFC 6931 (2013): “Additional XML Security Uniform Resource Identifiers (URIs)“. 11 W3C Recommendation: “XML Encryption Syntax and Processing Version 1.1“, April 2013. NOTE: Available at https:/www.w3.org/T

39、R/2013/REC-xmlenc-core1-20130411. 12 IETF RFC 3161 (2001): “Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP)“. NOTE: Updated by RFC 5816. 13 IETF RFC 6960 (2013): “X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP“. NOTE: Updates RFC 2560, RFC 6277.

40、 14 W3C Recommendation: “XML Signature Syntax and Processing Version 1.1“, April 2013. NOTE: Available at https:/www.w3.org/TR/2013/REC-xmldsig-core1-20130411. 15 SOG-IS Crypto Working Group: “SOG-IS Crypto Evaluation Scheme - Agreed Cryptographic Mechanisms“ Version 1.0, May 2016. NOTE: Available a

41、t https:/www.sogis.org/uk/supporting_doc_en.html. 16 FIPS Publication 202 (August 2015): “SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions“, National Institute of Standards and Technology. NOTE: Available at https:/dx.doi.org/10.6028/NIST.FIPS.202. 17 IETF RFC 5480 (2009): “Ell

42、iptic Curve Cryptography Subject Public Key Information“. 18 NIST: “Computer Security Objects Register (CSOR)“. NOTE: Available at https:/csrc.nist.gov/groups/ST/crypto_apps_infra/csor/algorithms.html. 2.2 Informative references References are either specific (identified by date of publication and/o

43、r edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of pu

44、blication ETSI cannot guarantee their long term validity. The following referenced documents are not necessary for the application of the present document but they assist the user with regard to a particular subject area. i.1 ENISA: “Algorithms, Key Sizes and Parameters Report, 2013 recommendations,

45、 version 1.0“ (2013-10). NOTE: Available at https:/www.enisa.europa.eu/activities/identity-and-trust/library/deliverables/algorithms-key-sizes-and-parameters-report. i.2 Agence nationale de la scurit des systmes dinformation, Rfrentiel Gnral de Scurit version 2.0, 2014-06. NOTE: Annex B1 (version 2.

46、03 of 2014-02) is available at https:/www.ssi.gouv.fr/uploads/2015/01/RGS_v-2-0_B1.pdf. i.3 Bundesnetzagentur fr Elektrizitt, Gas, Telekommunikation, Post und Eisenbahnen, bersicht ber geeignete Algorithmen, 2015-12. NOTE: Available at https:/www.bundesnetzagentur.de. ETSI ETSI TS 119 312 V1.2.1 (20

47、17-05)8 i.4 ETSI TS 102 176-1 (V2.1.1) (07-2011): “Electronic Signatures and Infrastructures (ESI); Algorithms and Parameters for Secure Electronic Signatures; Part 1: Hash functions and asymmetric algorithms“. NOTE: This reference is given only for informational purposes. i.5 ISO/IEC 10118-3 (2004)

48、: “Information technology - Security techniques - Hash functions - Part 3: Dedicated hash functions“. NOTE: This ISO Standard duplicates the standardization from FIPS Publication 180-4 1. i.6 ETSI TS 101 733 (V2.2.1) (04-2013): “Electronic Signatures and Infrastructures (ESI); CMS Advanced Electroni

49、c Signatures (CAdES)“. i.7 ETSI TS 101 903 (V1.4.2) (12-2010): “Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES)“. i.8 ETSI TS 102 778 (parts 1 to 6): “Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles“. i.9 IETF RFC 5280 (2008): “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile“. i.10 W3C Recommendation: “Canonical XML Version 1.0“ (omits comment

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1