SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf

上传人:wealthynice100 文档编号:1032202 上传时间:2019-03-24 格式:PDF 页数:24 大小:763.44KB
下载 相关 举报
SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf_第1页
第1页 / 共24页
SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf_第2页
第2页 / 共24页
SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf_第3页
第3页 / 共24页
SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf_第4页
第4页 / 共24页
SANS 9798-2-2009 Information technology - Security techniques - Entity authentication Part 2 Mechanisms using symmetric encipherment algorithms《信息技术 安全技术 实体鉴别 第2部分:采用对称加密算法的机制》.pdf_第5页
第5页 / 共24页
点击查看更多>>
资源描述

1、 Collection of SANS standards in electronic format (PDF) 1. Copyright This standard is available to staff members of companies that have subscribed to the complete collection of SANS standards in accordance with a formal copyright agreement. This document may reside on a CENTRAL FILE SERVER or INTRA

2、NET SYSTEM only. Unless specific permission has been granted, this document MAY NOT be sent or given to staff members from other companies or organizations. Doing so would constitute a VIOLATION of SABS copyright rules. 2. Indemnity The South African Bureau of Standards accepts no liability for any

3、damage whatsoever than may result from the use of this material or the information contain therein, irrespective of the cause and quantum thereof. ISBN 978-0-626-23140-8 SANS 9798-2:2009 Edition 2 ISO/IEC 9798-2:2008 Edition 3 SOUTH AFRICAN NATIONAL STANDARD Information technology Security technique

4、s Entity authentication Part 2: Mechanisms using symmetric encipherment algorithms This national standard is the identical implementation of ISO/IEC 9798-2:2008 and is adopted with the permission of the International Organization for Standardization and the International Electrotechnical Commission.

5、 Published by SABS Standards Division 1 Dr Lategan Road Groenkloof envelopeback Private Bag X191 Pretoria 0001 Tel: +27 12 428 7911 Fax: +27 12 344 1568 www.sabs.co.za SABS SANS 9798-2:2009 Edition 2 ISO/IEC 9798-2:2008 Edition 3 Table of changes Change No. Date Scope National foreword This South Af

6、rican standard was approved by National Committee SABS TC 71F, Information technology Information security, in accordance with procedures of the SABS Standards Division, in compliance with annex 3 of the WTO/TBT agreement. This SANS document was published in December 2009. This SANS document superse

7、des SANS 9798-2:2003 (edition 1). Reference numberISO/IEC 9798-2:2008(E)ISO/IEC 2008INTERNATIONAL STANDARD ISO/IEC9798-2Third edition2008-12-15Information technology Security techniques Entity authentication Part 2: Mechanisms using symmetric encipherment algorithms Technologies de linformation Tech

8、niques de scurit Authentification dentit Partie 2: Mcanismes utilisant des algorithmes de chiffrement symtriques SANS 9798-2:2009This s tandard may only be used and printed by approved subscription and freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) PDF disclaimer This PDF file may contain e

9、mbedded typefaces. In accordance with Adobes licensing policy, this file may be printed or viewed but shall not be edited unless the typefaces which are embedded are licensed to and installed on the computer performing the editing. In downloading this file, parties accept therein the responsibility

10、of not infringing Adobes licensing policy. The ISO Central Secretariat accepts no liability in this area. Adobe is a trademark of Adobe Systems Incorporated. Details of the software products used to create this PDF file can be found in the General Info relative to the file; the PDF-creation paramete

11、rs were optimized for printing. Every care has been taken to ensure that the file is suitable for use by ISO member bodies. In the unlikely event that a problem relating to it is found, please inform the Central Secretariat at the address given below. COPYRIGHT PROTECTED DOCUMENT ISO/IEC 2008 All ri

12、ghts reserved. Unless otherwise specified, no part of this publication may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying and microfilm, without permission in writing from either ISO at the address below or ISOs member body in the country of t

13、he requester. ISO copyright office Case postale 56 CH-1211 Geneva 20 Tel. + 41 22 749 01 11 Fax + 41 22 749 09 47 E-mail copyrightiso.org Web www.iso.org Published in Switzerland ii ISO/IEC 2008 All rights reservedSANS 9798-2:2009This s tandard may only be used and printed by approved subscription a

14、nd freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) ISO/IEC 2008 All rights reserved iiiContents Page Foreword iv 1 Scope . 1 2 Normative references . 1 3 Terms and definitions. 2 4 Symbols and notation 3 5 Requirements 3 6 Mechanisms not involving a trusted third party 4 6.1 Unilateral authe

15、ntication 4 6.1.1 Mechanism 1 One-pass authentication 5 6.1.2 Mechanism 2 Two-pass authentication . 5 6.2 Mutual authentication. 6 6.2.1 Mechanism 3 Two-pass authentication . 6 6.2.2 Mechanism 4 Three-pass authentication. 7 7 Mechanisms involving a trusted third party 8 7.1 Mechanism 5 Four-pass aut

16、hentication 8 7.2 Mechanism 6 Five-pass authentication . 10 Annex A (normative) OIDs and ASN.1 syntax . 12 Annex B (informative) Use of text fields 14 Annex C (informative) Properties of entity authentication mechanisms 15 Bibliography . 16 SANS 9798-2:2009This s tandard may only be used and printed

17、 by approved subscription and freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) iv ISO/IEC 2008 All rights reservedForeword ISO (the International Organization for Standardization) and IEC (the International Electrotechnical Commission) form the specialized system for worldwide standardization

18、. National bodies that are members of ISO or IEC participate in the development of International Standards through technical committees established by the respective organization to deal with particular fields of technical activity. ISO and IEC technical committees collaborate in fields of mutual in

19、terest. Other international organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the work. In the field of information technology, ISO and IEC have established a joint technical committee, ISO/IEC JTC 1. International Standards are drafted in accordance wi

20、th the rules given in the ISO/IEC Directives, Part 2. The main task of the joint technical committee is to prepare International Standards. Draft International Standards adopted by the joint technical committee are circulated to national bodies for voting. Publication as an International Standard re

21、quires approval by at least 75 % of the national bodies casting a vote. Attention is drawn to the possibility that some of the elements of this International Standard may be the subject of patent rights. ISO and IEC shall not be held responsible for identifying any or all such patent rights. ISO/IEC

22、 9798-2 was prepared by Joint Technical Committee ISO/IEC JTC 1, Information technology, Subcommittee SC 27, IT Security techniques. This third edition cancels and replaces the second edition (ISO/IEC 9798-2:1999), which has been technically revised. It also incorporates the Technical Corrigendum IS

23、O/IEC 9798-2:1999/Cor.1:2004. Note that implementations which conform to the second edition will conform to the third edition. ISO/IEC 9798 consists of the following parts, under the general title Information technology Security techniques Entity authentication: Part 1: General Part 2: Mechanisms us

24、ing symmetric encipherment algorithms Part 3: Mechanisms using digital signature techniques Part 4: Mechanisms using a cryptographic check function Part 5: Mechanisms using zero-knowledge techniques Part 6: Mechanisms using manual data transfer Further parts may follow. SANS 9798-2:2009This s tandar

25、d may only be used and printed by approved subscription and freemailing clients of the SABS .INTERNATIONAL STANDARD ISO/IEC 9798-2:2008(E) ISO/IEC 2008 All rights reserved 1Information technology Security techniques Entity authentication Part 2: Mechanisms using symmetric encipherment algorithms 1 S

26、cope This part of ISO/IEC 9798 specifies entity authentication mechanisms using symmetric encipherment algorithms. Four of the mechanisms provide entity authentication between two entities where no trusted third party is involved; two of these are mechanisms to unilaterally authenticate one entity t

27、o another, while the other two are mechanisms for mutual authentication of two entities. The remaining mechanisms require a trusted third party for the establishment of a common secret key, and realize mutual or unilateral entity authentication. The mechanisms specified in this part of ISO/IEC 9798

28、use time variant parameters such as time stamps, sequence numbers, or random numbers to prevent valid authentication information from being accepted at a later time or more than once. If no trusted third party is involved and a time stamp or sequence number is used, one pass is needed for unilateral

29、 authentication, while two passes are needed to achieve mutual authentication. If no trusted third party is involved and a challenge and response method employing random numbers is used, two passes are needed for unilateral authentication, while three passes are required to achieve mutual authentica

30、tion. If a trusted third party is involved, any additional communication between an entity and the trusted third party requires two extra passes in the communication exchange. 2 Normative references The following referenced documents are indispensable for the application of this document. For dated

31、references, only the edition cited applies. For undated references, the latest edition of the referenced document (including any amendments) applies. ISO/IEC 9798-1, Information technology Security techniques Entity authentication Part 1: General SANS 9798-2:2009This s tandard may only be used and p

32、rinted by approved subscription and freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) 2 ISO/IEC 2008 All rights reserved3 Terms and definitions For the purposes of this document, the terms and definitions given in ISO/IEC 9798-1 and the following apply. 3.1 authenticated encryption (reversible

33、) transformation of data by a cryptographic algorithm to produce ciphertext that cannot be altered by an unauthorized entity without detection, i.e. it provides data confidentiality, data integrity, and data origin authentication ISO/IEC 19772:1) 3.2 ciphertext data which has been transformed to hid

34、e its information content ISO/IEC 10116:2006 3.3 claimant entity whose identity can be authenticated, including the functions and the private data necessary to engage in authentication exchanges on behalf of a principal ISO/IEC 9798-5:2004 3.4 message authentication code MAC string of bits which is

35、the output of a MAC algorithm NOTE A MAC is sometimes called a cryptographic check value. ISO/IEC 9797-1:1999 3.5 message authentication code (MAC) algorithm algorithm for computing a function which maps strings of bits and a secret key to fixed-length strings of bits, satisfying the following two p

36、roperties: for any key and any input string the function can be computed efficiently; for any fixed key, and given no prior knowledge of the key, it is computationally infeasible to compute the function value on any new input string, even given knowledge of the set of input strings and corresponding

37、 function values, where the value of the ith input string may have been chosen after observing the value of the first i 1 function values. NOTE 1 A MAC algorithm is sometimes called a cryptographic check function (see for example ISO 7498-2). NOTE 2 Computational feasibility depends on the users spe

38、cific security requirements and environment. ISO/IEC 9797-1:1999 3.6 time stamp time variant parameter which denotes a point in time with respect to a common time reference ISO/IEC 18014-1:2008 1) To be published. SANS 9798-2:2009This s tandard may only be used and printed by approved subscription a

39、nd freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) ISO/IEC 2008 All rights reserved 33.7 trusted third party TTP security authority, or its agent, trusted by other entities with respect to security-related activities ISO/IEC 18014-1:2008 4 Symbols and notation A, B Labels used for the entiti

40、es participating in a mechanism. dKAn authenticated decipherment process using secret key K. eKAn authenticated encipherment process performed using secret key K. eK(X) A result of the encipherment process for data X with a symmetric encipherment algorithm using a key K. IUA distinguishing identifie

41、r of entity U. K A secret key used with the encipherment and decipherment processes. KUVA secret key shared between entities U and V used only in symmetric encipherment techniques. NUA sequence number issued by entity U. P A symbol used to represent the trusted third party. RUA random number issued

42、by entity U. TNUA time variant parameter originated by entity U which is either a time stamp TUor a sequence number NU.TokenUVA token sent from entity U to entity V. TU A time stamp issued by entity U. TVPUA time variant parameter originated by entity U which is a time stamp TU, a sequence number NU

43、or a random number RU. X | Y The result of the concatenation of the data items X and Y in that order. (See NOTE.) NOTE The concatenation process should incorporate any necessary encoding to ensure that there is no ambiguity in the interpretation of the concatenated string. 5 Requirements In the auth

44、entication mechanisms specified in this part of ISO/IEC 9798 an entity to be authenticated corroborates its identity by demonstrating its knowledge of a secret authentication key. This is achieved by the entity using its secret key to encipher specific data. The enciphered data can be deciphered by

45、anyone sharing the entitys secret authentication key. The deciphered data must include a time variant parameter. The parameter can be verified in the following ways. 1. If it is a random number, then the recipient should make sure it is identical to the random challenge sent to the claimant. As for

46、creation and use of random numbers, refer to ISO/IEC 18031. 2. If it is a time stamp, the recipient should verify the validity of the time stamp. SANS 9798-2:2009This s tandard may only be used and printed by approved subscription and freemailing clients of the SABS .ISO/IEC 9798-2:2008(E) 4 ISO/IEC

47、 2008 All rights reserved3. If it is a sequence number, then the recipient must be able to compare it with previously received or stored sequence number(s) to make sure it is not a replay. The authentication mechanisms have the following requirements. If any of these is not met then the authenticati

48、on process may be compromised or it cannot be implemented. a) A claimant authenticating itself to a verifier shall share a common secret authentication key with that verifier, in which case the mechanisms of Clause 6 apply, or each entity shall share a secret authentication key with a common trusted

49、 third party, in which case the mechanisms of Clause 7 apply. Such keys shall be known to the involved parties prior to the commencement of any particular occurrence of an authentication mechanism. The method by which this is achieved is beyond the scope of this part of ISO/IEC 9798. Guidance on the management of shared secret keys is provided in ISO/IEC 11770-1 and ISO/IEC 11770-2. b) If a trusted third party is involved, it shall be trusted by both the claiman

展开阅读全文
相关资源
猜你喜欢
  • EN 15635-2008 en Steel static storage systems - Application and maintenance of storage equipment《钢制静态存储设备 存储设备的应用和维护》.pdf EN 15635-2008 en Steel static storage systems - Application and maintenance of storage equipment《钢制静态存储设备 存储设备的应用和维护》.pdf
  • EN 15636-2010 en Sanitary appliances - Shower trays made from impact modified extruded acrylic sheets - Requirements and test methods《卫生用具 改良型挤压成型聚丙烯薄板材制淋浴盆的试验方法和要求》.pdf EN 15636-2010 en Sanitary appliances - Shower trays made from impact modified extruded acrylic sheets - Requirements and test methods《卫生用具 改良型挤压成型聚丙烯薄板材制淋浴盆的试验方法和要求》.pdf
  • EN 15637-2008 en Foods of plant origin - Determination of pesticide residues using LC-MS MS following methanol extraction and clean-up using diatomaceous earth《食用植物的食品 用硅藻盖土清理和甲醛萃取.pdf EN 15637-2008 en Foods of plant origin - Determination of pesticide residues using LC-MS MS following methanol extraction and clean-up using diatomaceous earth《食用植物的食品 用硅藻盖土清理和甲醛萃取.pdf
  • EN 15638-2009 en Ice skates - Safety requirements and test methods《溜冰鞋 安全要求和试验方法》.pdf EN 15638-2009 en Ice skates - Safety requirements and test methods《溜冰鞋 安全要求和试验方法》.pdf
  • EN 15643-1-2010 en Sustainability of construction works - Sustainability assessment of buildings - Part 1 General framework《建设可持续发展工程 建筑可持续性评估 第1部分 通用框架》.pdf EN 15643-1-2010 en Sustainability of construction works - Sustainability assessment of buildings - Part 1 General framework《建设可持续发展工程 建筑可持续性评估 第1部分 通用框架》.pdf
  • EN 15643-2-2011 en Sustainability of construction works - Assessment of buildings - Part 2 Framework for the assessment of environmental performance《建设工程的可持续性 建筑物评估 环境性能评估框架》.pdf EN 15643-2-2011 en Sustainability of construction works - Assessment of buildings - Part 2 Framework for the assessment of environmental performance《建设工程的可持续性 建筑物评估 环境性能评估框架》.pdf
  • EN 15643-3-2012 en Sustainability of construction works - Assessment of buildings - Part 3 Framework for the assessment of social performance《可持续性建筑作品 评估建筑-第3部分 社会绩效评估的框架》.pdf EN 15643-3-2012 en Sustainability of construction works - Assessment of buildings - Part 3 Framework for the assessment of social performance《可持续性建筑作品 评估建筑-第3部分 社会绩效评估的框架》.pdf
  • EN 15643-4-2012 en Sustainability of construction works - Assessment of buildings - Part 4 Framework for the assessment of economic performance《可持续性建筑作品 评估建筑-第4部分 经济性能的评估框架》.pdf EN 15643-4-2012 en Sustainability of construction works - Assessment of buildings - Part 4 Framework for the assessment of economic performance《可持续性建筑作品 评估建筑-第4部分 经济性能的评估框架》.pdf
  • EN 15643-5-2017 en Sustainability of construction works - Sustainability assessment of buildings and civil engineering works - Part 5 Framework on specific principles and requireme.pdf EN 15643-5-2017 en Sustainability of construction works - Sustainability assessment of buildings and civil engineering works - Part 5 Framework on specific principles and requireme.pdf
  • 相关搜索

    当前位置:首页 > 标准规范 > 国际标准 > 其他

    copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
    备案/许可证编号:苏ICP备17064731号-1