BS ISO IEC 15946-5:2009 pdf free dwonload

admin
BS ISO IEC 15946-5:2009 pdf free dwonload

BS ISO IEC 15946-5:2009 pdf free dwonload Information technology — Security techniques — Crytographic technique based on elliptic curves
1 Scope
ISO/IEC 15946 specifies public-key cryptographic techniques based on elliptic curves.
This part of lSO/IEC 15946 defines aelliptic curve generation techniques useful for implementing the ellipticcurvebased mechanisms defined in ISolEc 9796-3, ISO/IEC 11770-3, ISO/IEC 14888-3 andISO/IEC 18033-2.
The scope of this part of ISOIEC 15946 is restricted to cryptographic techniques based on elliptic curvesdefined over finite fields of prime power order (including the special cases of prime order and characteristictwo).The representation of elements of the underlying finite field (i.e. which basis is used) is outside the scopeof this part of lSO/IEC 15946.
ISO/IEC 15946 does not specify the implementation of the techniques it defines. Interoperability of productscomplying with ISO/IEC 15946 will not be guaranteed.
2Normative reference(s)
The following referenced documents are indispensable for the application of this document.For datedreferences,only the edition cited applies. For undated references,the latest edition of the referenceddocument (including any amendments) applies.
ISO/IEC 15946-1,Information technology— Security techniques — Cryptographic techniques based onelliptic curves-Part 1: General
Terms and definitions
For the purposes of this document, the following terms and definitions apply.
3.1
definition field of an elliptic curve
field that includes all the coefficients of the equation describing an elliptic curve
3.2
elliptic curve
cubic curve without a singular point
NOTE1A definition of a cubic curve is given in [29].
NOTE2 The set of points of E under a certain addition law forms an abelian group. In this part of lSO/EC 15946, weonly deal with finite fields F as the definition field.When we describe the definition field F of an elliptic curveE explicily , wedenote the curve as E/F.
NOTE 3 A detailed definition of an elliptic curve is given in Clause 4.
[ISO/IEC 15946-1:2008]
3.3
finite field
field containing a finite number of elements
NOTE 1 A definition of field is given in [29].
NOTE2 For any positive integer m and a prime p, there exists a finite field containing exactly pm elements. This field isunique up to isomorphism and is denoted by F(pm), where p is called the characteristic of F(pm).
[ISO/IEC 15946-1:2008]
3.4
hash-function
function which maps strings of bits to fixed-length strings of bits, satisfying the following two properties:
– for a given output, it is computationally infeasible to find an input which maps to this output;
– for a given input, it is computationally infeasible to find a second input which maps to the same output.[ISO/nIEC10118-1]
NOTE1 Computational feasibility depends on the specific security requirements and environment.
NOTE2_ For the purposes of this document, the recommended hash-functions are those defined in ISOIEC10118-2and lSO/IEC 10118-3.
3.5
nearly prime number
positive integer n = m-r, where m is a large prime number and r is a small smooth integer
NOTE The meaning of the terms large and small prime numbers is dependent on the application, and is based onbounds determined by the designer.
3.6
order of an elliptic curve E(F)
number of points on an elliptic curve E defined over a finite field F
3.7
smooth integer
integer r whose prime factors are all small (i.e. less than some defined bound)