IEEE 1363:2000 pdf download

IEEE 1363:2000 pdf download.IEEE Standard Specifications for Public-Key Cryptography.
IEEE 1363 covers specifications for common public-key cryptographic techniques, including mathematical primitives for secret value (key) derivation, public-key encryption and digital signatures. arid cryptographic schemes based on those primitives. Specifications of related cryptographic parameters, public keys, and private keys are also discussed. Classes of computers and communication systems are not restricted.
NOTE— As of the date of this standard’s publication, another IEEE project. P1 363a. is underway to specify additional techniques. Its intent is to be an amendment to this standard. Its scope is similar to that of this standard, with the addition of identification schemes. (See the note in 1.2 for a description of the purpose of P1 363a.)
1.2 Purpose
The transition from paper to electronic media brings with it the need for electronic privacy and authenticity. Public-key cryptography offers fundamental technology addressing this need. Many alternative public-key techniques have been proposed, each with its own benefits. However, there has been no single, comprehensive reference defining a full range of common public-key techniques covering key agreement, public-key encryption, digital signatures, and identification from several families, such as discrete logarithms, integer factorization, and elliptic curves.
It is not the purpose of this standard to mandate any particular set of public-key techniques, or particular attributes of public-key techniques, such as key sizes. Rather, its purpose is to provide a reference for specifications of a variety of techniques from which applications may select.
NOTE—As of the date of this standard’s publication, another IEEE project. P1 363a. is underway to specify additional techniques. Its intent is to be an amendment to this standard. Its purpose is similar to that of this standard; however, P1363a will focus on newer techniques, while this standard specifies relatively well-established techniques. (See the note in 1.1 for a decription of the scope of P1363a.)
1.3 Organization of the document
This standard contains two parts: the main document and six annexes.
1.3.1 Structure of the main document
— Clause I is an overview.
— Clause 2 provides references to other standards.
— Clause 3 defines relevant terms used throughout this standard.
— Clause 4 gives an overview of the types of cryptographic techniques that are described in this standard.
— Clause 5 describes certain mathematical conventions used in the standard, including notation and representation of mathematical objects. It also defines formats to be used in communicating the mathematical objects, as well as primitives for data type conversion.
— Clause 6 through Clause 11 define three families of cryptographic techniques: techniques based on the discrete logarithm problem (DL), the elliptic curve discrete logarithm problem (EC), and the integer factorization problem (IF). Clause 6, Clause 7, and Clause 8 define the setting and primitives used in the DL, EC, and [F families, respectively. Clause 9, Clause 10, and Clause 11 define key agreement schemes, signature schemes, and encryption schemes, respectively.
— Clause 12 defines message-encoding methods for signature and encryption schemes described in Clause 10 and Clause 11.
IEEE 1363 pdf download.

Download
Download

匿名

Comment

Anonymous