GB/T 15851.3-2018 English PDFUS$1059.00 ยท In stock
Delivery: <= 8 days. True-PDF full-copy in English will be manually translated and delivered via email. GB/T 15851.3-2018: Information technology -- Security techniques -- Digital signature schemes giving message recovery -- Part 3: Discrete logarithm based mechanisms Status: Valid
Basic dataStandard ID: GB/T 15851.3-2018 (GB/T15851.3-2018)Description (Translated English): Information technology -- Security techniques -- Digital signature schemes giving message recovery -- Part 3: Discrete logarithm based mechanisms Sector / Industry: National Standard (Recommended) Classification of Chinese Standard: L80 Classification of International Standard: 35.040 Word Count Estimation: 53,524 Date of Issue: 2018-12-28 Date of Implementation: 2019-07-01 Older Standard (superseded by this standard): GB/T 15851-1995 Quoted Standard: ISO/IEC 10118-1; ISO/IEC 10118-2; ISO/IEC 10118-3; ISO/IEC 10118-4 Adopted Standard: ISO/IEC 9796-3-2006, MOD Regulation (derived from): National Standard Announcement No. 17 of 2018 Issuing agency(ies): State Administration for Market Regulation, China National Standardization Administration Summary: This standard specifies five digital signature schemes with message recovery. The security of these schemes is based on the difficulty of the discrete logarithm problem of elliptic curves defined on finite or finite fields. This standard also defines an optional control field in the hashing token that enhances the security of the signature. This standard specifies a random mechanism. The mechanisms specified in this standard can recover messages in whole or in part. GB/T 15851.3-2018: Information technology -- Security techniques -- Digital signature schemes giving message recovery -- Part 3: Discrete logarithm based mechanisms---This is a DRAFT version for illustration, not a final translation. Full copy of true-PDF in English version (including equations, symbols, images, flow-chart, tables, and figures etc.) will be manually/carefully translated upon your order. Information technology--Security techniques--Digital signature schemes giving message recovery--Part 3. Discrete logarithm based mechanisms ICS 35.040 L80 National Standards of People's Republic of China Replace GB/T 15851-1995 Information technology security technology with message recovery Digital signature scheme Part 3. Discrete log-based mechanisms messagerecovery-Part 3. Discretelogarithmbasedmechanisms (ISO /IEC 9796-3.2006, MOD) Published on.2018-12-28 2019-07-01 implementation State market supervision and administration China National Standardization Administration issued ContentForeword III Introduction IV 1 Scope 1 2 Normative references 1 3 Terms and Definitions 1 4 Abbreviations and symbols, conventions 3 4.1 Abbreviations and symbols 3 4.2 Conversion function and mask generation function 5 4.3 Description of the Drawings 5 5 Binding between the signature mechanism and the hash function 6 6 Digital signature framework with message recovery 6 6.1 Process 6 6.2 Parameter generation process 7 6.3 Signature Generation Process 7 6.4 Signature Verification Process 7 7 Digital signature overall model with message recovery 8 7.1 Requirements 8 7.2 Function and Process Summary 8 7.3 User Key Generation Process 8 7.4 Signature Generation Process 9 7.5 Signature Verification Process 11 8 NR (Nyberg-Rueppel message recovery signature) 13 8.1 Domain Parameters and User Keys 13 8.2 Signature Generation Process 13 8.3 Signature Verification Process 14 9 ECNR (elliptic curve Nyberg-Rueppel message recovery signature) 15 9.1 Domain Parameters and User Keys 15 9.2 Signature Generation Process 15 9.3 Signature Verification Process 16 10 ECMR (Elliptic Curve Miyaji Message Recovery Signature) 17 10.1 Domain Parameters and User Keys 17 10.2 Signature Generation Process 17 10.3 Signature Verification Process 18 11 ECPV (Elliptic Curve Pintsov-Vanstone Message Recovery Signature) 18 11.1 Domain and User Parameters 18 11.2 Signature Generation Process 19 11.3 Signature Verification Process 20 12 ECKNR (elliptical curve KCDSA/Nyberg-Rueppel message recovery signature) 21 12.1 Domain Parameters and User Parameters 21 12.2 Signature Generation Process 21 Appendix A (informative) Mathematical Conversion 24 Appendix B (Normative) Conversion Function 26 Appendix C (Normative) Mask Generation Function (Key Export Function) 29 Appendix D (informative) Data input generation method example 30 Appendix E (informative) ASN.1 module 31 Appendix F (informative) Example 33 Appendix G (informative appendix) Summary of mechanism characteristics 45 Appendix H (informative) Correspondence of the program 47 Reference 48ForewordGB/T 15851 "Information Technology Security Technology with Digital Signature Scheme for Message Recovery" is currently divided into the following sections. --- Part 2. Mechanism based on large number decomposition; --- Part 3. Mechanism based on discrete logarithm. This part is the third part of GB/T 15851. This part is drafted in accordance with the rules given in GB/T 1.1-2009. This part replaces GB/T 15851-1995 "Information Technology Security Technology with Digital Signature Scheme for Message Recovery", and Compared with GB/T 15851-1995, the main technical differences are as follows. --- Supplementary provisions of the key generation process; --- In addition to the digital signature framework with message recovery, five new digital signature schemes are defined and the signature of each signature scheme is specified. And verification method; --- Supplementary provisions for the use of the hash function; --- Partial signature scheme increases the use of elliptic curves or finite fields; --- Added instructions for full and partial message recovery; ---Add a normative reference document; --- Replace the original Appendix A and Appendix B with 8 new appendices, which are used to describe the key derivation function and the digital signature scheme. Examples. This section uses the redrafting method to modify the number of information security technologies with information recovery using ISO /IEC 9796-3.2006 Word Signature Scheme Part 3. Mechanism Based on Discrete Logarithm and its Corrigendum. This section has structural changes compared to ISO /IEC 9796-3.2006. Chapter 11 was deleted and Chapter 12 was changed to Chapter 11, Chapter 13. Chapters were changed to Chapter 12, adding 8.3.6, 9.3.6, 10.3.6, 11.3.6 and 12.3.6. The technical differences between this part and ISO /IEC 9796-3.2006 and their reasons are as follows. --- Deleted Chapter 11 and its related content to match the technical level of our country. Please note that some of the contents of this document may involve patents. The issuing organization of this document is not responsible for identifying these patents. This part is proposed and managed by the National Information Security Standardization Technical Committee (SAC/TC260). This section drafted by. Xi'an Xidian Jietong Wireless Network Communications Co., Ltd., National Engineering Laboratory for Wireless Network Security Technology, Zhongguancun Wireless Network Security Industry Alliance, China Electronics Technology Standardization Research Institute, Chongqing University of Posts and Telecommunications, China Electronics Technology Group Corporation Thirty Institute, National Cryptographic Authority Commercial Password Testing Center, National Radio Monitoring Center Testing Center, Peking University Shenzhen Graduate Institute, Tianjin Radio Monitoring Station, Information Security Evaluation and Certification Center of the People's Liberation Army, Beijing Institute of Computer Technology and Applications, Fujian Provincial Radio Monitoring Station, National Information Technology Security Research Center, Beijing Digital Certification Co., Ltd., China Telecom Co., Ltd. Hainan Research Institute, Ministry of Industry and Information Technology, Broadband Wireless IP Standards Working Group, etc. The main drafters of this section. Wang Yuehui, Du Zhiqiang, Li Qin, Cao Jun, Huang Zhenhai, Li Dawei, Song Qizhu, Xu Yuna, Zhang Wei, Long Zhaohua, Li Ming, Tie Manxia, Zhang Jianling, Li Nan, Zhu Yuesheng, Li Guangsen, Yan Xiang, Zhang Guoqiang, Tong Weigang, Wan Hongtao, Zhu Zhengmei, Chen Zhiyu, Ge Peiqin, Hou Pengliang, Xu Fuming, Gao Bo, Zheng Yi. The previous versions of the standards replaced by this section are. ---GB/T 15851-1995.IntroductionDigital signature mechanisms can provide entity authentication, data source authentication, non-repudiation, and data integrity services. The digital signature mechanism satisfies the following requirements. --- If there is only a public verification key, no private signature key, generate a valid signature for any given message in the calculation Is not feasible; --- The signature generated by the signing party cannot be used to generate a valid signature for a new message, nor can it be used to recover a signature. Key --- For signers, finding two different messages with the same signature is computationally infeasible. Most of the signature mechanisms are based on asymmetric cryptography and consist of three basic operations. --- the process of generating a key pair, each key pair including a private signature key and a corresponding public verification key; --- The process of using a private signature key, called the signature generation process; --- The process of using a public verification key is called the signature verification process. There are two types of digital signature mechanisms. --- For a given private signature key, the signer's signature on the same message is the same, this mechanism is called non-random (or indeed () ISO /IEC 14888-1]; --- For each given message and a given private signature key, the signature generated by each signature process is different, this mechanism is called It is random. This section specifies a random digital signature mechanism. Digital signature schemes can also be divided into the following two categories. --- When the entire message needs to be stored and/or transmitted along with the signature, the scheme is called "signature scheme with appendix" [see ISO / IEC 14888]; --- When the whole or part of the message can be recovered from the signature, the scheme is called "signature scheme with message recovery". If the message is short enough, the entire message can be included in the signature and recovered from the signature by the signature verification process; otherwise a part of the message Points can be included in the signature, and the remaining parts are stored or transmitted along with the signature. The mechanisms specified in this section provide complete or partial recovery. The purpose is to reduce storage and transfer management. This section includes five signature schemes. The scheme specified in this section uses a hash function to operate on the entire message. ISO /IEC 10118 specifies a hash function. Some of the schemes specified in this section use a group of elliptic curves over a finite field. ISO /IEC 15946-1.2002 describes the mathematical background and basic techniques for implementing cryptosystems based on elliptic curves over finite fields. Defined in this section The characteristics of the mechanism are given in Appendix G. These mechanisms are related to the mechanisms defined in ISO /IEC 9796-3.2000 and ISO /IEC 15946-4.2004. See Appendix H for correspondence. Information technology security technology with message recovery Digital signature scheme Part 3. Discrete log-based mechanisms1 ScopeThis part of GB/T 15851 specifies five digital signature schemes with message recovery. The security of these programs is based on The difficulty of the discrete logarithm problem of elliptic curves on a finite or finite field. This section also defines an optional control field in the hashing token that enhances the security of the signature. This section specifies a random mechanism. The mechanisms specified in this section are capable of restoring messages in whole or in part. Note. The discrete logarithmic based digital signature scheme with appendix is described in ISO /IEC 14888-3.2 Normative referencesThe following documents are indispensable for the application of this document. For dated references, only dated versions apply to this article. Pieces. For undated references, the latest edition (including all amendments) applies to this document. ISO /IEC 10118 (all parts) Information Technology Security Technology Hash Function (Informationtechnology-Security techniques-Hash-functions) Information technology - Security techniques - Elliptic curve based cryptographic techniques - Part 1. General (Informationtechnology-Securitytechniques-Cryptographictechniquesbasedonelipticcurves- Part 1.General) Information technology - Security techniques - Elliptic curve based cryptography - Part 5. Elliptic curve generation (Informationtechnology-Securitytechniques-Cryptographictechniquesbasedonelipticcurves- Part 5. Elipticcurvegeneration)3 Terms and definitionsThe following terms and definitions apply to this document. 3.1 Data input datainput Depending on the octet string of the complete message or part of the message, it forms part of the input to the signature generation process. 3.2 Domain parameter domainparameter Data items that are common and known or that can be accessed by all entities in the domain. [ISO /IEC 14888-1.1998] Note. The set of domain parameters may include data items such as hash function identification, length of hash tokens, maximum length of recoverable parts in messages, finite field parameters Number, elliptic curve parameters, or other parameters that indicate the security policy of the domain. ......Tips & Frequently Asked Questions:Question 1: How long will the true-PDF of GB/T 15851.3-2018_English be delivered?Answer: Upon your order, we will start to translate GB/T 15851.3-2018_English as soon as possible, and keep you informed of the progress. The lead time is typically 5 ~ 8 working days. The lengthier the document the longer the lead time.Question 2: Can I share the purchased PDF of GB/T 15851.3-2018_English with my colleagues?Answer: Yes. The purchased PDF of GB/T 15851.3-2018_English will be deemed to be sold to your employer/organization who actually pays for it, including your colleagues and your employer's intranet.Question 3: Does the price include tax/VAT?Answer: Yes. Our tax invoice, downloaded/delivered in 9 seconds, includes all tax/VAT and complies with 100+ countries' tax regulations (tax exempted in 100+ countries) -- See Avoidance of Double Taxation Agreements (DTAs): List of DTAs signed between Singapore and 100+ countriesQuestion 4: Do you accept my currency other than USD?Answer: Yes. If you need your currency to be printed on the invoice, please write an email to Sales@ChineseStandard.net. In 2 working-hours, we will create a special link for you to pay in any currencies. Otherwise, follow the normal steps: Add to Cart -- Checkout -- Select your currency to pay. |