ISO/IEC 18033-2:2006
Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers

Standard No.
ISO/IEC 18033-2:2006
Release Date
2006
Published By
International Organization for Standardization (ISO)
Status
Replace By
ISO/IEC 18033-2:2006/Amd 1:2017
Latest
ISO/IEC 18033-2:2006/Amd 1:2017
Scope
This part of ISO/IEC 18033 specifies several asymmetric ciphers. These specifications prescribe the functional interfaces and correct methods of use of such ciphers in general, as well as the precise functionality and cipher text format for several specific asymmetric ciphers (although conforming systems may choose to use alternative formats for storing and transmitting cipher-texts). A normative annex (Annex A) gives ASN.1 syntax for object identifiers, public keys, and parameter structures to be associated with the algorithms specified in this part of ISO/IEC 18033. However, these specifications do not prescribe protocols for reliably obtaining a public key, for proof of possession of a private key, or for validation of either public or private keys; see ISO/IEC 11770-3 for guidance on such key management issues. The asymmetric ciphers that are specified in this part of ISO/IEC 18033 are indicated in Clause 7.6. NOTE Briefly, the asymmetric ciphers are: - ECIES-HC; PSEC-HC; ACE-HC: generic hybrid ciphers based on ElGamal encryption; - RSA-HC: a generic hybrid cipher based on the RSA transform; - RSAES: the OAEP padding scheme applied to the RSA transform; - HIME(R): a scheme based on the hardness of factoring.

ISO/IEC 18033-2:2006 history

  • 2017 ISO/IEC 18033-2:2006/Amd 1:2017 Information technology — Security techniques — Encryption algorithms — Part 2: Asymmetric ciphers — Amendment 1: FACE
  • 2006 ISO/IEC 18033-2:2006 Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers
Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers



Copyright ©2024 All Rights Reserved