Dan Brown, Certicom Research November 10, 2004

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1012r0 Submission September 2009 Dan Harkins, Aruba NetworksSlide 1 Suite-B Compliance for a Mesh Network Date: Authors:
Advertisements

FIPS 201 Framework: Special Pubs ,76,78 Jim Dray HSPD-12 Workshop May 4/5, 2005.
Fundamental Elliptic Curve Cryptography Algorithms draft-mcgrew-fundamental-ecc-02
Cryptography and Network Security
Crypto Agility and Key Wrap Attributes for RADIUS Glen Zorn Joe Salowey Hao Zhou Dan Harkins.
JOSE Open Issue Discussion Chairs Jim Schaad. Process Room vote for Closure – Three Choices for topics We adopt the change We reject the change We discuss.
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
SHA (secure hash algorithm) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 12 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
S/MIME v3.2 draft-ietf-smime-3850bis-00.txt draft-ietf-smime-3851bis-00.txt Sean Turner Blake Ramsdell.
Cryptography and Network Security Chapter 15 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Strong Cryptographic Infrastructure and its Applications Dr Lucas Hui Center for Information Security & Cryptography Department of Computer Science & Information.
1 Workshop on algorithms and parameters for Electronic Signatures November 25, Brussels.
CMS Interoperability Matrix Jim Schaad Soaring Hawk Security.
Digital Signatures: Mathematics Zdeněk Říha. Data authentication Data integrity + data origin Digital signature Asymmetric cryptography public and private.
1 Optimal Mail Certificates in Mail Payment Applications Leon Pintsov Pitney Bowes 2nd CACR Information Security Workshop 31 March 1999.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
PKCS #1 v2.1: RSA Cryptography Standard
Thursday, October 15, 2015 Securing the Wireless World.
Russian cryptographic algorithms (GOST) in Cryptographic Message Syntax and S/MIME Grigory Chudov CRYPTO-PRO, Russia draft-leontiev-cryptopro-cpcms-00.txt.
RSA Data Security, Inc. PKCS #1 : RSA Cryptography Standard Jessica Staddon RSA Laboratories PKCS Workshop October 7, 1998.
On OAEP, PSS, and S/MIME John Linn RSA Laboratories S/MIME WG, San Diego IETF, 13 December 2000.
Cryptography and Network Security (CS435) Part Twelve (Electronic Mail Security)
SECURITY – Chapter 15 SECURITY – Chapter 15 ….for authentication and confidentiality PGP 1.Uses best algorithms as building blocks 2.General.
Doc.: IEEE /0056r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 Security Review of WAI Date: Authors:
May 30 th – 31 st, 2006 Sheraton Ottawa. Implementing Advanced Cryptography - Suite-B William Billings, CISSP Chief Security Advisor Microsoft US Federal.
PKCS #1 v2.1: RSA Cryptography Standard Burt Kaliski, RSA Laboratories PKCS Workshop, 5 October 2000.
Elliptic curve cryptography ECC is an asymmetric cryptosystem based on the elliptic curve discrete log problem. The ECDLP arises in Abelian groups defined.
Moving HIP to Standards Track Robert Moskowitz ICSAlabs an Independent Div of Verizon Business Systems March 25, 2010
PKCS #5: Password-Based Cryptography Standard
S/MIME (Secure/Multipurpose Internet Mail Extensions) security enhancement to MIME – original Internet RFC822 was text only – MIME provided.
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-ECDSA Title: Discussion on introducing ECDSA to d for group management Date Submitted: July.
Allowed uses of Public Keys Jim Schaad Soaring Hawk Consulting.
ANSI X9.44 and IETF TLS Russ Housley and Burt Kaliski RSA Laboratories November 2002.
Russian cryptographic algorithms (GOST) in Internet X.509 Public Key Infrastructure Grigory Chudov Crypto-Pro Ltd., Russia draft-leontiev-cryptopro-cppk-00.txt.
Public Key Infrastructure Using X.509 (PKIX) Working Group March 20,
ECC Design Team: Initial Report Brian Minard, Tolga Acar, Tim Polk November 8, 2006.
RSA Data Security, Inc. PKCS #13: Elliptic Curve Cryptography Standard Burt Kaliski RSA Laboratories PKCS Workshop October 7, 1998.
S/MIME Working Group Status Russ Housley November 2002 PLEASE SIGN THE BLUE SHEET.
PKCS #5 v2.0: Password-Based Cryptography Standard
The Federal Information Processing Standards (FIPS) Encryption Suite Sean Smith COSC
第五章 电子邮件安全. Security is one of the most widely used and regarded network services currently message contents are not secure –may be inspected.
Giuseppe Bianchi Lecture 8: Elliptic Curve Crypto A (minimal) introduction.
RSA Laboratories’ PKCS Series - a Tutorial
RSA Laboratories’ PKCS Series - a Tutorial
Electronic mail security
RSA Laboratories’ PKCS Series - a Tutorial
Security is one of the most widely used and regarded network services
Security&Privacy Considerations for IP over p OCB
Cryptography and Network Security
Introduction Used for communication to verify
Authentication Applications
S/MIME Working Group Agenda and Status
Organized by governmental sector (National Institute of information )
Donald E. Eastlake 3rd TSIG SHA etc. Donald E. Eastlake 3rd March.
BPSEC Updates Edward Birrane
IBM Z Dataset Encryption: How does the mechanism encryption function?
MIRACL & PBC Yung-Hsiang Liu.
Addresses Campbell R. Harvey Duke University, NBER and
Campbell R. Harvey Duke University and NBER
Draft-lamps-cms-shakes-hash-00 (was draft-dang-lamps-cms-shakes-hash-00) Q. Dang, P. Kampanakis National Institute of Standards and Technology.
Transport Layer Security (TLS)
Campbell R. Harvey Duke University and NBER
Diffie-Hellman Key Exchange
Digital Signature Standard (DSS)
Cryptography and Network Security
….for authentication and confidentiality PGP
draft-ietf-lamps-pkix-shake-00
How to Use Charm Crypto Lib
Presentation transcript:

Dan Brown, Certicom Research November 10, 2004 Additional Algorithms and Identifiers for Elliptic Curve Cryptography in PKIX Dan Brown, Certicom Research November 10, 2004

Purpose of I-D New algorithm identifiers for: NIST recommended curves (FIPS 186-2) New random curve generation ECDSA with new SHAs ECDH & ECMQV with new SHAs Key derivation, wrap & confirmation Restricting certificates to certain algorithms November 10, 2004 New-ECC-in-PKIX

Parallel Standardization Revision of ANSI X9.62 (ECDSA) New ECDSA syntax (but no key management) Additional Algs and Ids for RSA in PKIX New SHAs, New Algs (OAEP, PSS) November 10, 2004 New-ECC-in-PKIX

NIST Recommended Curves FIPS 186-2 recommended 15 curves Old curves named in: Old X9.62-1998 RFC 3279 Some old curves have potential security problems: e.g. defined over GF(2m) with m composite November 10, 2004 New-ECC-in-PKIX

New Random Curve Generation The base point generator G can now be derived randomly from a seed Reason: mainly as a precautionary measure Requires update to EC domain syntax November 10, 2004 New-ECC-in-PKIX

ECDSA with New SHAs FIPS 180-2 defines SHA-224, SHA-256, SHA-384 and SHA-512 X9.62 requires hash for message digesting be determined from EC key size Except in backwards compatibility mode where SHA-1 can be used New syntax is even more flexible November 10, 2004 New-ECC-in-PKIX

New ECDSA Algorithm Identification OID ecdsa-with-Recommended (with no parameters) means to use new X9.62 required hash (function of key size) OID ecdsa-with-Sha1 for backwards compatible mode OID ecdsa-with-Specified allows for other combinations (just for flexibility) November 10, 2004 New-ECC-in-PKIX

ECDH and ECMQV ECDH and ECMQV are used in RFC 3278 (an Informational in S/MIME) Old syntax from X9.63 (SHA1 only) New syntax needed for new SHAs Perhaps for new KDFs (NIST Sp 800-56) Perhaps for new key confirmation (800-56) Perhaps for new key wraps November 10, 2004 New-ECC-in-PKIX

Algorithm Restriction Current cert key usage restrictions very general (signing, encrypting, etc) Finer algorithm restrictions may be needed Algorithm restrictions with a new Alg. Id. in SubjectPublicKeyInfo algorithm for: Elliptic curve Set of ECC algorithms November 10, 2004 New-ECC-in-PKIX