Internet Engineering Task Force (IETF)                           Y. Oiwa
Request for Comments: 8121                                   H. Watanabe
Category: Experimental                                         H. Takagi
ISSN: 2070-1721                                               ITRI, AIST
                                                                K. Maeda
                                                  Individual Contributor
                                                              T. Hayashi
                                                                 Lepidum
                                                                 Y. Ioku
                                                  Individual Contributor
                                                              April 2017
        
Internet Engineering Task Force (IETF)                           Y. Oiwa
Request for Comments: 8121                                   H. Watanabe
Category: Experimental                                         H. Takagi
ISSN: 2070-1721                                               ITRI, AIST
                                                                K. Maeda
                                                  Individual Contributor
                                                              T. Hayashi
                                                                 Lepidum
                                                                 Y. Ioku
                                                  Individual Contributor
                                                              April 2017
        

Mutual Authentication Protocol for HTTP: Cryptographic Algorithms Based on the Key Agreement Mechanism 3 (KAM3)

HTTP相互认证协议:基于密钥协商机制3(KAM3)的加密算法

Abstract

摘要

This document specifies cryptographic algorithms for use with the Mutual user authentication method for the Hypertext Transfer Protocol (HTTP).

本文件规定了用于超文本传输协议(HTTP)的相互用户身份验证方法的加密算法。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for examination, experimental implementation, and evaluation.

本文件不是互联网标准跟踪规范;它是为检查、实验实施和评估而发布的。

This document defines an Experimental Protocol for the Internet community. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC 7841.

本文档为互联网社区定义了一个实验协议。本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。并非IESG批准的所有文件都适用于任何级别的互联网标准;见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc8121.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc8121.

Copyright Notice

版权公告

Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2017 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................2
      1.1. Terminology ................................................3
   2. Cryptographic Overview (Non-normative) ..........................3
   3. Authentication Algorithms .......................................4
      3.1. Support Functions and Notations ............................5
      3.2. Functions for Discrete-Logarithm Settings ..................6
      3.3. Functions for Elliptic-Curve Settings ......................7
   4. IANA Considerations .............................................9
   5. Security Considerations .........................................9
      5.1. General Implementation Considerations ......................9
      5.2. Cryptographic Assumptions and Considerations ..............10
   6. References .....................................................11
      6.1. Normative References ......................................11
      6.2. Informative References ....................................12
   Appendix A. (Informative) Group Parameters for Algorithms Based
               on the Discrete Logarithm .............................13
   Appendix B. (Informative) Derived Numerical Values ................16
   Authors' Addresses ................................................17
        
   1. Introduction ....................................................2
      1.1. Terminology ................................................3
   2. Cryptographic Overview (Non-normative) ..........................3
   3. Authentication Algorithms .......................................4
      3.1. Support Functions and Notations ............................5
      3.2. Functions for Discrete-Logarithm Settings ..................6
      3.3. Functions for Elliptic-Curve Settings ......................7
   4. IANA Considerations .............................................9
   5. Security Considerations .........................................9
      5.1. General Implementation Considerations ......................9
      5.2. Cryptographic Assumptions and Considerations ..............10
   6. References .....................................................11
      6.1. Normative References ......................................11
      6.2. Informative References ....................................12
   Appendix A. (Informative) Group Parameters for Algorithms Based
               on the Discrete Logarithm .............................13
   Appendix B. (Informative) Derived Numerical Values ................16
   Authors' Addresses ................................................17
        
1. Introduction
1. 介绍

This document specifies algorithms for use with the Mutual authentication protocol for the Hypertext Transfer Protocol (HTTP) [RFC8120] (hereafter referred to as the "core specification"). The algorithms are based on augmented password-based authenticated key exchange (augmented PAKE) techniques. In particular, it uses one of three key exchange algorithms defined in ISO 11770-4 ("Information technology - Security techniques - Key management - Part 4: Mechanisms based on weak secrets") [ISO.11770-4.2006] as its basis.

本文件规定了用于超文本传输协议(HTTP)[RFC8120](以下简称“核心规范”)的相互认证协议的算法。这些算法基于增强的基于密码的认证密钥交换(augmentedpake)技术。特别是,它使用ISO 11770-4(“信息技术-安全技术-密钥管理-第4部分:基于弱机密的机制”)[ISO.11770-4.2006]中定义的三种密钥交换算法之一作为基础。

To briefly summarize, the Mutual authentication protocol exchanges four values -- K_c1, K_s1, VK_c, and VK_s -- to perform authenticated key exchanges, using the password-derived secret pi and its "augmented version" J(pi). This document defines the set of functions K_c1, K_s1, and J for a specific algorithm family.

简而言之,相互认证协议交换四个值——K_c1、K_s1、VK_c和VK_s——以使用密码派生的秘密pi及其“增强版本”J(pi)执行认证密钥交换。本文档定义了特定算法族的函数K_c1、K_s1和J的集合。

Please note that from the point of view of literature related to cryptography, the original functionality of augmented PAKE is separated into the functions K_c1 and K_s1 as defined in this document, and the functions VK_c and VK_s, which are defined in Section 12.2 of [RFC8120] as "default functions". For the purpose of security analysis, please also refer to these functions.

请注意,从密码学相关文献的角度来看,增强PAKE的原始功能分为本文件中定义的函数K_c1和K_s1,以及[RFC8120]第12.2节中定义为“默认函数”的函数VK_c和VK_s。为了进行安全分析,还请参考这些功能。

1.1. Terminology
1.1. 术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”应按照[RFC2119]中的说明进行解释。

The term "natural numbers" refers to non-negative integers (including zero) throughout this document.

术语“自然数”指本文件中的非负整数(包括零)。

This document treats both the input (domain) and the output (codomain) of hash functions as octet strings. When a natural-number output of hash function H is required, it will be notated, for example, as INT(H(s)).

本文档将哈希函数的输入(域)和输出(codomain)都视为八位字节字符串。当需要散列函数H的自然数输出时,它将被表示为INT(H(s))。

2. Cryptographic Overview (Non-normative)
2. 密码概述(非规范)

The cryptographic primitive used in this algorithm specification is based on a variant of augmented PAKE called "APKAS-AMP" (augmented password-authenticated key agreement scheme, version AMP), proposed by T. Kwon and originally submitted to [IEEE-1363.2_2008]. The general flow of the successful exchange is shown below for informative purposes only. The multiplicative notations are used for group operators, and all modulus operations for finite groups (mod q and mod r) are omitted.

本算法规范中使用的加密原语基于T.Kwon提出并最初提交给[IEEE-1363.2_2008]的一种称为“APKAS-AMP”(增强密码认证密钥协议方案,版本AMP)的增强PAKE变体。成功交换的一般流程如下所示,仅供参考。乘法符号用于群运算符,并且省略有限群(mod q和mod r)的所有模运算。

      C: S_c1 = random
      C: K_c1 = g^(S_c1)
                       ----- ID, K_c1 ----->
      C: t_1 = H1(K_c1)                S: t_1 = H1(K_c1)
                                       S: fetch J = g^pi by ID
                                       S: S_s1 = random
                                       S: K_s1 = (J * K_c1^(t_1))^(S_s1)
                       <----- K_s1 -----
      C: t_2 = H2(K_c1, K_s1)          S: t_2 = H2(K_c1, K_s1)
      C: z = K_s1^((S_c1 + t_2) / (S_c1 * t_1 + pi))
                                       S: z' = (K_c1 * g^(t_2))^(S_s1)
      (assumption at this point: z = z' if authentication succeeded)
        
      C: S_c1 = random
      C: K_c1 = g^(S_c1)
                       ----- ID, K_c1 ----->
      C: t_1 = H1(K_c1)                S: t_1 = H1(K_c1)
                                       S: fetch J = g^pi by ID
                                       S: S_s1 = random
                                       S: K_s1 = (J * K_c1^(t_1))^(S_s1)
                       <----- K_s1 -----
      C: t_2 = H2(K_c1, K_s1)          S: t_2 = H2(K_c1, K_s1)
      C: z = K_s1^((S_c1 + t_2) / (S_c1 * t_1 + pi))
                                       S: z' = (K_c1 * g^(t_2))^(S_s1)
      (assumption at this point: z = z' if authentication succeeded)
        
      C: VK_c = H4(K_c1, K_s1, z)      S: VK_c' = H4(K_c1, K_s1, z')
                       ----- VK_c ------->
                                       S: assert(VK_c = VK_c')
        
      C: VK_c = H4(K_c1, K_s1, z)      S: VK_c' = H4(K_c1, K_s1, z')
                       ----- VK_c ------->
                                       S: assert(VK_c = VK_c')
        
      C: VK_s' = H3(K_c1, K_s1, z)     S: VK_s = H3(K_c1, K_s1, z')
                       <----- VK_s ------
      C: assert(VK_s = VK_s')
        
      C: VK_s' = H3(K_c1, K_s1, z)     S: VK_s = H3(K_c1, K_s1, z')
                       <----- VK_s ------
      C: assert(VK_s = VK_s')
        

Note that the concrete (binary) message formats (mapping to HTTP messages), as well as the formal definitions of equations for the latter two messages, are defined in the core specification [RFC8120]. The formal definitions for values corresponding to the first two messages are defined in the following sections.

请注意,核心规范[RFC8120]中定义了具体(二进制)消息格式(映射到HTTP消息)以及后两条消息的公式的正式定义。与前两条消息对应的值的正式定义在以下部分中定义。

3. Authentication Algorithms
3. 认证算法

This document specifies one family of algorithms based on APKAS-AMP, to be used with [RFC8120]. This family consists of four authentication algorithms, which differ only in their underlying mathematical groups and security parameters. These algorithms do not add any additional parameters. The tokens for these algorithms are as follows:

本文档指定了一系列基于APKAS-AMP的算法,用于[RFC8120]。该系列由四种身份验证算法组成,它们只在其基础数学组和安全参数上有所不同。这些算法不添加任何附加参数。这些算法的令牌如下所示:

o iso-kam3-dl-2048-sha256: for the 2048-bit discrete-logarithm setting with the SHA-256 hash function.

o iso-kam3-dl-2048-sha256:用于带SHA-256哈希函数的2048位离散对数设置。

o iso-kam3-dl-4096-sha512: for the 4096-bit discrete-logarithm setting with the SHA-512 hash function.

o iso-kam3-dl-4096-sha512:用于带有SHA-512哈希函数的4096位离散对数设置。

o iso-kam3-ec-p256-sha256: for the 256-bit prime-field elliptic-curve setting with the SHA-256 hash function.

o iso-kam3-ec-p256-sha256:用于带SHA-256哈希函数的256位素域椭圆曲线设置。

o iso-kam3-ec-p521-sha512: for the 521-bit prime-field elliptic-curve setting with the SHA-512 hash function.

o iso-kam3-ec-p521-sha512:用于带有SHA-512哈希函数的521位素数字段椭圆曲线设置。

For discrete-logarithm settings, the underlying groups are the 2048-bit and 4096-bit Modular Exponential (MODP) groups defined in [RFC3526]. See Appendix A for the exact specifications for the groups and associated parameters. Hash function H is SHA-256 for the 2048-bit group and SHA-512 for the 4096-bit group, respectively, as defined in FIPS PUB 180-4 [FIPS.180-4.2015]. The hash iteration count nIterPi is 16384. The representation of the parameters "kc1", "ks1", "vkc", and "vks" is base64-fixed-number.

对于离散对数设置,基础组是[RFC3526]中定义的2048位和4096位模指数(MODP)组。有关组和相关参数的确切规格,请参见附录A。如FIPS PUB 180-4[FIPS.180-4.2015]中所定义,2048位组的哈希函数H为SHA-256,4096位组的哈希函数H为SHA-512。散列迭代计数nIterPi是16384。参数“kc1”、“ks1”、“vkc”和“vks”的表示形式为base64固定数字。

For the elliptic-curve settings, the underlying groups are the elliptic curves over the prime fields P-256 and P-521, respectively, as specified in Appendix D.1.2 of the FIPS PUB 186-4 [FIPS.186-4.2013] specification. Hash function H is SHA-256 for the P-256 curve and SHA-512 for the P-521 curve, respectively. Cofactors of these curves are 1. The hash iteration count nIterPi is 16384. The representation of the parameters "kc1", "ks1", "vkc", and "vks" is hex-fixed-number.

对于椭圆曲线设置,基本组分别为基本字段P-256和P-521上的椭圆曲线,如FIPS PUB 186-4[FIPS.186-4.2013]规范附录D.1.2所述。散列函数H对于P-256曲线分别为SHA-256,对于P-521曲线分别为SHA-512。这些曲线的余因子为1。散列迭代计数nIterPi是16384。参数“kc1”、“ks1”、“vkc”和“vks”的表示形式为十六进制固定数。

Note: This algorithm is based on the Key Agreement Mechanism 3 (KAM3) as defined in Section 6.3 of ISO/IEC 11770-4 [ISO.11770-4.2006], with a few modifications/improvements. However, implementers should consider this document as normative, because several minor details of the algorithm have changed and major improvements have been made.

注:该算法基于ISO/IEC 11770-4[ISO.11770-4.2006]第6.3节中定义的密钥协商机制3(KAM3),并进行了一些修改/改进。然而,实现者应该认为这个文档是规范的,因为算法的一些小细节已经改变,并且已经做了重大改进。

3.1. Support Functions and Notations
3.1. 支持函数和符号

The algorithm definitions use the support functions and notations defined below.

算法定义使用以下定义的支持函数和符号。

Decimal notations are used for integers in this specification by default. Integers in hexadecimal notations are prefixed with "0x".

默认情况下,十进制符号用于本规范中的整数。十六进制表示法中的整数前缀为“0x”。

In this document, the octet(), OCTETS(), and INT() functions are used as defined in the core specification [RFC8120].

在本文档中,使用了核心规范[RFC8120]中定义的octet()、OCTETS()和INT()函数。

Note: The definition of OCTETS() is different from the function GE2OS_x in the original ISO specification; GE2OS_x takes the shortest representation without preceding zeros.

注:OCTETS()的定义不同于原始ISO规范中的函数GE2OS_x;GE2OS_x采用最短的表示形式,没有前面的零。

All of the algorithms defined in this specification use the default functions defined in Section 12.2 of [RFC8120] for computing the values pi, VK_c, and VK_s.

本规范中定义的所有算法都使用[RFC8120]第12.2节中定义的默认函数来计算值pi、VK_c和VK_s。

3.2. Functions for Discrete-Logarithm Settings
3.2. 离散对数设置函数

In this section, an equation (x / y mod z) denotes a natural number w less than z that satisfies (w * y) mod z = x mod z.

在本节中,方程(x/y mod z)表示满足(w*y)mod z=x mod z的自然数w小于z。

For the discrete logarithm, we refer to some of the domain parameters by using the following symbols:

对于离散对数,我们使用以下符号引用一些域参数:

o q: for "the prime" defining the MODP group.

o 问:对于定义MODP组的“素数”。

o g: for "the generator" associated with the group.

o g:用于与组关联的“生成器”。

o r: for the order of the subgroup generated by g.

o r:对于g生成的子群的顺序。

The function J is defined as

函数J定义为

      J(pi) = g^(pi) mod q
        
      J(pi) = g^(pi) mod q
        

The value of K_c1 is derived as

K_c1的值导出为

K_c1 = g^(S_c1) mod q

K_c1=g^(S_c1)模q

where S_c1 is a random integer within the range [1, r-1] and r is the size of the subgroup generated by g. In addition, S_c1 MUST be larger than log(q)/log(g) (so that g^(S_c1) > q).

其中S_c1是范围[1,r-1]内的随机整数,r是由g生成的子组的大小。此外,S_c1必须大于log(q)/log(g)(因此g^(S_c1)>q)。

The server MUST check the condition 1 < K_c1 < q-1 upon reception.

服务器必须在接收时检查条件1<K_c1<q-1。

Let an intermediate value t_1 be

设中间值t_1为

      t_1 = INT(H(octet(1) | OCTETS(K_c1)))
        
      t_1 = INT(H(octet(1) | OCTETS(K_c1)))
        

The value of K_s1 is derived from J(pi) and K_c1 as

K_s1的值由J(pi)和K_c1导出为

      K_s1 = (J(pi) * K_c1^(t_1))^(S_s1) mod q
        
      K_s1 = (J(pi) * K_c1^(t_1))^(S_s1) mod q
        

where S_s1 is a random number within the range [1, r-1]. The value of K_s1 MUST satisfy 1 < K_s1 < q-1. If this condition is not held, the server MUST reject the exchange. The client MUST check this condition upon reception.

其中S_s1是范围[1,r-1]内的随机数。K_s1的值必须满足1<K_s1<q-1。如果未保留此条件,服务器必须拒绝exchange。客户必须在接收时检查此情况。

Let an intermediate value t_2 be

设中间值t_2为

      t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1)))
        
      t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1)))
        

The value z on the client side is derived by the following equation:

客户端上的值z由以下等式导出:

      z = K_s1^((S_c1 + t_2) / (S_c1 * t_1 + pi) mod r) mod q
        
      z = K_s1^((S_c1 + t_2) / (S_c1 * t_1 + pi) mod r) mod q
        

The value z on the server side is derived by the following equation:

服务器端的值z由以下等式导出:

      z = (K_c1 * g^(t_2))^(S_s1) mod q
        
      z = (K_c1 * g^(t_2))^(S_s1) mod q
        

(Note: The original ISO specification contained a message pair containing verification of value z along with the "transcript" of the protocol exchange. This functionality is contained in the functions VK_c and VK_s.)

(注意:原始ISO规范包含一个消息对,其中包含值z的验证以及协议交换的“转录本”。此功能包含在函数VK_c和VK_s中。)

3.3. Functions for Elliptic-Curve Settings
3.3. 椭圆曲线设置函数

For the elliptic-curve settings, we refer to some of the domain parameters by the following symbols:

对于椭圆曲线设置,我们通过以下符号引用一些域参数:

o q: for the prime used to define the group.

o 问:对于用于定义组的素数。

o G: for the point defined with the underlying group called "the generator".

o G:对于使用名为“生成器”的基础组定义的点。

o h: for the cofactor of the group.

o h:对于组中的辅助因子。

o r: for the order of the subgroup generated by G.

o r:对于G生成的子群的顺序。

The function P(p) converts a curve point p into an integer representing point p, by computing x * 2 + (y mod 2), where (x, y) are the coordinates of point p. P'(z) is the inverse of function P; that is, it converts an integer z to a point p that satisfies P(p) = z. If such p exists, it is uniquely defined. Otherwise, z does not represent a valid curve point.

函数P(P)通过计算x*2+(y mod 2)将曲线点P转换为表示点P的整数,其中(x,y)是点P的坐标。P'(z)是函数P的逆函数;也就是说,它将整数z转换为满足p(p)=z的点p。如果存在这样的p,则它是唯一定义的。否则,z不表示有效的曲线点。

The operator "+" indicates the elliptic-curve group operation, and the operation [x] * p denotes an integer-multiplication of point p: it calculates p + p + ... (x times) ... + p. See the literature on elliptic-curve cryptography for the exact algorithms used for those functions (e.g., Section 3 of [RFC6090]; however, note that [RFC6090] uses different notations). 0_E represents the infinity point. The equation (x / y mod z) denotes a natural number w less than z that satisfies (w * y) mod z = x mod z.

运算符“+”表示椭圆曲线组运算,运算[x]*p表示点p的整数乘法:它计算p+p+。。。(x倍)…+P有关用于这些函数的精确算法,请参见椭圆曲线密码术的文献(例如,[RFC6090]第3节;但是,请注意,[RFC6090]使用了不同的符号)。0_E表示无穷远点。方程(x/y mod z)表示满足(w*y)mod z=x mod z的自然数w小于z。

The function J is defined as

函数J定义为

      J(pi) = [pi] * G
        
      J(pi) = [pi] * G
        

The value of K_c1 is derived as

K_c1的值导出为

      K_c1 = P(K_c1'), where K_c1' = [S_c1] * G
        
      K_c1 = P(K_c1'), where K_c1' = [S_c1] * G
        

where S_c1 is a random number within the range [1, r-1]. The server MUST check that (1) the value of received K_c1 represents a valid curve point and (2) [h] * K_c1' is not equal to 0_E.

其中S_c1是范围[1,r-1]内的随机数。服务器必须检查(1)接收到的K_c1值是否表示有效的曲线点,以及(2)[h]*K_c1'是否不等于0_E。

Let an intermediate integer t_1 be

设中间整数t_1为

      t_1 = INT(H(octet(1) | OCTETS(K_c1)))
        
      t_1 = INT(H(octet(1) | OCTETS(K_c1)))
        
   The value of K_s1 is derived from J(pi) and K_c1' = P'(K_c1) as
        
   The value of K_s1 is derived from J(pi) and K_c1' = P'(K_c1) as
        
      K_s1 = P([S_s1] * (J(pi) + [t_1] * K_c1'))
        
      K_s1 = P([S_s1] * (J(pi) + [t_1] * K_c1'))
        

where S_s1 is a random number within the range [1, r-1]. The value of K_s1 MUST represent a valid curve point and satisfy [h] * P'(K_s1) <> 0_E. If this condition is not satisfied, the server MUST reject the exchange. The client MUST check this condition upon reception.

其中S_s1是范围[1,r-1]内的随机数。K_s1的值必须表示有效的曲线点,并满足[h]*P'(K_s1)<>0_E。如果不满足此条件,服务器必须拒绝交换。客户必须在接收时检查此情况。

Let an intermediate integer t_2 be

设中间整数t_2为

      t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1)))
        
      t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1)))
        

The value z on the client side is derived by the following equation:

客户端上的值z由以下等式导出:

      z = P([(S_c1 + t_2) / (S_c1 * t_1 + pi) mod r] * P'(K_s1))
        
      z = P([(S_c1 + t_2) / (S_c1 * t_1 + pi) mod r] * P'(K_s1))
        

The value z on the server side is derived by the following equation:

服务器端的值z由以下等式导出:

      z = P([S_s1] * (P'(K_c1) + [t_2] * G))
        
      z = P([S_s1] * (P'(K_c1) + [t_2] * G))
        
4. IANA Considerations
4. IANA考虑

This document defines four new tokens that have been added to the "HTTP Mutual Authentication Algorithms" registry:

本文档定义了四个已添加到“HTTP相互身份验证算法”注册表的新令牌:

   +-------------------------+-----------------------------+-----------+
   | Token                   | Description                 | Reference |
   +-------------------------+-----------------------------+-----------+
   | iso-kam3-dl-2048-sha256 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 2048-bit DL                 |           |
   |                         |                             |           |
   | iso-kam3-dl-4096-sha512 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 4096-bit DL                 |           |
   |                         |                             |           |
   | iso-kam3-ec-p256-sha256 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 256-bit EC                  |           |
   |                         |                             |           |
   | iso-kam3-ec-p521-sha512 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 521-bit EC                  |           |
   +-------------------------+-----------------------------+-----------+
        
   +-------------------------+-----------------------------+-----------+
   | Token                   | Description                 | Reference |
   +-------------------------+-----------------------------+-----------+
   | iso-kam3-dl-2048-sha256 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 2048-bit DL                 |           |
   |                         |                             |           |
   | iso-kam3-dl-4096-sha512 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 4096-bit DL                 |           |
   |                         |                             |           |
   | iso-kam3-ec-p256-sha256 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 256-bit EC                  |           |
   |                         |                             |           |
   | iso-kam3-ec-p521-sha512 | ISO-11770-4 KAM3,           | RFC 8121  |
   |                         | 521-bit EC                  |           |
   +-------------------------+-----------------------------+-----------+
        
5. Security Considerations
5. 安全考虑

Please refer to the Security Considerations section of the core specification [RFC8120] for algorithm-independent considerations.

请参阅核心规范[RFC8120]的安全注意事项部分,了解与算法无关的注意事项。

5.1. General Implementation Considerations
5.1. 一般实施考虑

o During the exchange, the value VK_s, defined in [RFC8120], MUST only be sent when the server has received a correct (expected) value of VK_c. This is a cryptographic requirement, as stated in [ISO.11770-4.2006].

o 在交换过程中,[RFC8120]中定义的值VK_s只能在服务器收到正确(预期)的VK_c值时发送。这是一项加密要求,如[ISO.11770-4.2006]所述。

o All random numbers used in these algorithms MUST be cryptographically secure against forward and backward guessing attacks.

o 这些算法中使用的所有随机数必须是加密安全的,以防前向和后向猜测攻击。

o To prevent timing-based side-channel attacks, computation times of all numerical operations on discrete-logarithm group elements and elliptic-curve points MUST be normalized and made independent of the exact values.

o 为了防止基于时间的侧信道攻击,必须对离散对数群元素和椭圆曲线点上的所有数值运算的计算时间进行归一化,并使其与精确值无关。

5.2. Cryptographic Assumptions and Considerations
5.2. 密码假设和注意事项

The notes in this subsection are for those who analyze the security of this algorithm and those who might want to make a derived work from this algorithm specification.

本小节中的注释适用于那些分析该算法安全性的人,以及那些可能希望从该算法规范中派生出工作的人。

o The treatment of an invalid K_s1 value in the exchange has been changed from the method defined in the original ISO specification, which specifies that the sender should retry with another random S_s1 value. We specify that the exchange must be rejected. This is due to an observation that this condition is less likely to result from a random error caused by an unlucky choice of S_s1 but is more likely the result of a systematic failure caused by an invalid J(pi) value (even implying possible denial-of-service attacks).

o 交换中对无效K_s1值的处理已更改为原始ISO规范中定义的方法,该规范指定发送方应使用另一个随机S_s1值重试。我们指定必须拒绝交换。这是因为观察到,这种情况不太可能是由S_s1的不幸选择导致的随机错误造成的,但更可能是由无效J(pi)值导致的系统故障造成的(甚至意味着可能的拒绝服务攻击)。

o The usual construction of authenticated key exchange algorithms consists of a key exchange phase and a key verification phase. To avoid security risks or vulnerabilities caused by mixing values from two or more key exchanges, the latter usually involves some kinds of exchange transactions to be verified. In the algorithms defined in this document, such verification steps are provided in the generalized definitions of VK_c and VK_s in [RFC8120]. If the algorithm defined above is used in other protocols, this aspect MUST be given careful consideration.

o 认证密钥交换算法通常由密钥交换阶段和密钥验证阶段组成。为了避免由于混合来自两个或多个密钥交换的值而导致的安全风险或漏洞,后者通常涉及要验证的某些类型的交换事务。在本文件中定义的算法中,[RFC8120]中VK_c和VK_s的广义定义中提供了此类验证步骤。如果上述算法用于其他协议,则必须仔细考虑这一方面。

o The domain parameters chosen and specified in this document are based on a few assumptions. In the discrete-logarithm setting, q has to be a safe prime ([(q - 1) / 2] must also be prime), and r should be the largest possible value [(q - 1) / 2]. In the elliptic-curve setting, r has to be prime. Implementers defining a variation of this algorithm using a different domain parameter SHOULD be attentive to these conditions.

o 本文档中选择和指定的域参数基于一些假设。在离散对数设置中,q必须是一个安全素数([(q-1)/2]也必须是素数),r应该是可能的最大值[(q-1)/2]。在椭圆曲线设置中,r必须是素数。使用不同域参数定义此算法变体的实现者应注意这些条件。

6. References
6. 工具书类
6.1. Normative References
6.1. 规范性引用文件

[FIPS.180-4.2015] National Institute of Standards and Technology, "Secure Hash Standard (SHS)", FIPS PUB 180-4, DOI 10.6028/NIST.FIPS.180-4, August 2015, <http://nvlpubs.nist.gov/nistpubs/FIPS/ NIST.FIPS.180-4.pdf>.

[FIPS.180-4.2015]国家标准与技术研究所,“安全哈希标准(SHS)”,FIPS PUB 180-4,DOI 10.6028/NIST.FIPS.180-42015年8月<http://nvlpubs.nist.gov/nistpubs/FIPS/ NIST.FIPS.180-4.pdf>。

[FIPS.186-4.2013] National Institute of Standards and Technology, "Digital Signature Standard (DSS)", FIPS PUB 186-4, DOI 10.6028/NIST.FIPS.186-4, July 2013, <http://nvlpubs.nist.gov/nistpubs/FIPS/ NIST.FIPS.186-4.pdf>.

[FIPS.186-4.2013]国家标准与技术研究所,“数字签名标准(DSS)”,FIPS PUB 186-4,DOI 10.6028/NIST.FIPS.186-42013年7月<http://nvlpubs.nist.gov/nistpubs/FIPS/ NIST.FIPS.186-4.pdf>。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC3526] Kivinen, T. and M. Kojo, "More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)", RFC 3526, DOI 10.17487/RFC3526, May 2003, <http://www.rfc-editor.org/info/rfc3526>.

[RFC3526]Kivinen,T.和M.Kojo,“互联网密钥交换(IKE)的更多模指数(MODP)Diffie-Hellman群”,RFC 3526,DOI 10.17487/RFC3526,2003年5月<http://www.rfc-editor.org/info/rfc3526>.

[RFC8120] Oiwa, Y., Watanabe, H., Takagi, H., Maeda, K., Hayashi, T., and Y. Ioku, "Mutual Authentication Protocol for HTTP", RFC 8120, DOI 10.17487/RFC8120, April 2017, <http://www.rfc-editor.org/info/rfc8120>.

[RFC8120]Oiwa,Y.,Watanabe,H.,Takagi,H.,Maeda,K.,Hayashi,T.,和Y.Ioku,“HTTP的相互认证协议”,RFC 8120,DOI 10.17487/RFC8120,2017年4月<http://www.rfc-editor.org/info/rfc8120>.

6.2. Informative References
6.2. 资料性引用

[IEEE-1363.2_2008] IEEE, "IEEE Standard Specifications for Password-Based Public-Key Cryptographic Techniques", IEEE 1363.2-2008, DOI 10.1109/ieeestd.2009.4773330, <http://ieeexplore.ieee.org/servlet/ opac?punumber=4773328>.

[IEEE-1363.2_2008]IEEE,“基于密码的公钥密码技术的IEEE标准规范”,IEEE 1363.2-2008,DOI 10.1109/ieeestd.2009.4773330<http://ieeexplore.ieee.org/servlet/ opac?punumber=4773328>。

[ISO.11770-4.2006] International Organization for Standardization, "Information technology -- Security techniques -- Key management -- Part 4: Mechanisms based on weak secrets", ISO Standard 11770-4, May 2006, <http://www.iso.org/iso/iso_catalogue/catalogue_tc/ catalogue_detail.htm?csnumber=39723>.

[ISO.11770-4.2006]国际标准化组织,“信息技术——安全技术——密钥管理——第4部分:基于弱机密的机制”,ISO标准11770-42006年5月<http://www.iso.org/iso/iso_catalogue/catalogue_tc/ 目录\u detail.htm?csnumber=39723>。

[RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic Curve Cryptography Algorithms", RFC 6090, DOI 10.17487/RFC6090, February 2011, <http://www.rfc-editor.org/info/rfc6090>.

[RFC6090]McGrew,D.,Igoe,K.,和M.Salter,“基本椭圆曲线密码算法”,RFC 6090,DOI 10.17487/RFC6090,2011年2月<http://www.rfc-editor.org/info/rfc6090>.

Appendix A. (Informative) Group Parameters for Algorithms Based on the Discrete Logarithm

附录A(资料性附录)基于离散对数的算法组参数

The MODP group used for the iso-kam3-dl-2048-sha256 algorithm is defined by the following parameters:

iso-kam3-dl-2048-sha256算法使用的MODP组由以下参数定义:

The prime is

最重要的是

q = 0xFFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AACAA68 FFFFFFFF FFFFFFFF

q=0xFFFFFFFFFFC90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7E EE386FB 5A899FA5 AE9F2411 7C4B16 49286651 B3D C20078 A163555CF28695 ADA361C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AACAA68 FFFFFFFFFFFFFF

The generator is

发电机坏了

      g = 2
        
      g = 2
        

The size of the subgroup generated by g is

g生成的子组的大小为

      r = (q - 1) / 2 =
          0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68
            94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E
            F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122
            F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6
            F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E
            E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF
            C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36
            B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D
            F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964
            EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288
            0AB9472D 45565534 7FFFFFFF FFFFFFFF
        
      r = (q - 1) / 2 =
          0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68
            94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E
            F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122
            F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6
            F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E
            E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF
            C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36
            B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D
            F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964
            EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288
            0AB9472D 45565534 7FFFFFFF FFFFFFFF
        

The MODP group used for the iso-kam3-dl-4096-sha512 algorithm is defined by the following parameters:

iso-kam3-dl-4096-sha512算法使用的MODP组由以下参数定义:

The prime is

最重要的是

q = 0xFFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 FFFFFFFF FFFFFFFF

q=0xFFFFFFFFFFC90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7E EE386FB 5A899FA5 AE9F2411 7C4B16 49286651 B3D C20078 A163555CF28695 ADA361C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2EC3B E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 15728E5A 8AAAC42D AD33170D 04507A33 A521AB DF1BA64 ECFB850A 8B5F5A 8AE157 5D0607E40A 8E407E408AEC 197E407E40C 8AEC9DCEE3D226 1AD26B F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C BBE1757 7A615D6C 77098C0 BAD946E208E24FA0 74E5AB31 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 2583E9CA 2AD44CE8 DBC2DB 04DE8EFC18 2EBC16 287C5947B965BFC1861F612970 CEE2D7AF B81BDD76 21704811C D0069127 D5B05AA9 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 FFFFFFFFFFFFFF

The generator is

发电机坏了

      g = 2
        
      g = 2
        

The size of the subgroup generated by g is

g生成的子组的大小为

      r = (q - 1) / 2 =
          0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68
            94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E
            F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122
            F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6
            F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E
            E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF
            C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36
            B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D
            F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964
            EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288
            0AB9472D 45556216 D6998B86 82283D19 D42A90D5 EF8E5D32
            767DC282 2C6DF785 457538AB AE83063E D9CB87C2 D370F263
            D5FAD746 6D8499EB 8F464A70 2512B0CE E771E913 0D697735
            F897FD03 6CC50432 6C3B0139 9F643532 290F958C 0BBD9006
            5DF08BAB BD30AEB6 3B84C460 5D6CA371 047127D0 3A72D598
            A1EDADFE 707E8847 25C16890 54908400 8D391E09 53C3F36B
            C438CD08 5EDD2D93 4CE1938C 357A711E 0D4A341A 5B0A85ED
            12C1F4E5 156A2674 6DDDE16D 826F477C 97477E0A 0FDF6553
            143E2CA3 A735E02E CCD94B27 D04861D1 119DD0C3 28ADF3F6
            8FB094B8 67716BD7 DC0DEEBB 10B8240E 68034893 EAD82D54
            C9DA754C 46C7EEE0 C37FDBEE 48536047 A6FA1AE4 9A0318CC
            FFFFFFFF FFFFFFFF
        
      r = (q - 1) / 2 =
          0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68
            94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E
            F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122
            F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6
            F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E
            E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF
            C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36
            B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D
            F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964
            EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288
            0AB9472D 45556216 D6998B86 82283D19 D42A90D5 EF8E5D32
            767DC282 2C6DF785 457538AB AE83063E D9CB87C2 D370F263
            D5FAD746 6D8499EB 8F464A70 2512B0CE E771E913 0D697735
            F897FD03 6CC50432 6C3B0139 9F643532 290F958C 0BBD9006
            5DF08BAB BD30AEB6 3B84C460 5D6CA371 047127D0 3A72D598
            A1EDADFE 707E8847 25C16890 54908400 8D391E09 53C3F36B
            C438CD08 5EDD2D93 4CE1938C 357A711E 0D4A341A 5B0A85ED
            12C1F4E5 156A2674 6DDDE16D 826F477C 97477E0A 0FDF6553
            143E2CA3 A735E02E CCD94B27 D04861D1 119DD0C3 28ADF3F6
            8FB094B8 67716BD7 DC0DEEBB 10B8240E 68034893 EAD82D54
            C9DA754C 46C7EEE0 C37FDBEE 48536047 A6FA1AE4 9A0318CC
            FFFFFFFF FFFFFFFF
        

Appendix B. (Informative) Derived Numerical Values

附录B(资料性附录)导出的数值

This section provides several numerical values for implementing this protocol. These values are derived from the specifications provided in Section 3. The values shown in this section are for informative purposes only.

本节提供了用于实现该协议的几个数值。这些值源自第3节中提供的规范。本节中显示的值仅供参考。

   +----------------+---------+---------+---------+---------+----------+
   |                | dl-2048 | dl-4096 | ec-p256 | ec-p521 |          |
   +----------------+---------+---------+---------+---------+----------+
   | Size of K_c1,  | 2048    | 4096    | 257     | 522     | (bits)   |
   | etc.           |         |         |         |         |          |
   |                |         |         |         |         |          |
   | hSize, size of | 256     | 512     | 256     | 512     | (bits)   |
   | H(...)         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of      | 256     | 512     | 33      | 66      | (octets) |
   | OCTETS(K_c1),  |         |         |         |         |          |
   | etc.           |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of kc1, | 344*    | 684*    | 66      | 132     | (octets) |
   | ks1 param.     |         |         |         |         |          |
   | values         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of vkc, | 44*     | 88*     | 64      | 128     | (octets) |
   | vks param.     |         |         |         |         |          |
   | values         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Minimum        | 2048    | 4096    | 1       | 1       |          |
   | allowed S_c1   |         |         |         |         |          |
   +----------------+---------+---------+---------+---------+----------+
        
   +----------------+---------+---------+---------+---------+----------+
   |                | dl-2048 | dl-4096 | ec-p256 | ec-p521 |          |
   +----------------+---------+---------+---------+---------+----------+
   | Size of K_c1,  | 2048    | 4096    | 257     | 522     | (bits)   |
   | etc.           |         |         |         |         |          |
   |                |         |         |         |         |          |
   | hSize, size of | 256     | 512     | 256     | 512     | (bits)   |
   | H(...)         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of      | 256     | 512     | 33      | 66      | (octets) |
   | OCTETS(K_c1),  |         |         |         |         |          |
   | etc.           |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of kc1, | 344*    | 684*    | 66      | 132     | (octets) |
   | ks1 param.     |         |         |         |         |          |
   | values         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Length of vkc, | 44*     | 88*     | 64      | 128     | (octets) |
   | vks param.     |         |         |         |         |          |
   | values         |         |         |         |         |          |
   |                |         |         |         |         |          |
   | Minimum        | 2048    | 4096    | 1       | 1       |          |
   | allowed S_c1   |         |         |         |         |          |
   +----------------+---------+---------+---------+---------+----------+
        

(The numbers marked with an "*" do not include any enclosing quotation marks.)

(标有“*”的数字不包括任何引号。)

Authors' Addresses

作者地址

Yutaka Oiwa National Institute of Advanced Industrial Science and Technology Information Technology Research Institute Tsukuba Central 1 1-1-1 Umezono Tsukuba-shi, Ibaraki Japan Email: y.oiwa@aist.go.jp

Yutaka Oiwa国家高级工业科学和技术研究所信息技术研究所筑波中心1 1-1-1日本茨城梅佐诺筑波市电子邮件:y。oiwa@aist.go.jp

Hajime Watanabe National Institute of Advanced Industrial Science and Technology Information Technology Research Institute Tsukuba Central 1 1-1-1 Umezono Tsukuba-shi, Ibaraki Japan Email: h-watanabe@aist.go.jp

渡边哈吉国家高级工业科学技术研究所信息技术研究所筑波中心1 1-1-1日本茨城市梅佐诺筑波市电子邮件:h-watanabe@aist.go.jp

Hiromitsu Takagi National Institute of Advanced Industrial Science and Technology Information Technology Research Institute Tsukuba Central 1 1-1-1 Umezono Tsukuba-shi, Ibaraki Japan Email: takagi.hiromitsu@aist.go.jp

Hiromitsu Takagi国家先进工业科学技术研究所信息技术研究所Tsukuba Central 1-1-1 Umezono Tsukuba shi,茨城日本电子邮件:Takagi。hiromitsu@aist.go.jp

Kaoru Maeda Individual Contributor Email: kaorumaeda.ml@gmail.com

Kaoru Maeda个人撰稿人电子邮件:kaorumaeda。ml@gmail.com

Tatsuya Hayashi Lepidum Co. Ltd. Village Sasazuka 3, Suite #602 1-30-3 Sasazuka Shibuya-ku, Tokyo Japan Email: hayashi@lepidum.co.jp

Tatsuya Hayashi Lepidum有限公司位于日本东京涩谷佐佐助村3号602室1-30-3电子邮件:hayashi@lepidum.co.jp

Yuichi Ioku Individual Contributor Email: mutual-work@ioku.org

Ioku Yuichi个人投稿人电子邮件:相互-work@ioku.org