Skip to main content

Der „Digital Signature Standard“: Aufwand, Implementierung und Sicherheit

  • Chapter
Verläßliche Informationssysteme

Part of the book series: DuD-Fachbeiträge ((DUD))

Abstract

Mit der Veröffentlichung des Entwurfs fir einen “Digital Signature Standard” (DSS) durch NIST im Herbst 1991 wurde erstmalig für ein kryptographisches Verfahren zur Erzeugung elektronischer Unterschriften eine Standardisierung eingeleitet. Nach einer Erläuterung des DSS-Signier- und Testalgorithmus’ werden effiziente Algorithmen für eine Software-Implementierung der im DSS-Verfahren benötigten modularen Langzahl-Exponentiation betrachtet. Es folgen Vorschläge Ihr eine schnelle Version der DSS-Algorithmen mit Vorausberechnungen. Aufwandsabschätzungen und Messungen einer Implementierung für 80×86-Mikroprozessoren des DSS- und des RSA-Verfahrens werden verglichen. Die Darstellung schließt mit Betrachtungen zur Sicherheit des DSS-Verfahrens auf der Grundlage der aktuellen Diskussion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literatur

  1. John A. Adam: “Cryptography = privacy?”, Special Report Data Security, IEEE Spectrum, August 1992, S. 29–35.

    Google Scholar 

  2. Alfred V. Aho, John E. Hoperoft, Jeffrey D. Ullman: “The Design and Analysis of Computer Algorithms”, Addison Wesley, Massachusetts, 1974.

    MATH  Google Scholar 

  3. E. Brickell, D.M. Gordon, K.S. McCurley, D. Wilson: “Fast Exponentiation with Precomputation”, Eurocrypt ‘82, Extended Abstracts, 24.-28.3.1992, Balatonfüred (Ungarn), S.193–201.

    Google Scholar 

  4. L. Blum, M. Blum, M. Schub: “A Simple Unpredictable Pseudo-Random Number Generator”, SIAM J. Computing, 15 /2, 1986, S. 364–383.

    Article  MATH  Google Scholar 

  5. Jurjen Bos, Mattijs Coster: “Addition Chain Heuristics”, Proc. of Crypto ‘89, LNCS Nr.435, Springer, Berlin 1989, S. 377–386.

    Google Scholar 

  6. Dieter Bong, Christoph Ruland: “Optimized Software Implementation of the Modular Exponentiation on General Purpose Microprocessors”, Computers and Security, Nr. 8, 1989, S. 621–630.

    Article  Google Scholar 

  7. Gilles Brassard: “Modem Cryptology”, A Tutorial, LNCS 325, Springer, 1988.

    Google Scholar 

  8. Ernest F. Brickell: “A Fast Modular Multiplication Algorithm with Applications to Two Key Cryptography”, Proc. of Crypto ‘82, S.51–60.

    Google Scholar 

  9. Paul G. Comba: “Exponential Cryptosystems on the IBM-PC”, IBM Systems Journal, Bd. 29, Nr. 4, 1990, S. 526–538.

    Article  Google Scholar 

  10. Ivan Bjerre Damgard: “Collision free Hash Functions and Public Key Signature Systems”, EuroCrypt 1987, LNCS 304, Springer 1988, S. 203–216.

    Google Scholar 

  11. Donald W. Davies, Wyn L. Price: “Security for Computer Networks”, 2. Auflage, John Wiley & Sons Ltd., Chichester, 1989.

    Google Scholar 

  12. Dorothy Elizabeth Robling Denning: “Cryptography and Data Security”, Addison Wesley, Massachusetts, 1982.

    MATH  Google Scholar 

  13. Whitfield Diffie, Martin E. Hellman: “New Directions in Cryptography”, IEEE Transactions on Information Theory, Bd. IT-22, Nr. 6, 1976, S. 644–654.

    Article  MathSciNet  Google Scholar 

  14. Digital Signature Standard (DSS), Federal Information Processing Standards (FIPS) Publication XX, Draft, National Institute of Standards and Technology (NIST) 19. 8. 1991.

    Google Scholar 

  15. Stephen R. Dussé, Burton S. Kaliski (Jr.): “A Cryptographic Library for the Motorola DSP 56000”, Proc. of Crypto ‘80, LNCS 473, S. 230–244.

    Google Scholar 

  16. Taher El Gamal: “A Public Key Cryptosystem an Signature Scheme Based on Discrete logarithms”, IEEE Trans. on Inform. Theory, Bd. IT-31, Nr.4, 7/1985, S.469–472.

    Google Scholar 

  17. Dirk Fox, Birgit Pfitzmann: “Effiziente Software-Implementierung des GMRSignatursystems”, Proc. of VIS ‘81, Verläßliche Informationssysteme, Informatik Fachberichte Nr.271, Springer-Verlag, Heidelberg 1991, S. 329–345.

    Google Scholar 

  18. Dirk Fox: “Implementierung eines sicheren digitalen Signatursystems”, Studienarbeit am Institut für Rechnerentwurf und Fehlertoleranz, Universität Karlsruhe, 5/1990.

    Google Scholar 

  19. Dirk Fox: “Effiziente Softwareimplementierung asymmetrischer Kryptosysteme und der zugrundeliegenden modularen Langzahlarithmetik”, Diplomarbeit am Institut für Rechnerentwurf und Fehlertoleranz, Universität Karlsruhe, 1991.

    Google Scholar 

  20. Markus Frisch: “Ein Überblick zum Thema RSA”, Draft Report 91/15, E.I.S.S., Universität Karlsruhe, 1991.

    Google Scholar 

  21. Walter Fumy: “Sicherheitsstandards für offene Systeme”, Datenschutz und Datensicherung (DuD), 6/91, S.288–295.

    Google Scholar 

  22. J.K. Gibson: “A Generalisation of Brickell’s Algorithm for Fast Modular Arithmetic”, BIT 28, 1988, S. 755–764.

    Article  MathSciNet  MATH  Google Scholar 

  23. Shaft Goldwasser, Silvio Micali, Ronald L. Rivest: “A Digital Signature Scheme Secure against Adaptive Chosen Message Attacks”, SSIAM Journal on Computing, Bd. 17, Nr. 2, 1988, S. 281–308.

    Article  MathSciNet  MATH  Google Scholar 

  24. Martin E. Hellman: “Response to NIST’s Proposal”, Communication of the ACM, Bd.35, Nr.7, 7/1992, S.47–49.

    Google Scholar 

  25. Achim Jung: “Implementing the RSA Cryptosystem”, Computers and Security, Bd. 6, Nr. 4, 1987, S. 342–350.

    Article  Google Scholar 

  26. Burt Kaliski: “A letter to MST commenting on the proposed Digital Signature Standard (DSS)”, RSA Data Security Inc., Newsgroups: sci.crypt, 4. 11. 1991.

    Google Scholar 

  27. Hans-Joachim Knobloch, Patrick Horster: “Eine Krypto-Toolbox fin- Smart- cards”, DuD Datenschutz und Datensicherheit, 7/92, S.353–361.

    Google Scholar 

  28. Donald Erwin Knuth: “The Art of Computer Programming”, Bd.2: “Seminumerical Algorithms”, 2.Auflage, Addison-Wesley, Massachusetts 1981.

    Google Scholar 

  29. Denis Laurichesse, Laurent Blain: “Optimized Implementation of RSA Cryptosy- stem”, Computers and Security, 10/1991, S.263–267.

    Google Scholar 

  30. P. Lippitsch, R. Posch: “PC-RSA: A Cryptographic Toolkit for MS-DOS”, Proc. of VIS ‘81, Verläßliche Informationssysteme, Informatik Fachberichte 271, Springer-Verlag, Heidelberg 1991, S. 346–354.

    Google Scholar 

  31. John D. Lipson: “Elements of Algebra and Algebraic Computing”, Benja- min/Cummings, Massachusetts, 1981.

    Google Scholar 

  32. Silvio Micali, Claus P. Schnorr: “Efficient, Perfect Polynomial Random Number Generators”, Journal of Cryptology, Bd. 3, Nr. 3, 1991, S. 157–172.

    Article  MathSciNet  MATH  Google Scholar 

  33. Peter L. Montgomery: “Modular Multiplikation without Trial Division”, Mathe- matics of Computation, Bd.44, Nr.170, 4/1985, S.519–521.

    Google Scholar 

  34. Hikary Morita: “A fast Modular Multiplication Module for Smart Cards”, Proceedings of Auscrypt ‘80, LNCS 453, S. 406–409.

    Google Scholar 

  35. J.-J. Quisquater, C. Couvreur: “Fast Deciphering Algorithm for RSA Public-Key Cryptosystem”, Electronic Letters, Bd.18, Nr.21, 10/1982, S.905–907.

    Google Scholar 

  36. Ronald L. Rivest: “The MD4 Message Digest Algorithm”, Advances in Crypto- logy, Crypto ‘80 Proceedings, Springer-Verlag, Heidelberg 1991, S. 303–311.

    Google Scholar 

  37. Ronald L. Rivest: “The MD4 Message-Digest Algorithm”, Network Working Group, MIT Laboratory for Computer Science and RSA Data Security, Inc., 4/1992.

    Google Scholar 

  38. Ronald L. Rivest: “Response to NIST’s Proposal”, Communication of the ACM, Bd.35, Nr.7, 7/1992, S.41–47.

    Google Scholar 

  39. Ronald L. Rivest: “The Debate over the U.S. Digital Signature Standard”, Special Report Data Security, IEEE Spektrum, August 1992, S. 34–35.

    Google Scholar 

  40. Ronald L. Rivest, Adi Shamir, Leonard Adleman: “A Method for obtaining Digi- tal Signatures and Public Key Cryptosystems”, Communications of the ACM, Bd. 21, Nr. 2, 1978, S. 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  41. Jörg Sauerbrey, Andreas Dietel: “Ressurce Requirements for the Application of Addition Chains in Modulo Exponentiation”, Extended Abstracts, EuroCrypt ‘82, 24.-28.3.1992, Ungarn, S.159–167.

    Google Scholar 

  42. Claus P. Schnorr: “Efficient Signature Generation by Smart Cards”, Journal of Cryptology, Bd. 4, Nr. 3, 1991, S. 161–174.

    Article  MathSciNet  MATH  Google Scholar 

  43. Secure Hash Standard (SHS), Federal Information Processing Standards (FIPS) Publication, Draft, National Institute of Standards and Technology (NIST) 31. 1. 1992.

    Google Scholar 

  44. Miles E. Smid, Dennis K. Branstad (NIST). Branstad (NIST): “Response to Comments on the NIST proposed Digital Signature Standard”, Draft, Crypto ‘82, 17. 8. 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Friedr. Vieweg & Sohn Verlagsgesellschaft mbH, Braunschweig/Wiesbaden

About this chapter

Cite this chapter

Fox, D. (1993). Der „Digital Signature Standard“: Aufwand, Implementierung und Sicherheit. In: Weck, G., Horster, P. (eds) Verläßliche Informationssysteme. DuD-Fachbeiträge. Vieweg+Teubner Verlag, Wiesbaden. https://doi.org/10.1007/978-3-322-88782-5_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-322-88782-5_22

  • Publisher Name: Vieweg+Teubner Verlag, Wiesbaden

  • Print ISBN: 978-3-528-05344-4

  • Online ISBN: 978-3-322-88782-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics