Skip to main content

Hash-Funktionen

  • Chapter
  • First Online:
Kryptografie verständlich

Part of the book series: eXamen.press ((EXAMEN))

  • 23k Accesses

Zusammenfassung

In diesem Kapitel erlernen Sie,

  • warum Hash-Funktionen für digitale Signaturen benötigt werden;

  • wichtige Eigenschaften von Hash-Funktionen,

  • eine Diskussion über Sicherheit von Hash-Funktionen, wozu auch die Einführung des Geburtstagsparadoxons gehört,

  • einen Überblick über Hash-Funktionen, die in der Praxis eingesetzt werden,

  • wie die weit verbreitete Hash-Funktion SHA-1 funktioniert.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 39.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Der Ausdruck folgt aus der Reihenentwicklung der Exponentialfunktion: \(e^{-x}=1-x+x^{2}/2!-x^{3}/3!+\cdots\)

Literatur

  1. P. S. L. M. Barreto, V. Rijmen, The Whirlpool Hashing Function (2000, überarbeitet 2003), http://paginas.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html. Zugegriffen am 1. April 2016

  2. B. den Boer, A. Bosselaers, An attack on the last two rounds of MD4, in CRYPTO ’91: Proceedings of the 11th Annual International Cryptology Conference, Advances in Cryptology. LNCS (Springer, 1992), S. 194–203

    Google Scholar 

  3. B. den Boer, A. Bosselaers, Collisions for the compression function of MD5, in Advances in Cryptology – EUROCRYPT’93. LNCS (Springer, 1994), S. 293–304

    Google Scholar 

  4. Hans Dobbertin, Alf swindles Ann. Cryptobytes 3(1) (1995)

    Google Scholar 

  5. Hans Dobbertin, The status of MD5 after a recent attack, Cryptobytes, 2(2) (1996)

    Google Scholar 

  6. Federal Information Processing Standards Publications – FIPS PUBS, http://www.itl.nist.gov/fipspubs/index.htm. Zugegriffen am 1. April 2016

  7. Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche, The Keccak SHA-3 submission, Version 3 (2011), http://keccak.noekeon.org/Keccak-submission-3.pdf. Zugegriffen am 1. April 2016

  8. Shoichi Hirose, Some plausible constructions of double-block-length hash functions, in FSE: Fast Software Encryption. LNCS, Bd. 4047 (Springer, 2006), S. 210–225

    Chapter  Google Scholar 

  9. International Organization for Standardization (ISO), ISO/IEC 10118-4, Information technology – Security techniques – Hash-functions – Part 4: Hash-functions using modular arithmetic (1998), http://www.iso.org/iso/. Zugegriffen am 1. April 2016

  10. National Institute of Standards and Technology, Cryptographic Hash Algorithm Competition, http://csrc.nist.gov/groups/ST/hash/sha-3/index.html. Zugegriffen am 1. April 2016

  11. B. Preneel, R. Govaerts, J. Vandewalle, Hash functions based on block ciphers: A synthetic approach, in Advances in Cryptology – CRYPTO’ 93. LNCS, Bd. 773 (Springer, 1994), S. 368–378

    Chapter  Google Scholar 

  12. Bart Preneel, MDC-2 and MDC-4, in Encyclopedia of Cryptography and Security, hrsg. von Henk C. A. van Tilborg (Springer, 2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Pelzl .

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Pelzl, J., Paar, C. (2016). Hash-Funktionen. In: Kryptografie verständlich. eXamen.press. Springer Vieweg, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49297-0_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49297-0_11

  • Published:

  • Publisher Name: Springer Vieweg, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49296-3

  • Online ISBN: 978-3-662-49297-0

  • eBook Packages: Computer Science and Engineering (German Language)

Publish with us

Policies and ethics