Skip to main content

Wie sicher ist die Public-Key-Kryptographie?

  • Chapter
Systemsicherheit

Part of the book series: DuD-Fachbeiträge ((DUD))

Zusammenfassung

Die Sicherheit von Public-Key Verfahren beruht auf Problemen der algorithmischen Zahlentheorie. Da keine theoretischen unteren Schranken existieren, kann man nur annehmen, dass diese Probleme wirklich schwierig sind. Die Annahme beruht auf der Tatsache, dass zur Zeit keine effizienten Algorithmen existieren, um die Probleme zu lösen. Die Leistungsfähigkeit der derzeit bekannten Algorithmen bestimmt die Parameterwahl der Public-Key Verfahren. Wir beschreiben den aktuellen Stand der Forschung für das Faktorisieren ganzer Zahlen, die Berechnung diskreter Logarithmen in endlichen Körpern, in Punktgruppen elliptischer Kurven und in Klassengruppen algebraischer Zahlkörper.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

Literatur

  1. D. Atkins, M. Graff, A. K. Lenstra, P. C. Leyland: The magic words are squeamish ossifrage. In Advances in Cryptology, ASIACRYPT’94, Springer LNCS 917, 1995, S. 263–277.

    MathSciNet  Google Scholar 

  2. D. Boneh, G. Durfee, N. Howgrave-Graham: Factoring N = p rq for Large r. Advances in Cryptology — Crypto’99, Springer LNCS 1666, 1999, S. 326–337.

    MathSciNet  Google Scholar 

  3. R. Brent, ECM champs: ftp://ftp.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/champs.txt

    Google Scholar 

  4. J. Buchmann: Einführung in die Kryptographie. Springer, 1999.

    Google Scholar 

  5. J. Buchmann, M. Ruppert, M. Tak: FlexiPKI — Eine flexible Public-Key Infrastruktur. Arbeitskonferenz Systemsicherheit, Universität Bremen, 2000.

    Google Scholar 

  6. J. Cowie, B. Dodson, M. Elkenbracht-Huizing, A. K. Lenstra, P. L. Montgomery, J. Zayer: A world wide number field sieve factoring record: on to 512 bits. In ASIACRYPT’96, Springer LNCS, 1996.

    Google Scholar 

  7. Certicom Challenge, http://www.certicom.com/chal

    Google Scholar 

  8. Certicom ECC Challenge: The Elliptic Curve Discrete Log Problem (ECDLP). http://www.certicom.com/chal/ch2.htm

    Google Scholar 

  9. P. Zimmermann: The ECMNET project. http://www.loria.fr/zimmerma/records/ecmnet.html

    Google Scholar 

  10. G. Frey, M. Müller, H-G. Rück: The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems. Preprint. http://www.exp-math.uni-essen.de

    Google Scholar 

  11. R. Harley, et al: Solving ECCp-97. http://pauillac.inria.fr/~harley/ecdl4, 1998.

    Google Scholar 

  12. R. Harley, et al.: Solving ECC2-97. http://pauillac.inria.fr/~harley/ecdl6, 1999.

    Google Scholar 

  13. M. Hartmann, S. Paulus, T. Takagi: NICE — New Ideal Coset Encryption. Proceedings of CHES, Workshop on Cryptographic Hardware and Embedded Systems, Worcester, Massachusetts, USA, 1999.

    Google Scholar 

  14. D. Hühnlein, M. J. Jacobson, S. Paulus, T. Takagi: A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption. Advances in Cryptology — Eurocrypt’98, Springer LNCS 1403, 1998, S. 294–307.

    Google Scholar 

  15. M. J. Jacobson Jr.: Subexponential Class Group Computation in Quadratic Orders. Dissertation, TU Darmstadt, 1999.

    Google Scholar 

  16. M. Jacobson, N. Koblitz, J. Silverman, A. Stein, E. Teske: Analysis of the Xedni calculus attack. Design, Codes, and Cryptography, erscheint.

    Google Scholar 

  17. J. Knudsen: Java Cryptography. The Java Series. O’Reilly, 1998.

    Google Scholar 

  18. R. Lercier: Finding Good Random Elliptic Curves for Cryptosystems Defined over F 2n. Proceedings of Eurocrypt’97, Springer, 1997, S. 379–392.

    Google Scholar 

  19. R. Lercier: Discrete logarithms in GF(p). Posted to the Number Theory Net, http://listserv.nodak.edu, 1998.

    Google Scholar 

  20. R. Lercier, F. Morain: Counting the number of points on elliptic curves over GF(p n) using Couveignes’ algorithm. Rapport de Recherche LIX/RR/95/09, Laboratoire d’Informatique de l’Ecole polytechnique (LIX), 1995. http://lix.polytechnique.fr/morain/Articles

    Google Scholar 

  21. LiDIA 1.3.3 — a library for computational number theory, TU Darmstadt. http://www.informatik.tu-darmstadt.de/TI/LiDIA

    Google Scholar 

  22. A.K. Lenstra, H.W. Lenstra Jr.: Algorithms in number theory. In J. van Leeuwen (Ed.): Handbook of theoretical computer science, Volume A, Algorithms and Complexity, Kap. 12. Elsevier, 1990.

    Google Scholar 

  23. A.K. Lenstra, H.W. Lenstra Jr. (Ed.): The development of the number field sieve. Springer LNM, 1993.

    Google Scholar 

  24. A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse, J. M. Pollard: The factorization of the ninth Fermat number. Math. Comp., 1993, 61:319–349.

    Article  MathSciNet  MATH  Google Scholar 

  25. V. Müller, S. Paulus: On the generation of cryptographically strong elliptic curves. Technical Report No. TI-25/97, TU Darmstadt, 1997.

    Google Scholar 

  26. V. Müller: Die Berechnung der Punktanzahl elliptischer Kurven über endlichen Körpern der Charakteristik größer 3. Dissertation, Universität des Saarlandes, Saarbrücken, 1995.

    Google Scholar 

  27. A. Menezes, S. Vanstone, T. Okamoto: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 1993, 39:1639–1646.

    Article  MathSciNet  MATH  Google Scholar 

  28. P. van Oorschot, M. Wiener: Parallel collision search with cryptanalytic applications. J. Cryptology erscheint.

    Google Scholar 

  29. IEEE P1363: Standard Specifications For Public Key Cryptography, draft. http://grouper.ieee.org/groups/1363

    Google Scholar 

  30. T. Papanikolaou: Entwurf und Entwicklung einer objektorientierten Bibliothek für algorithmische Zahlentheorie. Disseration, Univ. des Saarlandes, 1997.

    Google Scholar 

  31. S. Cavallar, B. Dodson, A. Lenstra, P. Leyland, W. Lioen, P. Montgomery, B. Murphy, H. te Riele, P. Zimmermann: Factorization of RSA-155 using the Number Field Sieve. ftp://ftp.cwi.nl/pub/herman/NFSrecords/RSA-löö

    Google Scholar 

  32. RSA Data Security. http://www.rsalabs.com/rsalabs/challenges/factoring/rsa155_faq.html

    Google Scholar 

  33. T. Satoh, K. Araki: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Commentarii Math. Univ. St. Pauli, 47, 1998, S. 81–92.

    MathSciNet  MATH  Google Scholar 

  34. I.A. Semaev: Evaluation of Discrete Logarithms on Some Elliptic Curves. Math. Comp., 1998, 67:353–356.

    Article  MathSciNet  MATH  Google Scholar 

  35. P. W. Shor: Algorithms for Quantum Computation: Discrete Logarithms and Factoring. IEEE Press, 1994.

    Google Scholar 

  36. R. D. Silverman: The multiple quadratic sieve. MathComp, 1987, 48:329–339.

    MATH  Google Scholar 

  37. J. Silverman: The Xendi Calculus and the elliptic curve discrete logarithm problem. Design, Codes, and Cryptography, erscheint

    Google Scholar 

  38. N. P. Smart: The discrete logarithm on elliptic curves of trace one. J. Cryptology, 1999, 12:193–196.

    Article  MathSciNet  MATH  Google Scholar 

  39. S. Cavallar, B. Dodson, A. Lenstra, P. Leyland, W. Lioen, P. Montgomery, H. te Riele, P. Zimmermann: 211-digit SNFS factorization. ftp://ftp.cwi.nl/pub/herman/NFSrecords/SNFS-211

    Google Scholar 

  40. A-M. Spallek: Konstruktion einer elliptischen Kurve über einem endlichen Körper zu gegebener Punktegruppe. Diplomarbeit, Univ. GH Essen, 1992.

    Google Scholar 

  41. D. Weber: Computing discrete logarithms with quadratic number rings. In K. Nyberg (Ed.): Eurocrypt’98, Springer LNCS 1403, 1998, S. 171–183.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Patrick Horster

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Friedr. Vieweg & Sohn Verlagsgesellschaft mbH, Braunschweig/Wiesbaden

About this chapter

Cite this chapter

Buchmann, J., Maurer, M. (2000). Wie sicher ist die Public-Key-Kryptographie?. In: Horster, P. (eds) Systemsicherheit. DuD-Fachbeiträge. Vieweg+Teubner Verlag. https://doi.org/10.1007/978-3-322-84957-1_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-322-84957-1_9

  • Publisher Name: Vieweg+Teubner Verlag

  • Print ISBN: 978-3-322-84958-8

  • Online ISBN: 978-3-322-84957-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics