Skip to main content

Asymmetrische Verfahren basierend auf dem diskreten Logarithmusproblem

  • Chapter
  • First Online:
Kryptografie verständlich

Part of the book series: eXamen.press ((EXAMEN))

  • 23k Accesses

Zusammenfassung

In diesem Kapitel erlernen Sie

  • den Diffie-Hellman-Schlüsselaustausch (DHKE, Diffy Hellmann Key Exchange),

  • zyklische Gruppen, die für ein tieferes Verständnis des DHKE notwendig sind;

  • das diskrete Logarithmusproblem, das von fundamentaler Bedeutung für viele praktische asymmetrische Verfahren ist

  • Verschlüsselung mit dem Elgamal-Verfahren.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 39.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Der Kanal muss noch authentisiert werden, was später in diesem Buch besprochen wird.

  2. 2.

    Wir verwenden hierbei die weitverbreitete O-Notation, auch Landau-Symbol oder Big-O-Notation genannt.

Literatur

  1. Michel Abdalla, Mihir Bellare, Phillip Rogaway, DHAES: An encryption scheme based on the Diffie–Hellman problem (1999), citeseer.ist.psu.edu/abdalla99dhaes.html. Zugegriffen am 1. April 2016

    Google Scholar 

  2. ANSI X9.42-2003, Public key cryptography for the financial services industry: Agreement of symmetric keys using discrete logarithm cryptography. Technical report (American Bankers Association, 2003)

    Google Scholar 

  3. Daniel Bleichenbacher, Wieb Bosma, Arjen K. Lenstra, Some remarks on Lucas-based cryptosystems, in CRYPTO ’95: Proceedings of the 15th Annual International Cryptology Conference, Advances in Cryptology (Springer, 1995), S. 386–396

    Google Scholar 

  4. Dan Boneh, Richard J. Lipton, Algorithms for black-box fields and their application to cryptography (extended abstract), in CRYPTO ’96: Proceedings of the 16th Annual International Cryptology Conference, Advances in Cryptology (Springer, 1996), S. 283–297

    Google Scholar 

  5. Mike Burmester, Yvo Desmedt, A secure and efficient conference key distribution system (extended abstract), in Advances in Cryptology – EUROCRYPT’94 (1994), S. 275–286

    Google Scholar 

  6. H. Cohen, G. Frey, R. Avanzi, Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications (Chapman and Hall/CRC, 2005)

    Book  MATH  Google Scholar 

  7. Ronald Cramer, Victor Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in CRYPTO ’98: Proceedings of the 18th Annual International Cryptology Conference, Advances in Cryptology. LNCS, Bd. 1462 (Springer, 1998), S. 13–25

    Google Scholar 

  8. W. Diffie, M. E. Hellman, New directions in cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  9. T. ElGamal, A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  10. Antoine Joux, Cécile Pierrot, Technical history of discrete logarithms in small characteristic finite fields. Des. Codes Cryptography 78(1), 73–85 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  11. Arjen K. Lenstra, Eric R. Verheul, The XTR public key system, in CRYPTO ’00: Proceedings of the 20th Annual International Cryptology Conference, Advances in Cryptology (Springer, 2000), S. 1–19

    Google Scholar 

  12. Ueli M. Maurer, Stefan Wolf, The relationship between breaking the Diffie–Hellman protocol and computing discrete logarithms. SIAM Journal on Computing 28(5), 1689–1721 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  13. Henk C. A. van Tilborg (Hrsg.), Encyclopedia of Cryptography and Security (Springer, 2005)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Pelzl .

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Pelzl, J., Paar, C. (2016). Asymmetrische Verfahren basierend auf dem diskreten Logarithmusproblem. In: Kryptografie verständlich. eXamen.press. Springer Vieweg, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49297-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49297-0_8

  • Published:

  • Publisher Name: Springer Vieweg, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49296-3

  • Online ISBN: 978-3-662-49297-0

  • eBook Packages: Computer Science and Engineering (German Language)

Publish with us

Policies and ethics