Skip to main content

An Electronic Signature and Hash Functions

  • Chapter
  • 3046 Accesses

Abstract

This chapter presents one of the most important uses of cryptography today—electronic signature algorithms. This is a relatively new alternative to traditional handwritten signatures on paper documents. The electronic signature, analogous to the handwritten signature, is used for signing electronic documents. It can be used online for authentication.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   84.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The interested reader can find more on electronic signature in [68, 79, 92]. Legal aspects of an e-signature and its usage in administration across the globe can be read about in [5, 65, 66].

  2. 2.

    For further reading, see Chap. 9 in [68].

  3. 3.

    For all technical details and discussion, see [68].

References

  1. ANSI X9.31. Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) (1998)

    Google Scholar 

  2. ANSI X9.62. Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (1998)

    Google Scholar 

  3. Anderson, R.J.: Security Engineering: A Guide to Building Dependable Distributed Systems, 2nd edn. Wiley, New York (2008)

    Google Scholar 

  4. Aoki, K., Guo, J., Matusiewicz, K., Sasaki, Y., Wang, L.: Preimages for step-reduced SHA-2. In: Advances in Cryptology—Asiacrypt 2009. Lecture Notes in Computer Science, vol. 5912, pp. 578–597. Springer, Berlin (2009)

    Chapter  Google Scholar 

  5. Aumasson, J.P., Henzen, L., Meier, W., Phan, R.C.W.: SHA-3 proposal BLAKE. http://www.131002.net/blake/

  6. Bernstein, D.J.: Second preimages for 6 (7? (8??)) rounds of Keccak? NIST mailing list (2010). http://ehash.iaik.tugraz.at/uploads/6/65/NIST-mailing-list_Bernstein-Daemen.txt

  7. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Cryptographic Sponges (2012). http://sponge.noekeon.org

    Google Scholar 

  8. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak sponge function family main document. http://keccak.noekeon.org/Keccak-main-2.1.pdf

  9. Bhattacharyya, R., Mandal, A., Nandi, M.: Security analysis of the mode of JH hash function. In: FSE 2010. Lecture Notes in Computer Science, vol. 6147, pp. 168–191. Springer, Berlin (2010)

    Google Scholar 

  10. FIPS PUB 186. Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186, US NIST (1994)

    Google Scholar 

  11. FIPS PUB 186-3. Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-3, US NIST (2009)

    Google Scholar 

  12. Dinur, I., Dunkelman, O., Shamir, A.: Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials. Cryptology ePrint Archive. Report 2012/672 (2012). http://eprint.iacr.org

  13. Directive 1999/93/ec of the European Parliament and of the Council of 13 December 1999. Official EU Journal L 13

    Google Scholar 

  14. Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein Hash Function Family (2010). http://www.skein-hash.info/sites/default/files/skein1.1.pdf

    Google Scholar 

  15. FIPS PUB 180-4: Secure Hash Standard. National Institute of Standards and Technology (NIST) (2012)

    Google Scholar 

  16. Homsirikamol, E., Morawiecki, P., Rogawski, M., Srebrny, M.: Security margin evaluation of SHA-3 contest finalists through SAT-based attacks (2013). Submitted for publication

    Google Scholar 

  17. Khovratovich, D.: Bicliques for permutations: collision and preimage attacks in stronger settings. Cryptology ePrint Archive, Report 2012/141 (2012). http://eprint.iacr.org/2012/141.pdf

  18. Khovratovich, D., Rechberger, C., Savelieva, A.: Bicliques for preimages: attacks on Skein-512 and the SHA-2 family. In: Fast Software Encryption (FSE). Lecture Notes in Computer Science Springer, Berlin (2012)

    Google Scholar 

  19. Liangyu, X., Ji, L.: Attacks on Round-Reduced BLAKE. Cryptology ePrint Archive, Report 2009/238 (2009). http://eprint.iacr.org/2009/238.pdf

  20. Mason, S. (ed.): International Electronic Evidence. British Institute of International and Comparative Law (2008)

    Google Scholar 

  21. Mason, S. (ed.): Electronic Evidence, 2nd edn. LexisNexis, Butterworths (2010)

    Google Scholar 

  22. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2001). Fifth printing with Errata: http://www.cacr.math.uwaterloo.ca/hac/errata/errata.html

    Google Scholar 

  23. NIST: NIST’s Policy on Hash Functions. National Institute of Standards and Technology Computer Security Resource Center. http://csrc.nist.gov/groups/ST/hash/policy.html

  24. NIST: Tentative SHA-3 standard (FIPS XXX) development timeline. National Institute of Standards and Technology. http://csrc.nist.gov/groups/ST/hash/sha-3/timeline_fips.html

  25. NIST: SHA-3 Winner. http://csrc.nist.gov/groups/ST/hash/sha-3/winner_sha-3.html

  26. Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of Computer Security. Springer, Berlin (2003)

    Book  MATH  Google Scholar 

  27. PKCS#1. PKCS, RSA Public Key Cryptography Standard #1 v2.1, RSA Laboratories (2002)

    Google Scholar 

  28. Schläffer, M.: Updated Differential Analysis of Grøstl. Groestl website (2011). http://groestl.info/groestl-analysis.pdf

  29. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley, New York (2004)

    Google Scholar 

  30. Stevens, M.: New collision attacks on SHA-1 based on optimal joint local-collision analysis. In: EUROCRYPT 2013. Lecture Notes in Computer Science, vol. 7881, pp. 245–261. Springer, Berlin (2013)

    Chapter  Google Scholar 

  31. Stevens, M., Lenstra, A.K., de Weger, B.: Chosen-prefix collisions for MD5 and applications. Int. J. Appl. Cryptogr. 2, 4 (2012)

    Google Scholar 

  32. The MD5 message-digest algorithm. In: RFC 1321 (1992)

    Google Scholar 

  33. Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Crypto 2005. LNCS, vol. 3621, pp. 17–36. Springer, Berlin (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Kościelny, C., Kurkowski, M., Srebrny, M. (2013). An Electronic Signature and Hash Functions. In: Modern Cryptography Primer. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41386-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41386-5_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41385-8

  • Online ISBN: 978-3-642-41386-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics