scispace - formally typeset
Open AccessDissertation

Algoritmi za kreiranje digitalnog potpisa

TLDR
Digitalni potpisi služe kakoBi zastitili poruku od neželjenih izmjena kroz kanal i kako bi posvjedocili da je posiljatelj doista ona osoba koja
Abstract
Digital signatures provide protection to the messages from unwanted changes through the channel and testify that the sender is really the person who claims it. In its infrastructure, the digital signature system uses the principle of public key cryptography and digital certificates. The most common algorithms for implementing digital signatures are RSA, DSA and ECDSA. RSA and DSA are based on the problem of factorization of large numbers, and ECDSA on elliptic curves. Generally, for the same key length, the ECDSA algorithm is more efficient than algorithms based on the problem of factorization of large numbers. There are several types of attacks on digital signature algorithms, most commonly being timing attacks and attack based on the message padding value. Digital signature algorithms apply to signing documents, blind signing, signing up of websites and content on them, and signing up for multimedia content. It is expected that manual signatures in the future will be completely replaced by digital signatures

read more

Content maybe subject to copyright    Report

References
More filters
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.

Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)

Thomas Pornin
TL;DR: Deterministic signatures retain the cryptographic security features associated with digital signatures but can be more easily implemented in various environments, since they do not need access to a source of high-quality randomness.