Lamport-Diffie one-time signature method

from Wikipedia, the free encyclopedia

The Lamport-Diffie One-Time Signature Scheme ( English Lamport-Diffie One-Time Signature Scheme , LD-OTS for short ) is a signature method that was developed in 1979 by Leslie Lamport and Whitfield Diffie . Usually a collision-resistant hash function is used as a one-way function .

LD-OTS uses two keys, a signature key and a verification key . In order to later verify a document , the one-way function used must also be known.

Key generation

The private key consists of -bit number pairs that are generated randomly. Where is the length of the document to be signed and any natural number.

In the case of longer documents or if the length of the document is not yet known when the key is generated, it is advisable to first apply a collision-resistant hash function to the document and to sign the resulting hash value, which is limited to the hash length.

Assuming a 256-bit hash function is used, it is best to choose 256. This results in a key length of 2 × 256 × 256 = 128 kibits.

The public key is obtained by hashing all the pairs of numbers in the private key.

Generation of the signature

The signature of a document is

verification

The verifier knows the one-way function , the verification key , the document and the signature .

If

applies, then the signature is correct.

literature

  • Johannes Buchmann : Introduction to Cryptography . 5th edition. Springer Verlag, 2010, ISBN 978-3-642-11185-3 , pp. 220 ff .
  • Leslie Lamport : Constructing digital signatures from a one-way function , Technical Report SRI-CSL-98, SRI International Computer Science Laboratory, Oct. 1979.

Web links