Digital Signature Standard - Definition. Was ist Digital Signature Standard
Diclib.com
Wörterbuch ChatGPT
Geben Sie ein Wort oder eine Phrase in einer beliebigen Sprache ein 👆
Sprache:

Übersetzung und Analyse von Wörtern durch künstliche Intelligenz ChatGPT

Auf dieser Seite erhalten Sie eine detaillierte Analyse eines Wortes oder einer Phrase mithilfe der besten heute verfügbaren Technologie der künstlichen Intelligenz:

  • wie das Wort verwendet wird
  • Häufigkeit der Nutzung
  • es wird häufiger in mündlicher oder schriftlicher Rede verwendet
  • Wortübersetzungsoptionen
  • Anwendungsbeispiele (mehrere Phrasen mit Übersetzung)
  • Etymologie

Was (wer) ist Digital Signature Standard - definition

TECHNICAL STANDARD

Digital Signature Standard         
<cryptography, standard> The NIST's standard for {digital signatures} (authenticating both a message and the signer) that was first announced in 1991. It is based on an algorithm using discrete logarithms, which is a variant of the Elgamal algorithm with Schnorr's improvements. DSS's security is currently considered very strong - comparable to RSA. It is estimated that DSS's 1024-bit keys would take 1.4E16 MIPS-years to crack. (1995-11-16)
Digital Signature Standard         
The Digital Signature Standard (DSS) is a Federal Information Processing Standard specifying a suite of algorithms that can be used to generate digital signatures established by the U.S.
Digital Signature Algorithm         
ALGORITHM FOR DIGITAL SIGNATURES STANDARDIZED BY FIPS
DSA (cryptography)
The Digital Signature Algorithm (DSA) is a Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular exponentiation and the discrete logarithm problem. DSA is a variant of the Schnorr and ElGamal signature schemes.

Wikipedia

Digital Signature Standard

The Digital Signature Standard (DSS) is a Federal Information Processing Standard specifying a suite of algorithms that can be used to generate digital signatures established by the U.S. National Institute of Standards and Technology (NIST) in 1994. Four revisions to the initial specification have been released: FIPS 186-1 in 1996, FIPS 186-2 in 2000, FIPS 186-3 in 2009, and FIPS 186-4 in 2013.

It defines the Digital Signature Algorithm, contains a definition of RSA signatures based on the definitions contained within PKCS #1 version 2.1 and in American National Standard X9.31 with some additional requirements, and contains a definition of the Elliptic Curve Digital Signature Algorithm based on the definition provided by American National Standard X9.62 with some additional requirements and some recommended elliptic curves. It also approves the use of all three algorithms.