Jump to content

Schnorr signature: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Line 48: Line 48:
No proof of security for the Schnorr signature scheme is known under standard cryptographic assumptions.
No proof of security for the Schnorr signature scheme is known under standard cryptographic assumptions.


The signature scheme is derived by applying the the Fiat-Shamir Transform<ref>{{cite journal|last=Fiat|coauthors=Shamir|title=How To Prove Yourself: Practical Solutions to Identification and Signature Problems|journal=Proceedings of CRYPTO '86|year=1986|url=ftp://utopia.hacktic.nl/pub/mirrors/Advances%20in%20Cryptology/HTML/PDF/C86/186.PDF}}</ref> to Schnorr's identification protocol<ref>{{cite journal|last=Schnorr|title=Efficient Identification and Signatures for Smart Cards|journal=Proceedings of CRYPTO '89|year=1989|url=ftp://utopia.hacktic.nl/pub/mirrors/Advances%20in%20Cryptology/HTML/PDF/C89/239.PDF}}</ref>. Therefore (per Fiat and Shamir's arguments), it is secure if <math>H</math> is modeled as a [[random oracle]].
The signature scheme is constructed by applying the the Fiat-Shamir Transform<ref>{{cite journal|last=Fiat|coauthors=Shamir|title=How To Prove Yourself: Practical Solutions to Identification and Signature Problems|journal=Proceedings of CRYPTO '86|year=1986|url=ftp://utopia.hacktic.nl/pub/mirrors/Advances%20in%20Cryptology/HTML/PDF/C86/186.PDF}}</ref> to Schnorr's identification protocol<ref>{{cite journal|last=Schnorr|title=Efficient Identification and Signatures for Smart Cards|journal=Proceedings of CRYPTO '89|year=1989|url=ftp://utopia.hacktic.nl/pub/mirrors/Advances%20in%20Cryptology/HTML/PDF/C89/239.PDF}}</ref>. Therefore (per Fiat and Shamir's arguments), it is secure if <math>H</math> is modeled as a [[random oracle]].

Its security can also be argued in the [[generic group model]], under the assumption that <math>H</math> is "random-prefix preimage resistant" and "random-prefix second-preimage resistant"<ref>{{cite web|last=Neven, Smart, Warinschi|title=Hash Function Requirements for Schnorr Signatures|url=http://www.zurich.ibm.com/~nev/papers/schnorr.pdf|publisher=IBM Research|accessdate=19 July 2012}}</ref>. In particular, <math>H</math> does '''not''' need to be [[Collision resistance|Collision resistant]].


==See also==
==See also==

Revision as of 01:25, 19 July 2012

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm. Its security is based on the intractability of certain discrete logarithm problems. It is considered the simplest digital signature scheme to be provably secure in a random oracle model [citation needed]. It is efficient and generates short signatures. It is covered by U.S. patent 4,995,082, which expired in February 2008.

Algorithm

Choosing parameters

  • All users of the signature scheme agree on a group with generator of prime order in which the discrete log problem is hard. Typically a Schnorr group is used.
  • All users agree on a cryptographic hash function .

Notation

In the following,

  • Exponentiation stands for repeated application of the group operation
  • Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable)
  • Subtraction stands for subtraction on set of equivalence groups
  • , the set of finite bit strings
  • , the set of congruence classes modulo excluding
  • , the set of congruence classes modulo
  • .

Key generation

  • Choose a private signing key from the allowed set.
  • The public verification key is .

Signing

To sign a message :

  • Choose a random from the allowed set.
  • Let .
  • Let , where || denotes concatenation and is represented as a bit string.
  • Let .

The signature is the pair .

Note that ; if , then the signature representation can fit into 40 bytes.

Verifying

  • Let
  • Let

If then the signature is verified.

Demonstration of correctness

It is relatively easy to see that if the signed message equals the verified message:

, and hence .

Public elements: , , , , , , . Private elements: , .

Security argument

No proof of security for the Schnorr signature scheme is known under standard cryptographic assumptions.

The signature scheme is constructed by applying the the Fiat-Shamir Transform[1] to Schnorr's identification protocol[2]. Therefore (per Fiat and Shamir's arguments), it is secure if is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that is "random-prefix preimage resistant" and "random-prefix second-preimage resistant"[3]. In particular, does not need to be Collision resistant.

See also

References

  • C.P. Schnorr, Efficient identification and signatures for smart cards, in G. Brassard, ed. Advances in Cryptology—Crypto '89, 239-252, Springer-Verlag, 1990. Lecture Notes in Computer Science, nr 435
  • Claus-Peter Schnorr, Efficient Signature Generation by Smart Cards, J. Cryptology 4(3), pp161–174 (1991) (PS).
  • Menezes, Alfred J. et al. Handbook of Applied Cryptography CRC Press. 1996.
  1. ^ Fiat (1986). "How To Prove Yourself: Practical Solutions to Identification and Signature Problems" (PDF). Proceedings of CRYPTO '86. {{cite journal}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  2. ^ Schnorr (1989). "Efficient Identification and Signatures for Smart Cards" (PDF). Proceedings of CRYPTO '89.
  3. ^ Neven, Smart, Warinschi. "Hash Function Requirements for Schnorr Signatures" (PDF). IBM Research. Retrieved 19 July 2012.{{cite web}}: CS1 maint: multiple names: authors list (link)