Schnorr signature

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm. Its security is based on the intractability of certain discrete logarithm problems. The Schnorr signature is considered the simplest[1] digital signature scheme to be provably secure in a random oracle model.[2] It is efficient and generates short signatures. It was covered by U.S. Patent 4,995,082 which expired in February 2008.

Algorithm

Choosing parameters

Notation

In the following,

Key generation

Signing

To sign a message, :

The signature is the pair, .

Note that ; if , then the signature representation can fit into 40 bytes.

Verifying

If then the signature is verified.

Proof of correctness

It is relatively easy to see that if the signed message equals the verified message:

, and hence .

Public elements: , , , , , , . Private elements: , .

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Security argument

The signature scheme was constructed by applying the Fiat–Shamir transform[3] to Schnorr's identification protocol.[4] Therefore, (per Fiat and Shamir's arguments), it is secure if is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".[5] In particular, does not need to be collision resistant.

In 2012, Seurin[2] provided an exact proof of the Schnorr signature scheme. In particular, Seurin shows that the security proof using the Forking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-Type signatures and the Guillou-Quisquater signature schemes. Namely, under the ROMDL assumption, any algebraic reduction must lose a factor in its time-to-success ratio, where is a function that remains close to 1 as long as " is noticeably smaller than 1", where is the probability of forging an error making at most queries to the random oracle.

See also

References

  1. Savu, Laura (2012). "SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE". arXiv:1202.1663Freely accessible.
  2. 1 2 Seurin, Yannick (2012-01-12). "On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model" (PDF). Cryptology ePrint Archive. International Association for Cryptologic Research. Retrieved 2014-08-11.
  3. Fiat; Shamir (1986). "How To Prove Yourself: Practical Solutions to Identification and Signature Problems" (PDF). Proceedings of CRYPTO '86.
  4. Schnorr (1989). "Efficient Identification and Signatures for Smart Cards" (PDF). Proceedings of CRYPTO '89.
  5. Neven, Smart, Warinschi. "Hash Function Requirements for Schnorr Signatures". IBM Research. Retrieved 19 July 2012.

External links

This article is issued from Wikipedia - version of the 10/29/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.