SUPPORT THE WORK

GetWiki

Schnorr signature

ARTICLE SUBJECTS
aesthetics  →
being  →
complexity  →
database  →
enterprise  →
ethics  →
fiction  →
history  →
internet  →
knowledge  →
language  →
licensing  →
linux  →
logic  →
method  →
news  →
perception  →
philosophy  →
policy  →
purpose  →
religion  →
science  →
sociology  →
software  →
truth  →
unix  →
wiki  →
ARTICLE TYPES
essay  →
feed  →
help  →
system  →
wiki  →
ARTICLE ORIGINS
critical  →
discussion  →
forked  →
imported  →
original  →
Schnorr signature
[ temporary import ]
please note:
- the content below is remote from Wikipedia
- it has been imported raw for GetWiki
{{short description|Digital signature scheme }}In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was described by Claus Schnorr. It is a digital signature scheme known for its simplicity, among the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures. It was covered by {{US patent|4995082}} which expired in February 2010.

Algorithm

Choosing parameters

Notation

In the following,
  • Exponentiation stands for repeated application of the group operation
  • Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable)
  • Subtraction stands for subtraction on the set of congruence classes
  • M in {0,1}^, the set of finite bit strings
  • s, e, e_v in mathbb{Z}_q, the set of congruence classes modulo q
  • x, k in mathbb{Z}_q^times, the multiplicative group of integers modulo q (for prime q, mathbb{Z}_q^times = mathbb{Z}_q setminus overline{0}_q)
  • y, r, r_v in G.

Key generation

  • Choose a private signing key, x, from the allowed set.
  • The public verification key is y = g^x.

Signing

To sign a message, M:
  • Choose a random k from the allowed set.
  • Let r = g^k.
  • Let e = H(r parallel M), where parallel denotes concatenation and r is represented as a bit string.
  • Let s = k - xe.
The signature is the pair, (s, e).Note that s, e in mathbb{Z}_q; if q < 2^{160}, then the signature representation can fit into 40 bytes.

Verifying

  • Let r_v = g^s y^e
  • Let e_v = H(r_v parallel M)
If e_v = e then the signature is verified.

Proof of correctness

It is relatively easy to see that e_v = e if the signed message equals the verified message:r_v = g^s y^e = g^{k - xe} g^{xe} = g^k = r, and hence e_v = H(r_v parallel M) = H(r parallel M) = e.Public elements: G, g, q, y, s, e, r. Private elements: k, x.This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Key leakage from nonce reuse

Just as with the closely related signature algorithms DSA, ECDSA, and ElGamal, reusing the secret nonce value k on two Schnorr signatures of different messages will allow observers to recover the private key.WEB,weblink Attacks on Schnorr signatures with biased nonces, Mehdi, Tibouchi, ECC Workshop, 2017-11-13, 2023-02-06, In the case of Schnorr signatures, this simply requires subtracting s values:
s' - s = (k' - k) - x (e' - e).
If k'=k but e'ne e then x can be simply isolated. In fact, even slight biases in the value k or partial leakage of k can reveal the private key, after collecting sufficiently many signatures and solving the hidden number problem.

Security argument

The signature scheme was constructed by applying the Fiat–Shamir transformationCONFERENCE, Amos, Fiat, Amos Fiat, Adi, Shamir, Adi Shamir, Advances in Cryptology, How to Prove Yourself: Practical Solutions to Identification and Signature Problems
series=Lecture Notes in Computer Science, 1987, 263, 186–194, 10.1007/3-540-47721-7_12, Andrew M. Odlyzko, Andrew Odlyzkos2cid=4838652, free, to Schnorr's identification protocol.CONFERENCE, C. P., Schnorr, Claus P. Schnorr, Advances in Cryptology, Efficient Identification and Signatures for Smart Cards, Conference on the Theory and Application of Cryptographic Techniques. Proceedings of CRYPTO '89, Lecture Notes in Computer Science, 1990, 435, 239–252, 10.1007/0-387-34805-0_22, 978-0-387-97317-3, 5526090, Gilles Brassard, Gilles Brassard, free, JOURNAL,weblink Efficient signature generation by smart cards, C. P., Schnorr, Claus P. Schnorr, Journal of Cryptology, 4, 161–174, 1991, 3 s2cid=10976365, Therefore, (as per Fiat and Shamir's arguments), it is secure if H is modeled as a random oracle.Its security can also be argued in the generic group model, under the assumption that H is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".WEB, Gregory, Neven, Nigel, Smart, Nigel Smart (cryptographer), Bogdan, Warinschi, Hash Function Requirements for Schnorr Signatures,weblink IBM Researchnot need to be Collision resistance>collision resistant.In 2012, SeurinWEB,weblink On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model, Seurin, Yannick, 2012-01-12Cryptology ePrint Archive>publisher = International Association for Cryptologic Researchforking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-type signatures and the Guillou–Quisquater signature schemes. Namely, under the Random_Oracle_Model,Discrete_Logs>ROMDL assumption, any algebraic reduction must lose a factor f({epsilon}_F)q_h in its time-to-success ratio, where f le 1 is a function that remains close to 1 as long as "{epsilon}_F is noticeably smaller than 1", where {epsilon}_F is the probability of forging an error making at most q_h queries to the random oracle.

Short Schnorr signatures

The aforementioned process achieves a t-bit security level with 4t-bit signatures. For example, a 128-bit security level would require 512-bit (64-byte) signatures. The security is limited by discrete logarithm attacks on the group, which have a complexity of the square-root of the group size.In Schnorr's original 1991 paper, it was suggested that since collision resistance in the hash is not required, then therefore shorter hash functions may be just as secure, and indeed recent developments suggest that a t-bit security level can be achieved with 3t-bit signatures. Then, a 128-bit security level would require only 384-bit (48-byte) signatures, and this could be achieved by truncating the size of e until it is half the length of the s bitfield.

See also

References

{{reflist}}

External links

{{Cryptography navbox | public-key}}


- content above as imported from Wikipedia
- "Schnorr signature" does not exist on GetWiki (yet)
- time: 5:59pm EDT - Wed, May 01 2024
[ this remote article is provided by Wikipedia ]
LATEST EDITS [ see all ]
GETWIKI 23 MAY 2022
GETWIKI 09 JUL 2019
Eastern Philosophy
History of Philosophy
GETWIKI 09 MAY 2016
GETWIKI 18 OCT 2015
M.R.M. Parrott
Biographies
GETWIKI 20 AUG 2014
CONNECT