Schnorr signature

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm. It is a digital signature scheme known for its simplicity,[1] among the first whose security is based on the intractability of certain discrete logarithm problems.[1] It is efficient and generates short signatures.[1] It was covered by U.S. Patent 4,995,082 which expired in February 2008.

Algorithm

Choosing parameters

Notation

In the following,

  • Exponentiation stands for repeated application of the group operation
  • Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable)
  • Subtraction stands for subtraction on set of equivalence groups
  • , the set of finite bit strings
  • , the set of congruence classes modulo
  • , the multiplicative group of integers modulo (for prime , )
  • .

Key generation

  • Choose a private signing key, , from the allowed set.
  • The public verification key is .

Signing

To sign a message, :

  • Choose a random from the allowed set.
  • Let .
  • Let , where denotes concatenation and is represented as a bit string.
  • Let .

The signature is the pair, .

Note that ; if , then the signature representation can fit into 40 bytes.

Verifying

  • Let
  • Let

If then the signature is verified.

Proof of correctness

It is relatively easy to see that if the signed message equals the verified message:

, and hence .

Public elements: , , , , , , . Private elements: , .

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Key leakage from nonce reuse

Just as with the closely related signature algorithms DSA, ECDSA, and ElGamal, reusing the secret nonce value k on two Schnorr signatures of different messages will allow observers to recover the private key.[2] In the case of Schnorr signatures, this simply requires subtracting s values:

.

If k'=k but e'e then x can be simply isolated. In fact, even slight biases in the value k can reveal the private key, after enough signatures.[2]

Security argument

The signature scheme was constructed by applying the Fiat–Shamir transformation[3] to Schnorr's identification protocol.[4] Therefore, (as per Fiat and Shamir's arguments), it is secure if is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".[5] In particular, does not need to be collision resistant.

In 2012, Seurin[1] provided an exact proof of the Schnorr signature scheme. In particular, Seurin shows that the security proof using the Forking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-Type signatures and the Guillou-Quisquater signature schemes. Namely, under the ROMDL assumption, any algebraic reduction must lose a factor in its time-to-success ratio, where is a function that remains close to 1 as long as " is noticeably smaller than 1", where is the probability of forging an error making at most queries to the random oracle.

See also

Notes

  1. 1 2 3 4 Seurin, Yannick (2012-01-12). "On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model" (PDF). Cryptology ePrint Archive. International Association for Cryptologic Research. Retrieved 2014-08-11.
  2. 1 2 https://ecc2017.cs.ru.nl/slides/ecc2017-tibouchi.pdf
  3. Fiat; Shamir (1986). "How To Prove Yourself: Practical Solutions to Identification and Signature Problems" (PDF). Proceedings of CRYPTO '86.
  4. Schnorr (1989). "Efficient Identification and Signatures for Smart Cards" (PDF). Proceedings of CRYPTO '89.
  5. Neven, Smart, Warinschi. "Hash Function Requirements for Schnorr Signatures". IBM Research. Retrieved 19 July 2012.

References

  • Menezes, Alfred J. et al. (1996), Handbook of Applied Cryptography, CRC Press.
  • C.P. Schnorr (1990), "Efficient identification and signatures for smart cards", in G. Brassard, ed. Advances in Cryptology—Crypto '89, 239-252, Springer-Verlag. Lecture Notes in Computer Science, nr 435
  • Claus-Peter Schnorr (1991), "Efficient Signature Generation by Smart Cards", Journal of Cryptology 4(3), 161–174 (PS).
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.