Schnorr signature

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm. Its security is based on the intractability of certain discrete logarithm problems. The Schnorr signature is considered the simplest[1] digital signature scheme to be provably secure in a random oracle model.[2] It is efficient and generates short signatures. It is covered by U.S. Patent 4,995,082, which expired in February 2008.

Algorithm

Choosing parameters

Notation

In the following,

Key generation

Signing

To sign a message M:

The signature is the pair (s,e).

Note that s, e \in \mathbb{Z}_q; if q < 2^{160}, then the signature representation can fit into 40 bytes.

Verifying

If e_v=e then the signature is verified.

Proof of correctness

It is relatively easy to see that e_v = e if the signed message equals the verified message:

r_v = g^s y^e = g^{k - xe} g^{xe} = g^k = r, and hence e_v = H(M \| r_v) = H(M \| r) = e.

Public elements: G, g, q, y, s, e, r. Private elements: k, x.

Security argument

The signature scheme was constructed by applying the Fiat–Shamir transform[3] to Schnorr's identification protocol.[4] Therefore (per Fiat and Shamir's arguments), it is secure if H is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that H is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".[5] In particular, H does not need to be collision resistant.

In 2012, Seurin[2] provided an exact proof of the Schnorr signature scheme. In particular, Seurin shows that the security proof using the Forking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-Type signatures and the Guillou-Quasiquater signature schemes. Namely, under the ROMDL assumption, any algebraic reduction must lose a factor f({\epsilon}_F)q_h in its time-to-success ratio, where f \le 1 is a function that remains close to 1 as long as "{\epsilon}_F is noticeably smaller than 1", where {\epsilon}_F is the probability of forging an error making at most q_h queries to the random oracle.

See also

References

  1. Savu, Laura (2012). "SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE". arXiv.org.
  2. 2.0 2.1 Seurin, Yannick (2012-01-12). "On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model". Cryptology ePrint Archive. International Association for Cryptologic Research. Retrieved 2014-08-11.
  3. Fiat; Shamir (1986). "How To Prove Yourself: Practical Solutions to Identification and Signature Problems". Proceedings of CRYPTO '86.
  4. Schnorr (1989). "Efficient Identification and Signatures for Smart Cards". Proceedings of CRYPTO '89.
  5. Neven, Smart, Warinschi. "Hash Function Requirements for Schnorr Signatures". IBM Research. Retrieved 19 July 2012.