Schnorr signature

From Wikipedia, the free encyclopedia

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was described by Claus Schnorr. It is a digital signature scheme known for its simplicity, among the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures.[1] It was covered by U.S. patent 4,995,082 which expired in February 2010.

Algorithm[edit]

Choosing parameters[edit]

  • All users of the signature scheme agree on a group, , of prime order, , with generator, , in which the discrete log problem is assumed to be hard. Typically a Schnorr group is used.
  • All users agree on a cryptographic hash function .

Notation[edit]

In the following,

  • Exponentiation stands for repeated application of the group operation
  • Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable)
  • Subtraction stands for subtraction on the set of congruence classes
  • , the set of finite bit strings
  • , the set of congruence classes modulo
  • , the multiplicative group of integers modulo (for prime , )
  • .

Key generation[edit]

  • Choose a private signing key, , from the allowed set.
  • The public verification key is .

Signing[edit]

To sign a message, :

  • Choose a random from the allowed set.
  • Let .
  • Let , where denotes concatenation and is represented as a bit string.
  • Let .

The signature is the pair, .

Note that ; if , then the signature representation can fit into 40 bytes.

Verifying[edit]

  • Let
  • Let

If then the signature is verified.

Proof of correctness[edit]

It is relatively easy to see that if the signed message equals the verified message:

, and hence .

Public elements: , , , , , , . Private elements: , .

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Key leakage from nonce reuse[edit]

Just as with the closely related signature algorithms DSA, ECDSA, and ElGamal, reusing the secret nonce value on two Schnorr signatures of different messages will allow observers to recover the private key.[2] In the case of Schnorr signatures, this simply requires subtracting values:

.

If but then can be simply isolated. In fact, even slight biases in the value or partial leakage of can reveal the private key, after collecting sufficiently many signatures and solving the hidden number problem.[2]

Security argument[edit]

The signature scheme was constructed by applying the Fiat–Shamir transformation[3] to Schnorr's identification protocol.[4][5] Therefore, (as per Fiat and Shamir's arguments), it is secure if is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".[6] In particular, does not need to be collision resistant.

In 2012, Seurin[1] provided an exact proof of the Schnorr signature scheme. In particular, Seurin shows that the security proof using the forking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-type signatures and the Guillou–Quisquater signature schemes. Namely, under the ROMDL assumption, any algebraic reduction must lose a factor in its time-to-success ratio, where is a function that remains close to 1 as long as " is noticeably smaller than 1", where is the probability of forging an error making at most queries to the random oracle.

Short Schnorr signatures[edit]

The aforementioned process achieves a t-bit security level with 4t-bit signatures. For example, a 128-bit security level would require 512-bit (64-byte) signatures. The security is limited by discrete logarithm attacks on the group, which have a complexity of the square-root of the group size.

In Schnorr's original 1991 paper, it was suggested that since collision resistance in the hash is not required, then therefore shorter hash functions may be just as secure, and indeed recent developments suggest that a t-bit security level can be achieved with 3t-bit signatures.[6] Then, a 128-bit security level would require only 384-bit (48-byte) signatures, and this could be achieved by truncating the size of e until it is half the length of the s bitfield.

See also[edit]

References[edit]

  1. ^ a b Seurin, Yannick (2012-01-12). "On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model". Cryptology ePrint Archive. International Association for Cryptologic Research. Retrieved 2023-02-06.
  2. ^ a b Tibouchi, Mehdi (2017-11-13). "Attacks on Schnorr signatures with biased nonces" (PDF). ECC Workshop. Retrieved 2023-02-06.
  3. ^ Fiat, Amos; Shamir, Adi (1987). "How to Prove Yourself: Practical Solutions to Identification and Signature Problems". In Andrew M. Odlyzko (ed.). Advances in Cryptology. Conference on the Theory and Application of Cryptographic Techniques. Proceedings of CRYPTO '86. Lecture Notes in Computer Science. Vol. 263. pp. 186–194. doi:10.1007/3-540-47721-7_12. ISBN 978-3-540-18047-0. S2CID 4838652.
  4. ^ Schnorr, C. P. (1990). "Efficient Identification and Signatures for Smart Cards". In Gilles Brassard (ed.). Advances in Cryptology. Conference on the Theory and Application of Cryptographic Techniques. Proceedings of CRYPTO '89. Lecture Notes in Computer Science. Vol. 435. pp. 239–252. doi:10.1007/0-387-34805-0_22. ISBN 978-0-387-97317-3. S2CID 5526090.
  5. ^ Schnorr, C. P. (1991). "Efficient signature generation by smart cards". Journal of Cryptology. 4 (3): 161–174. doi:10.1007/BF00196725. S2CID 10976365.
  6. ^ a b Neven, Gregory; Smart, Nigel; Warinschi, Bogdan. "Hash Function Requirements for Schnorr Signatures". IBM Research. Retrieved 19 July 2012.

External links[edit]