Schnorr signature

From HandWiki
Short description: Digital signature scheme

In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was described by Claus Schnorr. It is a digital signature scheme known for its simplicity, among the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures.[1] It was covered by U.S. Patent 4,995,082 which expired in February 2010.

Algorithm

Choosing parameters

  • All users of the signature scheme agree on a group, [math]\displaystyle{ G }[/math], of prime order, [math]\displaystyle{ q }[/math], with generator, [math]\displaystyle{ g }[/math], in which the discrete log problem is assumed to be hard. Typically a Schnorr group is used.
  • All users agree on a cryptographic hash function [math]\displaystyle{ H: \{0,1\}^* \rightarrow \mathbb{Z}_q }[/math].

Notation

In the following,

  • Exponentiation stands for repeated application of the group operation
  • Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable)
  • Subtraction stands for subtraction on the set of congruence classes
  • [math]\displaystyle{ M \in \{0,1\}^* }[/math], the set of finite bit strings
  • [math]\displaystyle{ s, e, e_v \in \mathbb{Z}_q }[/math], the set of congruence classes modulo [math]\displaystyle{ q }[/math]
  • [math]\displaystyle{ x, k \in \mathbb{Z}_q^\times }[/math], the multiplicative group of integers modulo [math]\displaystyle{ q }[/math] (for prime [math]\displaystyle{ q }[/math], [math]\displaystyle{ \mathbb{Z}_q^\times = \mathbb{Z}_q \setminus \overline{0}_q }[/math])
  • [math]\displaystyle{ y, r, r_v \in G }[/math].

Key generation

  • Choose a private signing key, [math]\displaystyle{ x }[/math], from the allowed set.
  • The public verification key is [math]\displaystyle{ y = g^x }[/math].

Signing

To sign a message, [math]\displaystyle{ M }[/math]:

  • Choose a random [math]\displaystyle{ k }[/math] from the allowed set.
  • Let [math]\displaystyle{ r = g^k }[/math].
  • Let [math]\displaystyle{ e = H(r \parallel M) }[/math], where [math]\displaystyle{ \parallel }[/math] denotes concatenation and [math]\displaystyle{ r }[/math] is represented as a bit string.
  • Let [math]\displaystyle{ s = k - xe }[/math].

The signature is the pair, [math]\displaystyle{ (s, e) }[/math].

Note that [math]\displaystyle{ s, e \in \mathbb{Z}_q }[/math]; if [math]\displaystyle{ q \lt 2^{160} }[/math], then the signature representation can fit into 40 bytes.

Verifying

  • Let [math]\displaystyle{ r_v = g^s y^e }[/math]
  • Let [math]\displaystyle{ e_v = H(r_v \parallel M) }[/math]

If [math]\displaystyle{ e_v = e }[/math] then the signature is verified.

Proof of correctness

It is relatively easy to see that [math]\displaystyle{ e_v = e }[/math] if the signed message equals the verified message:

[math]\displaystyle{ r_v = g^s y^e = g^{k - xe} g^{xe} = g^k = r }[/math], and hence [math]\displaystyle{ e_v = H(r_v \parallel M) = H(r \parallel M) = e }[/math].

Public elements: [math]\displaystyle{ G }[/math], [math]\displaystyle{ g }[/math], [math]\displaystyle{ q }[/math], [math]\displaystyle{ y }[/math], [math]\displaystyle{ s }[/math], [math]\displaystyle{ e }[/math], [math]\displaystyle{ r }[/math]. Private elements: [math]\displaystyle{ k }[/math], [math]\displaystyle{ x }[/math].

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Key leakage from nonce reuse

Just as with the closely related signature algorithms DSA, ECDSA, and ElGamal, reusing the secret nonce value [math]\displaystyle{ k }[/math] on two Schnorr signatures of different messages will allow observers to recover the private key.[2] In the case of Schnorr signatures, this simply requires subtracting [math]\displaystyle{ s }[/math] values:

[math]\displaystyle{ s' - s = (k' - k) - x (e' - e) }[/math].

If [math]\displaystyle{ k'=k }[/math] but [math]\displaystyle{ e'\ne e }[/math] then [math]\displaystyle{ x }[/math] can be simply isolated. In fact, even slight biases in the value [math]\displaystyle{ k }[/math] or partial leakage of [math]\displaystyle{ k }[/math] can reveal the private key, after collecting sufficiently many signatures and solving the hidden number problem.[2]

Security argument

The signature scheme was constructed by applying the Fiat–Shamir transformation[3] to Schnorr's identification protocol.[4][5] Therefore, (as per Fiat and Shamir's arguments), it is secure if [math]\displaystyle{ H }[/math] is modeled as a random oracle.

Its security can also be argued in the generic group model, under the assumption that [math]\displaystyle{ H }[/math] is "random-prefix preimage resistant" and "random-prefix second-preimage resistant".[6] In particular, [math]\displaystyle{ H }[/math] does not need to be collision resistant.

In 2012, Seurin[1] provided an exact proof of the Schnorr signature scheme. In particular, Seurin shows that the security proof using the forking lemma is the best possible result for any signature schemes based on one-way group homomorphisms including Schnorr-type signatures and the Guillou–Quisquater signature schemes. Namely, under the ROMDL assumption, any algebraic reduction must lose a factor [math]\displaystyle{ f({\epsilon}_F)q_h }[/math] in its time-to-success ratio, where [math]\displaystyle{ f \le 1 }[/math] is a function that remains close to 1 as long as "[math]\displaystyle{ {\epsilon}_F }[/math] is noticeably smaller than 1", where [math]\displaystyle{ {\epsilon}_F }[/math] is the probability of forging an error making at most [math]\displaystyle{ q_h }[/math] queries to the random oracle.

Short Schnorr signatures

The aforementioned process achieves a t-bit security level with 4t-bit signatures. For example, a 128-bit security level would require 512-bit (64-byte) signatures. The security is limited by discrete logarithm attacks on the group, which have a complexity of the square-root of the group size.

In Schnorr's original 1991 paper, it was suggested that since collision resistance in the hash is not required, then therefore shorter hash functions may be just as secure, and indeed recent developments suggest that a t-bit security level can be achieved with 3t-bit signatures.[6] Then, a 128-bit security level would require only 384-bit (48-byte) signatures, and this could be achieved by truncating the size of e until it is half the length of the s bitfield.

See also

References

  1. 1.0 1.1 Seurin, Yannick (2012-01-12). "On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model". International Association for Cryptologic Research. https://eprint.iacr.org/2012/029. 
  2. 2.0 2.1 Tibouchi, Mehdi (2017-11-13). "Attacks on Schnorr signatures with biased nonces". ECC Workshop. https://ecc2017.cs.ru.nl/slides/ecc2017-tibouchi.pdf. 
  3. Fiat, Amos; Shamir, Adi (1987). "Advances in Cryptology". in Andrew M. Odlyzko. Conference on the Theory and Application of Cryptographic Techniques. Proceedings of CRYPTO '86. 263. pp. 186–194. doi:10.1007/3-540-47721-7_12. ISBN 978-3-540-18047-0. 
  4. Schnorr, C. P. (1990). "Advances in Cryptology". in Gilles Brassard. Conference on the Theory and Application of Cryptographic Techniques. Proceedings of CRYPTO '89. 435. pp. 239–252. doi:10.1007/0-387-34805-0_22. ISBN 978-0-387-97317-3. 
  5. Schnorr, C. P. (1991). "Efficient signature generation by smart cards". Journal of Cryptology 4 (3): 161–174. doi:10.1007/BF00196725. http://publikationen.ub.uni-frankfurt.de/frontdoor/index/index/docId/4280. 
  6. 6.0 6.1 Neven, Gregory; Smart, Nigel; Warinschi, Bogdan. "Hash Function Requirements for Schnorr Signatures". IBM Research. http://www.neven.org/papers/schnorr.html. 

External links