Skip to main content

Advertisement

SpringerLink
  • Log in
  1. Home
  2. Journal of Cryptology
  3. Article
Efficient signature generation by smart cards
Download PDF
Your article has downloaded

Similar articles being viewed by others

Slider with three articles shown per slide. Use the Previous and Next buttons to navigate the slides or the slide controller buttons at the end to navigate through each slide.

Digital Signature Schemes Based on Group Ring

26 July 2022

Sunil Kumar, Gaurav Mittal & Sandeep Kumar

New Blind Signature Protocols Based on Finite Subgroups with Two-Dimensional Cyclicity

28 August 2018

Hai Nam Nguyen, Duc Tan Nguyen, … Nikolay Adreevich Moldovyan

Learning Strikes Again: The Case of the DRS Signature Scheme

25 November 2020

Léo Ducas & Yang Yu

An attack on the Walnut digital signature algorithm

08 February 2019

Matvei Kotov, Anton Menshov & Alexander Ushakov

Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems

27 March 2019

Steven D. Galbraith, Christophe Petit & Javier Silva

Group signatures and more from isogenies and lattices: generic, simple, and efficient

27 February 2023

Ward Beullens, Samuel Dobson, … Federico Pintore

Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge

17 August 2018

David Derler & Daniel Slamanig

Cryptanalysis and improvement of a (t, n) threshold group signature scheme

03 January 2022

Ren Guo & Xiaogang Cheng

On Tight Security Proofs for Schnorr Signatures

06 February 2019

Nils Fleischhacker, Tibor Jager & Dominique Schröder

Download PDF
  • Published: January 1991

Efficient signature generation by smart cards

  • C. P. Schnorr1 

Journal of Cryptology volume 4, pages 161–174 (1991)Cite this article

  • 4127 Accesses

  • 1522 Citations

  • 36 Altmetric

  • Metrics details

Abstract

We present a new public-key signature scheme and a corresponding authentication scheme that are based on discrete logarithms in a subgroup of units in ℤ p where p is a sufficiently large prime, e.g., p ≥ 2512. A key idea is to use for the base of the discrete logarithm an integer α in ℤ p such that the order of α is a sufficiently large prime q, e.g., q ≥ 2140. In this way we improve the ElGamal signature scheme in the speed of the procedures for the generation and the verification of signatures and also in the bit length of signatures. We present an efficient algorithm that preprocesses the exponentiation of a random residue modulo p.

Download to read the full article text

Working on a manuscript?

Avoid the common mistakes

References

  • Beth, T.: Efficient Zero-Knowledge Identification Scheme for Smart Cards. Advances in Cryptology — Eurocrypt '88, Lecture Notes in Computer Science, Vol. 330 (1988), Springer-Verlag, Berlin, pp. 77–86.

    Google Scholar 

  • Brickell, E. F., and McCurley, K. S.: An Interactive Identification Scheme Based on Discrete Logarithms and Factoring. Advances in Cryptology—Eurocrypt '90, Lecture Notes in Computer Science, Vol. 473 (1991), Springer-Verlag, Berlin, pp. 63–71.

    Google Scholar 

  • Chaum, D., Evertse, J. H., and an de Graaf, J.: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. Advances in Cryptology—Eurocrypt '87, Lecture Notes in Computer Science, Vol. 304 (1988), Springer-Verlag, Berlin, pp. 127–141.

    Google Scholar 

  • Coppersmith, D., Odlyzko, A., and Schroeppel, R.: Discrete Logarithms in GF(p). Algorithmica, 1 (1986), 1–15.

    Google Scholar 

  • ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inform. Theory, 31 (1985), 469–472.

    Google Scholar 

  • Even, S., Goldreich, O., and Micali, S.: On-Line/Off-Line Digital Signatures. Advances in Cryptology—Crypto '89. Lecture Notes in Computer Science, vol. 435 (1990), Springer-Verlag, Berlin, pp. 263–277.

    Google Scholar 

  • Feige, U., Fiat, A. and Shamir, A.: Zero-Knowledge Proofs of Identity. Proceedings of STOC, 1987, pp. 210–217, and J. Cryptology, 1 (1988), 77–95.

  • Fiat, A., and Shamir, A.: How To Prove Yourself: Practical Solutions of Identification and Signature Problems. Advances in Cryptology—Crypto '86, Lecture Notes in Computer Science, Vol. 263 (1987), Springer-Verlag, Berlin, pp. 186–194.

    Google Scholar 

  • Girault, M.: An Identity-Based Identification Scheme Based on Discrete Logarithms. Advances in Cryptology—Eurocrypt '90, Lecture Notes in Computer Science, Vol. 473 (1991), Springer-Verlag, Berlin, pp. 481–486.

    Google Scholar 

  • Girault, M.: Self-Certified Public Keys. Abstracts of Eurocrypt '91, Brighton, 8–11 April 1991, pp. 236–241.

  • Goldwasser, S., Micali, S., and Rackoff, C: Knowledge Complexity of Interactive Proof Systems. Proceedings of STOC, 1985, pp. 291–304.

  • Gordon, D.: Discrete Logarithms in GF(p) Using the Number Field Sieve. Technical Report, Sandia Laboratories (1990).

  • Guillou, L. S., and Quisquater, J. J.: A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing both Transmission and Memory. Advances in Cryptology—Eurocrypt '88, Lecture Notes in Computer Sciences, Vol. 330 (1988), Springer-Verlag, Berlin, pp. 123–128.

    Google Scholar 

  • Günther, C. G.: An Identity-Based Key-Exchange Protocol. Advances in Cryptology—Eurocrypt '89, Lecture Notes in Computer Science, Vol. 434 (1990). Springer-Verlag, Berlin, pp. 29–37.

    Google Scholar 

  • Lenstra, A. K., Lenstra, H. W., Jr., Manasse, M. S., and Pollard, J. M.: The Number Field Sieve. Proceedings of STOC, 1990, pp. 564–572.

  • Ong, H., and Schnorr, C. P.: Fast Signature Generation with a Fiat-Shamir-like Scheme. Advances in Cryptology—Eurocrypt '90, Lecture Notes in Computer Science, Vol. 473 (1991), Springer-Verlag, Berlin, pp. 432–440.

    Google Scholar 

  • Pollard, J. M.: Monte Carlo Method for Index Computation (mod p). Math. Comp., 32 (1978), 918–924.

    Google Scholar 

  • Pollard, J. M.: Some Algorithms in Number Theory. Technical Report, 15 pages, Feb. 1991.

  • Rabin, M. O.: Digital Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology (1978).

  • Rivest, R., Shamir, A., and Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Comm. ACM, 21 (1978), 120–126.

    Google Scholar 

  • de Rooij, P. J. N.: On the Security of the Schnorr Scheme Using Preprocessing. Proceedings Eurocrypt '91.

  • Schnorr, C. P.: Efficient Identification and Signatures for Smart Cards. Advances in Cryptology—Crypto '89. Lecture Notes in Computer Science, Vol. 435 (1990), Springer-Verlag, Berlin, pp. 239–252.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Universität Frankfurt, Robert-Mayer-Strasse 6-10, W-6000, Frankfurt a.M., Germany

    C. P. Schnorr

Authors
  1. C. P. Schnorr
    View author publications

    You can also search for this author in PubMed Google Scholar

Additional information

European patent application 89103290.6 from February 24, 1989. U.S. patent number 4995082 of February 19, 1991.

Rights and permissions

Reprints and Permissions

About this article

Cite this article

Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptology 4, 161–174 (1991). https://doi.org/10.1007/BF00196725

Download citation

  • Received: 17 August 1989

  • Revised: 15 March 1991

  • Issue Date: January 1991

  • DOI: https://doi.org/10.1007/BF00196725

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Key words

  • Digital signatures
  • Public-key signatures
  • Public-key authentication
  • ElGamal signatures
  • Discrete logarithm one-way function
  • Signatures with preprocessing
  • Random exponentiated residues
Download PDF

Working on a manuscript?

Avoid the common mistakes

Advertisement

Over 10 million scientific documents at your fingertips

Switch Edition
  • Academic Edition
  • Corporate Edition
  • Home
  • Impressum
  • Legal information
  • Privacy statement
  • California Privacy Statement
  • How we use cookies
  • Manage cookies/Do not sell my data
  • Accessibility
  • FAQ
  • Contact us
  • Affiliate program

Not logged in - 44.201.94.236

Not affiliated

Springer Nature

© 2023 Springer Nature Switzerland AG. Part of Springer Nature.