Abstract

We investigate the security difference between DSA and Schnorr's signature. The security of DSA can be reduced to the problem: to find $m\in \Omega, \rho, \theta\in \mathcal {Z}_q^*$ such that $\mathcal {H}(m) =\rho\left((g^{\rho}y)^{\theta}\, \mbox{mod}\, p\right) \,\mbox{mod}\, q$,where $\Omega $ denotes the text space and the message$m$ is not restrained. Unlike DSA evaluates the hash function only at the message $m$, Schnorr's signature adopts a self-feedback mode by evaluating the hash function at $(m, r, s)$. Thus its security becomes more robust.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.