Efficient identification and signatures for smart cards

101Citations
Citations of this article
125Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We present an efficient interactive identification scheme and a related signature scheme that are based on discrete logarithms and which are particularly suited for smart cards. Previous cryptosystems, based on the discrete logarithm, have been proposed by El Gamal (1985), Chaum, Evertse, van de Graaf (1988), Beth (1988) and Günther (1989). The new scheme comprises the following novel features. 1. We propose an efficient algorithm to preprocess the exponentiation of random numbers. This preprocessing makes signature generation very fast. It also improves the efficiency of the other discrete log-cryptosystems. The preprocessing algorithm is based on two fundamental principles local randomization and internal randomization. 2. We use a prime modulus p such that p — 1 has a prime factor q of appropriate size (e.g. 140 bits long) and we use a base α for the discrete logarithm such that αq = 1(modp). All logarithms are calculated modulo q. The length of the signatures is about 212 bits, i.e. it is less than half the length of RSA and Fiat-Shamir signatures. The number of communication bits of the identification scheme is less than half that of other schemes.

Cite

CITATION STYLE

APA

Schnorr, C. P. (1990). Efficient identification and signatures for smart cards. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 434 LNCS, pp. 688–689). Springer Verlag. https://doi.org/10.1007/3-540-46885-4_68

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free