Schnorr Group
   HOME

TheInfoList



OR:

A Schnorr group, proposed by Claus P. Schnorr, is a large prime-order
subgroup In group theory, a branch of mathematics, given a group ''G'' under a binary operation ∗, a subset ''H'' of ''G'' is called a subgroup of ''G'' if ''H'' also forms a group under the operation ∗. More precisely, ''H'' is a subgroup ...
of \mathbb_p^\times, the multiplicative group of integers modulo p for some
prime A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
p. To generate such a group, generate p, q, r such that :p = qr + 1 with p, q prime. Then choose any h in the range 1 < h < p until you find one such that :h^r \not\equiv 1\;(\text\;p). This value :g = h^r\textp is a generator of a subgroup of \mathbb_p^\times of order q. Schnorr groups are useful in
discrete log In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b' ...
based cryptosystems including Schnorr signatures and DSA. In such applications, typically p is chosen to be large enough to resist
index calculus In computational number theory, the index calculus algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in (\mathbb/q\mathbb)^* where q is a prime, index calculus leads to a family of algo ...
and related methods of solving the discrete-log problem (perhaps 1024 to 3072 bits), while q is large enough to resist the birthday attack on discrete log problems, which works in any group (perhaps 160 to 256 bits). Because the Schnorr group is of prime order, it has no non-trivial proper subgroups, thwarting confinement attacks due to small subgroups. Implementations of protocols that use Schnorr groups must verify where appropriate that integers supplied by other parties are in fact members of the Schnorr group; x is a member of the group if 0 < x < p and x^q \equiv 1\;(\textp). Any member of the group except the element 1 is also a generator of the group. {{crypto-stub Asymmetric-key algorithms Number theory Group theory