Skip to main content

Fiat–Shamir Identification Protocol and the Feige–Fiat–Shamir Signature Scheme

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Digital Signatures; Feige–Fiat–Shamir Signature Scheme; Interactive Proof; Random Oracle Model; Zero-knowledge

Definition

Fiat–Shamir proposed the use of zero-knowledge interactive proofs for entity authentication and using their Fiat–Shamir trick to generate digital signatures.

Theory

Introduction

There are several variants of the Fiat–Shamir identification protocol.One way to classify these is based on the number of secrets. In the basic one [6], each prover knows only one secret. Another, is to distinguish between identity-based and public key–based ones. In both, a trusted center made public \(n = p \cdot q\) such that p and q are secret primes only known to the center.

In the identity-based system [3, pp. 152] (see also [2, 7, 6]), a trusted center gives each user a secret key, partially based on biometrics. In particular, to receive an identityfrom the trusted center, Alice goes to the center. There her fingerprints, other biometrics information is collected...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Burmester MVD, Desmedt YG (1989) Remarks on the soundness of proofs. Electron Lett 25(22):1509–1511

    MATH  Google Scholar 

  2. Fiat A, Shamir A (1987) How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko A (ed) Advances in cryptology, Proc. of Crypto ’86, Santa Barbara, CA, August 11–15 (Lecture notes in computer science 263), Springer-Verlag, Heidelberg, pp 186–194

    Google Scholar 

  3. Fiat A, Shamir A (1987) Unforgeable proofs of identity. In: Securicom 87, March 4–6, 1987. Paris, France, pp 147–153

    Google Scholar 

  4. Goldwasser S, Kalai YT (2003) On the (in)security of the at-shamir paradigm. In: 44th symposium on foundations of computer science (FOCS 2003), Proceedings, 11–14 October 2003, Cambridge, MA. IEEE Computer Society, pp 102–113

    Google Scholar 

  5. Pointcheval D, Stern J (1996) Security proofs for signature schemes. In: Maurer U (ed) Advances in cryptology | Eurocrypt ’96, Proceedings, Zaragoza, Spain, May 12–16 (Lecture notes in computer science 1070), Springer-Verlag, Heidelberg, pp 387–398

    Google Scholar 

  6. Shamir A (1986) Interactive identification, March 23–29, 1986. In: Presented at the workshop on algorithms, randomness and complexity, Centre International de Rencontres Mathématiques (CIRM), Luminy (Marseille), France

    Google Scholar 

  7. Shamir A (1986) The search for provably secure identification schemes. In: Proceedings of the international congress of mathematicians, August 3–11, 1986. Berkeley, CA, pp 1488–1495

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Desmedt, Y. (2011). Fiat–Shamir Identification Protocol and the Feige–Fiat–Shamir Signature Scheme. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_319

Download citation

Publish with us

Policies and ethics