{"draft":"draft-hao-schnorr-06","doc_id":"RFC8235","title":"Schnorr Non-interactive Zero-Knowledge Proof","authors":["F. Hao, Ed."],"format":["ASCII","HTML"],"page_count":"13","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"INDEPENDENT","abstract":"This document describes the Schnorr non-interactive zero-knowledge\r\n(NIZK) proof, a non-interactive variant of the three-pass Schnorr\r\nidentification scheme. The Schnorr NIZK proof allows one to prove\r\nthe knowledge of a discrete logarithm without leaking any information\r\nabout its value. It can serve as a useful building block for many\r\ncryptographic protocols to ensure that participants follow the\r\nprotocol specification honestly. This document specifies the Schnorr\r\nNIZK proof in both the finite field and the elliptic curve settings.","pub_date":"September 2017","keywords":["Zero-Knowledge Proof","Schnorr NIZK proof","Identification protocol"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC8235","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc8235"}