The RSA signature scheme was introduced by Rivest, Shamir, and Adleman. It parallels the structure of RSA encryption but is used to achieve data origin authentication, integrity, and non-repudiation.
A digital signature scheme includes:
Correctness demands that any signature generated with a valid private key must verify under the corresponding public key. The security requirement is that forging signatures without the private key should be infeasible.
Adversaries may attempt:
Possible adversarial capabilities include known-message attacks or chosen-message attacks (i.e., obtaining signatures on messages of their choice).
A standard notion is existential unforgeability under chosen-message attack (EUF-CMA): given oracle access to a signer for messages of the adversary’s choice, it should still be infeasible to create a valid signature on any new message not queried.
A naive RSA signature (i.e., signing m directly by md mod n) can be insecure if used without additional care:
To counter these issues, one typically applies a hash function H:
In practice, H should be collision-resistant, preimage-resistant, and 2nd preimage-resistant for security.
Beyond RSA, signature schemes can also be built from Diffie–Hellman-type assumptions, leading to variants like DSA or ECDSA in elliptic curve settings.
For elliptic curves (ECDSA), we typically have:
These rely on the hardness of the Elliptic Curve Discrete Logarithm Problem.
A compact alternative in the Diffie–Hellman family is the Schnorr signature. It uses randomization plus a hash challenge:
Schnorr’s design influences many modern signature schemes, including post-quantum variants based on lattice assumptions.
Quantum computers threaten classical number-theoretic problems like factoring or discrete logs. Hence, signature schemes that remain secure against quantum adversaries are being standardized. Examples include:
These approaches protect against quantum algorithms that break RSA, ECDSA, and other classical techniques.
Standardization efforts by NIST (as of 2022–2025) focus on selecting robust post-quantum signature algorithms for widespread adoption.