Skip to main content

Schnorr Non-interactive Zero-Knowledge Proof
RFC 8235

Revision differences

Document history

Date By Action
2021-06-02
(System) Received changes through RFC Editor sync (added Verified Errata tag)
2020-12-11
(System) Received changes through RFC Editor sync (added Errata tag)
2017-09-05
(System)
Received changes through RFC Editor sync (created alias RFC 8235, changed title to 'Schnorr Non-interactive Zero-Knowledge Proof', changed abstract to 'This document describes the …
Received changes through RFC Editor sync (created alias RFC 8235, changed title to 'Schnorr Non-interactive Zero-Knowledge Proof', changed abstract to 'This document describes the Schnorr non-interactive zero-knowledge (NIZK) proof, a non-interactive variant of the three-pass Schnorr identification scheme.  The Schnorr NIZK proof allows one to prove the knowledge of a discrete logarithm without leaking any information about its value.  It can serve as a useful building block for many cryptographic protocols to ensure that participants follow the protocol specification honestly.  This document specifies the Schnorr NIZK proof in both the finite field and the elliptic curve settings.', changed pages to 13, changed standardization level to Informational, changed state to RFC, added RFC published event at 2017-09-05, changed ISE state to Published RFC)
2017-09-05
(System) RFC published