Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1455770.1455827acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma

Published: 27 October 2008 Publication History

Abstract

Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups with bilinear maps, by Boneh et al, and by a three-round protocol under the Discrete Logarithm (DL) assumption, by Bellare and Neven, with multisignature verification cost of, respectively, O(n) pairings or exponentiations. In addition, multisignatures with O(1) verification were shown in so-called Key Verification (KV) model, where each public key is accompanied by a short proof of well-formedness, again either with a non-interactive protocol using bilinear maps, by Ristenpart and Yilek, or with a three-round protocol under the Diffie-Hellman assumption, by Bagherzandi and Jarecki.
We improve on these results in two ways: First, we show a two-round O(n)-verification multisignature secure under the DL assumption in the plain model, improving on the three-round protocol of Bellare-Neven. Second, we show a two-round O(1)-verification multisignature secure under the DL assumption in the KV model, improving on assumptions and/or communication rounds of the schemes of Ristenpart and Yilek and Bagherzandi and Jarecki. Exact security of both schemes matches (in ROM) that of Schnorr signatures. The reduced round complexity is due to a new multiplicatively homomorphic equivocable commitment scheme which can be of independent interest. Moreover, our KV model scheme is enabled by a generalized forking lemma, which shows that standard non-interactive zero-knowledge (NIZK) proofs of knowledge in ROM admit efficient simultaneous post-execution extraction of witnesses of all proof instances. As a consequence of this lemma, any DL-based multisignature secure in so-called Knowledge-of-Secret-Key model can be implemented in the KV model using standard ROM-based NIZK's of DL as proofs of key well-formedness.

References

[1]
A. Bagherzandi and S. Jarecki. Multisignatures using proofs of secret key possession, as secure as the Diffie-Hellman problem. In SCN'08.
[2]
M. Bellare, C. Namprempre, and G. Neven. Unrestricted aggregate signatures. Cryptology ePrint Archive, 2006/285.
[3]
M. Bellare and G. Neven. Mult-signatures in the plain public-key model and a general forking lemma. In ACM CCS'06.
[4]
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signature from bilinear maps. In Eurocrypt'03.
[5]
D. Boneh, B. Lynn, and H. Shacham. Short signatures from Weil pairing. J. Cryptology, 17(4):297--319, 2004.
[6]
C. Castelluccia, S. Jarecki, J. Kim, and G. Tsudik. Secure acknowledgment aggregation and multisignatures with limited robustness. Computer Networks, 50(10):1639--1652, 2006.
[7]
I. Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. In Eurocrypt'00.
[8]
A. DeSantis and G. Persiano. Zero knowledge proofs of knowledge without interaction. In FOCS'92.
[9]
M. Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. In Crypto'05.
[10]
J. Groth. Evaluating security of voting schemes in the universal composability framework. Cryptology ePrint Archive, 2002/002.
[11]
J. Kim and G. Tsudik. SRDP: Securing route discovery in DSR. In MobiQuitous, pages 247--260, 2005.
[12]
S. Micali, K. Ohta, and L. Reyzin. Accountable subgroup multisignatures. In ACM CCS'01.
[13]
T.P. Pedersen. Non-interactive and information theoretic secure verifiable secret sharing. In Crypto'91.
[14]
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology, 13(3):361--396, 2000.
[15]
T. Ristenpart and S. Yilek. The power of proofs of possession: Securing multiparty signatures against rogue-key attacks. In Eurocrypt'07.
[16]
C. Schnorr. Efficient identification and signatures for smart cards. In Crypto'89.
[17]
V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptology, 15(2):75--96, 2002.

Cited By

View all
  • (2024)More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic CurvesIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023EAP1045E107.A:7(966-988)Online publication date: 1-Jul-2024
  • (2024)A New Pairing-Based Two-Round Tightly-Secure Multi-Signature Scheme with Key AggregationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0022E107.A:3(193-202)Online publication date: 1-Mar-2024
  • (2024)Anonymity-Enhancing Multi-Hop Locks for Monero-Enabled Payment Channel NetworksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334617719(2438-2453)Online publication date: 2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
October 2008
590 pages
ISBN:9781595938107
DOI:10.1145/1455770
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 27 October 2008

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. concurrent proofs of knowledge
  2. equiocable homomorphic commitment
  3. forking lemma
  4. multisignatures

Qualifiers

  • Research-article

Conference

CCS08
Sponsor:

Acceptance Rates

CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)56
  • Downloads (Last 6 weeks)7
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic CurvesIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023EAP1045E107.A:7(966-988)Online publication date: 1-Jul-2024
  • (2024)A New Pairing-Based Two-Round Tightly-Secure Multi-Signature Scheme with Key AggregationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0022E107.A:3(193-202)Online publication date: 1-Mar-2024
  • (2024)Anonymity-Enhancing Multi-Hop Locks for Monero-Enabled Payment Channel NetworksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334617719(2438-2453)Online publication date: 2024
  • (2024)Provably secure multi-signature scheme based on the standard SM2 signature schemeComputer Standards & Interfaces10.1016/j.csi.2023.10381989(103819)Online publication date: Apr-2024
  • (2024)The Analysis of Schnorr Multi-Signatures and the Application to AIArtificial Intelligence Security and Privacy10.1007/978-981-99-9785-5_9(114-130)Online publication date: 4-Feb-2024
  • (2024)Pairing-Free Blind Signatures from CDH AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68376-3_6(174-209)Online publication date: 18-Aug-2024
  • (2024)Lattice-Based Threshold, Accountable, and Private SignatureTopics in Cryptology – CT-RSA 202410.1007/978-3-031-58868-6_10(249-274)Online publication date: 6-May-2024
  • (2024)Multi-Signatures for Ad-Hoc and Privacy-Preserving Group SigningPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_7(196-228)Online publication date: 13-Apr-2024
  • (2023)Threshold/Multi Adaptor Signature and Their Applications in BlockchainsElectronics10.3390/electronics1301007613:1(76)Online publication date: 23-Dec-2023
  • (2023)L-CPPA: Lattice-based conditional privacy-preserving authentication scheme for fog computing with 5G-enabled vehicular systemPLOS ONE10.1371/journal.pone.029269018:10(e0292690)Online publication date: 27-Oct-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media