skip to main content
10.1145/1455770.1455827acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma

Published:27 October 2008Publication History

ABSTRACT

Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups with bilinear maps, by Boneh et al, and by a three-round protocol under the Discrete Logarithm (DL) assumption, by Bellare and Neven, with multisignature verification cost of, respectively, O(n) pairings or exponentiations. In addition, multisignatures with O(1) verification were shown in so-called Key Verification (KV) model, where each public key is accompanied by a short proof of well-formedness, again either with a non-interactive protocol using bilinear maps, by Ristenpart and Yilek, or with a three-round protocol under the Diffie-Hellman assumption, by Bagherzandi and Jarecki.

We improve on these results in two ways: First, we show a two-round O(n)-verification multisignature secure under the DL assumption in the plain model, improving on the three-round protocol of Bellare-Neven. Second, we show a two-round O(1)-verification multisignature secure under the DL assumption in the KV model, improving on assumptions and/or communication rounds of the schemes of Ristenpart and Yilek and Bagherzandi and Jarecki. Exact security of both schemes matches (in ROM) that of Schnorr signatures. The reduced round complexity is due to a new multiplicatively homomorphic equivocable commitment scheme which can be of independent interest. Moreover, our KV model scheme is enabled by a generalized forking lemma, which shows that standard non-interactive zero-knowledge (NIZK) proofs of knowledge in ROM admit efficient simultaneous post-execution extraction of witnesses of all proof instances. As a consequence of this lemma, any DL-based multisignature secure in so-called Knowledge-of-Secret-Key model can be implemented in the KV model using standard ROM-based NIZK's of DL as proofs of key well-formedness.

References

  1. A. Bagherzandi and S. Jarecki. Multisignatures using proofs of secret key possession, as secure as the Diffie-Hellman problem. In SCN'08. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare, C. Namprempre, and G. Neven. Unrestricted aggregate signatures. Cryptology ePrint Archive, 2006/285.Google ScholarGoogle Scholar
  3. M. Bellare and G. Neven. Mult-signatures in the plain public-key model and a general forking lemma. In ACM CCS'06. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signature from bilinear maps. In Eurocrypt'03.Google ScholarGoogle Scholar
  5. D. Boneh, B. Lynn, and H. Shacham. Short signatures from Weil pairing. J. Cryptology, 17(4):297--319, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Castelluccia, S. Jarecki, J. Kim, and G. Tsudik. Secure acknowledgment aggregation and multisignatures with limited robustness. Computer Networks, 50(10):1639--1652, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. I. Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. In Eurocrypt'00.Google ScholarGoogle Scholar
  8. A. DeSantis and G. Persiano. Zero knowledge proofs of knowledge without interaction. In FOCS'92.Google ScholarGoogle Scholar
  9. M. Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. In Crypto'05.Google ScholarGoogle Scholar
  10. J. Groth. Evaluating security of voting schemes in the universal composability framework. Cryptology ePrint Archive, 2002/002.Google ScholarGoogle Scholar
  11. J. Kim and G. Tsudik. SRDP: Securing route discovery in DSR. In MobiQuitous, pages 247--260, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Micali, K. Ohta, and L. Reyzin. Accountable subgroup multisignatures. In ACM CCS'01. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T.P. Pedersen. Non-interactive and information theoretic secure verifiable secret sharing. In Crypto'91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology, 13(3):361--396, 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. Ristenpart and S. Yilek. The power of proofs of possession: Securing multiparty signatures against rogue-key attacks. In Eurocrypt'07. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. Schnorr. Efficient identification and signatures for smart cards. In Crypto'89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptology, 15(2):75--96, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
        October 2008
        590 pages
        ISBN:9781595938107
        DOI:10.1145/1455770

        Copyright © 2008 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 27 October 2008

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        CCS '08 Paper Acceptance Rate51of280submissions,18%Overall Acceptance Rate1,261of6,999submissions,18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader