skip to main content
10.1145/3321705.3329826acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Practical Aggregate Signature from General Elliptic Curves, and Applications to Blockchain

Published:02 July 2019Publication History

ABSTRACT

Aggregate signature (AS) allows non-interactively condensing multiple individual signatures into a compact one. Besides faster verification, it is useful to reduce storage and bandwidth, and is especially attractive for blockchain and cryptocurrency. In this work, we first demonstrate the subtlety of achieving AS from general groups, by a concrete attack that actually works against the natural implementations of AS based on almost all the variants of DSA and Schnorr's. Then, we show that aggregate signature can be de- rived from the -signature scheme proposed by Yao, et al. To the best of our knowledge, this is the first aggregate signature scheme from general elliptic curves without bilinear maps (in particular, the secp256k1 curve used by Bitcoin). The security of aggregate -signature is proved based on a new assumption proposed and justified in this work, referred to as non-malleable discrete-logarithm (NMDL), which might be of independent interest. When applying the resultant aggregate -signature to Bitcoin, the storage volume of signatures reduces about 49.8%, and the signature verification time can even reduce about 72%. Finally, we specify in detail the application of the proposed AS scheme to Bitcoin, with the goal of maximizing performance and compatibility. We adopt a Merkle-Patricia tree based implementation, and the resulting system is also more friendly to segregated witness and provides better protection against transaction malleability attacks.

References

  1. M. Abe and S. Fehr. Perfect NIZK with Adaptive Soundness. TCC 2007: 118--136. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. M. Antonopoulos. Mastering Bitcoin. Available at https://github.com/bitcoinbook/bitcoinbookGoogle ScholarGoogle Scholar
  3. A. M. Antonopoulos. Mastering Bitcoin. Section: Base58. Available at https://github.com/bitcoinbook/bitcoinbookGoogle ScholarGoogle Scholar
  4. A. Bagherzandi, J.H. Cheon, and S. Jarecki.MultisignaturesSecure Under the Discrete Logarithm Assumption and a GeneralizedForking Lemma. ACM Conference on Computer and Communications Security 2008: 449--458. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Barak. How to Go Beyond the Black-Box Simulation Barrier. FOCS 2001: 106--1 Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Barbulescu and S. Duquesne. Updating key size estimations for pairings. Journal of Cryptology, 2018: 1--39.Google ScholarGoogle Scholar
  7. Base58Check Encoding. Available at https://en.bitcoin.it/wiki/Base58Check_encodingGoogle ScholarGoogle Scholar
  8. M. Bellare, C. Namprempre and G. Neven. Unrestricted Aggregate Signatures. ICALP 2007: 411--422. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Bellare and G. Neven. Multi-Signatures in the Plain Public-Key Model and a General Forking Lemma. ACM Conference on Computer and Communications Security 2006: 390--399. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Bellare and A. Palacio. Towards Plaintext-Aware Public-Key Encryption without Random Oracles. ASIACRYPT 2004: 48--62.Google ScholarGoogle Scholar
  11. M. Bellare and A. Palacio. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. CRYPTO 2004: 273--289.Google ScholarGoogle Scholar
  12. M. Bellare and P. Rogaway.Random Oracles Are Practical: A Paradigmfor Designing Efficient Protocols. ACM CCS 1993: 62--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Bethencourt, J., Sahai, A., Waters, B. Ciphertext-Policy Attribute-BasedEncryption. IEEE Symposium on Security and Privacy (S$&$P) 2007, 321--334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Boldyreva.Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. PKC 2003, LNCS 2567, Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Boldyreva, C. Gentry, A. O'Neill and D. H. Yum.Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing. CCS 2007: 276--285. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again. ITCS 2012: 326--349. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Boneh, M. Drijvers, and G. Neven. Compact Multi-Signatures for Smaller Blockchains. ASIACRYPT 2018, to appear.Google ScholarGoogle Scholar
  18. D. Boneh, C. Gentry, B. Lynn and H. Shacham. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. EUROCRYPT 2003: 416--432. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. D. Boneh, B. Lynn and H. Shacham. Short Signatures from the Weil Pairing. ASIACRYPT 2001: 514--532. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. Bradbury. What the 'Bitcoin Bug' Means: A Guide to Transaction Malleability. Available at https://www.coindesk.com/bitcoin-bug-guide-transaction-malleabilityGoogle ScholarGoogle Scholar
  21. R. Canetti and R. R. Dakdouk. Extractable Perfectly One-Way Functions. ICALP (2) 2008: 449--460. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Canetti and R. R. Dakdouk. Towards a Theory of Extractable Functions. TCC 2009: 595--613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. C. Research. SEC 2: Recommended Elliptic Curve Domain Parameters 2010. Available at http://www.secg.org/sec2-v2.pdfGoogle ScholarGoogle Scholar
  24. I. Damgå rd. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. CRYPTO 1991: 445--456. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. I. Damgå rd, S. Faust and C. Hazay. Secure Two-Party Computation with Low Communication. TCC 2012: 54--74. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. W. Dent. The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model. EUROCRYPT 2006: 289--307. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. V. S. Dimitrov, G. A. Jullien, and W. C. Miller. Complexity and Fast Algorithms for Multiexponentiations. IEEE Trans. Computers (2) 2000: 141--147. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. CRYPTO 1986: 186--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. Gennaro, H. Krawczyk, and T. Rabin. Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead. ACNS 2010: 309--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. S. Goldwasser, H. Lin, and A. Rubinstein. Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs. IACR Cryptology ePrint Archive 2011: 456.Google ScholarGoogle Scholar
  31. D. M. Gordon. A Survey of Fast Exponentiation Methods. J. Algorithms 27(1) 1998: 129--146. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. J. Groth. Short Pairing-Based Non-Interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321--340.Google ScholarGoogle Scholar
  33. S. Hada and T. Tanaka. On the Existence of 3-Round Zero-Knowledge Protocols. CRYPTO 1998: 408--423. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. D. Hankerson, A. Menezes and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. S. Hohenberger, B. Waters.Synchronized Aggregate Signatures from the RSA Assumption. EUROCRYPT 2018: 197--229.Google ScholarGoogle Scholar
  36. K. Itakura and K. Nakamura.A Public-KeyCryptosystem Suitable for Digital Multisignatures. NECResearch $&$ Development, 71:1--8, 1983.Google ScholarGoogle Scholar
  37. T. Jager and J. Schwenk.On the Equivalence of Generic Group Models. ProvSec 2008: 200--209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. D. Johnson, A. Menezes and S. Vanstone. The Elliptic Curve Digital Signature Algorithm (EC-DSA). Int. J. Inf. Sec 1(1) 2001: 36--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. H. Krawczyk. HMQV: A High-Performance Secure Diffie-Hellman Protocol. CRYPTO 2005: 546--566. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. C.M. Li, T. Hwang, and N.Y. Lee.Threshold Multisignature Schemes where SuspectedForgery Implies Traceability of Adversarial Shareholders. EUROCRYPT 1994, LNCS 950, Springer-Verlag.Google ScholarGoogle Scholar
  41. S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, andB. Waters.Sequential Aggregate Signatures and Multisignatures without Random Oracles. EUROCRYPT 2006, LNCS 4004, Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. A. Lysyanskaya, S. Micali, L. Reyzin, andH. Shacham. Sequential Aggregate Signatures fromTrapdoor Permutations. EUROCRYPT 2004, LNCS 3027, Springer-Verlag.Google ScholarGoogle ScholarCross RefCross Ref
  43. C. Ma, J. Weng, Y. Li and R. H. Deng. Efficient Discrete Logarithm Based Multi-Signature Scheme in the Plain Public Key Model. Codes Cryptography 54(2) 2010: 121--133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. W. Mao. Modern Cryptography: Theory and Practice. CRC 200 Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. U. Maurer. Abstract Models of Computation in Cryptography. IMA Cryptography and Coding 2005: 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. U. Maurer and S. Wolf.Lower Bounds on Generic Algorithms in Groups. EUROCRYPT 1998: 72--84.Google ScholarGoogle Scholar
  47. G. Maxwell. Signature Aggregation for Improved Scalablity. Available at https://bitcointalk.org/index.php?topic=1377298.0Google ScholarGoogle Scholar
  48. G. Maxwell, A. Poelstra, Y. Seurin and P. Wuille. Simple Schnorr Multi-Signatures with Applications to Bitcoin. IACR Cryptology ePrint Archive 2018: 68.Google ScholarGoogle Scholar
  49. S. Micali, K. Ohta, and L. Reyzin.Accountable-Subgroup Multisignatures. ACM CCS2001, ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. T. Mie. Polylogarithmic Two-Round Argument Systems. J. Mathematical Cryptology 2(4) 2008: 343--363.Google ScholarGoogle ScholarCross RefCross Ref
  51. S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available at http://bitcoin.org/bitcoin.pdfGoogle ScholarGoogle Scholar
  52. K. Ohta and T. Okamoto. A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. ASIACRYPT 1991, LNCS 739, Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. L. Parker. Bitcoin 'Spam Attack' Stressed Network for at least 18 Months, Claims Software Developer. Available at https://bravenewcoin.com/news/bitcoin-spam-attack-stressed-network-for-at-least-18-months-claims-software-developer/Google ScholarGoogle Scholar
  54. Patricia Tree. Available at https://github.com/ethereum/wiki/wiki/Patricia-TreeGoogle ScholarGoogle Scholar
  55. D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(2) 2000: 36--396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. M. D. Raimondo and R. Gennaro. New Approaches for Deniable Authentication. ACM Conference on Computer and Communications Security 2005: 112--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. M. D. Raimondo, R. Gennaro, and H. Krawczyk. Deniable Authentication and Key Exchange. ACM Conference on Computer and Communications Security 2006: 400--409. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. T. Ristenpart and S. Yilek. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks. EUROCRYPT 2007: 228--245. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. E. B. Sasson, A. Chiesay, C. Garmanz, M. Greenz, I. Miersz, E. Tromerx and M. Virza. Zerocash: Decentralized Anonymous Payments from Bitcoin. IEEE Symposium on Security and Privacy 2014: 459--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. E. B. Sasson, A. Chiesa, E. Tromer and M. Virz. Succinct Non-Interactive Zero Knowledge for a Von Neumann Architecture. USENIX Security 2014: 781--79 Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. C. P. Schnorr. Efficient Identification and Signatures for Smart Cards. CRYPTO 1989: 239--252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. C. P. Schnorr. Security of Blind Discrete Log Signatures against Interactive Attacks. ICICS 2001: 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. C. P. Schnorr. Small Generic Hardcore Subsets for the Discrete Logarithm. Information processing Letters 79(2): 93--98, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. C. P. Schnorr, M. Jakobsson. Security of Signed El Gamal Encryption. ASIACRYPT 2000: 73--89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. J. T. Schwartz. Fast Probabilistic Algorithms for Verifications of Polynomial Identities. Journal of the ACM, 27(3): 701--717, 1980. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. . Shoup. Lower Bounds for Discrete Logarithms and Related Problems. EUROCRYPT 1997: 256--266. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. A. V. Wirdum. Scriptless Scripts: How Bitcoin Can Support Smart Contracts Without Smart Contracts. Available at https://bitcoinmagazine.com/articles/scriptless-scripts-how-bitcoin-can-support-smart-contracts-without-smart-contracts/Google ScholarGoogle Scholar
  68. A. C.-C. Yao and Y. Zhao. Deniable Internet Key Exchange. ACNS 2010: 329--348. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. A. C.-C. Yao and Y. Zhao. OAKE: A New Family of Implicitly Authenticated Diffie-Hellman Protocols. ACMCCS 2013: 1113--1128. Full version available at https://eprint.iacr.org/2011/035 Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. A. C.-C. Yao and Y. Zhao. Online/Offline Signatures for Low-Power Devices. IEEE Trans Information Forensics and Security 8(2) 2013: 283--294. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. A. C.-C. Yao and Y. Zhao. Privacy-Preserving Authenticated Key-Exchange Over Internet. IEEE Trans Information Forensics and Security 9(1) 2014: 125--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  1. Practical Aggregate Signature from General Elliptic Curves, and Applications to Blockchain

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      Asia CCS '19: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security
      July 2019
      708 pages
      ISBN:9781450367523
      DOI:10.1145/3321705

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 July 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader