Skip to main content
Log in

Efficient discrete logarithm based multi-signature scheme in the plain public key model

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we provide a new multi-signature scheme that is proven secure in the plain public key model. Our scheme is practical and efficient according to computational costs, signature size and security assumptions. At first, our scheme matches the single ordinary discrete logarithm based signature scheme in terms of signing time, verification time and signature size. Secondly, our scheme requires only two rounds of interactions and each signer needs nothing more than a certified public key to produce the signature, meaning that our scheme is compatible with existing PKIs. Thirdly, our scheme has been proven secure in the random oracle model under standard discrete logarithm (DL) assumption. It outperforms a newly proposed multi-signature scheme by Bagherzandi, Cheon and Jarecki (BCJ scheme) in terms of both computational costs and signature size.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Avanzi R.: On multi-exponentiation in cryptography. Cryptology ePrint Archive: Report 2002/154 (2002).

  2. Bagherzandi A., Cheon J.H., Jarecki S.: Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In: The 15th ACM Conference on Computer and Communication Security (2008).

  3. Bellare M., Neven G.: Multi-signature in the plain public-key model and a genral forking lemma. In: The 13th ACM Conference on Computer and Communication Security (2006).

  4. Bellare M., Rogaway P.: Random oracles are practical: a paradigm for designing efficient protocols. In: The 1st ACM Conference on Computer and Communications Security (1993).

  5. Boldyreva A.: Efficient threshold signature, multisignature and blind signature schemes based on the gap-Difiie-Hellman-group signature schemes. In: Public Key Cryptography 2003. Lecture Notes in Computer Science, vol. 1567 (2003).

  6. Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. In: Advances in Cryptology-ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248 (2001).

  7. Feige U., Shamir A.: Witness indistinguishable and witness hiding protocols. In: The 22nd Annual ACM Symposium on Theory of Computing (1990).

  8. Fiat A., Shamir A.: How to prove yourself: practical solutions to identification and signature problems. In: Advances in Cryptology-CRYPTO 1986. Lecture Notes in Computer Science, vol. 263 (1986).

  9. Goldwasser S., Micali S., Rivest R.: A digital signature scheme secure against adaptive chosen message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  10. Harn L.: Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEE Proc. Comput. Digit. Tech. 141(5), 307–313 (1994)

    Article  MATH  Google Scholar 

  11. Housley R., Ford M., Polk W., Solo D.: Internet X.509 Public Key Infrastructure: certificate and CRL profile, http://www.ietf.org/rfc/rfc2459.txt. Accessed January 1999.

  12. Horster P., Michels M., Petersen H.: Meta-multisignatures schemes based on the discrete logarithm problem. In: IFIP/SEC, Chapman & Hall (1995).

  13. Itakura K., Nakamura K.: A public-key cryptosystem suitable for digital multisignatures. NEC Res. Dev. 71, 1–8 (1983)

    Google Scholar 

  14. Katz J., Wang N.: Efficiency improvements for signature schemes with tight security reductions. In: The 10th ACM Conference on Computer and Communications Security (2003).

  15. Langford S.K.: Weakness in some threshold cryptosystems. In: Advances in Cryptology-CRYPTO 1996. Lecture Notes in Computer Science, vol. 1109 (1996).

  16. Li C.-M., Hwang T., Lee N.-Y.: Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In: Advances in Cryptology-EUROCRYPT 1994. Lecture Notes in Computer Science, vol. 950 (1994).

  17. Lu S., Ostrovsky R., Sahai A., Shacham H., Waters B.: Sequential aggregate signatures and multisignatures without random oracles. In: Advances in Cryptology-EUROCRYPT 2006. Lecture Notes in Computer Science, vol. 4004 (2006).

  18. Micali S., Ohta K., Reyzin L.: Accountable-subgroup multisignatures. In: The 8th ACM Conference on Computer and Communications Security (2001).

  19. Michels M., Horster P.: On the risk of disruption in several multiparty signature schemes. In: Advances in Cryptology-ASIACRYPT 1996. Lecture Notes in Computer Science, vol. 1163 (1996).

  20. Moller B.: Algorithms for multi-exponentiation. In: Selected Areas in Cryptography - SAC 2001. Lecture Notes in Computer Science, vol. 2259 (2001).

  21. Ohta K., Okamoto T.: A digital multisignature scheme based on the Fiat-Shamir scheme. In: Advances in Cryptology-ASIACRYPT 1991. Lecture Notes in Computer Science, vol. 739 (1991).

  22. Ohta K., Okamoto T.: Multi-signature schemes secure against active insider attacks. IEICE Trans. Fundam. Electr. Commun. Comput. Sci. E82-A(1), 21–31 (1999)

    Google Scholar 

  23. Okamoto T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in Cryptology-CRYPTO 1992. Lecture Notes in Computer Science, vol. 740 (1992).

  24. Ong H., Schnorr C.-P.: Fast signature generation with a Fiat Shamir-like scheme. In: Advances in Cryptology-EUROCRYPT 1990. Lecture Notes in Computer Science, vol. 473 (1990).

  25. Pointcheval D., Stern J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  26. Ristenpart T., Yilek S.: The power of proofs of possession: Securing multiparty signatures against rogue-key attacks. In: Advances in Cryptology-EUROCRYPT 2007. Lecture Notes in Computer Science, vol. 4515 (2007).

  27. Schaad J.: Internet X.509 Public Key Infrastructure Certificate Request Message Format. Internet Engineering Task Force RFC 4211 (2005).

  28. Schnorr C.-P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changshe Ma.

Additional information

Communicated by S. Galbraith.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ma, C., Weng, J., Li, Y. et al. Efficient discrete logarithm based multi-signature scheme in the plain public key model. Des. Codes Cryptogr. 54, 121–133 (2010). https://doi.org/10.1007/s10623-009-9313-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-009-9313-z

Keywords

Mathematics Subject Classifications (2000)

Navigation