Skip to main content

A Novel Scheme of Schnorr Multi-signatures for Multiple Messages with Key Aggregation

  • Conference paper
  • First Online:
Advances on Broad-Band Wireless Computing, Communication and Applications (BWCCA 2020)

Abstract

A digital signature is essential in verifying the reliability of people and data over networks, such as through web server certificates, authentication, and blockchain technologies. In blockchain, multi-signature signature schemes have recently attracted attention for reducing the amount of data in transactions. While such schemes support only a single message, Interactive Aggregate Signatures (IAS), an extended Schnorr multi-signature scheme, supports some messages under the plain public key model. However, there are three problems with this scheme in certain use cases.

We propose a key aggregatable IAS scheme called KAIAS. In contrast to the previous works, KAIAS solves these problems which means that KAIAS (1) includes a verification algorithm using only a single aggregated public key, (2) dynamically signature aggregation, and (3) requires signers to sign only their own messages.

Recently, the Schnorr multi-signature scheme has been discussed mainly from its advantages of reducing the size of the signatures in the implementation of Bitcoin. Thus, we also propose a practical application of KAIAS that takes advantage of its feature to aggregate both signatures and public keys with low computational complexity of signing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Boneh, D., Drijvers, M., Neven, G.: Compact Multi-signatures for smaller blockchains. In: Peyrin, T., Galbraith, S., (eds.) Advances in Cryptology – ASIACRYPT 2018, pp. 435–464. Springer, Cham (2018)

    Google Scholar 

  2. Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma, pp. 390–399, January 2006

    Google Scholar 

  3. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme, pp. 31–46, January 2003

    Google Scholar 

  4. Boneh, D.: Aggregate signatures, p. 27. Springer, Boston (2011). https://doi.org/10.1007/978-1-4419-5906-5_139

  5. El Bansarkhani, R., Sturm, J.: An efficient lattice-based multisignature scheme with applications to bitcoins. In: Foresti, S., Persiano, G., (eds.) Cryptology and Network Security, pp. 140–155. Springer, Cham (2016)

    Google Scholar 

  6. Regulation (EU) no 910/2014 of the European parliament and of the council, July 2014. https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=uriserv:OJ.L_.2014.257.01.0073.01.ENG

  7. Lindemann, R., Tiffany, E.: FIDO UAF protocol specification, February 2017. https://fidoalliance.org/specs/fido-uaf-v1.1-ps-20170202/fido-uaf-protocol-v1.1-ps-20170202.pdf

  8. Maxwell, G., Poelstra, A., Seurin, Y., Wuille, P.: Simple schnorr multi-signatures with applications to bitcoin. Designs Codes Cryptograh. 87, 02 (2019)

    MathSciNet  MATH  Google Scholar 

  9. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Cryptography mailing list at, March 2009.https://metzdowd.com

  10. Okamoto, T.: A digital multisignature scheme using bijective public-key cryptosystems (1988)

    Google Scholar 

  11. Ristenpart, T., Yilek, S.: The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks. Springer, Heidelberg (2007)

    Google Scholar 

  12. Schnorr, C.: Efficient signature generation by smart cards. J. Cryptol. 4, 161–174 (1991)

    Article  Google Scholar 

  13. SSH.COM. Public key authentication for SSH. https://www.ssh.com/ssh/public-key-authentication

  14. Trust services and electronic identification (EID), December 2018. https://ec.europa.eu/digital-single-market/en/trust-services-and-eid

  15. Wuille, P., Nick, J., Ruffing, T.: Schnorr signatures for secp256k1, January 2020. https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rikuhiro Kojima .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kojima, R., Yamamoto, D., Shimoyama, T., Yasaki, K., Nimura, K. (2021). A Novel Scheme of Schnorr Multi-signatures for Multiple Messages with Key Aggregation. In: Barolli, L., Takizawa, M., Enokido, T., Chen, HC., Matsuo, K. (eds) Advances on Broad-Band Wireless Computing, Communication and Applications. BWCCA 2020. Lecture Notes in Networks and Systems, vol 159. Springer, Cham. https://doi.org/10.1007/978-3-030-61108-8_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61108-8_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61107-1

  • Online ISBN: 978-3-030-61108-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics