首页> 外文会议>IEEE Symposium on Security and Privacy >On the Security of Two-Round Multi-Signatures
【24h】

On the Security of Two-Round Multi-Signatures

机译:关于两轮多签名的安全性

获取原文

摘要

A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a single signature that convinces a verifier that every individual signer approved the message. The increased interest in technologies to decentralize trust has triggered the proposal of highly efficient two-round Schnorr-based multi-signature schemes designed to scale up to thousands of signers, namely BCJ by Bagherzandi et al. (CCS 2008), MWLD by Ma et al. (DCC 2010), CoSi by Syta et al. (S&P 2016), and MuSig by Maxwell et al. (ePrint 2018). In this work, we point out serious security issues in all currently known two-round multi-signature schemes (without pairings). First, we prove that none of the schemes can be proved secure without radically departing from currently known techniques. Namely, we show that if the one-more discrete-logarithm problem is hard, then no algebraic reduction exists that proves any of these schemes secure under the discrete-logarithm or one-more discrete-logarithm problem. We point out subtle flaws in the published security proofs of the above schemes (except CoSi, which was not proved secure) to clarify the contradiction between our result and the existing proofs. Next, we describe practical sub-exponential attacks on all schemes, providing further evidence to their insecurity. Being left without two-round multi-signature schemes, we present mBCJ, a variant of the BCJ scheme that we prove secure under the discrete-logarithm assumption in the random-oracle model. Our experiments show that mBCJ barely affects scalability compared to CoSi, allowing 16384 signers to collaboratively sign a message in about 2 seconds, making it a highly practical and provably secure alternative for large-scale deployments.
机译:多签名方案允许一组签名者协作签名消息,创建一个单一的签名,让每个单独的签名者批准消息的验证者。对权力下放信托的技术的兴趣增加引发了高效的两轮思诺的多签名计划,旨在扩大成千上万的签名者,即Bagherzandi等人的BCJ。 (CCS 2008),MWLD由MA等人。 (DCC 2010),Cosi由Syta等。 (S&P 2016),Maxwell等人和Musig。 (ePrint 2018)。在这项工作中,我们在所有当前已知的两轮多签名方案中指出了严重的安全问题(没有配对)。首先,我们证明没有任何方案可以证明在没有自然的已知技术的情况下无法脱离。即,我们表明,如果一个进一步的离散对数问题很难,那么不存在代数减少,从而证明了任何这些方案在离散对数或一个以上的离散对数问题下安全。我们在上述计划的公布安全证明中指出了微妙的缺陷(COSI除外,没有证明安全)以澄清我们的结果与现有证据之间的矛盾。接下来,我们描述了所有方案的实际子指数攻击,为其不安全感提供了进一步的证据。在没有两轮多签名方案的情况下留下了MBCJ,这是BCJ方案的变体,我们在随机oracle模型中的离散对数假设下证明了安全。我们的实验表明,与CISI相比,MBCJ几乎不会影响可扩展性,允许16384签名者在大约2秒内协作签名消息,使其成为大规模部署的高度实用和可释放的替代方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号