Multisignatures Using Proofs of Secret Key Possession, as Secure as the Diffie-Hellman Problem

  • Authors:
  • Ali Bagherzandi;Stanisław Jarecki

  • Affiliations:
  • Department of Computer Science, University of California, Irvine;Department of Computer Science, University of California, Irvine

  • Venue:
  • SCN '08 Proceedings of the 6th international conference on Security and Cryptography for Networks
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

A multisignature scheme allows a group of nplayers to produce a short string which is equivalent to nseparate signatures on the same message. Assuming the Random Oracle Model (ROM), the aggregate signature schemes of Boneh et al. [BGLS03] and Bellare and Neven [BN06] provide multisignatures secure in the standard public key setting, but their multisignature verification algorithms involve respectively O(n) bilinear maps and O(n) exponentiations. Ristenpart and Yilek [RY07] recently showed two multisignature schemes relying on groups with bilinear maps, with just O(1) bilinear maps in multisignature verification, which are secure if each public key is accompanied by so-called "proof of (secret key) possession" (POP). We show how to achieve secure multisignatures in the POP model using any group where CDH or DDH problems are hard. Both schemes have multisignature verification with O(1) exponentiations, and their POP messages take O(1) group elements and require O(1) exponentiations to verify. Moreover, the security of the proposed schemes is tightlyrelated to the CDH and DDH problems, in ROM.