Computer Science ›› 2022, Vol. 49 ›› Issue (12): 346-352.doi: 10.11896/jsjkx.211200101

• Information Security • Previous Articles     Next Articles

Robust Subgroup ID-based Multi-signature Scheme

TIAN Chen1, WANG Zhi-wei1,2,3   

  1. 1 School of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 Advanced Cryptography and System Security Key Laboratory of Sichuan Province,Chengdu 610225,China
    3 Jiangsu Key Laboratory of Big Data Security & Intelligent Processing,Nanjing University of Posts and Telecommunications,Nanjing 210023, China
  • Received:2021-12-08 Revised:2022-05-31 Published:2022-12-14
  • About author:TIAN Chen,born in 1998,postgraduate.Her main research interests include muti-signature and blockchain consensus mechanism.WANG Zhi-wei,born in 1976,Ph.D,professor.His main research interests include applied cryptography,security and privacy in mobile and wireless systems,clouding computing and fog/edge computing.
  • Supported by:
    Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province(SKLACSS-202114) and National Natural Science Foundation of China(61672016).

Abstract: The existing multi-signature scheme applied in the consensus mechanism scenario defaults that the signers are honest entities,so the security and validity of the signature could not be guaranteed when malicious nodes existed.In order to improve the robustness of multi-signature in the typical adversarial scenarios in consensus protocols,this paper proposes an ID-based multi-signature scheme based on the advantages of the ID-based cryptography system.In this signature scheme,non-fixed subgroup generates randomly cooperated to generate multi-signatures representing the entire group,and the validity of all subgroup signatures must be verified before signature aggregation.The bilinear pairings required by this scheme to generate multi-signatures are related to the number of subgroup members,which improve the security of the scheme at the cost of certain efficiency.This paper introduces a notion of robustness for robust subgroup ID-based multi-signatures,and the corresponding proof of the proposed scheme is given.Furthermore,under the random oracle model,relying on the hardness of the computational Diffie-Helman(CDH) problem,the scheme is proved is proved to be unforgeable under adaptive selection message attack.In addition,theoretical analysis and prototype implementation of the signature scheme are carried out,and the experimental results are compared with the performance of relevant signature schemes.

Key words: ID-based signature, Multi-signatures, Computational Diffie-Hellman(CDH) problem, Random oracle model, Forking lemma

CLC Number: 

  • TP309
[1]ITAKURA K,NAKAMURA K.A public-key cryptosystemsuitable for digital multisignatures[J].NEC Research and Development,1983,71(71):474-480.
[2]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System [EB/OL].[2021-11-15].https://bitcoin.org/bitcoin.pdf.
[3]MAXWELL G,POELSTRA A,SEURIN Y,et al.SimpleSchnorr multi-signatures with applications to Bitcoin[J].Designs Codes and Cryptography,2019,87(9):2139-2164.
[4]DRIJVERS M,GORBUNOV S,NEVEN G,et al.Pixel:Multi-signatures for Consensus[C]//29th USENIX Security Sympo-sium(USENIX Security 20).2020:2093-2110.
[5]XU C D,WANG H Q.Sequential multi-signature scheme based on blockchain [J].Journal of Nanjing University of Posts and Telecommunications(Natural Science Edition),2021,41(2):85-94.
[6]BONEH D,DRIJVERS M,NEVEN G.Compact Multi-signa-tures for Smaller Blockchains[C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2018:435-464.
[7]TAN M S,YANG J,DING L,et al.Review of Consensus Mechanism of Blockchain [J].Computer Engineering,2020,46(12):1-11.
[8]YU H,FU S,LIU Y,et al.Certificateless Broadcast Multisignature Scheme Based on MPKC[J].IEEE Access,2020,8:12146-12153.
[9]GABIZON A,GURKAN K,JOVANOVIC P,et al.Plumo:Towards Scalable,Interoperable Blockchains Using Ultra Light Validation Systems[C]//The 3rd ZK Proof Workshop.2020.
[10]SHI E.Streamlined Blockchains:A Simple and Elegant Ap-proach(A Tutorial and Survey) [C]//International Conference on the Theory and Application of Cryptology and Information Security.Cham:Springer,2019:3-17.
[11]BOLDYREVA A.Threshold Signatures,Multisignatures andBlind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme [C]//International Workshop on Public Key Cryptography.Berlin:Springer,2003:31-46.
[12]TEAM E.Elrond:A highly scalable public blockchain via adaptive state shardingand secure proof of stake[EB/OL].https://elrond.com/assets/files/elrond-whitepaper.pdf.
[13]GALINDO D,LIU J.Robust Subgroup Multi-Signatures forConsensus [C]//Cryptographers’ Track at the RSA Confe-rence.Cham:Springer,2022:537-561.
[14]SHAMIR A.Identity-Based Cryptosystems and Signature Sche-mes[J].Lecture Notes in Computer Science,1985,196(1):47-53.
[15]POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology,2000,13(3):361-396.
[16]BAGHERZANDI A,CHEON J H,JARECKI S,et al.Multisignatures Secure under the Discrete Logarithm Assumption and a Generalized Forking Lemma[C]//Proceedings of The 15th ACM Conference on Computer and Communications Security(CCS’08).2008:449-458.
[17]SAKAI R,OHGISHI K,KASAHARA M.Cryptosystems based on pairing [C]//The 2000 Symposium on Cryptography and Information Security.2000:354-368.
[18]DE CARO A,IOVINO V.jPBC:Java pairing based cryptography [C]//2011 IEEE Symposium on Computers and Communications(ISCC).IEEE,2011:850-855.
[19]ZHAI R,CHEN X B.Research on Blockchain Consensus Me-chanism [J].Frontiers of Data &Computing,2021,3(3):86-94.
[20]YANAI N,CHIDA E,MAMBO M,et al.A CDH-based Ordered Multisignature Scheme Provably Secure without Random Oracles[J].Journal of Information Processing,2014,22(2):366-375.
[21]YUAN C,XU M X,SI X M.Optimization Scheme of Consensus Algorithm Based on Aggregation Signature [J].Computer Science,2018,45(2):53-56,83.
[22]WANG Z W.An Identity-Based Data Aggregation Protocol for the Smart Grid[J].IEEE Transactions on Industrial Informa-tics,2017,13(5):2428-2435.
[1] YE Sheng-nan, CHEN Jian-hua. Security Analysis and Improvement of Strongly Secure Certificateless Digital Signature Scheme [J]. Computer Science, 2021, 48(10): 272-277.
[2] LIU Shuai, CHEN Jian-hua. Certificateless Signature Scheme Without Bilinear Pairings and Its Application in Distribution Network [J]. Computer Science, 2020, 47(9): 304-310.
[3] ZUO Li-ming, CHEN Zuo-song, XIA Ping-ping, TANG Peng-zhi, KANG Wen-yang. Improved Efficient Certificateless Short Signature Scheme [J]. Computer Science, 2019, 46(4): 172-176.
[4] CHEN Shao-hua, FAN Xiao-guang, CONG Wei, HUANG Jin-ke and SUN Xian-ming. Grid-based Identity Signcryption Algorithm and Application in Ad Hoc Network [J]. Computer Science, 2017, 44(6): 168-173.
[5] ZHU Jun, YUAN Xiao-feng, GOU Zhi-nan and YANG Yi. Certificateless Threshold Decryption Scheme for Data Security of Recommendation System [J]. Computer Science, 2017, 44(11): 253-263.
[6] SUN Ling,TIAN Yuan and HUANG Hou-biao. Nodes Key Agreement Scheme between Clusters in Aeronautical Mobile Ad hoc Network [J]. Computer Science, 2014, 41(Z6): 369-373.
[7] ZHOU Cai-xue and TAN Xu-jie. Certificate-based Multi-proxy Multi-signature Scheme [J]. Computer Science, 2014, 41(Z11): 272-276.
[8] WEI Yun,WEI Fu-shan and MA Chuan-gui. Non-interactive Key Exchange Protocol Based on Certificateless Public Key Cryptography [J]. Computer Science, 2014, 41(12): 101-106.
[9] WANG Dian-gang,DING Xue-feng and HUANG Kun. Security Analysis and Improvement of Strongly Secure Certificateless Key Agreement Protocol [J]. Computer Science, 2013, 40(Z11): 203-209.
[10] LIU Qing-hua,SONG Yu-qing and LIU Yi. Efficient Content Extraction Signature Scheme without Certification [J]. Computer Science, 2013, 40(8): 136-139.
[11] FU Xiao-jing,ZHANG Guo-yin and MA Chun-guang. Dynamic Threshold Attributes-based Signature Scheme [J]. Computer Science, 2013, 40(7): 93-97.
[12] LI Chao-ling,CHEN Yue,WANG Cheng-liang,LI Wen-jun and WANG Shuang-jin. Identity-based Broadcast Signcryption with Proxy Re-signature [J]. Computer Science, 2013, 40(5): 153-157.
[13] ZHOU Cai-xue. ID-based Generalized Signcryption without Trusted Party [J]. Computer Science, 2013, 40(4): 142-146.
[14] SUN Hua and ZHENG Xue-feng. Provably Secure and Efficient Certificateless Signcryption Scheme [J]. Computer Science, 2013, 40(11): 112-116.
[15] ZHOU Cai-xue and WANG Fei-peng. Improved Certificateless Signcryption Scheme without Pairing [J]. Computer Science, 2013, 40(10): 139-143.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!