2017
DOI: 10.1007/s12095-017-0253-6
|View full text |Cite
|
Sign up to set email alerts
|

Security of BLS and BGLS signatures in a multi-user setting

Abstract: Traditional single-user security models do not necessarily capture the power of real-world attackers. A scheme that is secure in the single-user setting may not be as secure in the multi-user setting. Inspired by the recent analysis of Schnorr signatures in the multi-user setting, we analyse Boneh-Lynn-Shacham (BLS) signatures and Boneh-GentryLynn-Shacham (BGLS) aggregate signatures in the multi-user setting. We obtain a tight reduction from the security of key-prefixed BLS in the multi-user model to normal BL… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 14 publications
0
7
0
Order By: Relevance
“…The multi-party ElGamal and Schnorr based signature for authentication proposed by [50] achieved multi-party computation across the unauthentic channel. [51] proposed a new Secret Handshake scheme with a Multi-Symptom Intersection derived from a Schnorr signature. They authorised Private Set Intersection only if their target authentication policies are satisfied to execute.…”
Section: Schnorr's Signature For Multi-signaturementioning
confidence: 99%
“…The multi-party ElGamal and Schnorr based signature for authentication proposed by [50] achieved multi-party computation across the unauthentic channel. [51] proposed a new Secret Handshake scheme with a Multi-Symptom Intersection derived from a Schnorr signature. They authorised Private Set Intersection only if their target authentication policies are satisfied to execute.…”
Section: Schnorr's Signature For Multi-signaturementioning
confidence: 99%
“…∈ , and the aggregated signature is vulnerable to rogue key [21] attacks. rogue key attack is an attack that uses special parameters to make the aggregated signature offset valid parameters 3.…”
Section: Security Analysismentioning
confidence: 99%
“…For any M, the malicious user II can calculate the aggregate signature declare that it is the valid aggregate signature of users I and II.Proof The proof process is shown in formula (3)[21].…”
mentioning
confidence: 99%
“…A bilinear pairing is a function e that maps G 1 × G 2 → G T , where G 1 and G 2 are groups of prime order based on the curve E over the finite field F q . This is Type-3 pairing and its security is determined by the hardness of the co-CDH assumption [34]. The following are properties of e: 1) Bilinearity:…”
Section: ) Bilinear Pairingmentioning
confidence: 99%