2018
DOI: 10.1007/978-3-030-03329-3_15
|View full text |Cite
|
Sign up to set email alerts
|

Compact Multi-signatures for Smaller Blockchains

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
143
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 199 publications
(143 citation statements)
references
References 39 publications
0
143
0
Order By: Relevance
“…Moreover, transactions marked as "Payments" also include the address of the transacting merchant τ m , a monotonically 1 Boneh et al's scheme utilises specific bilinear pairings where there is an efficiently computable isomorphism between G and H which are not implemented over Ethereum. However, Boneh et al [36] observed that the proof of security does still apply with respect to the more commonly used pairings under a stronger cryptographic assumption. We assume the signature scheme is implemented with regards to bilinear groups with no known isomorphism.…”
Section: B Data Structuresmentioning
confidence: 99%
“…Moreover, transactions marked as "Payments" also include the address of the transacting merchant τ m , a monotonically 1 Boneh et al's scheme utilises specific bilinear pairings where there is an efficiently computable isomorphism between G and H which are not implemented over Ethereum. However, Boneh et al [36] observed that the proof of security does still apply with respect to the more commonly used pairings under a stronger cryptographic assumption. We assume the signature scheme is implemented with regards to bilinear groups with no known isomorphism.…”
Section: B Data Structuresmentioning
confidence: 99%
“…When a delay is not acceptable, the signatures of different parties can be combined to a shorter one, generated by aggregate signature schemes [12]. When the aggregate signature is valid, it means that all servers authenticated it.…”
Section: B Related Workmentioning
confidence: 99%
“…In contrast to aggregate signature, multisignature scheme allows multisigners to jointly sign only one message. This scheme was first introduced in [36], and then it has been the topic of many other works such as [25,[37][38][39][40][41][42][43], to name a few. At ACM CCS'01, Micali el al.…”
Section: Signaturementioning
confidence: 99%
“…In [25], the authors defined a multisignature scheme with public key aggregation, for which all public keys of signers in the aggregating set are aggregated into a short aggregate public key through a new additional Key Aggregation algorithm. The advantage of this scheme is that the verifier can only take a constant-size of input (multisignature and aggregate public key) to verify the multisignature, which were showed in [25,43] that this type of scheme can be applied well to the Bitcoin blockchain application. However, the downside of this scheme is that each aggregating set of signers needs to publish in advance its aggregate public key.…”
Section: Signaturementioning
confidence: 99%
See 1 more Smart Citation