2019 IEEE Symposium on Security and Privacy (SP) 2019
DOI: 10.1109/sp.2019.00050
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of Two-Round Multi-Signatures

Abstract: A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a single signature that convinces a verifier that every individual signer approved the message. The increased interest in technologies to decentralize trust has triggered the proposal of highly efficient two-round Schnorr-based multi-signature schemes designed to scale up to thousands of signers, namely BCJ by Bagherzandi et al. (CCS 2008), MWLD by Ma et al. (DCC 2010), CoSi by Syta et al. (S&P 2016), and MuSig by … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
28
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 72 publications
(28 citation statements)
references
References 31 publications
0
28
0
Order By: Relevance
“…This can be done by using the general forking lemma [2], and it is known that the (general) forking lemma induces loose security. Due to the same reason, the security of other multisignatures [18,7,6,16] is also loose.…”
Section: Proof Techniquementioning
confidence: 99%
See 1 more Smart Citation
“…This can be done by using the general forking lemma [2], and it is known that the (general) forking lemma induces loose security. Due to the same reason, the security of other multisignatures [18,7,6,16] is also loose.…”
Section: Proof Techniquementioning
confidence: 99%
“…Maxwell, Poelstra, Seurin, and Wuille [18] proposed the first multisignature with public-key aggregation based on the discrete logarithm (DL) assumption. Following their work, several multisignatures with public-key aggregation based on the DL assumption are constructed [7,6,13]. Not only the DL-based schemes but also lattice-based multisignatures with public-key aggregation are given [16,10].…”
Section: Introductionmentioning
confidence: 99%
“…Remark 3 (On security definition.). There are two different approaches for modeling signatures with aggregatable public keys in the literature, namely the plain public-key model [3] (also known as key-verification model [15]) and the knowledge-of-secret-key (KOSK) model [8]. In the plain public-key setting the adversary chooses a key pair (sk b , pk b ) and only declares the public key pk b to the challenger in the security game.…”
Section: Definition 9 (2-euf-cma Security)mentioning
confidence: 99%
“…Recently, it turned out that, according to [26], CoSi was not proved secure. The authors introduced mBCJ, a secure tworound multi-signature scheme.…”
Section: B Limitations Of the Sklcoin Protocolmentioning
confidence: 99%