You are currently viewing a new version of our website. To view the old version click .
Applied Sciences
  • Article
  • Open Access

2 November 2025

Privacy-Preserving AI Collaboration on Blockchain Using Aggregate Signatures with Public Key Aggregation

,
,
,
and
1
Laboratory of Artificial Intelligence and Its Applications (LAIP), University of El-Oued, El Oued 39000, Algeria
2
Laboratory of New Technologies and Local Development, University of El-Oued, El Oued 39000, Algeria
3
Department of Electrical and Computer Engineering, Hellenic Mediterranean University, 71410 Heraklion, Greece
4
Department of Electrical Engineering, Faculty of Science and Technology, University of El Oued, El Oued 39000, Algeria
This article belongs to the Special Issue Blockchain Technologies: Trends, Challenges, Potentials and Applications

Abstract

The integration of artificial intelligence (AI) and blockchain technology opens new avenues for decentralized, transparent, and secure data-driven systems. However, ensuring privacy and verifiability in collaborative AI environments remains a key challenge, especially when model updates or decisions must be recorded immutably on-chain. In this paper, we propose a novel privacy-preserving framework that leverages an ElGamal-based aggregate signature scheme with aggregate public keys to enable secure, verifiable, and unlinkable multi-party contributions in blockchain-based AI ecosystems. This approach allows multiple AI agents or data providers to jointly sign model updates or decisions, producing a single compact signature that can be publicly verified without revealing the identities or individual public keys of contributors. The design is particularly well-suited to resource-constrained or privacy-sensitive applications such as federated learning in healthcare or finance. We analyze the security of the scheme under standard assumptions and evaluate its efficiency in different terms. The study and experimental results demonstrate the potential of our framework to enhance trust and privacy in AI collaborations over decentralized networks.

1. Introduction

The rapid proliferation of artificial intelligence (AI) and distributed ledger technologies (DLTs), particularly blockchain, has catalyzed a paradigm shift in how data is processed, shared, and secured in collaborative digital ecosystems. AI models are increasingly being deployed in sensitive domains such as healthcare, finance, critical infrastructure, and government decision-making, where collaboration among multiple stakeholders is crucial for improving accuracy, robustness, and fairness [1].
At the same time, blockchain provides a decentralized infrastructure that ensures immutability, transparency, and tamper-resistance of recorded data, making it an attractive backbone for collaborative AI workflows [2]. The convergence of AI and blockchain promises unprecedented opportunities for building trustworthy, decentralized, and data-driven applications. Yet, this convergence is not without its fundamental challenges, particularly those related to privacy preservation, accountability, and efficiency in collaborative environments.
In collaborative AI settings, such as federated learning (FL), multiple participants contribute local model updates or decisions that are aggregated to improve a global model. When integrated with blockchain, such contributions can be immutably recorded, verifiable, and accessible to authorized parties. However, the act of recording AI contributions on-chain introduces inherent risks of identity leakage, traceability, and privacy exposure, especially if cryptographic safeguards are not adequately designed [3].
On-chain records are, by nature, transparent and persistent, which may lead to unintended inferences about individual participants, their data distributions, or their roles in decision-making processes. For example, in a healthcare federation where hospitals collaboratively train a disease detection model, revealing the identity of each contributor can inadvertently disclose sensitive institutional capabilities or patient demographics. Similarly, in financial consortia, exposing the source of trading signals or risk assessments may undermine competitive confidentiality [4].
Therefore, there is a pressing need for privacy-preserving mechanisms that allow AI contributions to be recorded on blockchain in a way that ensures both verifiability and unlinkability [5]. This tension between transparency and privacy forms the core motivation of this work. We contend that without carefully engineered cryptographic primitives, collaborative AI over blockchain may compromise participant trust, discourage participation, and fail to meet regulatory requirements such as the General Data Protection Regulation (GDPR) or Health Insurance Portability and Accountability Act (HIPAA).
The motivation for combining blockchain with collaborative AI is multifold. It provides decentralized governance and eliminates the need for a trusted central authority, aligning with the federated and distributed nature of collaborative AI. Every contribution can be logged immutably, ensuring accountability and facilitating auditing. Moreover, the cryptographic backbone of blockchain enhances data integrity and provides a foundation for secure multiparty computation [6].
Despite these advantages, blockchain also amplifies the privacy dilemma in collaborative AI. While AI requires diverse and distributed data sources to thrive, contributors are often reluctant to share data or even disclose their participation due to competitive, ethical, or legal concerns. For example, pharmaceutical companies engaged in joint drug discovery cannot risk revealing proprietary datasets or the very fact that they are contributing particular types of genomic insights. In such cases, blockchain transparency, although a feature, becomes a liability if not complemented with privacy-preserving cryptography [7].
From a technical perspective, privacy-preserving collaboration over blockchain requires solutions that balance three competing requirements: confidentiality of contributor identities and inputs, verifiability of contributions, and scalability of verification. Meeting these requirements is far from trivial. Traditional digital signatures can guarantee authenticity but fail to provide unlinkability or anonymity. Zero-knowledge proofs offer strong privacy but often come at prohibitive verification costs in resource-constrained blockchain environments. Homomorphic encryption supports secure computation but requires heavy computation and introduces latency. Hence, there is a need for novel approaches that simultaneously preserve privacy, ensure verifiability, and maintain efficiency [8,9].
Despite substantial progress in blockchain-based AI frameworks, three key challenges remain largely unresolved: identity leakage, traceability, and verification cost. To address these challenges, we propose a novel framework that leverages aggregate signatures (ASs) with aggregate public key techniques, instantiated over ElGamal cryptography. Aggregate signatures allow multiple participants to jointly produce a single compact signature on distinct messages, significantly reducing verification costs. By integrating aggregate public keys, we achieve a level of unlinkability and anonymity, ensuring that individual public keys or identities are not exposed during verification.
Our design contributes to bridging the gap between transparency and privacy, a central paradox of blockchain-enabled AI systems. By enabling participants to collectively sign model updates or decisions without revealing individual identities, we mitigate identity leakage and prevent traceability across rounds. At the same time, the compactness of aggregate signatures dramatically reduces verification costs, aligning with blockchain’s scalability requirements.
Our design builds on well-established signature and aggregation primitives while prioritizing deployment practicality and unlinkable aggregation for privacy-sensitive AI collaborations. The existing literature on compact or aggregatable signatures includes the Boneh–Lynn–Shacham (BLS) family and the BGLS aggregate constructions, which enable very short and directly aggregatable signatures using bilinear pairings and have been widely studied for blockchain and PKI optimizations. Multisignature and threshold-signature schemes (e.g., Boldyreva and follow-up works) target collaborative signing with strong threshold properties but typically require interactive key setup or key sharing, which increases coordination complexity in large decentralized networks [10].
The remainder of this paper is organised as follows: In Section 2, we discuss blockchain and AI interaction, and traditional signature schemes vs. aggregate schemes. In Section 3, we provide an overview of aggregate signature schemes. In Section 4, we present our proposal, demonstrate the protocol design, and show a security analysis. Section 5 discusses experimental results and performance evaluation. Finally, we conclude with Section 6.

2. Background

The blockchain–AI integration requires careful cryptographic and architectural design. For instance, while blockchain guarantees immutability, it does not natively protect the confidentiality of participants. Likewise, although AI can reduce computational burden through optimization, it does not solve the inherent storage and verification overhead created by recording signatures or model updates on-chain. These gaps highlight the necessity for lightweight cryptographic solutions that ensure both privacy protection and efficiency without undermining blockchain’s consensus integrity.
This is precisely where advanced signature schemes become relevant. When applied to blockchain–AI ecosystems, such schemes ensure many aspects, like minimizing verification steps and addressing the dual concerns of scalability and privacy leakage, meaning collaborative intelligence remains verifiable and tamper-resistant, yet unlinkable to individual contributors.
Digital signatures are fundamental to modern cryptographic systems. A digital signature allows a party to prove the authenticity and integrity of a message, ensuring authenticity, integrity, and non-repudiation. Well-known digital signature schemes include RSA signatures, Digital Signature Algorithm (DSA), and Elliptic Curve Digital Signature Algorithm (ECDSA). These schemes are widely used in secure communication protocols (e.g., TLS, SSH), blockchain transactions (e.g., Bitcoin uses ECDSA), and authentication frameworks.
In a traditional setting, each signer generates an individual signature for a message using their private key. The verifier checks each signature independently against the corresponding public key. While effective in ensuring authenticity, this approach suffers from scalability limitations in collaborative environments, including these points: each participant’s contribution requires a separate signature; verification requires linear time with respect to the number of participants; and storage overheads grow proportionally to the number of signatures. For collaborative AI over blockchain, where thousands of updates may be recorded in each round, traditional signatures impose excessive computational and storage costs.
Aggregate signatures, introduced by Boneh et al. in 2003 [11], address the scalability limitations of traditional signatures. An aggregate signature scheme allows multiple signatures, generated by different users on different messages, to be compressed into a single short signature. This compact aggregate can then be verified against all signers’ public keys with a single verification operation.
Formally, an aggregate signature scheme consists of the following algorithms: KeyGen generates a public/private key pair for each participant. Sign produces a signature on a given message using the signer’s private key. Aggregate combines multiple signatures into a single compact aggregate signature. Verify verifies the aggregate signature against all participants’ public keys and messages.
The advantages of aggregate signatures are substantial: efficiency, where the verification time and communication overhead are significantly reduced; compactness, when a single aggregate signature replaces potentially thousands of individual signatures; and scalability, in which aggregate verification makes large-scale collaborations feasible on blockchain, reducing transaction size and block storage requirements.
While aggregate signatures improve efficiency, they do not inherently guarantee privacy. If each individual public key is included in verification, adversaries can still link contributions to specific participants. To overcome this, researchers have proposed extensions such as the aggregate public key technique that is integrated in our scheme, group signatures, and ring signatures, which introduce anonymity and unlinkability.
In particular, group signatures allow a member of a group to sign on behalf of the group without revealing which member signed. However, a group manager can typically open the signature, which introduces a potential privacy risk. Ring signatures provide signer anonymity without a central manager, but verification costs remain relatively high. Aggregate signatures with aggregate public keys strike a balance: they enable compact, verifiable signatures while hiding the identities of individual signers by compressing their public keys into an aggregated form.
This property is particularly valuable for collaborative AI over blockchain, where both efficiency (low verification cost) and privacy (unlinkability of participants) are paramount.

4. Proposed Scheme

The presented technique for building an AS scheme is based on an updated ElGamal system, which is used to produce personal signature shares.
ElGamal is a basic public key cryptosystem that has played a central role in digital security. Its security is rooted in the computational hardness of the discrete logarithm problem. Owing to its flexibility, ElGamal serves as the basis for diverse applications, such as secure communication, digital signatures, and authentication protocols. The system’s operations include key generation, encryption, and decryption, relying on modular arithmetic over large prime fields, with security increasing proportionally to the key size.
In contrast to conventional AS approaches, where a unique signing key is divided among multiple users, the presented approach permits each user to maintain an independent private–public key pair. The individual public keys can then be aggregated into a single combined public key. Likewise, the users’ signatures are aggregated into one compact signature, which can be verified using the combined public key while simultaneously revealing the number of users who contributed to the signing process.

4.1. Basic Functions

The output of the Key Generation Function is a pair of private and public keys ( x , y ). Given a prime number q, a generator g is selected, picks a private key, x, and calculates the corresponding public key, y, as denoted in (1).
y = g x mod q
Two hash values h and h are used as shown by (2).
h = H a s h ( m ) ,   h = H a s h ( m n ) ,
where m denotes the plaintext to be signed and n is the number of signers.
To sign the plaintext, m, the signing function utilizes the key pair ( x , y ), it outputs the value δ that is presented by ( π 1 , π 2 ) demonstrated by (3) and (4).
π 1 = y r mod q
where r is a fresh random value.
π 2 = x ( h π 1 h r ) mod ( q 1 )
The signature δ is verified by using (5).
y h π 1 mod q = ! g π 2 π 1 h mod q
For the verification correctness
g π 2 π 1 h = g x ( h π 1 h r ) y h r = g x h π 1 x h r g x h r = g x h π 1 = y h π 1 .
We introduce an aggregate signature (AS) framework that unifies the combination of both user signatures and public keys. In our design, each participant signs messages independently through an adapted ElGamal technique, which employs added randomness and dual hashing to withstand classical cryptanalysis (Algorithm 1). This modification strengthens robustness and also ensures integrity in collaborative environments. Unlike conventional schemes that either depend on a single signing entity or distribute fragments of one secret key, our construction empowers users to retain their own private–public key pairs while still producing a collective signature. The outcome is a concise, verifiable, and scalable signature that simultaneously guarantees authenticity, efficiency, and strong resistance against forgery, qualities that make the scheme particularly attractive for decentralized and resource-limited systems.

4.2. System Overview

Every user first establishes a cryptographic key pair through the KeyGen algorithm. When a plaintext m is to be signed, the signer employs the PersSig procedure to create a unique signature. This procedure is based on a refined version of the ElGamal scheme, augmented with randomness and dual hashing to improve resistance against cryptanalytic attacks. The signing process yields a signature tuple δ = ( π 1 , π 2 ) .
The signing process is managed by the AggSig function. If the current user is the first signer, it initializes the aggregated signature Δ = ( Π 1 , Π 2 , χ ) based on its personal signature and public key. Otherwise, the user verifies whether the number of signers has already been reached by checking a cryptographic condition on Δ . If not, it generates its personal signature, updates the aggregated signature and public key accordingly, and forwards the updated Δ to the next selected user.
User participation is coordinated through the SmartSelectUser function, which adaptively identifies the next signer according to context-driven factors such as energy reserves, communication range, or other optimization objectives. Once the predefined number of signers n has been reached, the aggregation phase concludes. The outcome is a compact aggregate signature Δ which can be validated by any verifier through the ASVerf algorithm. This verification process confirms the integrity of the aggregation by checking consistency with the original message and the associated public parameters, thereby guaranteeing both the correctness and authenticity of the collective signature.
Algorithm 1 demonstrates the PersSig procedure that takes the following inputs: the public parameters ( n , g , q ), plaintext m, and pair keys ( x , y ). PersSig gives δ .
The users then generate the AS Δ by using the AggSig function, which picks the following inputs: plaintext m, pair keys ( x , y ), the public parameters ( n , g , q ), and, eventually, an intermediate signature Δ = ( Π 1 , Π 2 , χ ) , if he is not the first signer. AggSig function is illustrated by Algorithm 2.
Algorithm 1 Personal signature
Require: m, ( x , y ), ( n , g , q )
  1:
function PersSig
  2:
       h H a s h ( m )
  3:
       h H a s h ( m n )
  4:
       r Z
  5:
       π 1 y r mod q
  6:
       π 2 x ( h π 1 h r ) mod ( q 1 )
  7:
       δ ( π 1 , π 2 )
  8:
      return δ
  9:
end function
Algorithm 2 AS
Require: m, ( x , y ), ( n , g , q ), Δ
  1: function AggSig
  2:       if This is the first signer then
  3:              δ : ( π 1 , π 2 ) P e r s S i g ( m , x , y , n , g , q )
  4:              Π 1 π 1 ▹ aggregate signature part 1
  5:              Π 2 π 2 + 1 ▹ aggregate signature part 2
  6:              χ y π 1 ▹ aggregate public key
  7:              Δ ( Π 1 , Π 2 , χ )
  8:             return Δ
  9:       else
10:             h H a s h ( m )
11:             h H a s h ( m n )
12:            if  χ h g n mod q g Π 2 Π 1 h mod q  then▹ AS not acheived yet
13:                  δ : ( π i 1 , π i 2 ) P e r s S i g ( m , x , y , n , g , q ) ▹ i: user i
14:                  Π 1 Π 1 π i 1 mod q
15:                  Π 2 Π 2 + π i 2 + 1 mod ( q 1 )
16:                  χ χ y i π i 1 mod q
17:                  Δ ( Π 1 , Π 2 , χ )
18:                 send Δ to: user(SmartSelectUser(n))
19:            else
20:                 return Δ n acheived
21:            end if
22:      end if
23: end function
The verification procedure is illustrated in Algorithm 3. It picks the inputs: plaintext m, AS Δ , and public parameters ( n , g , q ).
Algorithm 3 AS Verification
Require: m, Δ , ( n , g , q )
  1:
function ASVerf
  2:
       h H a s h ( m )
  3:
       h H a s h ( m n )
  4:
      if  χ h g n mod q = g Π 2 Π 1 h mod q  then
  5:
          return 1
  6:
      else
  7:
          return ⊥
  8:
      end if
  9:
end function
For AS verification correctness
Let G be a cyclic multiplicative group of prime modulus q with generator g. Let H ( · ) be a cryptographic hash function; for clarity we write
h = H ( m epoch ) , h = H ( m epoch N ) ,
so that signature values are bound to the message m, the protocol epoch/nonce, and the target signer count N. Each user i holds a secret key x i and a public key y i = g x i G .
The per-user signing algorithm PersSig (executed by user i) returns a pair ( π i 1 , π i 2 ) G × Z that satisfies the per-user verification relation
y i π i 1 h g π i 2 π i 1 h ( mod q ) .
Define the aggregated state after k signers, in the sequential order they were applied, as
Π 1 ( k ) = i = 1 k π i 1 mod q , Π 2 ( k ) = k + i = 1 k π i 2 mod q 1 , χ ( k ) = i = 1 k y i π i 1 mod q .
we reduce Π 2 ( k ) modulo q 1 when exponent arithmetic assumes exponent reduction in Z q × .
The aggregator, or any verifier, accepts the final aggregate ( Π 1 , Π 2 , χ ) if and only if
χ h g k g Π 2 ( k ) ( Π 1 ( k ) ) h ( mod q ) .
Theorem 1 
(Correctness). Suppose each participating user i produces a per-user signature ( π i 1 , π i 2 ) satisfying (7). Then, after k honest signers have sequentially applied their signatures and updated the aggregate state as described above, the aggregated values Π 1 ( k ) , Π 2 ( k ) , χ ( k ) satisfy Equation (9). In particular, when k = N (the target number of signers), the final verification equality holds and the aggregator accepts.
Proof. 
We prove the claim by induction on k 1 .
Base case ( k = 1 ). Let user 1 produce ( π 11 , π 12 ) satisfying (7). By definition,
Π 1 ( 1 ) = π 11 , Π 2 ( 1 ) = 1 + π 12 , χ ( 1 ) = y 1 π 11 .
Compute the left-hand side of (9):
χ ( 1 ) h g 1 = y 1 π 11 h g = y 1 π 11 h g .
Apply the per-user relationship (7) for i = 1 :
y 1 π 11 h g π 12 π 11 h ( mod q ) .
Hence
χ ( 1 ) h g 1 g π 12 π 11 h g = g 1 + π 12 ( π 11 ) h = g Π 2 ( 1 ) ( Π 1 ( 1 ) ) h ( mod q ) ,
which is exactly (9) for k = 1 . Thus, the base case holds.
Inductive step. Assume the invariant holds for some k 1 ; i.e., after k signers
χ ( k ) h g k g Π 2 ( k ) ( Π 1 ( k ) ) h ( mod q ) .
Consider the ( k + 1 ) -th honest signer producing ( π ( k + 1 ) 1 , π ( k + 1 ) 2 ) satisfying (7) with its public key y k + 1 . The sequential update rules yield
Π 1 ( k + 1 ) Π 1 ( k ) π ( k + 1 ) 1 ( mod q ) ,
Π 2 ( k + 1 ) Π 2 ( k ) + π ( k + 1 ) 2 + 1 ( mod ( q 1 ) ) ,
χ ( k + 1 ) χ ( k ) y k + 1 π ( k + 1 ) 1 ( mod q ) .
Raise χ ( k + 1 ) to the power h and multiply by g k + 1 :
χ ( k + 1 ) h g k + 1 = χ ( k ) y k + 1 π ( k + 1 ) 1 h g k + 1 = χ ( k ) h y k + 1 π ( k + 1 ) 1 h g k + 1 .
Using the inductive hypothesis to replace χ ( k ) h g k by the right-hand side of (9), we obtain the following result.
χ ( k + 1 ) h g k + 1 g Π 2 ( k ) ( Π 1 ( k ) ) h y k + 1 π ( k + 1 ) 1 h g .
Apply the per-user relation (7) for user k + 1 :
y k + 1 π ( k + 1 ) 1 h g π ( k + 1 ) 2 π ( k + 1 ) 1 h ( mod q ) .
Substituting this yields
χ ( k + 1 ) h g k + 1 g Π 2 ( k ) ( Π 1 ( k ) ) h g π ( k + 1 ) 2 π ( k + 1 ) 1 h g .
Group the powers of g and combine product terms as follows:
χ ( k + 1 ) h g k + 1 g Π 2 ( k ) + π ( k + 1 ) 2 + 1 Π 1 ( k ) π ( k + 1 ) 1 h = g Π 2 ( k + 1 ) ( Π 1 ( k + 1 ) ) h ( mod q ) .
Thus, the invariant holds for k + 1 . By induction, it holds for all k N .
When the sequential process is completed after N signers (i.e., k = N ), the aggregated tuple ( Π 1 ( N ) , Π 2 ( N ) , χ ( N ) ) satisfies Equation (9). Therefore, the final verification check passes, and the aggregator (or any verifier) accepts the aggregate signature. □

4.3. Application to Blockchain and AI: Protocol Design

The proposed ElGamal-based aggregate signature scheme with aggregate public keys is well-suited for decentralized AI applications where multiple parties collaboratively contribute updates while preserving privacy and ensuring verifiability. We outline a protocol that integrates our scheme into blockchain-based AI systems.
Based on the SmartSelectUser function, our scheme supports two execution modes (Figure 1):
Figure 1. Workflow of the proposed ElGamal-based aggregate signature protocol in blockchain-integrated AI. The smart contract validates Δ , and the blockchain stores the compact signature and model update for public verification.
Sequential mode: The aggregator selects first, then each signer selects the next, forwarding the growing aggregate. Parallel mode: The aggregator preselects all n users, collects their partials independently, and then aggregates them. In this mode, users execute lines 3–8 of Algorithm 2, and the aggregator executes lines 14–16, initializing Π 1 with 1 and Π 2 with 0.
The system model contains four parts: Participants (AI Agents/Data Providers): Entities that perform local computations (e.g., gradient updates in FL or inference results in distributed AI). Each participant holds an ElGamal key pair. Blockchain Network: Provides an immutable recording of aggregated updates and enforces consensus. Smart contracts act as verifiers and orchestrators of signature aggregation. Smart Contract/Aggregator: Coordinates aggregation and verifies the final compact signature on-chain. Verifiers: Any party interested in validating the authenticity of aggregated AI updates or decisions without accessing individual contributions.
The workflow instantiates Algorithm 2 into three blockchain-integrated steps: In the first step (initialization, local contribution, and signing), each participant generates an ElGamal key pair. A smart contract initializes system parameters ( n , g , q ) and maintains the global aggregate public key. Each AI agent computes its local update m and applies the AggSig function. The first signer produces an initial tuple Δ . Subsequent signers iteratively update Δ using Algorithm 2, extending the aggregate signature and aggregate public key without revealing individual identities. The SmartSelectUser function determines the next eligible participant based on context-aware metrics (e.g., energy, latency, trust score). This ensures fairness, reduces stragglers, and improves robustness in federated AI settings.
Then, for on-chain submission, once n signers are aggregated, the final compact signature Δ and the corresponding model update are submitted to the blockchain. Storage cost is minimized due to the constant size of Δ , independent of n. The smart contract records Δ immutably, ensuring transparency and traceability without identity leakage. Finally, in public verification, any verifier can call the ASVerf function to validate Δ against the message m and system parameters. The aggregated signature guarantees correctness and authenticity. The aggregate public key χ ensures unlinkability, preventing adversaries from tracing contributions to individual participants.
The aggregation is performed off-chain among the participating signers, while the smart contract serves as the on-chain trust anchor responsible for (a) recording the final aggregate signature and associated metadata, (b) verifying the validity of the aggregate signature upon submission, (c) enforcing participation and policy rules for contributors, and (d) triggering incentives or access to shared AI model updates for verified contributions. The contract implements the verification logic corresponding to the equality
χ h g n g Π 2 Π 1 h ( mod q )
by recomputing the necessary hash values and verifying the aggregated values included in the transaction.
Once the last signer finishes aggregation, the final tuple ( Π 1 , Π 2 , χ , n ) is submitted to the contract; the contract recomputes the verification equation, accepts or rejects the submission, and, if accepted, records the validated result on-chain and optionally triggers reward or model-update events.
Regarding advantages for blockchain-integrated AI, applying this model introduces many advantages, some of which are shown in Table 1.
Table 1. Advantages of the Proposed Scheme for Blockchain-Integrated AI.
As for dynamic participant sets, the proposed scheme naturally supports dynamic participation, where users may join or leave the system across aggregation rounds. Each execution of the aggregation protocol is independent and uses a fresh signer set S ( r ) for round r. Since the aggregate public key χ ( r ) = i S ( r ) y i π i 1 ( r ) is built from the per-round contributions of the active signers only, changes in membership do not require re-keying or updating long-term public keys. A new user joining the system simply registers its public key and becomes eligible for selection in future rounds, while departing users are excluded from the SmartSelectUser sampling and contribute no terms to subsequent aggregates. To avoid ambiguity, a membership snapshot can be fixed at the beginning of each round. This design preserves correctness, unlinkability, and security under the discrete logarithm assumption, provided that fresh randomness is used for each round and each signer verifies the aggregate prefix before contributing.

4.4. Illustrative Example

We illustrate the sequential signing, aggregation, and final verification for N = 3 signers using small toy parameters. All operations are modulo a prime q. For clarity, we replace the real hash outputs by small integers h , h in this example.
Parameters: q = 557 ,   g = 3 ,   N = 3 ,   m = 42 ,   h 1 = 5 ,   h 2 = 7 .
Secrets and public keys: x 1 = 101 ,   x 2 = 202 ,   x 3 = 303 ; y i = g x i mod q y 1 = 377 ,   y 2 = 94 ,   y 3 = 347 .
Nonces (ephemeral) used for signatures: r 1 = 11 ,   r 2 = 13 ,   r 3 = 17 .
Per-user signatures (PerSig). For each user, we compute p 1 = y r mod q ,   p 2 = x p 1 h 1 r h 2 mod ( q 1 ) .
Using the values above, we obtain
User 1 : p 1 1 = 377 11 mod 557 = 186 , p 2 1 = 529 ; User 2 : p 1 2 = 94 13 mod 557 = 301 , p 2 2 = 400 ; User 3 : p 1 3 = 347 17 mod 557 = 32 , p 2 3 = 191 .
Aggregation (AggSig): Starting from P 1 = 1 , P 2 = 0 , K = 1 , and iterating over the three signatures, we update as in the implementation
P 1 ( P 1 p 1 i ) mod q , P 2 ( P 2 + p 2 i + 1 ) mod ( q 1 ) , K ( K y i p 1 i ) mod q .
After processing the three users, we get P 1 = 240 , P 2 = 11 , K = 322 , n = 3 .
Final verification: The aggregator computes left = K h 1 g n mod q , right = g P 2 P 1 h 2 mod q .
Numerically: left = 192 , right = 192 , so left = right and the aggregate signature verifies successfully.
Thus, per-user signatures ( p 1 1 , p 2 1 ) = ( 186 , 529 ) , ( p 1 2 , p 2 2 ) = ( 301 , 400 ) , and ( p 1 3 , p 2 3 ) = ( 32 , 191 ) . Aggregated values: P 1 = 240 , P 2 = 11 , K = 322 , n = 3 . Verification K h 1 g n g P 2 P 1 h 2 ( mod q ) holds.

4.5. Security Analysis

4.5.1. Parallel Model

Let U be the set of registered agents with keys { K i } i U —public keys { P K i } i U and secret keys { S K i } i U . A transaction proposal consists of a message m and policy/public parameters PP (e.g., generator, modulus, target quorum n, validity window, and domain tags). The function SmartSelectUser ( U , ctx ) S deterministically or pseudo-randomly selects a list S = ( u 1 , , u n ) of users (candidate signers) based on context-aware features (energy, latency, proximity, etc.). Each selected agent produces a partial signature δ i AS . PersSig ( m , K i , PP ) . Once n partials are collected, the aggregator computes a compact aggregate signature Δ AS . Aggregate ( { δ i } i S , χ ) for some S S with | S | = n , and χ is the aggregated public key (Algorithm 2 line 16). Anyone verifies with
ASVerf ( m , Δ , PP ) { accept , reject } . All events (selection digest, partial-sign attestations, Δ , and verification outcome) are committed on-chain.
We assume a base signature primitive SIG = ( KeyGen , Sign , Verf ) that is Unforgeable under Chosen Message Attack (UF-CMA)-secure, and a collision-resistant hash H.
We analyze the following adversaries; all are probabilistic polynomial-time (PPT):
  • External adversary A net : full network control (eavesdrop, replay, reorder, drop, delay), but no secret keys.
  • Adaptive insider A ins j : corrupts up to j registered agents adaptively (obtains their S K i ), can submit malicious partials and collude.
  • Selection manipulator A sel : tampers with selection inputs (context features) to bias SmartSelectUser toward compromised nodes or to starve honest ones; may also attempt Sybil amplification subject to enrollment rules.
  • Blockchain minority A chain : controls a minority of consensus power; can delay or censor some transactions but cannot rewrite finalized history.
In the security goals, we target (i) aggregate unforgeability (no valid Δ on ( m , S ) without n genuine signers in S ), (ii) robustness to selection manipulation (bias cannot yield signatures outside attacker-controlled keys), (iii) freshness and replay protection (no reuse of stale partials across policies/contexts), and (iv) liveness under churn (honest transactions complete when at least n responsive honest agents exist).
Game UF-AGG (Aggregate Unforgeability): The challenger publishes { P K j } and PP . A may adaptively query partial signatures for any ( m , j ) on behalf of corrupted or (via a partial-sign oracle) honest agents, and can observe on-chain Δ values for any j-tuples it legitimately assembles. Finally, A outputs ( m , S , Δ ) . A win is counted if ASVerf ( m , Δ , PP ) = accept and fewer than n honest members of S actually produced partials on m under PP .
Lemma 1 
(Aggregate UF-CMA). If the base signature SIG is UF-CMA secure, H is collision-resistant (or a random oracle, matching the combine rule), and each P K i has a valid PoP (non-interactive proof of possession for rogue-key resistance) at enrollment, then for any PPT A ,
Pr [ A wins UF-AGG ] Adv SIG uf-cma + negl ( λ )
Proof. 
Assume a forger A wins UF-AGG. By unbinding of PoP and domain-separated hashing of per-signer contributions (e.g., coefficients c i = H ( m , PP , P K i , tag ) ), any valid Δ necessarily entails at least one fresh per-signer signature under SIG on input derived from ( m , PP ) that was never issued by the partial-sign oracle. We embed the UF-CMA challenge of SIG into one honest signer index j S and program the hash if in ROM. A successful A yields a UF-CMA forgery for SIG , contradicting its security. □
Rogue-Key Resistance: Without PoP, A rk may register keys algebraically related to honest P K ’s to absorb their contributions (rogue-key attack).
Lemma 2. 
If enrollment requires a non-interactive PoP for each P K i and the chain rejects keys without PoP, rogue-key attacks are infeasible beyond negl ( λ ) .
Replay/Freshness Game FR: A net records partials ( δ i , m , PP , nonce ) and attempts to replay them under altered ( m , PP ) .
Lemma 3. 
If the partial-sign input domain includes ( m , PP , nonce , slot , txid ) and these are hashed into c i , then any change to message/policy/epoch invalidates replays, so Pr [ win ] negl ( λ ) .
Selection Manipulation Robustness: A sel biases SmartSelectUser to over-select corrupted agents.
Proposition 1. 
Even under fully biased selection, aggregate unforgeability (Lemma 1) holds; producing Δ for ( m , S ) still requires n partials from members of S . Manipulating selection cannot yield signatures outside attacker-controlled keys, it only affects liveness and fairness.
Liveness Under Churn: Assume at least α fraction of U are responsive honest nodes and the network is eventually synchronous.
Lemma 4. 
If SmartSelectUser samples without replacement from U (or from a VRF-driven committee) and the retry budget B satisfies B n α ( 1 + ε ) , then the probability of failing to gather n honest partials within the validity window decays exponentially in B.
Table 2 shows an illustration of the threats and mitigations in the proposed architecture.
Table 2. Threats, Descriptions, and Mitigations in the Proposed Scheme.
Where binding means each partial uses c i = H ( m PP P K i nonce slot ) ; domain separation means distinct tags for partial vs. aggregate vs. on-chain attestations; rogue-key hardening states that enrollment requires PoP; ASVerf rejects aggregates involving keys without on-chain PoP; and freshness means that ASVerf function checks validity window and rejects reused nonces.
Under UF-CMA security of the base signature, collision resistance of H, enrollment PoP, and append-only blockchain finality, the scheme achieves aggregate unforgeability, replay protection, accountability, and robustness against selection manipulation. Adversaries may still affect timeliness but cannot produce a valid Δ for ( m , S ) without obtaining n genuine partials from S .
The table of threats and mitigations (Table 2) presents both the implemented and the conceptual countermeasures envisioned for practical deployment. In the current prototype, we implemented and tested core protocol-level protections, including fairness randomization within SmartSelectUser to mitigate selection bias and replay consistency via message-hash binding. Other mechanisms, such as trusted attestation of selection metrics, rate-limited enrollment, and stake-based Sybil prevention, are part of our design roadmap and were included in the table to illustrate the full security posture of the proposed framework in real-world deployments. These advanced defenses were not yet implemented in the present simulation but are straightforward to integrate as external modules in future work.

4.5.2. Sequential Model

We analyze the security of the aggregate signature workflow when SmartSelectUser operates sequentially, and the per-hop selection tokens/signer order are not published or auditable by external verifiers.
Let U be the set of registered agents with keys { K i } i U : public keys { P K i } i U and secret keys { S K i } i U . A transaction proposal is ( m , PP ) . The aggregator A initially executes
u 1 S m a r t S e l e c t U s e r ( U , ctx 0 )
and sends ( m , PP ) (and any necessary selection token) to u 1 . Signer u 1 performs a partial signature δ u 1 AS . PersSig ( m , K u 1 , PP , state 1 ) , updates the aggregate Δ 1 , executes
u 2 S m a r t S e l e c t U s e r ( U , ctx 1 ) ,
and forwards ( m , PP , Δ 1 , token 1 ) to u 2 . This continues sequentially until u n (the n-th signer) transmits the final Δ n back to the aggregator for finalization and on-chain commitment.
We adopt a set of primitives and assumptions, including a base signature scheme SIG = ( KeyGen , Sign , Verf ) that is UFCMA secure. A collision-resistant hash function H (or ROM when needed). Aggregate public key construction that yields an aggregate public key χ ( S ) under which the compact aggregate Δ can be verified without exposing individual public keys. Non-interactive Proof-of-Possession (PoP) at enrollment to prevent rogue-key attacks (PoP need not be published with every aggregate). Honest-majority/availability assumption for liveness, at least α fraction of U are responsive honest nodes during a signing session.
Adversaries are PPT and may act as follows. A net is a network adversary (that can eavesdrop, delay, reorder, drop, and replay) but cannot break primitives. A ins k is an adaptive insider that corrupts up to k signers (obtains S K i ), submits malformed partials, withholds forwarding, or deviates from SmartSelectUser. A sel manipulates selection inputs (feature spoofing or Sybil registration) to bias selection; because tokens are not auditable, such biases are harder to detect. A agg is a malicious aggregator (or final collector) that can fabricate selection requests to cooperators or suppress some signatures before publishing Δ .
Security goals with hidden signer selection include the following:
  • Aggregate Unforgeability (UF-AGG): No adversary can produce a valid ( m , Δ ) accepted under χ ( S ) without obtaining at least n fresh partials from distinct honest signers or breaking the base primitives.
  • Freshness/Replay Resistance: Aggregates must be bound to ( m , PP , epoch , nonce ) so that reusing old partials to forge a new accepted Δ is infeasible.
  • Privacy/Unlinkability: The aggregate reveals minimal information about which individuals participated; linkage between Δ and individual signers must be infeasible for external verifiers.
  • Liveness (practical): When sufficiently many honest and responsive signers exist, the protocol completes within the validity window despite some malicious hops (mitigated by timeouts and fallbacks).
  • Limited Accountability (operational): Because selections are hidden, strong public on-chain accountability is impossible; instead, the protocol supports off-chain dispute evidence or selective reveal under governance to hold misbehaving parties accountable.
Lemma 5 
(UF-AGG, Sequential Mode (Non-auditable)). Under the same primitive assumptions, and assuming the aggregate public key construction is secure (i.e., an adversary cannot create a valid χ ( S ) without possessing the required set of constituent public keys or PoP), the sequential non-auditable protocol is UF-AGG-secure
Pr [ A wins ] Adv SIG uf-cma + Adv χ apk + negl ( λ )
Proof. 
Even when signers are chosen sequentially and tokens are not published, each final aggregate Δ must consist of valid per-signer contributions whose correctness is checked against χ ( S ) and against χ ( m , P P ) for an external verifier. If an adversary produces Δ without the required fresh partials, one of the per-signer components is a fresh signature that can be extracted and turned into a UF-CMA forgery for SIG , unless the adversary forged the aggregate key binding itself (breaking χ security). Hence, success implies breaking underlying assumptions. □

4.6. Reduction to Discrete Log

We give a brief reduction showing that an efficient adversary A that wins the UF-AGG game (aggregate unforgeability under chosen-message attacks) with non-negligible advantage would yield an algorithm B that solves the discrete-logarithm (DL) problem in G = g .
Assume the hash functions used to derive h = H ( m epoch ) and h = H ( m epoch N ) are modeled as random oracles. Given a DL challenge ( g , y * ) with unknown x * such that y * = g x * , B embeds y * as the public key of a target user u * and simulates the environment for A (generating honest keys for others, answering signing queries for non-target keys, and programming the random oracle as needed). If A eventually outputs a valid aggregate forgery Δ * = ( Π 1 * , Π 2 * , χ * ) on some new message m * that involves u * , then by rewinding A and re-running it with a fresh random oracle response for h , B obtains two forgeries on the same message but with distinct h -values.
Dividing and rearranging the two aggregate-verification equalities cancels honest users’ unchanged contributions and yields a linear congruence in the unknown x * of the form α x * β ( mod q ) , where α , β are computable from the two forgeries and programmed oracle outputs. With overwhelming probability α 0 , so B recovers x * = β α 1 ( mod q ) . Hence, a non-negligible UF-AGG advantage gives a non-negligible DL solver; therefore, under the DL hardness assumption, the aggregate scheme is UF-AGG secure.
Lemma 6 
(Unlinkability of Aggregate Public Key). Let G be a cyclic group of prime order q with generator g. For each user i let y i = g x i G be the long-term public key, and let, for each signing round r, the user choose an independent random exponent π i 1 ( r ) $ Z q * . Define the per-round aggregate public key
χ ( r ) = i S ( r ) y i π i 1 ( r ) = g i S ( r ) x i π i 1 ( r ) ,
where S ( r ) is the set of signers in round r. Assuming that the per-round exponents π i 1 ( r ) are chosen uniformly and independently and that the discrete logarithm problem in G is hard, an adversary observing polynomially many aggregates { χ ( r ) } has only a negligible advantage in linking two aggregates or identifying a contributor, with the advantage bounded by O ( 2 λ ) when exponents are λ-bit random.
Proof 
Let r 1 , r 2 be two rounds with signer sets S ( r 1 ) and S ( r 2 ) , and let
E r : = i S ( r ) x i π i 1 ( r ) Z q , χ ( r ) = g E r .
Since each π i 1 ( r ) is chosen uniformly at random from Z q * and independently across users and rounds, the value E r is a modular linear combination of the unknown secret keys x i with random coefficients. From the perspective of an adversary who does not know the x i nor the per-round exponents, E r is computationally indistinguishable from a uniformly random element of Z q , except with negligible probability. Consequently, χ ( r ) = g E r is indistinguishable from a random group element.
If an adversary could link χ ( r 1 ) and χ ( r 2 ) with non-negligible advantage, it would imply distinguishing whether two group elements originate from related linear combinations of the same secret keys versus independent random exponents. This capability can be turned into a method to recover information about the hidden linear relations or, equivalently, to solve instances closely related to the discrete logarithm/related decision problems, contradicting the discrete-log hardness assumption. Intuitively, any distinguishing advantage must come from reuse/leakage of exponents, adversarial knowledge of some x i , or breaking the discrete-log assumption; absent these, the linking advantage is negligible.
Concretely, when each per-round exponent is chosen from a λ -bit space, the probability that two independently chosen linear combinations collide or yield a detectable correlation is upper-bounded by O ( 2 λ ) . Therefore, an adversary’s advantage in linking rounds or identifying a contributor is negligible in λ , under the stated assumptions. □
Hiding signer order raises particular practical issues; Table 3 shows mitigations and trade-offs.
Table 3. Particular practical issues due to hiding the signers’ order.
When signer selection is not auditable, the design must concede that strong public accountability is unavailable. However, under standard cryptographic assumptions (UF-CMA and collision resistance), the scheme still achieves aggregate unforgeability, freshness, and unlinkability for external verifiers. Practical security then relies on robust enrollment, economic incentives, signed local receipts, time-bounded finalization, and fallback procedures to handle selection bias, withholding, and aggregator misbehavior. The non-auditable variant maximizes privacy and compactness at the cost of immediate public provability of who signed.
Table 3 enumerates conceptual challenges that arise when signer order is hidden and outlines prospective mitigations intended for deployment in decentralized infrastructures. In the current prototype, only the lightweight fairness randomization within SmartSelectUser is implemented and empirically validated. Mechanisms such as deterministic seeding, receipt-based dispute resolution, timeout-retry rules, and selective disclosure auditing are not yet part of the simulation; they represent architectural extensions that can be integrated at the protocol or governance layer.

Threat and Issue Evalutations

Threat 1: In our code, SmartSelectUser() uses random perturbation (+random uniform (−0.01, 0.01)) to avoid deterministic bias, which covers basic fairness randomness, but not TEE attestation, peer verification, or VRF-based selection. So, this mitigation is partially realized (randomization only). Threat 2: Our current simulation processes valid aggregate signatures sequentially; it does not include message authentication tags, pre-checking invalid partials, or any economic mechanism. This defense remains conceptual at this stage. Threat 3: Our current AggSig() and ASVerf() functions bind only m and N (message and number of signers) through hash values h and h’, but not epoch, txid, or nonce. So, replay protection is not fully enforced in implementation (though easily extendable). Threat 4: Our current simulation generates user keys (x,y) locally with no enrollment or registry mechanism. So the scheme assumes an honest key setup. These defenses are design-level suggestions for deployment, not tested in code. Threat 5: In our code, the message m is a generic integer; however, conceptually, it could represent any structured digest.
Issue 1: Our current SmartSelectUser() uses random perturbation for fairness, but not deterministic seeding or staking mechanisms. So only the fairness randomness is implemented; the rest are architectural ideas. Issue 2: The present simulation assumes an honest aggregator and doesn’t generate per-user receipts or implement dispute windows. These are deployment-phase governance mechanisms. Issue 3: Our sequential simulation assumes reliable message passing. Timeout and retry logic were not part of the code. Issue 4: The current work is focused on aggregate signature correctness; privacy vs. auditability controls are discussed conceptually only.
Table 4 demonstrates some advantages of our proposal compared with other techniques.
Table 4. Comparison of Signature Approaches for Blockchain-Integrated AI.

5. Experimental Results and Performance Evaluation

The implementation was made in Python 3.10 and executed on a Windows 11 OS. The hardware environment consisted of an Intel Core i7 CPU-2.30 GHz, and 16 GB of RAM. The size of the modulus q is 264 bits, and the signed message is 255 bits.
The SmartSelectUser function serves as a context-aware decision module that selects the next eligible participant in the sequential signing process based on three measurable metrics: (a) proximity (distance), (b) residual energy, and (c) network traffic load. We can change weights or include additional metrics (latency, trust score/reputation, and battery model).
Each user u i is characterized by these parameters, which are normalized to a common scale. The function then computes a composite score for each candidate using a weighted model as follows:
score ( u i ) = w d ( 1 d i ˜ ) + w e E i ˜ + w t ( 1 T i ˜ )
where d i ˜ , E i ˜ , and T i ˜ denote the normalized distance, energy, and traffic values, respectively, and ( w d , w e , w t ) are tunable weights satisfying w d + w e + w t = 1 . In our experiments, we used ( w d , w e , w t ) = ( 0.4 , 0.4 , 0.2 ) , which provides a balanced trade-off between proximity, energy efficiency, and network congestion.
To prevent deterministic bias and ensure fairness and resistance to manipulation, a small random perturbation ϵ [ 0.01 , 0.01 ] is added to each score before selection. This randomized tie-breaking mechanism avoids repeated prioritization of the same users while maintaining probabilistic fairness. Furthermore, the parameters used by the function are derived from observable or verifiable system states, making the selection process transparent and tamper-resistant. The final selected user is the one achieving the highest composite score, ensuring adaptive, context-aware, and fair user selection in the sequential aggregation process.
The comparison presented in Table 5 clearly demonstrates the superior efficiency of the proposed scheme relative to state-of-the-art counterparts. Our scheme achieves the lowest computational cost at only 0.016 seconds, which is approximately 2.4 times faster than Das et al. [25] (2024) and more than 250 times faster than Wong et al. [24] (2023). This improvement stems primarily from the lightweight signing and aggregation design, which minimizes modular exponentiation and leverages parallelism across multiple users.
Table 5. Performance comparison with existing schemes.
In terms of communication overhead, our scheme requires 14.4 Kbits, which remains moderate and practical for real-world deployment. Although slightly higher than Das et al. [25] (10.75 Kbits), it is significantly lower than Wong et al. [24] (46.34 Kbits). This small increase over Das et al. is justified by the inclusion of additional trust aggregation information that enhances security and verifiability without imposing significant bandwidth cost. The proposed scheme supports six concurrent signers, matching the configuration of Das et al. [25], while outperforming Wong et al., which only supports four signers per aggregation round. The ability to handle a larger signing group improves scalability and overall system throughput.
Figure 2 presents the evolution of computation cost as a function of the number of signers for the proposed scheme and the reference model of Wong et al. [24]. The results show that our scheme exhibits a nearly linear and extremely low increase in computation time as the number of signers grows. Even when the signer count reaches thirty, the total computation cost remains below 0.08 s, confirming the lightweight and scalable design of our aggregation mechanism. In contrast, the computation cost of Wong et al.’s scheme increases sharply, rising from 3.8 s for five signers to 13.5 s for thirty signers. This sharp growth highlights the heavy per-user computational overhead of the existing model, which relies on multiple modular exponentiations and costly verification steps.
Figure 2. Comparison of computation cost with respect to the number of signers for the proposed scheme and Wong et al. [24]. The proposed scheme demonstrates near-linear scalability and significantly reduced computation time across all configurations. “# signers” denoted the number of signers.
Figure 3 illustrates the scalability and resource utilization of the proposed scheme as the number of signers increases from 10 to 1000. The first subplot shows that the computation cost grows moderately with the number of signers, ranging from 0.025 s at 10 signers to 7.22 s at 1000 signers. This trend demonstrates that the computational complexity of our scheme remains lightweight even at large scales. The communication cost, shown in the second subplot, increases almost linearly with the number of participants, from 3.17 KB to 327.8 KB, reflecting the proportional exchange of cryptographic parameters during aggregation. The memory consumption remains stable across all scenarios, with values between 62 MB and 116 MB, indicating efficient memory management and no excessive overhead during concurrent operations. Similarly, CPU utilization grows gradually from 8% to 16.7%, confirming that the system maintains balanced workload distribution even as the network expands.
Figure 3. Scalability evaluation of the proposed scheme in terms of computation cost, communication cost, memory usage, and CPU utilization as the number of signers increases from 10 to 1000. The results confirm near-linear growth and efficient resource utilization. “# signers” denoted the number of signers.
Regarding on-chain cost and latency considerations, when deployed on a blockchain such as Ethereum, the proposed aggregate signature scheme offers substantial advantages in terms of transaction size and latency compared to ring and threshold signatures. Ring signatures require publishing O ( n ) signature elements, leading to transaction sizes and gas costs that grow linearly with the number of signers. Threshold signatures reduce signature size but introduce coordination overhead for key generation and share reconstruction, which increases latency and protocol complexity. In contrast, our scheme commits only a single constant-size aggregate signature and aggregated public key to the blockchain, regardless of the number of contributors, thereby minimizing on-chain data, verification cost, and confirmation delay. This property is particularly beneficial for AI-driven collaborative settings, as it reduces both the gas consumption per transaction and the end-to-end consensus latency.

Proposal Limitations

Although the proposed scheme demonstrates strong performance and security guarantees, several practical limitations remain. First, the sequential execution mode introduces latency that grows linearly with the number of participating signers, which may impact responsiveness in large-scale deployments. Second, the SmartSelectUser function relies on accurate measurements of contextual parameters such as energy, distance, and network traffic; in adversarial or untrusted environments, these parameters may need to be verified through trusted attestation or cross-validation mechanisms. Third, while our evaluation includes simulated IoT settings and comprehensive computational analyses, a full implementation on heterogeneous or low-power devices remains a topic for future work. Finally, although the scheme achieves strong privacy and unlinkability, integrating accountability or selective traceability without compromising anonymity requires further investigation.

6. Conclusions and Future Work

In this article, we presented a privacy-preserving framework that integrates aggregate signatures with aggregated public keys for secure and verifiable collaboration in blockchain-based AI ecosystems. By combining ElGamal cryptography with the adaptive SmartSelectUser mechanism, the proposed scheme enables unlinkable and context-aware multi-party authentication of model updates or AI-driven decisions while maintaining strong privacy guarantees.
Theoretical analysis and empirical evaluation confirm that the framework is both lightweight and scalable. Compared with recent baseline schemes [24,25], our implementation achieves a computation cost of only 0.016 s per aggregation, moderate communication overhead of 14.4 Kbits, and low memory and CPU consumption, validating its suitability for resource-constrained and decentralized environments. The scalability experiments further demonstrate near-linear growth in cost up to 1000 signers, confirming the practicality of the design for large-scale deployments.
The protocol supports two execution modes: a parallel mode, suitable for high-throughput scenarios, and an asynchronous sequential mode, where signers are dynamically selected through the context-aware SmartSelectUser function. This dual-mode architecture provides flexibility between performance efficiency and adaptive resilience under heterogeneous network conditions.
Beyond the immediate scope of decentralized AI collaboration, the proposed framework opens several promising application avenues. In industrial settings, such as smart manufacturing and Industry 4.0 ecosystems, our scheme can enable secure and privacy-preserving exchange of machine learning model updates among factories, suppliers, and edge devices while reducing communication and verification overhead. In the medical domain, the framework can support FL across hospitals, laboratories, and diagnostic centers, allowing model training on sensitive patient data without exposing identities or raw records, thus aligning with GDPR and HIPAA compliance requirements. Future work includes developing lightweight implementations tailored for medical IoT sensors and edge devices, integrating secure hardware-based attestation for the SmartSelectUser mechanism, and investigating hybrid accountability models suitable for regulated environments.

Author Contributions

Conceptualization, M.A.N.; methodology, K.K. and G.P.; validation, A.K.; formal analysis, T.G.; writing—original draft preparation, M.A.N. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Acknowledgments

We appreciate the support of Ledjdel, Brahim, who helped to review and edit the manuscript. Ensured clarity, coherence, and academic quality of the writing and contributed to refining the final presentation of the paper.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ramos, S.; Ellul, J. Blockchain for Artificial Intelligence (AI): Enhancing compliance with the EU AI Act through distributed ledger technology. A cybersecurity perspective. Int. Cybersecur. Law Rev. 2024, 5, 1–20. [Google Scholar] [CrossRef]
  2. Alyounis, S.; Yasin, M.M. Secure Framework for Land Record Management using Blockchain Technology. J. Cyber Secur. Risk Audit. 2023, 2023, 19–48. [Google Scholar] [CrossRef]
  3. Khan, A.A.; Laghari, A.A.; Rashid, M.; Li, H.; Javed, A.R.; Gadekallu, T.R. Artificial intelligence and blockchain technology for secure smart grid and power distribution Automation: A State-of-the-Art Review. Sustain. Energy Technol. Assess. 2023, 57, 103282. [Google Scholar]
  4. Carlson, K.W. Safe artificial general intelligence via distributed ledger technology. Big Data Cogn. Comput. 2019, 3, 40. [Google Scholar] [CrossRef]
  5. Addula, S.R.; Ali, A. A Novel Permissioned Blockchain Approach for Scalable and Privacy-Preserving IoT Authentication. J. Cyber Secur. Risk Audit. 2025, 2025, 222–237. [Google Scholar] [CrossRef]
  6. Bellagarda, J.S.; Abu-Mahfouz, A.M. An updated survey on the convergence of distributed ledger technology and artificial intelligence: Current state, major challenges and future direction. IEEE Access 2022, 10, 50774–50793. [Google Scholar] [CrossRef]
  7. Wan, Z. Preserving privacy in blockchains: Challenges, solutions, and future directions. In Handbook of Blockchain, Digital Finance, and Inclusion; Elsevier: Amsterdam, The Netherlands, 2025; Volume 3, pp. 291–305. [Google Scholar]
  8. Kebache, R.; Laouid, A.; Bounceur, A.; Kara, M.; Karampidis, K.; Papadourakis, G.; Hammoudeh, M. Reducing the Encrypted Data Size: Healthcare with IoT-Cloud Computing Applications. Comput. Syst. Sci. Eng. 2024, 48, 1055–1072. [Google Scholar] [CrossRef]
  9. Chait, K.; Laouid, A.; Kara, M.; Hammoudeh, M.; Aldabbas, O.; Al-Essa, A.T. An enhanced threshold RSA-based aggregate signature scheme to reduce blockchain size. IEEE Access 2023, 2023, 110490–110501. [Google Scholar] [CrossRef]
  10. Baldimtsi, F.; Chalkias, K.K.; Garillot, F.; Lindstrøm, J.; Riva, B.; Roy, A.; Sedaghat, M.; Sonnino, A.; Waiwitlikhit, P.; Wang, J. Subset-optimized bls multi-signature with key aggregation. In International Conference on Financial Cryptography and Data Security; Springer: Willemstad, Curaçao, 2024; pp. 188–205. [Google Scholar]
  11. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin, Germany, 2003; pp. 416–432. [Google Scholar]
  12. Kim, S.; Lee, K.J.; Kim, T.; Park, A. Balancing Privacy and Accuracy in Healthcare AI: Federated Learning with AutoML for Blood Pressure Prediction. Appl. Sci. 2025, 15, 10624. [Google Scholar] [CrossRef]
  13. Kairouz, P.; McMahan, H.B.; Avent, B.; Bellet, A.; Bennis, M.; Bhagoji, A.N.; Bonawitz, K.; Charles, Z.; Cormode, G.; Cummings, R.; et al. Advances and open problems in federated learning. Found. Trends Mach. Learn. 2021, 14, 1–210. [Google Scholar] [CrossRef]
  14. Yang, M.S.; Sinaga, K.P. Federated multi-view K-means clustering. IEEE Trans. Pattern Anal. Mach. Intell. 2024, 47, 2446–2459. [Google Scholar] [CrossRef] [PubMed]
  15. Wang, H.; Gao, H.; Ma, T.; Li, C.; Jing, T. A hierarchical blockchain-enabled distributed federated learning system with model contribution based rewarding. Digit. Commun. Netw. 2025, 11, 35–42. [Google Scholar] [CrossRef]
  16. Kalapaaking, A.P.; Khalil, I.; Atiquzzaman, M. Blockchain-enabled and multisignature-powered verifiable model for securing federated learning systems. IEEE Internet Things J. 2023, 10, 21410–21420. [Google Scholar] [CrossRef]
  17. Li, Y.; Xia, C.; Lin, W.; Wang, T. PPBFL: A privacy protected blockchain-based federated learning model. arXiv 2024, arXiv:2401.01204. [Google Scholar] [CrossRef]
  18. Tran, L.; Chari, S.; Khan, M.S.I.; Zachariah, A.; Patterson, S.; Seneviratne, O. A differentially private blockchain-based approach for vertical federated learning. In Proceedings of the 2024 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPS), Shanghai, China, 15–18 July 2024; pp. 86–92. [Google Scholar]
  19. Chaum, D.; Van Heyst, E. Group Signatures. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2024; pp. 257–265. [Google Scholar]
  20. Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  21. Li, Y.; Xia, C.; Liu, W.; Chen, C.; Wang, T. FBChain: A Blockchain-based Federated Learning Model with Efficiency and Secure Communication. arXiv 2023, arXiv:2312.00035. [Google Scholar] [CrossRef]
  22. Sun, J.; Wu, Y.; Wang, S.; Fu, Y.; Chang, X. Permissioned blockchain frame for secure federated learning. IEEE Commun. Lett. 2021, 26, 13–17. [Google Scholar] [CrossRef]
  23. Kanchan, S.; Jang, J.W.; Yoon, J.Y.; Choi, B.J. GSFedSec: Group Signature-Based Secure Aggregation for Privacy Preservation in Federated Learning. Appl. Sci. 2024, 14, 7993. [Google Scholar] [CrossRef]
  24. Wong, H.W.; Ma, J.P.; Yin, H.H.; Chow, S.S. Real threshold ecdsa. In Network and Distributed System Security Symposium (NDSS); Internet Society (ISOC): San Diego, CA, USA, 2023. [Google Scholar]
  25. Das, S.; Ren, L. Adaptively secure bls threshold signatures from ddh and co-cdh. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2024; pp. 251–284. [Google Scholar]
  26. Dai, C.; Xu, Z. Pairing-free certificateless aggregate signcryption scheme for vehicular sensor networks. IEEE Internet Things J. 2022, 10, 5063–5072. [Google Scholar] [CrossRef]
  27. Lin, Y.; Xie, Z.; Chen, T.; Cheng, X.; Wen, H. Image privacy protection scheme based on high-quality reconstruction DCT compression and nonlinear dynamics. Expert Syst. Appl. 2024, 257, 124891. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Article Metrics

Citations

Article Access Statistics

Multiple requests from the same IP address are counted as one view.