Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain
Abstract
:1. Introduction
- 1.
- An additional preliminary round interaction with commitment hash. This mechanism is adopted by BN and MuSig, where three-round interactions are required in the signing protocol. Compared with the later two-round schemes, a preliminary round is needed to prevent a signer from changing their commitment based on the others’ commitments. Specifically, signer i submits a hash value of their commitment (i.e., ), before they transmit this commitment to other co-signers. In this case, the commitment of each signer is independent.
- 2.
- Random commitment parameters. Adopted by mBCJ, this mechanism has its commitment parameters determined by the output of a random oracle applied to the message, thus parameters in sign query phase and sign forge phase are different. In this case, the forged signature based on the k-sum problem cannot pass the verification.
- 3.
- Commitment vector. This method was first used in MuSig2, where a signer i uses a commitment vector instead of a single commitment , and defines a linear combination as their commitment, where coefficients are the hash of vector . As the commitment of each signer is related to the commitment vector of all signers, it is impossible to generate commitment according to other co-signers’ commitment vectors.
- Smart contracts are leveraged as a Public Third Party (PTP) program that contributes to resisting k-sum attacks in the proposed scheme HEMS. After all signers send their own commitment to PTP, PTP generates a timestamp t. As PTP is public, the timestamp t is difficult to manipulate or estimate by an adversary. As joint commitment is generated based on and t, a malicious signer cannot generate a valid commitment with the k-sum problem.
- Security reduction of the proposed scheme HEMS is proved. Let the timestamp generated by PTP be t. By programming the random oracle and computing , the challenger can know the joint commitment before the adversary. Thus, our scheme HEMS is proved secure under the discrete logarithm assumption in the random oracle model.
- HEMS reduces the number of communication connections required. Although mBCJ and MuSig2 are also two-round, each signer needs to communicate with the other signers during the signing process involving n signers. Therefore, they require a total of communication connections per semi-round. While, HEMS introduces a PTP, signers only need to establish communication with the PTP, which only requires n communication connections per semi-round, significantly less than that of other schemes.
- The proposed HEMS scheme can achieve a low computation cost. Because each signer only needs to know the group element corresponding to the timestamp, the computation cost of the signing process can be reduced to 1exp. For the computational cost of the verification, like most schemes, HEMS only needs two exponentiation operations. For each signer and verifier, the computation cost of HEMS is consistent with that of the basis Schnorr signature scheme.
- We apply the proposed HEMS scheme in Fabric, one of the most popular blockchain platforms, for endorsement, and propose a modified Fabric transaction protocol mFabric, which can significantly improve the transaction efficiency. As HEMS aggregates multiple signatures into one joint signature, the proportion of signatures in a transaction gradually decreases. Meanwhile, the verification time for a block is shortened significantly.
2. Related Work
2.1. Schemes Against Rogue Key Attacks
2.2. Schemes Against k-Sum Attacks
2.3. Other Multi-Signature Schemes
3. Preliminaries
3.1. Notation and Difficulty Problem
3.2. Generalized Forking Lemma
Algorithm 1 (inp) |
|
3.3. Rogue Key Attacks
3.4. k-Sum Attacks
- 1.
- For each query , the adversary retrieves the public key and a commitment from the honest signer. Then, it creates k empty lists of equal size , which will be filled with random elements next.
- 2.
- For each list , the adversary picks and computes as its commitment against . It continues to compute and add to list . The adversary repeats this process times for each list .
- 3.
- For list , the adversary picks messages randomly, and adds to list . It repeats this process until has elements.
- 4.
- The adversary can obtain specific from list to solve the k-sum problem in terms of Wagner’s algorithm [19], namely
- 5.
- The adversary receives partial signatures from the honest signer, where . Now, all signing oracle queries come to an end. The adversary obtains the message corresponding to (also called ) for which a forgery will be generated.
- 6.
- Finally, the adversary produces a forgery , where .
4. A Multi-Signature Scheme with Public Third Party
4.1. The Definition
- ParamGen() : It generates the parameters of the signature scheme with respect to the security parameter .
- KeyGen: For any signer i, it generates a public/private key pair with the input .
- Agg: Input the public keys of n signers, and output the aggregated public key .
- Sign: It is an interactive algorithm that runs between n signers with private keys and a PTP in order to sign a common message , where is the message space. is the signature output.
- Verify: It verifies whether the signature is signed by the parties with the aggregated public key for the message m.
4.2. The Proposed Scheme
- Parameter Generation (ParamGen()). Given security parameter , ParamGen generates a group with prime p order and a generator . In the end, it outputs .
- Key Generation (KeyGen). Each signer i randomly generates a secret private key and calculates the corresponding public key .
- Aggregation (Agg): Suppose are the public keys of n signers. For , calculate
- Signing (Sign). As shown in Figure 1, the signers will interact with a PTP in two rounds.
- Round 1:First, signer i generates a random number , computes their commitment , and sends to PTP.Next, PTP waits to receive all commitments from signers, and forwards them to all signers.Last, PTP records the timestamp t of the current time, makes a hash , and computes . PTP returns w and W to all signers.As PTP is automatic and public, the commitments and timestamp t are public and immutable.
- Round 2:Upon reception of , w and W from PTP, any signer i continues to compute the joint commitmentAfter collecting all partial signatures , PTP sends them to all signers.Finally, every signer can compute as the joint signature. The output of this algorithm is .
- Verification (Verify). Given the aggregated public key , a message m and a signature , the verifier calculates
5. Security Proof
5.1. Security Definition
- Randomly generate a pair containing a public key and secret key , for the honest signer, using the public key as the input for the forger .
- The adversary can participate in any number of signing processes with the honest signer. Formally, the adversary can take as input a set of public keys , where occurs at least once and a message m to access a signing oracle. This oracle implements the signature algorithm corresponding to the honest signer’s , while the adversary plays the roles of the other corrupted signers in .
- At the end, the adversary has to output a set of public keys , a message m, and a signature .
5.2. Security Analysis
- Hash query : (Assume and .) If has not been defined, then increments ctr0 by one, randomly assigns for all and assigns . Then, it returns .
- Hash query : If is undefined, then increases ctr1 and assigns . Then, it returns .
- Hash query : If has not been defined, then increments ctr2 by one and assigns . Then, it returns .
- Signature query : If , then returns ⊥ to the forger . Otherwise, it parses as . If is undefined, it makes an “internal” query to , which will define for each , , sets , and computes . Then, increments ctr2, lets , , draws , and computes where will be assigned to the value of the next undefined query to later. sends to PTP. Next, waits for sent by PTP. After collects , it computes . If has already been defined, sets = true and returns ⊥. Otherwise, it sets . Note that PTP has made query to but not yet sent t and forger does not know t at this time. Then, waits to receive t from PTP and compares w with . If w is not equal to , sets = true and returns ⊥. Otherwise, sends to PTP, completing the signature query.
5.3. Security Analysis of PTP
6. Performance Analysis and Application
6.1. Theorectical Analysis
6.2. Experiment Analysis
7. Application in Blockchain Transactions
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple Schnorr multi-signatures with applications to Bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
- Xiao, Y.; Zhang, P.; Liu, Y. Secure and efficient multi-signature schemes for fabric: An enterprise blockchain platform. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1782–1794. [Google Scholar] [CrossRef]
- Drijvers, M.; Gorbunov, S.; Neven, G.; Wee, H. Pixel: Multi-signatures for Consensus. In Proceedings of the USENIX Security Symposium, Boston, MA, USA, 12–14 August 2020; pp. 2093–2110. [Google Scholar]
- Horster, P.; Michels, M.; Petersen, H. Meta-Multisignature schemes based on the discrete logarithm problem. In Information Security—The Next Decade: Proceedings of the IFIP TC11 Eleventh International Conference on Information Security, IFIP/Sec ’95; Eloff, J.H.P., von Solms, S.H., Eds.; Springer: Boston, MA, USA, 1995; pp. 128–142. [Google Scholar] [CrossRef]
- Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
- Bagherzandi, A.; Cheon, J.H.; Jarecki, S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 449–458. [Google Scholar]
- Drijvers, M.; Edalatnejad, K.; Ford, B.; Kiltz, E.; Loss, J.; Neven, G.; Stepanovs, I. On the security of two-round multi-signatures. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 1084–1101. [Google Scholar]
- Nick, J.; Ruffing, T.; Seurin, Y. MuSig2: Simple two-round Schnorr multi-signatures. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2021; pp. 189–221. [Google Scholar]
- Syta, E.; Tamas, I.; Visher, D.; Wolinsky, D.I.; Jovanovic, P.; Gasser, L.; Gailly, N.; Khoffi, I.; Ford, B. Keeping authorities “honest or bust” with decentralized witness cosigning. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; pp. 526–545. [Google Scholar]
- Ma, C.; Weng, J.; Li, Y.; Deng, R. Efficient discrete logarithm based multi-signature scheme in the plain public key model. Des. Codes Cryptogr. 2010, 54, 121–133. [Google Scholar] [CrossRef]
- Kılınç Alper, H.; Burdges, J. Two-round trip schnorr multi-signatures via delinearized witnesses. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2021; pp. 157–188. [Google Scholar]
- Nick, J.; Ruffing, T.; Seurin, Y.; Wuille, P. MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; Association for Computing Machinery: New York, NY, USA, 2020; pp. 1717–1731. [Google Scholar]
- Lee, K.; Kim, H. Two-Round Multi-Signatures from Okamoto Signatures. Mathematics 2023, 11, 3223. [Google Scholar] [CrossRef]
- Boneh, D.; Drijvers, M.; Neven, G. Compact multi-signatures for smaller blockchains. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2018; pp. 435–464. [Google Scholar]
- Pan, S.; Chan, K.Y.; Cui, H.; Yuen, T.H. Multi-signatures for ECDSA and Its Applications in Blockchain. In Information Security and Privacy—27th Australasian Conference, ACISP 2022, Wollongong, NSW, Australia, 28–30 November 2022; Lecture Notes in Computer Science; Nguyen, K., Yang, G., Guo, F., Susilo, W., Eds.; Springer: Cham, Switzerland, 2022; Volume 13494, pp. 265–285. [Google Scholar]
- Kansal, M.; Singh, A.K.; Dutta, R. Efficient multi-signature scheme using lattice. Comput. J. 2021, 65, 2421–2429. [Google Scholar] [CrossRef]
- Peng, C.; Du, X. New lattice-based digital multi-signature scheme. In International Conference of Pioneering Computer Scientists, Engineers and Educators; Springer: Singapore, 2020; pp. 129–137. [Google Scholar]
- Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Wagner, D. A Generalized Birthday Problem. In Advances in Cryptology—CRYPTO 2002; Yung, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 288–304. [Google Scholar]
- Fiat, A.; Shamir, A. How to prove yourself: Practical solutions to identification and signature problems. In Conference on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1986; pp. 186–194. [Google Scholar]
- Zhu, H.; Yang, L.; Wang, L.; Sheng, V.S. A Survey on Security Analysis Methods of Smart Contracts. IEEE Trans. Serv. Comput. 2024, 17, 4522–4539. [Google Scholar] [CrossRef]
- Wei, Z.; Sun, J.; Zhang, Z.; Zhang, X.; Yang, X.; Zhu, L. Survey on Quality Assurance of Smart Contracts. ACM Comput. Surv. 2024, 57, 1–36. [Google Scholar] [CrossRef]
Scheme | Sig.Size | pk.Size | sk.Size | Rounds | #Comm |
---|---|---|---|---|---|
mBCJ [7] | 2 | ||||
MuSig2 [8] | 2 | ||||
DWMS [11] | 2 | ||||
HEMS | 2 | 5n |
Scheme | Sign | Verify | Agg | k-Sum | Security |
---|---|---|---|---|---|
mBCJ [7] | 5exp | 6exp | 0 | Yes | DL, ROM |
MuSig2 [8] | () exp | 2exp | nexp | Yes | OMDL, ROM |
DWMS [11] | exp | 2exp | nexp | Yes | OMDL, AGM, ROM |
HEMS | 1exp | 2exp | nexp | Yes | DL, ROM |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, P.; Ge, F.; Tang, Z.; Xie, W. Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain. Electronics 2025, 14, 1883. https://doi.org/10.3390/electronics14091883
Zhang P, Ge F, Tang Z, Xie W. Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain. Electronics. 2025; 14(9):1883. https://doi.org/10.3390/electronics14091883
Chicago/Turabian StyleZhang, Peng, Fa Ge, Zujie Tang, and Weixin Xie. 2025. "Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain" Electronics 14, no. 9: 1883. https://doi.org/10.3390/electronics14091883
APA StyleZhang, P., Ge, F., Tang, Z., & Xie, W. (2025). Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain. Electronics, 14(9), 1883. https://doi.org/10.3390/electronics14091883