You are looking at a specific version 20180510:204458 of this paper. See the latest version.

Paper 2018/417

Okamoto Beats Schnorr: On the Provable Security of Multi-Signatures

Manu Drijvers and Kasra Edalatnejad and Bryan Ford and Gregory Neven

Abstract

A multisignature scheme allows a group of signers to collaboratively sign a message, creating a single signature that convinces a verifier that every individual signer approved the message. The increased interest in technologies to decentralize trust has triggered the proposal of two highly efficient Schnorr-based multisignature schemes designed to scale up to thousands of signers, namely CoSi by Syta et al. (S&P 2016) and MuSig by Maxwell et al. (ePrint 2018). The MuSig scheme was presented with a proof under the one-more discrete-logarithm assumption, while the provable security of CoSi has so far remained an open question. In this work, we prove that CoSi and MuSig cannot be proved secure without radically departing from currently known techniques (and point out a flaw in the proof of MuSig). We then present DG-CoSi, a double-generator variant of CoSi based on the Okamoto (multi)signature scheme, and prove it secure under the discrete-logarithm assumption in the random-oracle model. Our experiments show that the second generator in DG-CoSi barely affects scalability compared to CoSi, allowing 8192 signers to collaboratively sign a message in under 1.5 seconds, making it a highly practical and provably secure alternative for large-scale deployments.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Contact author(s)
mdr @ zurich ibm com
History
2019-01-05: last of 3 revisions
2018-05-10: received
See all versions
Short URL
https://ia.cr/2018/417
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.