Boneh–Lynn–Shacham

In cryptography, the BonehLynnShacham (BLS) signature scheme allows a user to verify that a signer is authentic. The scheme uses a bilinear pairing for verification and signatures are group elements in some elliptic curve. Working in an elliptic curve provides defense against index calculus attacks against allowing shorter signatures than FDH signatures. Signatures are often referred to as short signatures, BLS short signatures, or simply BLS signatures. The signature scheme is provably secure (that is, the scheme is existentially unforgeable under adaptive chosen-message attacks) assuming both the existence of random oracles and the intractability of the computational Diffie–Hellman problem.[1]

Pairing functions

A gap group is a group in which the computational Diffie–Hellman problem is intractable but the decisional DiffieHellman problem can be efficiently solved. Non-degenerate, efficiently computable, bilinear pairings permit such groups.

Let be a non-degenerate, efficiently computable, bilinear pairing where , are groups of prime order, . Let be a generator of . Consider an instance of the CDH problem, ,, . Intuitively, the pairing function does not help us compute , the solution to the CDH problem. It is conjectured that this instance of the CDH problem is intractable. Given , we may check to see if without knowledge of , , and , by testing whether holds.

By using the bilinear property times, we see that if , then since is a prime order group, .

The scheme

A signature scheme consists of three functions: generate, sign, and verify.

Key generation

The key generation algorithm selects a random integer in the interval [0, r  1]. The private key is . The holder of the private key publishes the public key, .

Signing

Given the private key , and some message , we compute the signature by hashing the bitstring , as . We output the signature .

Verification

Given a signature and a public key , we verify that .

Properties

See also

References

  1. Dan Boneh, Ben Lynn, and Hovav Shacham (2004). "Short Signatures from the Weil Pairing". Journal of Cryptology. 17: 297–319. doi:10.1007/s00145-004-0314-9.
  2. D. Boneh, C. Gentry, H. Shacham, and B. Lynn In proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003

External links

This article is issued from Wikipedia - version of the 7/12/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.