We are the cryptographic research team at
Fudan University, Shanghai, China. Here, we would like to briefly report our resent results on aggregate signature and applications to Bitcoin.
As you know, aggregate signature allows non-interactively condensing multiple individual signatures into a compact one. Besides the faster verification, it is useful to reduce storage and bandwidth, and is especially attractive for blockchain and cryptocurrency.
However, achieving aggregate signature from general elliptic curve group (without bilinear maps) is a long-standing open question and no convincing conclusion emerged.
We first observe the incapability of Schnorr’s for aggregating signatures in the Bitcoin system, which is demonstrated by concrete attacks. Then investigate the applicability of the Gamma-signature scheme (Paper: Online/Offline Signatures for Low-Power Devices,
https://ieeexplore.ieee.org/document/6376177/ ) proposed by Yao and Zhao, and we show that
aggregate signature can be derived from the Gamma-signature scheme. To the best of our knowledge, this is the first aggregate signature scheme from general groups without bilinear maps.
Akin to Schnorr’s, Gamma-signature is generated with linear combination of ephemeral secret-key and static secret-key, and enjoys almost all the advantages of Schnorr’s signature. Besides, Gamma-signature has salient features in online/offline performance, stronger provable security, and deployment flexibility with interactive protocols like IKE. Our this work demonstrate one more key advantage of Gamma-signature in signature aggregation.
When applying the resultant aggregate Gamma-signature to Bitcoin, the
storage volume of signatures reduces about 50%, and the
signature verification time can even reduce about 80%. And, we specify in detail the implementation of aggregate Gamma-signature in Bitcoin, with minimal modifications that are in turn more friendly to segregated witness (SegWit).
The security of aggregate Gamma-signature is proved based on a new assumption proposed and justified in this work, referred to as non-malleable discrete-logarithm (NMDL), which might be of independent interest and could find more cryptographic applications in the future.
This work is recently posted at ePrint, which is
available from https://eprint.iacr.org/2018/414