IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v11y2023i14p3223-d1199931.html
   My bibliography  Save this article

Two-Round Multi-Signatures from Okamoto Signatures

Author

Listed:
  • Kwangsu Lee

    (Department of Computer and Information Security, Sejong University, Neungdong-ro, Gwangjin-gu, Seoul 05006, Republic of Korea)

  • Hyoseung Kim

    (School of Cybersecurity, Korea University, Seoul 02841, Republic of Korea)

Abstract

Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security of blockchain consensus protocols are attracting a lot of attention. In this paper, we propose an efficient two-round MS scheme based on Okamoto signatures rather than Schnorr signatures. To this end, we first propose a new PKS scheme by modifying the Okamoto signature scheme and prove the unforgeability of our PKS scheme under the discrete logarithm assumption in the algebraic group model (AGM) and the non-programmable random oracle model (ROM). Next, we propose a two-round MS scheme based on the new PKS scheme and prove the unforgeability of our MS scheme under the discrete logarithm assumption in the AGM and the non-programmable ROM. Our MS scheme is the first one to prove security among two-round MS based on Okamoto signatures.

Suggested Citation

  • Kwangsu Lee & Hyoseung Kim, 2023. "Two-Round Multi-Signatures from Okamoto Signatures," Mathematics, MDPI, vol. 11(14), pages 1-24, July.
  • Handle: RePEc:gam:jmathe:v:11:y:2023:i:14:p:3223-:d:1199931
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/11/14/3223/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/11/14/3223/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:11:y:2023:i:14:p:3223-:d:1199931. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.