Trisha Shetty (Editor)

Boneh–Lynn–Shacham

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, the Boneh–Lynn–Shacham (BLS) signature scheme allows a user to verify that a signer is authentic. The scheme uses a bilinear pairing for verification, and signatures are elements of an elliptic curve group. Working in an elliptic curve group provides defense against index calculus attacks, allowing shorter signatures than FDH signatures for a similar level of security. Signatures produced by the BLS signature scheme are often referred to as short signatures, BLS short signatures, or simply BLS signatures. The signature scheme is provably secure (the scheme is existentially unforgeable under adaptive chosen-message attacks) assuming both the existence of random oracles and the intractability of the computational Diffie–Hellman problem.

Contents

Pairing functions

A gap group is a group in which the computational Diffie–Hellman problem is intractable but the decisional Diffie–Hellman problem can be efficiently solved. Non-degenerate, efficiently computable, bilinear pairings permit such groups.

Let e : G × G G T be a non-degenerate, efficiently computable, bilinear pairing where G , G T are groups of prime order, r . Let g be a generator of G . Consider an instance of the CDH problem, g , g x , g y . Intuitively, the pairing function e does not help us compute g x y , the solution to the CDH problem. It is conjectured that this instance of the CDH problem is intractable. Given g z , we may check to see if g z = g x y without knowledge of x , y , and z , by testing whether e ( g x , g y ) = e ( g , g z ) holds.

By using the bilinear property x + y + z times, we see that if e ( g x , g y ) = e ( g , g ) x y = e ( g , g ) z = e ( g , g z ) , then since G T is a prime order group, x y = z .

The scheme

A signature scheme consists of three functions: generate, sign, and verify.

Key generation

The key generation algorithm selects a random integer x in the interval [0, r − 1]. The private key is x . The holder of the private key publishes the public key, g x .

Signing

Given the private key x , and some message m , we compute the signature by hashing the bitstring m , as h = H ( m ) . We output the signature σ = h x .

Verification

Given a signature σ and a public key g x , we verify that e ( σ , g ) = e ( H ( m ) , g x ) .

Properties

  • Simple Threshold Signatures
  • Signature Aggregation: Multiple signatures generated under multiple public keys for multiple messages can be aggregated into a single signature.
  • References

    Boneh–Lynn–Shacham Wikipedia