fbpx
Wikipedia

BLS digital signature

A BLS digital signature— also known as Boneh–Lynn–Shacham[1] (BLS)—is a cryptographic signature scheme which allows a user to verify that a signer is authentic.

The scheme uses a bilinear pairing for verification, and signatures are elements of an elliptic curve group. Working in an elliptic curve group provides some defense against index calculus attacks (with the caveat that such attacks are still possible in the target group of the pairing), allowing shorter signatures than FDH signatures for a similar level of security.

Signatures produced by the BLS signature scheme are often referred to as short signatures, BLS short signatures, or simply BLS signatures.[2] The signature scheme is provably secure (the scheme is existentially unforgeable under adaptive chosen-message attacks) in the random oracle model assuming the intractability of the computational Diffie–Hellman problem in a gap Diffie–Hellman group.[1]

Pairing functions

A gap group is a group in which the computational Diffie–Hellman problem is intractable but the decisional Diffie–Hellman problem can be efficiently solved. Non-degenerate, efficiently computable, bilinear pairings permit such groups.

Let   be a non-degenerate, efficiently computable, bilinear pairing where  ,   are groups of prime order,  . Let   be a generator of  . Consider an instance of the CDH problem,  , ,  . Intuitively, the pairing function   does not help us compute  , the solution to the CDH problem. It is conjectured that this instance of the CDH problem is intractable. Given  , we may check to see if   without knowledge of  ,  , and  , by testing whether   holds.

By using the bilinear property   times, we see that if  , then, since   is a prime order group,  .

BLS signature scheme

A signature scheme consists of three functions: generate, sign, and verify.[1]

Key generation

The key generation algorithm selects a random integer   such as  . The private key is  . The holder of the private key publishes the public key,  .

Signing

Given the private key  , and some message  , we compute the signature by hashing the bitstring  , as  . We output the signature  .

Verification

Given a signature   and a public key  , we verify that  .

Properties

  • Simple Threshold Signatures[3][better source needed]
  • Signature Aggregation: Multiple signatures generated under multiple public keys for multiple messages can be aggregated into a single signature.[4]
  • Unique and deterministic: for a given key and message, there is only one valid signature (like RSA PKCS1 v1.5, EdDSA and unlike RSA PSS, DSA, ECDSA and Schnorr).[citation needed]

Applications

  • Chia network has used BLS signatures[5][better source needed]
  • By 2020, BLS signatures were used extensively in version 2 (Eth2) of the Ethereum blockchain, as specified in the IETF draft BLS signature specification—for cryptographically assuring that a specific Eth2 validator has actually verified a particular transaction.[2] The use of BLS signatures in Ethereum is considered a solution to the verification bottleneck only for the medium term, as BLS signatures are not quantum secure. Over the longer term—say, 2025–2030—STARK aggregation is expected to be a drop-in replacement for BLS aggregation.[6]

See also

References

  1. ^ a b c Dan Boneh; Ben Lynn & Hovav Shacham (2004). "Short Signatures from the Weil Pairing". Journal of Cryptology. 17 (4): 297–319. CiteSeerX 10.1.1.589.9141. doi:10.1007/s00145-004-0314-9. S2CID 206885645.
  2. ^ a b "Ethereum 2.0 Phase 0 -- The Beacon Chain : BLS Signatures". GitHub. 28 July 2020. Retrieved 4 September 2020.
  3. ^ Craige, Jake (11 March 2020). "Threshold BLS Signatures". jcraige.com. Retrieved 8 August 2022.
  4. ^ D. Boneh, C. Gentry, H. Shacham, and B. Lynn Aggregate and Verifiably Encrypted Signatures from Bilinear Maps, proceedings of Eurocrypt 2003, LNCS 2656, pp. 416-432, 2003
  5. ^ BLS signatures
  6. ^ Drake, Justin (5 December 2019). "Pragmatic signature aggregation with BLS". ethresear.ch/. Eth research. Retrieved 8 January 2021.

External links

  • Summary description of the Algorand draft standard effort
  • Ben Lynn's PBC Library
  • Chia Network's BLS signatures implementation (C++)

digital, signature, also, known, boneh, lynn, shacham, cryptographic, signature, scheme, which, allows, user, verify, that, signer, authentic, scheme, uses, bilinear, pairing, verification, signatures, elements, elliptic, curve, group, working, elliptic, curve. A BLS digital signature also known as Boneh Lynn Shacham 1 BLS is a cryptographic signature scheme which allows a user to verify that a signer is authentic The scheme uses a bilinear pairing for verification and signatures are elements of an elliptic curve group Working in an elliptic curve group provides some defense against index calculus attacks with the caveat that such attacks are still possible in the target group G T displaystyle G T of the pairing allowing shorter signatures than FDH signatures for a similar level of security Signatures produced by the BLS signature scheme are often referred to as short signatures BLS short signatures or simply BLS signatures 2 The signature scheme is provably secure the scheme is existentially unforgeable under adaptive chosen message attacks in the random oracle model assuming the intractability of the computational Diffie Hellman problem in a gap Diffie Hellman group 1 Contents 1 Pairing functions 2 BLS signature scheme 3 Properties 4 Applications 5 See also 6 References 7 External linksPairing functions EditThis section does not cite any sources Please help improve this section by adding citations to reliable sources Unsourced material may be challenged and removed August 2022 Learn how and when to remove this template message A gap group is a group in which the computational Diffie Hellman problem is intractable but the decisional Diffie Hellman problem can be efficiently solved Non degenerate efficiently computable bilinear pairings permit such groups Let e G G G T displaystyle e colon G times G rightarrow G T be a non degenerate efficiently computable bilinear pairing where G displaystyle G G T displaystyle G T are groups of prime order r displaystyle r Let g displaystyle g be a generator of G displaystyle G Consider an instance of the CDH problem g displaystyle g g x displaystyle g x g y displaystyle g y Intuitively the pairing function e displaystyle e does not help us compute g x y displaystyle g xy the solution to the CDH problem It is conjectured that this instance of the CDH problem is intractable Given g z displaystyle g z we may check to see if g z g x y displaystyle g z g xy without knowledge of x displaystyle x y displaystyle y and z displaystyle z by testing whether e g x g y e g g z displaystyle e g x g y e g g z holds By using the bilinear property x y z displaystyle x y z times we see that if e g x g y e g g x y e g g z e g g z displaystyle e g x g y e g g xy e g g z e g g z then since G T displaystyle G T is a prime order group x y z displaystyle xy z BLS signature scheme EditA signature scheme consists of three functions generate sign and verify 1 Key generationThe key generation algorithm selects a random integer x displaystyle x such as 0 lt x lt r displaystyle 0 lt x lt r The private key is x displaystyle x The holder of the private key publishes the public key g x displaystyle g x SigningGiven the private key x displaystyle x and some message m displaystyle m we compute the signature by hashing the bitstring m displaystyle m as h H m displaystyle h H m We output the signature s h x displaystyle sigma h x VerificationGiven a signature s displaystyle sigma and a public key g x displaystyle g x we verify that e s g e H m g x displaystyle e sigma g e H m g x Properties EditSimple Threshold Signatures 3 better source needed Signature Aggregation Multiple signatures generated under multiple public keys for multiple messages can be aggregated into a single signature 4 Unique and deterministic for a given key and message there is only one valid signature like RSA PKCS1 v1 5 EdDSA and unlike RSA PSS DSA ECDSA and Schnorr citation needed Applications EditChia network has used BLS signatures 5 better source needed By 2020 BLS signatures were used extensively in version 2 Eth2 of the Ethereum blockchain as specified in the IETF draft BLS signature specification for cryptographically assuring that a specific Eth2 validator has actually verified a particular transaction 2 The use of BLS signatures in Ethereum is considered a solution to the verification bottleneck only for the medium term as BLS signatures are not quantum secure Over the longer term say 2025 2030 STARK aggregation is expected to be a drop in replacement for BLS aggregation 6 See also EditPairing based cryptographyReferences Edit a b c Dan Boneh Ben Lynn amp Hovav Shacham 2004 Short Signatures from the Weil Pairing Journal of Cryptology 17 4 297 319 CiteSeerX 10 1 1 589 9141 doi 10 1007 s00145 004 0314 9 S2CID 206885645 a b Ethereum 2 0 Phase 0 The Beacon Chain BLS Signatures GitHub 28 July 2020 Retrieved 4 September 2020 Craige Jake 11 March 2020 Threshold BLS Signatures jcraige com Retrieved 8 August 2022 D Boneh C Gentry H Shacham and B Lynn Aggregate and Verifiably Encrypted Signatures from Bilinear Maps proceedings of Eurocrypt 2003 LNCS 2656 pp 416 432 2003 BLS signatures Drake Justin 5 December 2019 Pragmatic signature aggregation with BLS ethresear ch Eth research Retrieved 8 January 2021 External links EditSummary description of the Algorand draft standard effort Ben Lynn s PBC Library Chia Network s BLS signatures implementation C Retrieved from https en wikipedia org w index php title BLS digital signature amp oldid 1119351523, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.