aos-signature: An implementation of the AOS signatures

[ cryptography, library ] [ Propose Tags ]

An implementation of 1-out-of-n signatures from a variety of keys


[Skip to Readme]

Modules

[Index] [Quick Jump]

Flags

Automatic Flags
NameDescriptionDefault
optimized

Perform compiler optimizations

Disabled
static

Emit statically-linked binary

Disabled

Use -f <flag> to enable a flag, or -f -<flag> to disable that flag. More info

Downloads

Maintainer's Corner

Package maintainers

For package maintainers and hackage trustees

Candidates

  • No Candidates
Versions [RSS] 0.1.0, 0.1.1
Dependencies base (>=4.7 && <5), bytestring, cryptonite, memory, mtl, protolude (>=0.2), random [details]
License LicenseRef-Apache
Author
Maintainer Adjoint Inc (info@adjoint.io)
Category Cryptography
Home page https://github.com/adjoint-io/aos-signature#readme
Bug tracker https://github.com/adjoint-io/aos-signature/issues
Source repo head: git clone https://github.com/adjoint-io/aos-signature
Uploaded by sdiehl at 2018-09-16T14:08:38Z
Distributions LTSHaskell:0.1.1, NixOS:0.1.1, Stackage:0.1.1
Reverse Dependencies 1 direct, 0 indirect [details]
Downloads 1469 total (11 in the last 30 days)
Rating (no votes yet) [estimated by Bayesian average]
Your Rating
  • λ
  • λ
  • λ
Status Docs available [build log]
Last success reported on 2018-09-16 [all 1 reports]

Readme for aos-signature-0.1.0

[back to package description]

CircleCI

A ring signature, also know as a Spontaneous Anonymous Group (SAG) or 1-out-of-n signature, convinces a verifier that a message is signed by any member in a group of n independent signers without allowing the verifier to identify who the signer was.

Abe-Ohkubo-Suzuki Ring Signatures

In their paper, "1-out-of-n Signatures from a Variety of Keys"[1], Abe, Ohkubo and Suzuki (AOS) present a method to construct a 1-out-of-n signature scheme that allows mixture use of different flavours of keys at the same time.

Linkable Spontaneous Anonymous Group (LSAG) Signature

Liu, et al.[2] add the property of linkability to ring signatures. Linkability means that two signatures by the same signer can be identified as such, but the signer remains anonymous. It adds the feature of claimability, which allows a signer to claim responsibility by providing proof of having generated a given signature.

A LSAG signature scheme satisfies three properties:

  • Anonymity: A signer cannot be distinguished from a pool of t commitments (public keys).
  • Spontaneity: No group secret, group manager of secret sharing setup stage.
  • Linkability: Two signatures by the same signer can be linked.

A LSAG Signature Scheme over elliptic curves

It consists of two parts: signature generation and signature verification. Let L = {y0, ..., yt-1} be a list of t public keys. Let H:{0, 1}* -> Zn where H is a cryptographic hash function and n is the order of the elliptic curve over a finite field Fq. For i ∈ {0, ..., t-1}, each user i has a distinct public key yi and a private key xi.

Signature Generation

Let k ∈ {0, ..., t-1} be the position of the prover's public key in the list L of public keys. Let xk be its private key. The LSAG signature of a message m ∈ {0,1}* is generated by the following steps:

  1. Compute h = [H(L)] * g, where g is the generator of the elliptic curve, and y = [xk] * h. Both computations are the product of a scalar and a point in the curve.

  2. Select u ∈ Zn and compute the first challenge chk+1 = H(L, y, m, [u] * g, [u] * h)

  3. For i in {k+1, ..., t-1, 0, ... k-1}, choose si ∈ Zn and compute the remaining challenges: chi+1 = H(L, y, m, [si] * g + [chi] * yi, [si] * h + [chi] * y)

  4. With the last chk computed, calculate sk = (u - xk * chk) mod n

The signature is (ch0, [s0, ..., st-1], y).

Signature Verification

Given a message m, a signature of a message (ch0, [s0, ..., st-1], y) and a list of public keys L, an honest verifier checks a signature as follows:

  1. For i in {0, ..., t-1} compute chi+1 = H(L, y, m, [si] * g + [chi] * yi, [si] * h + [chi] * y), where h = [H(L)] * g.

  2. Check whether c0 is equal to H(L, y, m, [st-1] * g + [cht-1] * yt-1, [st-1] * h + [cht-1] * y)

testSignature
  :: ECC.Curve
  -> Int
  -> ByteString
  -> IO Bool
testSignature curve nParticipants msg = do
  -- Generate public and private keys
  (pubKey, privKey) <- ECC.generate curve
  -- Generate random foreign participants
  extPubKeys <- genNPubKeys curve nParticipants
  -- Position of the signer's key in the set of public keys
  k <- fromInteger <$> generateBetween 0 (toInteger $ length extPubKeys - 1)
  -- List of public keys
  let pubKeys = insert k pubKey extPubKeys
  -- Sign message with list of public keys and signer's key pair
  signature <- sign pubKeys (pubKey, privKey) msg
  -- Verify signature
  pure $ verify pubKeys signature msg

References:

  1. M. Abe, M. Ohkubo, K. Suzuki. "1-out-of-n Signatures from a Variety of Keys", 2002
  2. K. Liu, K. Wei, S. Wong. "Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups", 2004

Notation:

  1. [b] * P: multiplication of a point P and a scalar b over an elliptic curve defined over a finite field modulo a prime number

License

Copyright Adjoint Inc. (c) 2018

All rights reserved.