Boneh–Lynn–Shacham


In cryptography, the Boneh-Lynn-Shacham signature scheme allows a user to verify that a signer is authentic. The scheme uses a bilinear pairing for verification, and signatures are elements of an elliptic curve group. Working in an elliptic curve group provides some defense against index calculus attacks, allowing shorter signatures than FDH signatures for a similar level of security. Signatures produced by the BLS signature scheme are often referred to as short signatures, BLS short signatures, or simply BLS signatures. The signature scheme is provably secure assuming both the existence of random oracles and the intractability of the computational Diffie–Hellman problem in a gap Diffie–Hellman group.

Pairing functions

A gap group is a group in which the computational Diffie-Hellman problem is intractable but the decisional Diffie-Hellman problem can be efficiently solved. Non-degenerate, efficiently computable, bilinear pairings permit such groups.
Let be a non-degenerate, efficiently computable, bilinear pairing where, are groups of prime order,. Let be a generator of. Consider an instance of the CDH problem,,,. Intuitively, the pairing function does not help us compute, the solution to the CDH problem. It is conjectured that this instance of the CDH problem is intractable. Given, we may check to see if without knowledge of,, and, by testing whether holds.
By using the bilinear property times, we see that if, then, since is a prime order group,.

The scheme

A signature scheme consists of three functions: generate, sign, and verify.

Key generation

The key generation algorithm selects a random integer in the interval . The private key is. The holder of the private key publishes the public key,.

Signing

Given the private key, and some message, we compute the signature by hashing the bitstring, as. We output the signature.

Verification

Given a signature and a public key, we verify that.

Properties