Skip to content

Commit fe452f2

Browse files
authored
Remove BLS signatures aggregate (#540)
* Remove all aggregation code from BLS * Update BLS documentation * Move aggregation bench to BDN
1 parent 4de3374 commit fe452f2

File tree

8 files changed

+55
-340
lines changed

8 files changed

+55
-340
lines changed

benchmark/benchmark.go

+3-3
Original file line numberDiff line numberDiff line change
@@ -146,16 +146,16 @@ func benchmarkSign(sigType string) map[string]interface{} {
146146
// Signing
147147
for _, i := range keys {
148148
results["sign"][fmt.Sprintf("%d", i)] = testing.Benchmark(func(b *testing.B) {
149-
_, scheme, _, privates, _, _ := test.PrepareBLS(i)
149+
scheme, _, privates, _, _ := test.PrepareBLS(i)
150150
test.BenchSign(b, scheme, benchMessage, privates)
151151
})
152152
}
153153

154154
// Verification
155155
for _, i := range keys {
156156
results["verify"][fmt.Sprintf("%d", i)] = testing.Benchmark(func(b *testing.B) {
157-
suite, scheme, publics, _, msgs, sigs := test.PrepareBLS(i)
158-
test.BLSBenchVerify(b, sigs, scheme, suite, publics, msgs)
157+
scheme, publics, _, msgs, sigs := test.PrepareBLS(i)
158+
test.BLSBenchVerify(b, sigs, scheme, publics, msgs)
159159
})
160160
}
161161
}

pairing/bls12381/bls12381_test.go

+33-10
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,7 @@ import (
1919
"go.dedis.ch/kyber/v4/pairing"
2020
circl "go.dedis.ch/kyber/v4/pairing/bls12381/circl"
2121
kilic "go.dedis.ch/kyber/v4/pairing/bls12381/kilic"
22+
"go.dedis.ch/kyber/v4/sign/bdn"
2223
"go.dedis.ch/kyber/v4/sign/bls"
2324
"go.dedis.ch/kyber/v4/sign/tbls"
2425
"go.dedis.ch/kyber/v4/util/random"
@@ -665,14 +666,15 @@ var (
665666
var result interface{}
666667

667668
func BenchmarkKilic(b *testing.B) {
668-
BLSBenchmark(b, "kilic")
669+
BDNBenchmark(b, "kilic")
669670
}
670671

671672
func BenchmarkCircl(b *testing.B) {
672-
BLSBenchmark(b, "circl")
673+
BDNBenchmark(b, "circl")
673674
}
674675

675-
func BLSBenchmark(b *testing.B, curveOption string) {
676+
//nolint: gocyclo,cyclop // breaking this down doesn't make sense
677+
func BDNBenchmark(b *testing.B, curveOption string) {
676678
b.Logf("----------------------")
677679
b.Logf("Payload to sign: %d bytes\n", dataSize)
678680
b.Logf("Numbers of signatures: %v\n", numSigs)
@@ -700,8 +702,8 @@ func BLSBenchmark(b *testing.B, curveOption string) {
700702
panic(fmt.Errorf("invalid curve option: %s", curveOption))
701703
}
702704

703-
schemeOnG1 := bls.NewSchemeOnG1(suite)
704-
schemeOnG2 := bls.NewSchemeOnG2(suite)
705+
schemeOnG1 := bdn.NewSchemeOnG1(suite)
706+
schemeOnG2 := bdn.NewSchemeOnG2(suite)
705707

706708
maxN := 1
707709
for _, s := range numSigs {
@@ -730,31 +732,52 @@ func BLSBenchmark(b *testing.B, curveOption string) {
730732
}
731733
}
732734

735+
// Prepare masks for aggregation
736+
maskG1, err := bdn.NewMask(suite.G1(), pubKeysOnG1, nil)
737+
if err != nil {
738+
panic(err)
739+
}
740+
maskG2, err := bdn.NewMask(suite.G2(), pubKeysOnG2, nil)
741+
if err != nil {
742+
panic(err)
743+
}
744+
733745
for _, n := range numSigs {
746+
for i := 0; i < n; i++ {
747+
maskG1.SetBit(i, true)
748+
maskG2.SetBit(i, true)
749+
}
750+
734751
// Benchmark aggregation of public keys
735752
b.Run(fmt.Sprintf("AggregatePublicKeys-G1 on %d signs", n), func(bb *testing.B) {
736753
for j := 0; j < bb.N; j++ {
737-
result = schemeOnG1.AggregatePublicKeys(pubKeysOnG1[:n]...)
754+
result, err = schemeOnG1.AggregatePublicKeys(maskG1)
755+
if err != nil {
756+
require.NoError(b, err)
757+
}
738758
}
739759
})
740760
b.Run(fmt.Sprintf("AggregatePublicKeys-G2 on %d signs", n), func(bb *testing.B) {
741761
for j := 0; j < bb.N; j++ {
742-
result = schemeOnG2.AggregatePublicKeys(pubKeysOnG2[:n]...)
762+
result, err = schemeOnG2.AggregatePublicKeys(maskG2)
763+
if err != nil {
764+
panic(err)
765+
}
743766
}
744767
})
745768

746769
// Benchmark aggregation of signatures
747770
b.Run(fmt.Sprintf("AggregateSign-G1 on %d signs", n), func(bb *testing.B) {
748771
for j := 0; j < bb.N; j++ {
749-
result, err = schemeOnG1.AggregateSignatures(sigsOnG1[:n]...)
772+
result, err = schemeOnG1.AggregateSignatures(sigsOnG1[:n], maskG1)
750773
if err != nil {
751774
panic(err)
752775
}
753776
}
754777
})
755-
b.Run(fmt.Sprintf("AggregateSign-G1 on %d signs", n), func(bb *testing.B) {
778+
b.Run(fmt.Sprintf("AggregateSign-G2 on %d signs", n), func(bb *testing.B) {
756779
for j := 0; j < bb.N; j++ {
757-
result, err = schemeOnG2.AggregateSignatures(sigsOnG2[:n]...)
780+
result, err = schemeOnG2.AggregateSignatures(sigsOnG2[:n], maskG2)
758781
if err != nil {
759782
panic(err)
760783
}

pairing/bn256/bls_test.go

-28
Original file line numberDiff line numberDiff line change
@@ -3,40 +3,12 @@ package bn256
33
import (
44
"testing"
55

6-
"github.com/stretchr/testify/require"
76
"go.dedis.ch/kyber/v4/internal/test"
87
"go.dedis.ch/kyber/v4/sign/bls"
9-
"go.dedis.ch/kyber/v4/util/random"
108
)
119

1210
func TestBLSSchemeBN256G1(t *testing.T) {
1311
suite := NewSuite()
1412
s := bls.NewSchemeOnG1(suite)
1513
test.SchemeTesting(t, s)
1614
}
17-
18-
func TestBinaryMarshalAfterAggregation_issue400(t *testing.T) {
19-
suite := NewSuite()
20-
s := bls.NewSchemeOnG1(suite)
21-
_, public1 := s.NewKeyPair(random.New())
22-
_, public2 := s.NewKeyPair(random.New())
23-
24-
workingKey := s.AggregatePublicKeys(public1, public2, public1)
25-
26-
workingBits, err := workingKey.MarshalBinary()
27-
require.Nil(t, err)
28-
29-
workingPoint := suite.G2().Point()
30-
err = workingPoint.UnmarshalBinary(workingBits)
31-
require.Nil(t, err)
32-
33-
// this was failing before the fix
34-
aggregatedKey := s.AggregatePublicKeys(public1, public1, public2)
35-
36-
bits, err := aggregatedKey.MarshalBinary()
37-
require.Nil(t, err)
38-
39-
point := suite.G2().Point()
40-
err = point.UnmarshalBinary(bits)
41-
require.Nil(t, err)
42-
}

sign/bdn/bdn.go

+1-1
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ func hashPointToR(group kyber.Group, pubs []kyber.Point) ([]kyber.Scalar, error)
6363
}
6464

6565
type Scheme struct {
66-
blsScheme sign.AggregatableScheme
66+
blsScheme sign.Scheme
6767
sigGroup kyber.Group
6868
keyGroup kyber.Group
6969
pairing func(signature, public, hashedPoint kyber.Point) bool

sign/bdn/bdn_test.go

+1-5
Original file line numberDiff line numberDiff line change
@@ -124,15 +124,11 @@ func TestBDN_RogueAttack(t *testing.T) {
124124
sig, err := Sign(suite, private2, msg)
125125
require.NoError(t, err)
126126

127-
// Old scheme not resistant to the attack
128-
agg := scheme.AggregatePublicKeys(pubs...)
129-
require.NoError(t, scheme.Verify(agg, msg, sig))
130-
131127
// New scheme that should detect
132128
mask, _ := NewMask(suite, pubs, nil)
133129
mask.SetBit(0, true)
134130
mask.SetBit(1, true)
135-
agg, err = AggregatePublicKeys(suite, mask)
131+
agg, err := AggregatePublicKeys(suite, mask)
136132
require.NoError(t, err)
137133
require.Error(t, Verify(suite, agg, msg, sig))
138134
}

sign/bls/bls.go

+6-77
Original file line numberDiff line numberDiff line change
@@ -2,18 +2,18 @@
22
// was introduced in the paper "Short Signatures from the Weil Pairing". BLS
33
// requires pairing-based cryptography.
44
//
5-
// Deprecated: This version is vulnerable to rogue public-key attack and the
6-
// new version of the protocol should be used to make sure a signature
5+
// When using aggregated signatures, this version is vulnerable to rogue
6+
// public-key attack.
7+
// The `sign/bdn` package should be used to make sure a signature
78
// aggregate cannot be verified by a forged key. You can find the protocol
89
// in kyber/sign/bdn. Note that only the aggregation is broken against the
9-
// attack and a later version will merge bls and asmbls.
10+
// attack and for that reason, the code performing aggregation was removed.
1011
//
1112
// See the paper: https://crypto.stanford.edu/~dabo/pubs/papers/BLSmultisig.html
1213
package bls
1314

1415
import (
1516
"crypto/cipher"
16-
"crypto/sha256"
1717
"errors"
1818
"fmt"
1919

@@ -30,7 +30,7 @@ type scheme struct {
3030

3131
// NewSchemeOnG1 returns a sign.Scheme that uses G1 for its signature space and G2
3232
// for its public keys
33-
func NewSchemeOnG1(suite pairing.Suite) sign.AggregatableScheme {
33+
func NewSchemeOnG1(suite pairing.Suite) sign.Scheme {
3434
sigGroup := suite.G1()
3535
keyGroup := suite.G2()
3636
pairing := func(public, hashedMsg, sigPoint kyber.Point) bool {
@@ -45,7 +45,7 @@ func NewSchemeOnG1(suite pairing.Suite) sign.AggregatableScheme {
4545

4646
// NewSchemeOnG2 returns a sign.Scheme that uses G2 for its signature space and
4747
// G1 for its public key
48-
func NewSchemeOnG2(suite pairing.Suite) sign.AggregatableScheme {
48+
func NewSchemeOnG2(suite pairing.Suite) sign.Scheme {
4949
sigGroup := suite.G2()
5050
keyGroup := suite.G1()
5151
pairing := func(public, hashedMsg, sigPoint kyber.Point) bool {
@@ -94,74 +94,3 @@ func (s *scheme) Verify(X kyber.Point, msg, sig []byte) error {
9494
}
9595
return nil
9696
}
97-
98-
func (s *scheme) AggregateSignatures(sigs ...[]byte) ([]byte, error) {
99-
sig := s.sigGroup.Point()
100-
for _, sigBytes := range sigs {
101-
sigToAdd := s.sigGroup.Point()
102-
if err := sigToAdd.UnmarshalBinary(sigBytes); err != nil {
103-
return nil, err
104-
}
105-
sig.Add(sig, sigToAdd)
106-
}
107-
return sig.MarshalBinary()
108-
}
109-
110-
func (s *scheme) AggregatePublicKeys(Xs ...kyber.Point) kyber.Point {
111-
aggregated := s.keyGroup.Point()
112-
for _, X := range Xs {
113-
aggregated.Add(aggregated, X)
114-
}
115-
return aggregated
116-
}
117-
118-
// BatchVerify verifies a large number of publicKey/msg pairings with a single aggregated signature.
119-
// Since aggregation is generally much faster than verification, this can be a speed enhancement.
120-
// Benchmarks show a roughly 50% performance increase over individual signature verification
121-
// Every msg must be unique or there is the possibility to accept an invalid signature
122-
// see: https://crypto.stackexchange.com/questions/56288/is-bls-signature-scheme-strongly-unforgeable/56290
123-
// for a description of why each message must be unique.
124-
func BatchVerify(suite pairing.Suite, publics []kyber.Point, msgs [][]byte, sig []byte) error {
125-
if !distinct(msgs) {
126-
return fmt.Errorf("bls: error, messages must be distinct")
127-
}
128-
129-
s := suite.G1().Point()
130-
if err := s.UnmarshalBinary(sig); err != nil {
131-
return err
132-
}
133-
134-
var aggregatedLeft kyber.Point
135-
for i := range msgs {
136-
hashable, ok := suite.G1().Point().(kyber.HashablePoint)
137-
if !ok {
138-
return errors.New("bls: point needs to implement hashablePoint")
139-
}
140-
hm := hashable.Hash(msgs[i])
141-
pair := suite.Pair(hm, publics[i])
142-
143-
if i == 0 {
144-
aggregatedLeft = pair
145-
} else {
146-
aggregatedLeft.Add(aggregatedLeft, pair)
147-
}
148-
}
149-
150-
right := suite.Pair(s, suite.G2().Point().Base())
151-
if !aggregatedLeft.Equal(right) {
152-
return errors.New("bls: invalid signature")
153-
}
154-
return nil
155-
}
156-
157-
func distinct(msgs [][]byte) bool {
158-
m := make(map[[32]byte]bool)
159-
for _, msg := range msgs {
160-
h := sha256.Sum256(msg)
161-
if m[h] {
162-
return false
163-
}
164-
m[h] = true
165-
}
166-
return true
167-
}

0 commit comments

Comments
 (0)