We describe a new Schnorr-based multi-signature scheme (i.e., a protocol which allows a group of signers to produce a short, joint signature on a common message) called MuSig, provably secure in the plain public-key model (meaning that signers are only required to have a public key, but do not have to prove knowledge of the private key corresponding to their public key to some certification authority or to other signers before engaging the protocol), which improves over the state-of-art scheme of Bellare and Neven (ACM-CCS 2006) and its variants by Bagherzandi et al. (ACM-CCS 2008) and Ma et al. (Des. Codes Cryptogr., 2010) in two respects: (i) it is simple and efficient, having the same key and signature size as standard Schnorr signature...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
2019 IEEE. A multi signature scheme allows a group of signers to produce a joint signature on a comm...
A theorem by Galbraith, Malone-Lee, and Smart (GMLS) from 2002 showed that, for Schnorr signatures, ...
MuSig is a multi-signature scheme for Schnorr signatures, which supports key aggregation and is secu...
A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a si...
Multi-signature is a protocol where a set of signatures jointly sign a message so that the final sig...
Multi-signatures allow to combine individual signatures from different signers on the same message i...
In a multiparty signing protocol, also known as a threshold signature scheme, the private signing ke...
Three recent proposals for standardization of next-generation ECC signatures have included key pref...
A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a sin...
A multisignature scheme is used to aggregate signatures by multiple parties on a common message $m$ ...
The work presents a new signature scheme, called the multi-threshold signature, which generalizes th...
Multi-signatures allow for compressing many signatures for the same message that were generated unde...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
2019 IEEE. A multi signature scheme allows a group of signers to produce a joint signature on a comm...
A theorem by Galbraith, Malone-Lee, and Smart (GMLS) from 2002 showed that, for Schnorr signatures, ...
MuSig is a multi-signature scheme for Schnorr signatures, which supports key aggregation and is secu...
A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a si...
Multi-signature is a protocol where a set of signatures jointly sign a message so that the final sig...
Multi-signatures allow to combine individual signatures from different signers on the same message i...
In a multiparty signing protocol, also known as a threshold signature scheme, the private signing ke...
Three recent proposals for standardization of next-generation ECC signatures have included key pref...
A multi-signature scheme allows a group of signers to collaboratively sign a message, creating a sin...
A multisignature scheme is used to aggregate signatures by multiple parties on a common message $m$ ...
The work presents a new signature scheme, called the multi-threshold signature, which generalizes th...
Multi-signatures allow for compressing many signatures for the same message that were generated unde...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
Three recent proposals for standardization of next-generation ECC signatures have included "key pref...
2019 IEEE. A multi signature scheme allows a group of signers to produce a joint signature on a comm...
A theorem by Galbraith, Malone-Lee, and Smart (GMLS) from 2002 showed that, for Schnorr signatures, ...