Int J Performability Eng ›› 2017, Vol. 13 ›› Issue (5): 754-762.doi: 10.23940/ijpe.17.05.p18.754762

• Original articles • Previous Articles     Next Articles

A New Aggregate Signature Scheme in Cryptographic Currency

Chao Yuan*, Mixue Xu, and Xueming Si   

  1. State Key Laboratory of Mathematical Engineering and Advanced Computing, Information Engineering University, Zhengzhou 450001, China

Abstract: With the rise of Bitcoin, cryptographic currencies have attracted more and more attention. Subsequently, other cryptographic currencies were gradually created, such as Zcash, Moreno, Dash and so on. In cryptographic currency, privacy preserving and expansion are two key technical points. In terms of privacy preserving, more effective solutions were proposed in Zcach, Moreno, Dash and other cryptographic currencies systems, in which ring signature, zero knowledge proof and other cryptographic techniques played important roles. But these schemes mainly considered protecting the addresses of both sides of the transaction. In terms of expansion, lightning network and other projects also give solutions. But most of these projects will bring other problems. In this paper, a signature scheme based on the aggregate signature and the elliptic curve algorithm is proposed to hide the transaction value of a single sender and receiver in the transactions which contain multiple inputs and outputs. This signature scheme achieves the purpose of privacy preserving from the transaction value. Further, the correctness proof and security analysis are given in this paper. In addition to that, another signature scheme that combines aggregation signature with bilinear ring signature is proposed. This aggregate ring signature scheme gives another attempt to solve the problem of expansion in the cryptographic currency system only using cryptographic technologies. At the same time, the sender's addresses can be hidden. Similarly, we also confirmed the correctness of this signature scheme.


Submitted on March 24, 2017; Revised on June 17, 2017; Accepted on August 20, 2017
References: 23