You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardexpand all lines: doc/musig-spec.mediawiki
+102-53
Original file line number
Diff line number
Diff line change
@@ -1,38 +1,65 @@
1
1
<pre>
2
-
Title: MuSig
2
+
BIP: ?
3
+
Title: MuSig2
3
4
Author:
4
5
Status: Draft
5
-
License: BSD-2-Clause
6
-
Created: 2020-01-19
6
+
License: BSD-3-Clause
7
+
Type: Informational
8
+
Created: 2022-03-22
7
9
</pre>
8
10
9
11
== Introduction ==
10
12
11
13
=== Abstract ===
12
14
13
-
This document proposes a standard for the MuSig2 protocol that supports ''tweaking'' and outputs [https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki BIP340] public keys and signatures.
15
+
This document proposes a standard for the [https://eprint.iacr.org/2020/1261.pdf MuSig2] protocol.
16
+
The standard is compatible with [https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki BIP340] public keys and signatures.
17
+
It also supports ''tweaking'', which allows creating [https://github.com/bitcoin/bips/blob/master/bip-0341.mediawiki BIP341] Taproot outputs with key and script paths.
14
18
15
19
=== Copyright ===
16
20
17
-
This document is licensed under the 2-clause BSD license.
21
+
This document is licensed under the 3-clause BSD license.
18
22
19
23
=== Motivation ===
20
24
21
-
== Description ==
25
+
MuSig2 is a multi-signature scheme that allows multiple signers to create a single aggregate public key and cooperatively create a single Schnorr signature for the aggregate key and a message.
26
+
This is more space-efficient and has lower verification costs than each signer providing an individual public key and signature.
27
+
Since MuSig2 is not a threshold-signature scheme, the cooperation of ''all'' signers involved in key aggregation is required to produce a signature.
28
+
29
+
One of the primary motivations for MuSig2 is the activation of Taproot ([https://github.com/bitcoin/bips/blob/master/bip-0341.mediawiki BIP341]) on the Bitcoin network, which introduced the ability to authorize transactions with Schnorr signatures.
30
+
This standard allows the creation of aggregate public keys that can be used in Taproot outputs.
31
+
Such outputs are indistinguishable for a blockchain observer from regular, single-signer outputs but are actually controlled by multiple signers.
32
+
Moreover, by tweaking an aggregate key, the shared Taproot output can have script spending paths that are hidden unless used.
33
+
34
+
There are multi-signature schemes other than MuSig2 that are fully compatible with Schnorr signatures.
35
+
MuSig2 stands out by combining the following features:
36
+
* '''Simple Key Setup''': Key aggregation is non-interactive and fully compatible with BIP340 public keys.
37
+
* '''Two Communication Rounds''': MuSig2 is faster in practice than three-round multi-signature protocols, particularly when signers are connected through high-latency anonymizing links. Moreover, less communication rounds simplifies the specification and reduces the probability that users make security-relevant mistakes. To prove the security of using only two communication rounds, MuSig2 relies on the algebraic one-more discrete logarithm (AOMDL) assumption instead of the discrete logarithm assumption. AOMDL is a falsifiable and weaker variant of the well-studied OMDL problem.
38
+
* '''Low complexity''': MuSig2 has a substantially lower computational and implementation complexity than alternative schemes like [https://eprint.iacr.org/2020/1057 MuSig-DN]. However, this comes at the cost of having no ability to generate nonces deterministically and the requirement to securely handle signing state.
22
39
23
40
=== Design ===
24
41
25
-
* The output of the ''KeyAgg'' algorithm depends on the order of the input public keys.
26
-
* It is possible to sort the public keys with the ''KeySort'' algorithm before key aggregation to ensure the same output, independent of the (initial) order.
27
-
* The KeyAgg coefficient is computed by hashing the key instead of key index. Otherwise, if the pubkey list gets sorted, the signer needs to translate between key indices pre- and post-sorting.
28
-
* The second unique key in the pubkey list given to ''KeyAgg'' (as well as any keys identical to this key) gets the constant KeyAgg coefficient 1 which saves an exponentiation (see the MuSig2* appendix in the [https://eprint.iacr.org/2020/1261 MuSig2 paper]).
29
-
* The public key inputs are serialized using x-only (32 byte) instead of compressed (33 byte) serialization. The reason for this is that as x-only keys are becoming more common, the full key may not be available.
30
-
* The public nonces are serialized in compressed format (33 bytes). We accept the small overhead compared to x-only serialization to avoid complicating the specification.
31
-
* This specification supports signing for ''tweaked'' aggregate public keys. There are two modes of tweaking. ''Ordinary'' tweaking allows deriving child aggregate public keys per [https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki BIP32]. ''X-only'' tweaking allows creating a [https://github.com/bitcoin/bips/blob/master/bip-0341.mediawiki BIP341] Taproot tweak. See section [[#tweaking|Tweaking]] below for details.
42
+
* '''Compatibility with BIP340''': The aggregate public key created as part of this MuSig2 specification is a BIP340 X-only public key, and the signature output at the end of the protocol is a BIP340 signature that passes BIP340 verification for the aggregate key and a message. The public keys that are input to the key aggregation algorithm are also X-only public keys. Compared to compressed serialization, this adds complexity to the specification, but as X-only keys are becoming more common, the full key may not be available.
43
+
* '''Tweaking for BIP32 derivations and Taproot''': The specification supports tweaking aggregate public keys and signing for tweaked aggregate public keys. We distinguish two modes of tweaking: ''Ordinary'' tweaking can be used to derive child aggregate public keys per [https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki BIP32]. ''X-only'' tweaking, on the other hand, allows creating a [https://github.com/bitcoin/bips/blob/master/bip-0341.mediawiki BIP341] tweak to add script paths to a Taproot output. See section [[#tweaking|Tweaking]] below for details.
44
+
* '''Non-interactive signing with preprocessing''': The first communication round, exchanging the nonces, can happen before the message or even the exact set of signers is determined. Therefore, the signers can view it as a preprocessing step. Later, when the parameters of the signing session are chosen, they can send partial signatures without additional interaction.
45
+
* '''Key aggregation optionally independent of order''': The output of the key aggregation algorithm depends on the order of the input public keys. The specification defines an algorithm to sort the public keys before key aggregation. This will ensure the same output, independent of the initial order. Key aggregation does not sort the public keys by default because applications often already have a common order of signers. Then, sorting is unnecessary and very slow for a large set of signers compared to the rest of the MuSig2 protocol. In the worst case, sorting algorithms in standard libraries can have quadratic run time, which is undesirable in adversarial settings. Nonetheless, standards using this specification can mandate sorting before aggregation. Note that the key aggregation coefficient is computed by hashing the public key instead of its index, which requires one more invocation of the SHA-256 compression function. However, it results in significantly simpler implementations because signers do not need to translate between public key indices before and after sorting.
46
+
* '''Third party nonce aggregation''': Instead of every signer sending their nonce to every other signer, it is possible to use an untrusted third party that collects all signers' nonces, computes an aggregate nonce, and broadcasts it to the signers. This reduces the communication complexity from quadratic to linear in the number of signers. If the aggregator sends an incorrect aggregate nonce, the signing session will fail to produce a valid Schnorr signature. However, the aggregator cannot negatively affect the security of the scheme.
47
+
* '''Partial signature verification''': If any signer sends a partial signature contribution that was not created by honestly following the protocol, the signing session will fail to produce a valid Schnorr signature. This standard specifies a partial signature verification algorithm to identify disruptive signers. It is incompatible with third-party nonce aggregation because it would be impossible to tell if a signer or the aggregator is to blame.
48
+
* '''MuSig2* optimization''': The specification uses an optimization that allows saving a point multiplication in key aggregation. The MuSig2 scheme with this optimization is called MuSig2* and proven secure in the appendix of the [https://eprint.iacr.org/2020/1261 MuSig2 paper]. The optimization is that the second key in the list of public keys given to the key aggregation algorithm (as well as any keys identical to this key) gets the constant key aggregation coefficient ''1''.
49
+
* '''Parameterization of MuSig2 and security''': In this specification, each signer's nonce consists of two elliptic curve points. The [https://eprint.iacr.org/2020/1261 MuSig2 paper] gives distinct security proofs depending on the number of points that constitute a nonce. See section [[#choosing-the-size-of-the-nonce|Choosing the Size of the Nonce]] for a discussion.
50
+
51
+
The specification itself is designed such that efficiency and clarity are balanced.
52
+
The algorithms, as specified, are not optimal in terms of computation and space.
53
+
In particular, some values are recomputed but can be cached in actual implementations (see [[#signing-flow|Signing Flow]]).
54
+
Also, the signers' public nonces are serialized in compressed format (33 bytes) instead of the smaller (32 bytes) but more complicated X-only serialization.
55
+
56
+
== Description ==
57
+
58
+
When implementing the specification, make sure to understand this section thoroughly, particularly the [[#signing-flow|Signing Flow]], to avoid subtle mistakes that lead to catastrophic failure.
32
59
33
60
=== Notation ===
34
61
35
-
The following conventions are used, with constants as defined for [https://www.secg.org/sec2-v2.pdf secp256k1]. We note that adapting this specification to other elliptic curves is not straightforward and can result in an insecure scheme<ref>Among other pitfalls, using the specification with a curve whose order is not close to the size of the range of the nonce derivation function is insecure.</ref>.
62
+
The following conventions are used, with constants as defined for [https://www.secg.org/sec2-v2.pdf secp256k1]. We note that adapting this specification to other elliptic curves is not straightforward and can result in an insecure scheme.
36
63
* Lowercase variables represent integers or byte arrays.
37
64
** The constant ''p'' refers to the field size, ''0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F''.
38
65
** The constant ''n'' refers to the curve order, ''0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141''.
@@ -59,7 +86,7 @@ The following conventions are used, with constants as defined for [https://www.s
59
86
*** Fail if ''c ≠ y'<sup>2</sup> mod p''.
60
87
*** Let ''y = y' '' if ''y' mod 2 = 0'', otherwise let ''y = p - y' ''.
61
88
*** Return the unique point ''P'' such that ''x(P) = x'' and ''y(P) = y''.
62
-
** The function ''point(x)'', where ''x'' is a 32-byte array ("x-only" serialization), returns ''lift_x(int(x))''. Fail if ''lift_x'' fails.
89
+
** The function ''point(x)'', where ''x'' is a 32-byte array ("X-only" serialization), returns ''lift_x(int(x))''. Fail if ''lift_x'' fails.
63
90
** The function ''pointc(x)'', where ''x'' is a 33-byte array (compressed serialization), sets ''P = lift_x(int(x[1:33]))'' and fails if that fails. If ''x[0] = 2'' it returns ''P'' and if ''x[0] = 3'' it returns ''-P''. Otherwise, it fails.
64
91
** The function ''hash<sub>tag</sub>(x)'' where ''tag'' is a UTF-8 encoded tag name and ''x'' is a byte array returns the 32-byte hash ''SHA256(SHA256(tag) || SHA256(tag) || x)''.
65
92
* Other:
@@ -73,7 +100,7 @@ Input:
73
100
* The number ''u'' of public keys with ''0 < u < 2^32''
74
101
* The public keys ''pk<sub>1..u</sub>'': ''u'' 32-byte arrays
75
102
76
-
The algorithm '''''KeySort(pk<sub>1..u</sub>)''''' is defined as:
103
+
'''''KeySort(pk<sub>1..u</sub>)''''':
77
104
* Return ''pk<sub>1..u</sub>'' sorted in lexicographical order.
78
105
79
106
==== Key Aggregation ====
@@ -85,14 +112,15 @@ Input:
85
112
* The tweaks ''tweak<sub>1..v</sub>'': ''v'' 32-byte arrays
86
113
* The tweak methods ''is_xonly_t<sub>1..v</sub>'' : ''v'' booleans
87
114
88
-
The algorithm '''''KeyAgg(pk<sub>1..u</sub>, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>)''''' is defined as:
@@ -101,22 +129,26 @@ The algorithm '''''KeyAggInternal(pk<sub>1..u</sub>, tweak<sub>1..v</sub>, is_xo
101
129
** Let ''(Q<sub>i</sub>, gacc<sub>i</sub>, tacc<sub>i</sub>) = Tweak(Q<sub>i-1</sub>, gacc<sub>i-1</sub>, tweak<sub>i</sub>, tacc<sub>i-1</sub>, is_xonly_t<sub>i</sub>)''; fail if that fails
* If ''is_xonly_t<sub>i</sub>'' and ''not has_even_y(Q<sub>i-1</sub>)'':
121
153
** Let ''g<sub>i-1</sub> = -1 mod n''
122
154
* Else: let ''g<sub>i-1</sub> = 1''
@@ -129,7 +161,7 @@ The algorithm '''''Tweak(Q<sub>i-1</sub>, gacc<sub>i-1</sub>, tweak<sub>i</sub>,
129
161
130
162
==== Nonce Generation ====
131
163
132
-
The algorithm '''''NonceGen()''''' is defined as:
164
+
'''''NonceGen()''''':
133
165
* Generate two random integers ''k<sub>1</sub>, k<sub>2</sub>'' in the range ''1...n-1''
134
166
* Let ''R<sup>*</sup><sub>1</sub> = k<sub>1</sub>⋅G, R<sup>*</sup><sub>2</sub> = k<sub>2</sub>⋅G''
135
167
* Let ''pubnonce = cbytes(R<sup>*</sup><sub>1</sub>) || cbytes(R<sup>*</sup><sub>2</sub>)''
@@ -138,10 +170,11 @@ The algorithm '''''NonceGen()''''' is defined as:
138
170
139
171
==== Nonce Aggregation ====
140
172
173
+
Input:
141
174
* The number ''u'' of ''pubnonces'' with ''0 < u < 2^32''
142
175
* The public nonces ''pubnonce<sub>1..u</sub>'': ''u'' 66-byte arrays
143
176
144
-
The algorithm '''''NonceAgg(pubnonce<sub>1..u</sub>)''''' is defined as:
177
+
'''''NonceAgg(pubnonce<sub>1..u</sub>)''''':
145
178
* For ''i = 1 .. 2'':
146
179
** For ''j = 1 .. u'':
147
180
*** Let ''R<sub>i,j</sub> = pointc(pubnonce<sub>j</sub>[(i-1)*33:i*33])''; fail if that fails
@@ -162,7 +195,7 @@ The Session Context is a data structure consisting of the following elements:
162
195
163
196
We write "Let ''(aggnonce, u, pk<sub>1..u</sub>, v, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>, m) = session_ctx''" to assign names to the elements of a Session Context.
164
197
165
-
The algorithm '''''GetSessionValues(session_ctx)''''' is defined as:
198
+
'''''GetSessionValues(session_ctx)''''':
166
199
* Let ''(aggnonce, u, pk<sub>1..u</sub>, v, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>, m) = session_ctx''
167
200
* Let ''(Q, gacc<sub>v</sub>, tacc<sub>v</sub>) = KeyAggInternal(pk<sub>1..u</sub>, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>)''; fail if that fails
168
201
* Let ''b = int(hash<sub>MuSig/noncecoef</sub>(aggnonce || bytes(Q) || m)) mod n''
@@ -172,7 +205,8 @@ The algorithm '''''GetSessionValues(session_ctx)''''' is defined as:
172
205
* Let ''e = int(hash<sub>BIP0340/challenge</sub>(bytes(R) || bytes(Q) || m)) mod n''
* The ''session_ctx'': a [[#session-context|Session Context]] data structure
185
219
186
-
The algorithm '''''Sign(secnonce, sk, session_ctx)''''' is defined as:
220
+
'''''Sign(secnonce, sk, session_ctx)''''':
187
221
* Let ''(Q, gacc<sub>v</sub>, _, b, R, e) = GetSessionValues(session_ctx)''; fail if that fails
188
222
* Let ''k'<sub>1</sub> = int(secnonce[0:32]), k'<sub>2</sub> = int(secnonce[32:64])''
189
223
* Fail if ''k'<sub>i</sub> = 0'' or ''k'<sub>i</sub> ≥ n'' for ''i = 1..2''
@@ -214,21 +248,19 @@ Input:
214
248
* The message ''m'': a 32-byte array
215
249
* The index of the signer ''i'' in the public nonces and public keys with ''0 < i ≤ u''
216
250
217
-
The algorithm '''''PartialSigVerify(psig, pubnonce<sub>1..u</sub>, pk<sub>1..u</sub>, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>, m, i)''''' is defined as:
251
+
'''''PartialSigVerify(psig, pubnonce<sub>1..u</sub>, pk<sub>1..u</sub>, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>, m, i)''''':
218
252
* Let ''aggnonce = NonceAgg(pubnonce<sub>1..u</sub>)''; fail if that fails
219
253
* Let ''session_ctx = (aggnonce, u, pk<sub>1..u</sub>, v, tweak<sub>1..v</sub>, is_xonly_t<sub>1..v</sub>, m)''
220
254
* Run ''PartialSigVerifyInternal(psig, pubnonce<sub>i</sub>, pk<sub>i</sub>, session_ctx)''
221
255
* Return success iff no failure occurred before reaching this point.
222
256
223
-
===== PartialSigVerifyInternal =====
224
-
225
257
Input:
226
258
* The partial signature ''psig'': a 32-byte array
227
259
* The public nonce of the signer ''pubnonce'': a 66-byte array
228
260
* The public key of the signer ''pk<sup>*</sup>'' (in ''pk<sub>1..u</sub>'' of the session_ctx''): a 32-byte array
229
261
* The ''session_ctx'': a [[#session-context|Session Context]] data structure
230
262
231
-
The algorithm '''''PartialSigVerifyInternal(psig, pubnonce, pk<sup>*</sup>, session_ctx)''''' is defined as:
* Let ''(Q, _, tacc<sub>v</sub>, _, _, R, e) = GetSessionValues(session_ctx)''; fail if that fails
253
285
* For ''i = 1 .. u'':
254
286
** Let ''s<sub>i</sub> = int(psig<sub>i</sub>)''; fail if ''s<sub>i</sub> ≥ n''.
@@ -272,29 +304,34 @@ Otherwise, it is possible to extract the secret signing key from the partial sig
272
304
An implementation may invalidate the secnonce argument after ''Sign'' to avoid any reuse.
273
305
Avoiding reuse also implies that the ''NonceGen'' algorithm must compute unbiased, uniformly random values ''k<sub>1</sub>'' and ''k<sub>2</sub>''.
274
306
275
-
=== Remarks on Security and Correctness ===
307
+
=== Test Vectors and Reference Code ===
308
+
309
+
There are some vectors in libsecp256k1's [https://github.com/ElementsProject/secp256k1-zkp/blob/master/src/modules/musig/tests_impl.h MuSig test file].
310
+
Search for the ''musig_test_vectors_keyagg'' and ''musig_test_vectors_sign'' functions.
311
+
312
+
== Remarks on Security and Correctness ==
276
313
277
-
==== Tweaking ====
314
+
=== Tweaking ===
278
315
279
-
This MuSig specification supports two modes of tweaking that correspond to the following algorithms:
316
+
This MuSig2 specification supports two modes of tweaking that correspond to the following algorithms:
280
317
281
318
Input:
282
319
* ''P'': a point
283
320
* The tweak ''t'': an integer with ''0 ≤ t < n ''
284
321
285
-
The algorithm '''''OrdinaryTweak(P, t)''''' is defined as:
322
+
'''''OrdinaryTweak(P, t)''''':
286
323
* Return ''P + t⋅G''
287
324
288
-
The algorithm '''''XonlyTweak(P, t)''''' is defined as:
325
+
'''''XonlyTweak(P, t)''''':
289
326
* Return ''with_even_y(P) + t⋅G''
290
327
291
-
==== Negation Of The Secret Key When Signing ====
328
+
=== Negation Of The Secret Key When Signing ===
292
329
293
-
In order to produce a partial signature for an x-only public key that is an aggregate of ''u''x-only keys and tweaked ''v'' times (x-only or ordinarily), the ''[[#Sign negation|Sign]]'' algorithm may need to negate the secret key during the signing process.
330
+
In order to produce a partial signature for an X-only public key that is an aggregate of ''u''X-only keys and tweaked ''v'' times (X-only or ordinarily), the ''[[#Sign negation|Sign]]'' algorithm may need to negate the secret key during the signing process.
294
331
295
332
<poem>
296
-
The following public keys arise as intermediate steps in the MuSig protocol:
297
-
• ''P<sub>i</sub>'' as computed in ''KeyAggInternal'' is the point corresponding to the ''i''-th signer's x-only public key. Defining ''d'<sub>i</sub>'' to be the ''d' '' value as computed in the ''Sign'' algorithm of the ''i''-th signer, we have
333
+
The following public keys arise as intermediate steps in the MuSig2 protocol:
334
+
• ''P<sub>i</sub>'' as computed in ''KeyAggInternal'' is the point corresponding to the ''i''-th signer's X-only public key. Defining ''d'<sub>i</sub>'' to be the ''d' '' value as computed in the ''Sign'' algorithm of the ''i''-th signer, we have
@@ -304,7 +341,7 @@ The following public keys arise as intermediate steps in the MuSig protocol:
304
341
''f(i) := Q<sub>i</sub>'' otherwise.
305
342
</poem>
306
343
307
-
The goal is to produce a partial signature corresponding to the output of ''KeyAgg'', i.e., the final (x-only) public key point after ''v'' tweaking operations ''with_even_y(Q<sub>v</sub>)''.
344
+
The goal is to produce a partial signature corresponding to the output of ''KeyAgg'', i.e., the final (X-only) public key point after ''v'' tweaking operations ''with_even_y(Q<sub>v</sub>)''.
308
345
309
346
<poem>
310
347
We define ''gp<sub>i</sub>'' for ''1 ≤ i ≤ u'' to be ''gp '' as computed in the ''Sign'' algorithm of the ''i''-th signer. It holds that
@@ -318,7 +355,7 @@ Furthermore, the ''Sign'' and ''PartialSigVerify'' algorithms set ''g<sub>v</sub
318
355
</poem>
319
356
320
357
<poem>
321
-
So, the (x-only) final public key is
358
+
So, the (X-only) final public key is
322
359
''with_even_y(Q<sub>v</sub>)
323
360
= g<sub>v</sub>⋅Q<sub>v</sub>
324
361
= g<sub>v</sub>⋅(f(v-1) + t<sub>v</sub>⋅G)
@@ -372,7 +409,7 @@ The verifier doesn't have access to ''d⋅G'', but can construct it using the xo
==== Dealing with Infinity in Nonce Aggregation ====
412
+
=== Dealing with Infinity in Nonce Aggregation ===
376
413
377
414
If it happens that ''is_infinite(R'<sub>i</sub>)'' inside ''[[#NonceAgg infinity|NonceAgg]]'' there is at least one dishonest signer (except with negligible probability).
378
415
If we fail here, we will never be able to determine who it is.
@@ -392,12 +429,24 @@ Given a successful adversary against the security game (EUF-CMA) for the modifie
392
429
393
430
We conclude that these two modifications preserve the security of the MuSig2* scheme.
394
431
395
-
== Applications ==
396
432
397
-
== Test Vectors and Reference Code ==
433
+
=== Choosing the Size of the Nonce ===
398
434
399
-
There are some vectors in libsecp256k1's [https://github.com/ElementsProject/secp256k1-zkp/blob/master/src/modules/musig/tests_impl.h MuSig test file].
400
-
Search for the ''musig_test_vectors_keyagg'' and ''musig_test_vectors_sign'' functions.
435
+
The [https://eprint.iacr.org/2020/1261 MuSig2 paper] contains two security proofs that apply to different protocol variants.
436
+
The first is for a variant where each signer's nonce consists of four elliptic curve points and uses the random oracle model (ROM).
437
+
In the second variant, the signers' nonces consist of only two points.
438
+
Its proof requires a stronger model, namely the combination of the ROM and the algebraic group model (AGM).
439
+
Relying on the stronger model is a legitimate choice for the following reasons:
440
+
441
+
First, an approach widely taken is interpreting a Forking Lemma proof in the ROM merely as design justification and ignoring the loss of security due to the Forking Lemma.
442
+
If one believes in this approach, then the ROM may not be the optimal model in the first place because some parts of the concrete security bound are arbitrarily ignored.
443
+
One may just as well move to the ROM+AGM model, which produces bounds close to the best-known attacks, e.g., for Schnorr signatures.
444
+
445
+
Second, as of this writing, there is no instance of a serious protocol with a security proof in the AGM that is not secure in practice.
446
+
There are, however, insecure toy schemes with AGM security proofs, but those explicitly violate the requirements of the AGM.
447
+
[https://eprint.iacr.org/2022/226.pdf Broken AGM proofs of toy schemes] provide group elements to the adversary without declaring them as group element inputs.
448
+
In contrast, in MuSig2, all group elements that arise in the protocol are known to the adversary and declared as group element inputs.
449
+
A scheme very similar to MuSig2 and with two-point nonces was independently proven secure in the ROM and AGM by [https://eprint.iacr.org/2020/1245 Alper and Burdges].
0 commit comments