Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Camenisch-Lysyanskaya (CL) Signature

A cryptographic signature scheme that allows a prover to generate zero-knowledge proofs of signature possession and selectively disclose attributes from signed messages, forming a core primitive for privacy-preserving systems like anonymous credentials.
Chainscore © 2026
definition
CRYPTOGRAPHIC PRIMITIVE

What is a Camenisch-Lysyanskaya (CL) Signature?

A Camenisch-Lysyanskaya (CL) signature is a foundational cryptographic scheme enabling advanced privacy features like anonymous credentials and selective disclosure.

A Camenisch-Lysyanskaya (CL) signature is a digital signature scheme, introduced by Jan Camenisch and Anna Lysyanskaya in 2001, that allows a signer to produce a signature on a committed message without learning the message's value. This core property, known as signing on committed values, is the bedrock for constructing zero-knowledge proofs where a user can prove they possess a valid signature on a secret attribute without revealing the signature or the attribute itself. The scheme is built upon the Strong RSA assumption, providing strong security guarantees in the standard model.

The primary innovation of CL signatures is their support for efficient proofs of knowledge. A prover can generate a non-interactive zero-knowledge proof (NIZK) demonstrating they hold a valid CL signature on a set of hidden messages. This enables critical functionalities like selective disclosure, where a user can reveal only specific, necessary attributes from a signed credential while keeping the rest private. For instance, a digital driver's license signed with a CL signature could prove a user is over 21 without revealing their exact birth date or name.

CL signatures are a cornerstone of anonymous credential systems, such as Microsoft's U-Prove and IBM's Idemix. In these systems, an issuer signs a user's attributes (e.g., citizenship, age) to create a credential. The user can then present unlinkable proofs derived from this credential to different verifiers, preventing tracking across services. This property of multi-show unlinkability is a direct result of the CL signature's structure and its compatibility with zero-knowledge proof protocols like Sigma protocols.

Technically, a CL signature is defined over a special RSA modulus and involves computations within a group of unknown order. The signature on a message vector (m1, ..., mL) is a tuple (A, e, v) that satisfies a specific verification equation. The crucial element e is a large prime, and the security of the scheme relies on the difficulty of finding e-th roots modulo the composite RSA integer. This structure allows for the efficient randomization of the signature (A, v), which is essential for generating unlinkable proofs.

In modern blockchain and decentralized identity contexts, CL signatures and their elliptic curve-based successors (like BBS+ signatures) are fundamental to verifiable credentials and privacy-preserving authentication. They enable users to maintain sovereignty over their personal data, proving statements about attested information without relying on a central authority to vouch for each transaction. This makes them a key cryptographic tool for building systems that prioritize user privacy and minimal data disclosure.

etymology
CRYPTOGRAPHIC PRIMITIVE

Etymology and Origin

The Camenisch-Lysyanskaya (CL) signature scheme is a foundational cryptographic construct that emerged from academic research into privacy-preserving protocols.

The Camenisch-Lysyanskaya (CL) signature scheme is a cryptographic digital signature system introduced in 2002 by Jan Camenisch and Anna Lysyanskaya. Its name follows the academic convention of eponymously naming a protocol after its creators. The scheme was specifically designed to possess unique algebraic properties that enable advanced privacy features, most notably the ability to generate zero-knowledge proofs about signed messages without revealing the signature or the messages themselves. This makes it a cornerstone for constructing anonymous credential systems and other privacy-enhancing technologies.

The development of CL signatures was driven by the need for practical and efficient anonymous credentials, a concept formalized by David Chaum. Prior constructions were often inefficient or relied on complex interactive protocols. Camenisch and Lysyanskaya's breakthrough was creating a signature scheme based on the Strong RSA assumption that was both efficient and naturally compatible with zero-knowledge proof systems. Its structure allows a prover to demonstrate knowledge of a valid signature on a set of committed messages, a property now known as signature possession proofs.

The core mathematical innovation lies in its structure within a cyclic group of unknown order, typically within an RSA modulus. A CL signature on a message vector is a tuple (e, v, s) that satisfies a specific verification equation. The critical property is that from a single valid signature, one can efficiently derive a new, random-looking signature on the same messages—a process called randomization. This allows the signature to be used in proofs without ever revealing its original form, providing unlinkability across different transactions.

CL signatures found their first major application in the Identity Mixer (Idemix) framework developed at IBM Research, which implemented a full anonymous credential system. This demonstrated the practical utility of the primitive for user-centric identity management. The scheme's influence expanded with the advent of blockchain technology, where its properties are essential for confidential transactions and identity layers. Variants and adaptations, such as those using pairing-friendly elliptic curves, have since been developed to improve efficiency and enable new functionalities in decentralized systems.

The legacy of the CL signature is its role as a fundamental cryptographic building block for privacy. It established a clear blueprint for how signature schemes can be designed with provable privacy features baked into their algebraic structure. This design philosophy directly influenced later schemes, including Boneh-Lynn-Shacham (BLS) signatures in the pairing-based setting and various zk-SNARK-friendly constructions, cementing its place in the evolution of cryptographic protocols aimed at balancing accountability with anonymity.

how-it-works
CRYPTOGRAPHIC PRIMITIVE

How It Works: Core Mechanism

An explanation of the Camenisch-Lysyanskaya (CL) signature scheme, a foundational cryptographic tool for privacy-preserving protocols.

A Camenisch-Lysyanskaya (CL) signature is a cryptographic digital signature scheme that enables advanced privacy features, most notably selective disclosure and signature derivation. Unlike standard signatures, a CL signature allows a prover to cryptographically derive a new, unlinkable signature on a subset of the originally signed message attributes without interacting with the original signer. This core property makes it a cornerstone for building anonymous credential systems and zero-knowledge proof applications on blockchain platforms like Hyperledger Indy.

The mechanism's power lies in its mathematical structure, typically based on the Strong RSA assumption or bilinear pairings. When a signer issues a CL signature, it commits to a vector of messages (e.g., a user's name, date of birth, and citizenship). The holder of this signature can later prove possession of it and reveal only specific, necessary attributes—such as proving they are over 18 without revealing their exact birthdate—by generating a zero-knowledge proof. This process, called signature presentation, creates a new, valid signature for the disclosed subset, severing the cryptographic link to the original credential.

For blockchain and decentralized identity, CL signatures solve critical privacy and scalability challenges. They enable the creation of self-sovereign identity systems where users can present verifiable credentials from issuers without creating an on-chain link between different presentations. This minimizes on-chain data and prevents transactional correlation. The scheme's support for efficient proofs on committed values also facilitates complex anonymous transactions, such as proving sufficient balance or membership without revealing the underlying assets or group composition, forming the cryptographic backbone of privacy-focused Layer 2 protocols and identity layers.

key-features
CRYPTOGRAPHIC PRIMITIVE

Key Features and Properties

Camenisch-Lysyanskaya (CL) signatures are a foundational cryptographic scheme enabling advanced privacy-preserving protocols through their unique mathematical structure.

01

Signature on Committed Values

A CL signature allows a signer to sign a commitment to a set of messages without learning the messages themselves. This is the core property enabling anonymous credentials. The signature is bound to the cryptographic commitment (e.g., a Pedersen Commitment), not the raw data.

02

Selective Disclosure

A holder of a CL signature can cryptographically prove possession of the signature and selectively reveal specific signed messages while keeping others hidden. For example, a credential holder can prove they are over 21 without revealing their exact birth date or other attributes.

03

Mathematical Foundation

CL signatures are typically constructed over pairing-friendly elliptic curve groups (e.g., BLS12-381). Their security relies on the Strong RSA assumption (for the original scheme) or the LRSW assumption (for elliptic curve variants). This provides efficient zero-knowledge proof generation.

04

Blind Issuance Protocol

The signature can be issued via a two-party protocol where the user blinds their messages and commitments before sending them to the signer. The signer produces a signature on the blinded data, which the user can then unblind to obtain a valid signature on their original messages, ensuring the issuer learns nothing.

05

Randomizability

A valid CL signature can be randomized by the holder to produce a new, unlinkable signature on the same messages. This prevents tracking across different presentations and is essential for user privacy in credential systems.

06

Core Use Case: Anonymous Credentials

CL signatures are the backbone of Idemix and U-Prove anonymous credential systems. They enable the issuance of credentials where the issuer does not learn the user's secret key and the user can prove credential ownership without creating a linkable transcript.

examples
APPLICATIONS

Examples and Use Cases

Camenisch-Lysyanskaya (CL) signatures are a foundational cryptographic primitive enabling advanced privacy-preserving protocols. Their unique properties of randomization, selective disclosure, and efficient zero-knowledge proof generation make them ideal for several key blockchain applications.

02

Zero-Knowledge Asset Transfers

In confidential blockchain transactions, CL signatures can be used to prove ownership of an unspent transaction output (UTXO) without revealing which specific UTXO is being spent. This is achieved by embedding the asset commitment and a blinding factor into the signature. The spender generates a zero-knowledge proof that they possess a valid CL signature on the hidden commitment, enabling transaction graph privacy while maintaining cryptographic auditability.

04

Group Signatures & Ring Signatures

The structure of CL signatures facilitates efficient group signature schemes, where a member of a group can sign a message on behalf of the group without revealing their individual identity. Variants also enable linkable ring signatures, used in privacy coins like Monero (though Monero uses a different base cryptosystem). CL-based constructions allow for compact signature sizes and efficient verification, which is critical for blockchain scalability.

05

Credential Revocation & Key Rotation

CL signatures can be extended to support efficient revocation mechanisms without compromising user privacy. By incorporating a revocation handle as a signed attribute, an issuer can update a public revocation list. Users can then prove their credential is not on the list without revealing which revocation handle they possess. This also enables secure key rotation for long-lived credentials.

06

Privacy-Preserving Access Control

CL signatures enable systems where access to a resource is gated by possession of certain credentials, but the access request reveals no unnecessary information. For example, a user could prove they have a valid "employee" credential from a specific company to access a corporate system, without revealing their employee ID or name. This attribute-based access control minimizes data exposure and central tracking points.

ecosystem-usage
CRYPTOGRAPHIC PRIMITIVE

Ecosystem Usage

Camenisch-Lysyanskaya (CL) signatures are a foundational building block in privacy-preserving protocols, enabling advanced cryptographic features like anonymous credentials and zero-knowledge proofs.

03

Blockchain & Decentralized Identity

CL signatures are a cornerstone of Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) as defined by the W3C. They provide the cryptographic layer for self-sovereign identity on blockchains.

  • Sovrin Network: Uses a variant (BBS+) for privacy-preserving credential presentations.
  • Hyperledger Indy/AnonCreds: Implements CL-based credentials for its identity system.
  • Benefit: Enables portable, user-controlled credentials that work across different verifiers without correlation.
04

Signature Aggregation

A key feature of CL signatures is their support for randomizable and aggregatable proofs. Multiple signatures from different issuers on related attributes can be combined into a single, compact proof.

  • Randomization: The signature can be re-randomized for each presentation, preventing linkage.
  • Aggregation: A user can present a unified proof for credentials issued by a bank, a university, and a government agency in one step, enhancing privacy and efficiency.
05

Comparison to Other Schemes

CL signatures differ from standard digital signatures (e.g., ECDSA, EdDSA) in critical ways for privacy applications.

  • ECDSA/EdDSA: Signatures are deterministic or linkable; revealing a proof of signature possession often reveals the signature itself.
  • CL Signatures: Built for selective disclosure and unlinkability. They are non-interactive and do not require a trusted third party during proof generation.
  • RSA-Based: The original CL construction uses RSA, but elliptic curve variants (BBS/BLS) are now common for efficiency.
CRYPTOGRAPHIC SIGNATURE SCHEMES

Comparison with Related Schemes

A feature comparison of Camenisch-Lysyanskaya (CL) signatures against other advanced cryptographic signature schemes, highlighting their distinct properties for privacy-preserving protocols.

Feature / PropertyCL SignaturesBLS SignaturesRSA Signatures

Signature Aggregation

Selective Disclosure

Zero-Knowledge Proofs

Signature Size (typical)

~1-2 KB

~96-160 bytes

~256-512 bytes

Underlying Hardness Assumption

Strong RSA / LRSW

Pairing-based (e.g., BDH)

Integer Factorization (RSA)

Supports Blind Signatures

Primary Use Case

Anonymous Credentials, ZKPs

Threshold Signatures, Consensus

TLS, General Authentication

security-considerations
CAMENISCH-LYSYANSKAYA (CL) SIGNATURES

Security Considerations

CL signatures are a foundational cryptographic primitive enabling privacy-preserving authentication. Their security properties are critical for applications in zero-knowledge proofs and anonymous credentials.

01

Strong Unforgeability

CL signatures provide strong unforgeability under adaptive chosen message attacks (SUF-CMA). This means an adversary cannot forge a signature on any new message, even after obtaining signatures on messages of their choice. This property is essential for preventing identity theft and credential forgery in decentralized systems.

02

Randomization & Unlinkability

A core feature is the ability to generate a fresh, randomized signature from an existing one without the signer's private key, a process called signature re-randomization. This creates unlinkable tokens, preventing adversaries from tracing a user's actions across different sessions or transactions, a key requirement for privacy.

03

Selective Disclosure

The scheme allows a user to prove possession of a signature and selectively disclose specific, provable statements about the signed attributes without revealing the signature or other attributes. Security here depends on the zero-knowledge proof system (e.g., zk-SNARKs) used for the disclosure proof being sound and zero-knowledge.

04

Implementation Pitfalls

Security relies on correct implementation of the underlying number-theoretic assumptions (Strong RSA, LRSW). Common risks include:

  • Parameter generation: Using weak primes or non-standard groups.
  • Randomness failures: Insecure random number generation for nonces during signing or re-randomization.
  • Protocol composition: Incorrectly combining CL signatures with proof systems can leak information.
05

Assumptions & Cryptographic Strength

The security of the original CL signature scheme is based on the Strong RSA assumption and the LRSW assumption in bilinear groups for the variant used in pairing-based cryptography. These are well-studied but require large, properly generated parameters. Quantum resistance is not provided by the classical CL construction.

06

Use in Anonymous Credentials

In systems like Idemix, CL signatures form the credential itself. The security of the entire anonymous credential system hinges on the signature's unforgeability and the unlinkability provided by re-randomization. A breach in the CL scheme would compromise user anonymity and allow credential fabrication.

CRYPTOGRAPHIC PRIMITIVE

Technical Details

Camenisch-Lysyanskaya (CL) signatures are a foundational cryptographic scheme enabling advanced privacy features like anonymous credentials and zero-knowledge proofs.

A Camenisch-Lysyanskaya (CL) signature is a cryptographic digital signature scheme that allows for the creation of signatures on committed messages without the signer learning the message content, and supports efficient zero-knowledge proofs about the signed data. It is a core building block for privacy-preserving protocols like anonymous credentials and direct anonymous attestation (DAA). The scheme, introduced by Jan Camenisch and Anna Lysyanskaya in 2002, is based on the Strong RSA assumption and enables a prover to demonstrate possession of a valid signature on a set of hidden messages, a property known as signature possession proof.

CL SIGNATURES

Common Misconceptions

Camenisch-Lysyanskaya (CL) signatures are a foundational cryptographic primitive for privacy-preserving protocols, but their properties are often misunderstood. This section clarifies key technical distinctions and corrects frequent errors in interpretation.

No, a CL signature is a specific type of digital signature scheme that enables the construction of efficient zero-knowledge proofs (ZKPs) about the signed message. The signature itself is a standard cryptographic object, like an RSA or BLS signature. Its unique property is that a prover can later generate a ZKP to convince a verifier that they possess a valid CL signature on a hidden message, without revealing the signature or the message itself. This makes it a crucial building block for anonymous credentials and privacy-preserving authentication, but the signature and the proof are distinct cryptographic operations.

CRYPTOGRAPHIC PRIMITIVE

Frequently Asked Questions (FAQ)

Essential questions and answers about Camenisch-Lysyanskaya (CL) signatures, a foundational cryptographic tool for privacy-preserving protocols.

A Camenisch-Lysyanskaya (CL) signature is a cryptographic signature scheme that allows a user to obtain a signature on a committed message without revealing the message itself to the signer. It is a core building block for privacy-enhancing technologies, enabling zero-knowledge proofs where a user can prove they possess a valid signature on a hidden value. The scheme is based on the Strong RSA assumption and is particularly valued for its support of efficient proofs on signed data. Its properties make it a cornerstone for anonymous credentials and privacy-focused blockchain applications.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team