Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) Signature

An advanced cryptographic ring signature that provides strong signer anonymity within a group while preventing double-spending by making duplicate signatures linkable.
Chainscore © 2026
definition
CRYPTOGRAPHIC PRIMITIVE

What is Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) Signature?

MLSAG is an advanced cryptographic signature scheme that provides strong privacy and auditability for blockchain transactions.

A Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signature is a cryptographic protocol that enables a signer within a group to produce a single, compact signature that proves their membership without revealing their specific identity, while allowing external observers to detect if the same signer created multiple signatures. It is a direct enhancement of the earlier Ring Signature and Linkable Spontaneous Anonymous Group (LSAG) schemes, designed to sign multiple inputs in a single transaction efficiently. This construction is fundamental to privacy-focused cryptocurrencies like Monero, where it underpins the Ring Confidential Transactions (RingCT) protocol to obfuscate transaction amounts and participant addresses.

The protocol's core properties are defined by its name: it is Multi-layered, allowing it to sign several message inputs (e.g., multiple transaction inputs) simultaneously; Spontaneous, meaning the group of possible signers (the ring) can be formed ad-hoc without any prior setup among members; Anonymous, as the verifier can only confirm a ring member signed, not which one; and Linkable, meaning two signatures produced by the same private key can be identified as linked, preventing double-spending attempts. This linkability is achieved through a unique key image generated for each spent output, which is cryptographically tied to the signer's key but does not reveal it.

From a technical perspective, an MLSAG signature builds upon the Fiat-Shamir transform and zero-knowledge proof concepts. For a ring of n members and a transaction with m inputs, each signer creates a multi-layered ring signature that works across all inputs. The signer uses their private spend key to generate a one-time key image for each input they are spending. The signature then proves, in zero-knowledge, that for each of the m layers, the signer knows the private key corresponding to one of the ring's public keys and that all these secret keys link to the same published key images. This prevents a malicious actor from mixing outputs from different owners in a single transaction.

The primary use case for MLSAG is in confidential cryptocurrency transactions. In Monero's implementation, MLSAG signatures are combined with Pedersen Commitments and range proofs to create RingCT. This ensures that all aspects of a transaction—the sender, receiver, and amount—are hidden. The linkability feature is crucial for the network's security model, as it allows the protocol to definitively reject any transaction that tries to spend the same output twice, as identical key images would appear on the blockchain, making the double-spend attempt publicly detectable and invalid.

When comparing MLSAG to its predecessor LSAG, the key advancement is efficiency in multi-input scenarios. An LSAG signature can only securely sign a single input. To spend multiple inputs, a user would need to produce separate LSAG signatures, which is computationally and spatially inefficient. MLSAG aggregates this process, requiring only one signature size that grows with O(n*m) rather than O(n*m^2), providing significant savings in transaction size and verification time. This makes complex, privacy-preserving transactions with multiple inputs practically viable on a blockchain.

Despite its strengths, MLSAG has evolved. Cryptanalysis and the desire for even greater efficiency and flexibility led to the development of CLSAG (Concise Linkable Spontaneous Anonymous Group) signatures and, more recently, Triptych and Seraphis protocols. CLSAG, now deployed in Monero, reduces the signature size and verification computational cost by approximately 25% while maintaining the same security properties. These advancements highlight the ongoing research in privacy-enhancing technologies (PETs) to balance robust anonymity with the practical constraints of decentralized ledger performance and scalability.

how-it-works
PRIVACY PROTOCOL

How MLSAG Signatures Work

An explanation of the cryptographic mechanism that provides strong anonymity for multi-input transactions in privacy-focused blockchains.

A Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signature is a cryptographic protocol that enables a single signer to produce a signature on behalf of a spontaneously formed group, proving they own one of a set of possible private keys without revealing which one. This mechanism is a core component of Ring Confidential Transactions (RingCT), used in cryptocurrencies like Monero to obscure the sender, recipient, and amount in a transaction. The 'multi-layered' aspect refers to its ability to sign multiple inputs simultaneously, which is essential for combining funds from different sources in a single, private transaction.

The protocol builds upon the simpler Ring Signature and Linkable Spontaneous Anonymous Group (LSAG) signature concepts. In an MLSAG, the signer creates a ring of possible signers (decoys) for each input in the transaction. The signature is constructed using a combination of one-time keys and a clever application of commitment schemes and zero-knowledge proofs. Critically, it allows for linkability: if the same private key is used to sign two different MLSAG signatures, an external observer can detect this link, preventing double-spending attempts while preserving the signer's anonymity for each individual transaction.

The signing process involves creating a complex, multi-ring structure where only the true signer knows the secret 'key images' for each input. The verifier can check that: (1) the signature is valid (it was created by a member of each ring), (2) all output amounts are properly committed and balanced (ensuring no inflation), and (3) no key image has been used before (preventing double-spends). This provides strong anonymity by making it computationally infeasible to determine which ring member was the actual signer, given a sufficiently large and well-chosen set of decoys.

key-features
CRYPTOGRAPHIC PRIMITIVE

Key Features of MLSAG Signatures

MLSAG is a cryptographic signature scheme that provides strong privacy and scalability for confidential transactions by enabling a signer to prove membership in a group without revealing their identity.

01

Linkability

A core property that prevents double-spending in privacy protocols. The signature scheme generates a unique key image for each spent output. If a user attempts to sign two different transactions with the same private key, the identical key image will be detected by the network, making the double-spend attempt linkable and invalid, while preserving anonymity for legitimate single spends.

02

Anonymity Set

The security of MLSAG is defined by the size of its anonymity set—the group of possible signers. In a transaction with n inputs and a ring size of m, the signer's identity is hidden among n * m possible signers. Larger ring sizes (e.g., 11 in Monero) provide stronger plausible deniability, as the real signer is cryptographically indistinguishable from the decoys.

03

Spontaneous Group Formation

Unlike traditional group signatures, MLSAG groups are formed spontaneously for each transaction. The signer selects past transaction outputs (UTXOs) from the blockchain to act as decoys, constructing a one-time group without requiring pre-registration or coordination with other members. This enables decentralized and dynamic privacy without a trusted setup.

04

Multi-layered Construction

The 'Multi-layered' aspect allows signing for multiple inputs simultaneously within a single, compact signature. For a transaction with n inputs, it creates an n-layer ring signature. This is more efficient than creating n separate signatures and is crucial for verifying that all inputs are spent by the same owner without revealing which ones, a property known as one-time ring signatures.

05

Verification & Efficiency

Network nodes verify an MLSAG signature by checking a complex equation holds true without learning the signer's secret key. While providing strong privacy, verification is computationally intensive, scaling with the product of inputs and ring size (O(n*m)). This creates a trade-off between anonymity set size and verification performance, a key consideration for blockchain scalability.

06

Application: Confidential Transactions

MLSAG is primarily used in privacy-focused cryptocurrencies like Monero (where it's implemented as RingCT). It works in conjunction with Pedersen Commitments and Range Proofs to hide both the sender's identity (via the ring signature) and the transaction amount, enabling fully confidential transactions on a public ledger.

etymology-origin
CRYPTOGRAPHIC PRIMITIVE

Etymology and Origin

The Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signature is a cornerstone of privacy-focused cryptocurrencies, enabling confidential transactions. This section traces its conceptual lineage from simpler cryptographic building blocks to its role in modern protocols.

The MLSAG signature is a cryptographic construct that evolved directly from the Linkable Spontaneous Anonymous Group (LSAG) signature, which itself was an enhancement of the original Spontaneous Anonymous Group (SAG) signature scheme. The core innovation across this lineage is the ability for a signer to spontaneously form a group—using a set of public keys or commitments—and produce a signature that proves membership within that set without revealing which specific key was used. This property, known as signer ambiguity, is fundamental to transaction privacy. The "Multi-layered" prefix in MLSAG refers to its capacity to handle multiple inputs in a transaction simultaneously, a critical requirement for practical blockchain applications where a user may spend from several previous outputs.

The development of MLSAG was driven by the specific needs of confidential transaction systems like Monero's Ring Confidential Transactions (RingCT). While earlier ring signatures provided anonymity, they were inefficient for transactions with multiple inputs. The CryptoNote protocol, Monero's predecessor, used a simpler ring signature. MLSAG, introduced in 2015 by Shen Noether and others from the Monero Research Lab, solved the multi-input problem elegantly. It allows a single, compact signature to collectively authorize several inputs, each mixed within its own distinct "ring" of decoy outputs, thereby preserving space and enhancing privacy. This made scalable, fully confidential transactions computationally feasible.

The "Linkable" component of its name is equally crucial. Linkability ensures that if the same private key is used to create two separate MLSAG signatures, an external observer can cryptographically determine that both signatures originated from the same key, without learning the key's identity. This prevents double-spending in a privacy-preserving system: the network can reject a transaction if its signature is linked to a previously spent output, all while maintaining the anonymity of the honest user. Thus, MLSAG provides a powerful triad of properties: anonymity within a set, linkability for abuse prevention, and efficiency for multi-input transactions, cementing its role as a foundational privacy primitive.

examples-ecosystem-usage
PRIVACY PROTOCOL IMPLEMENTATIONS

Examples and Ecosystem Usage

MLSAG signatures are a foundational cryptographic primitive enabling advanced privacy features in blockchain networks. Their primary use is to obfuscate transaction links within a group of signers.

02

How MLSAG Enables Confidential Amounts

Within RingCT, MLSAG works in conjunction with Pedersen Commitments and Borromean Ring Signatures. The MLSAG component signs the commitment to the transaction amount and the set of input keys, while a separate signature ring proves the committed amount is within a valid range without revealing it. This dual mechanism hides both the transaction amount and the spending participant.

03

Technical Core: Linkability & Anonymity Set

The linkability property is crucial: if a signer creates two signatures with the same private key, they can be linked, preventing double-spending. The anonymity set is defined by the ring size (e.g., 11 in Monero). A larger ring provides greater privacy at the cost of increased transaction size and verification time. The signature proves one member signed, but not which one.

05

Contrast with Other Privacy Schemes

MLSAG/ring signatures differ from other privacy technologies:

  • zk-SNARKs (Zcash): Provide full cryptographic shielding but require a trusted setup and generate complex proofs.
  • CoinJoin (Bitcoin): Relies on coordination between multiple parties in a transaction, offering weaker anonymity without cryptographic mixing.
  • Mimblewimble: Uses confidential transactions and cut-through to aggregate data, but does not hide transaction graphs as robustly as ring signatures.
06

Limitations and Considerations

While powerful, MLSAG-based systems have trade-offs:

  • Blockchain Bloat: Each signature includes multiple public keys, increasing data size.
  • Decoy Selection: Privacy relies on the quality and recency of the decoy outputs chosen for the ring.
  • Regulatory Scrutiny: The strong default privacy has attracted regulatory attention, impacting exchange support.
  • Not Quantum-Safe: Like ECDSA, it is vulnerable to a sufficiently powerful quantum computer.
PRIVACY & SCALABILITY

Comparison with Other Signature Types

A technical comparison of MLSAG signatures against related cryptographic primitives for privacy and scalability.

Feature / MetricMLSAGRing Signature (Base)Schnorr SignatureEdDSA

Primary Purpose

Multi-input anonymous transactions

Single-message signer ambiguity

Simple, efficient verification

Fast deterministic signing

Signer Ambiguity (Anonymity Set)

Linkable across inputs in a transaction

Per signature instance

None (explicit signer)

None (explicit signer)

Linkability

Yes (prevents double-spends)

Typically non-linkable

No

No

Supports Multi-signature (n-of-n)

Supports Threshold Signatures (t-of-n)

Signature Size (Scalability)

O(n*m) for n rings, m inputs

O(n) for ring size n

O(1) (fixed size)

O(1) (fixed size)

Common Use Case

Confidential Transactions (Monero)

Voting, anonymous attestation

Bitcoin Taproot, key aggregation

General-purpose digital signatures

security-considerations
MLSAG SIGNATURES

Security Considerations and Limitations

While MLSAG signatures provide strong privacy guarantees for ring signatures, they are not without inherent trade-offs and potential vulnerabilities that developers and users must understand.

01

Linkability and Anonymity Set

The core privacy of an MLSAG signature depends on the size and quality of the anonymity set. If the set is too small or contains controlled or identifiable outputs, the signer's identity can be deduced. Linkability ensures a signer cannot sign two different transactions with the same key image without being detected, which prevents double-spending but also creates a persistent link between those transactions.

02

Computational Overhead and Scalability

MLSAG verification is computationally intensive, scaling linearly with the number of participants (ring size) in the signature. This creates a trade-off:

  • Larger rings enhance privacy but increase verification time and blockchain bloat.
  • Smaller rings are faster but reduce anonymity. This overhead can impact network throughput and node resource requirements, making it a limiting factor for high-frequency transactions.
03

Potential for Blockchain Analysis

Despite cryptographic anonymity, MLSAG-protected transactions are vulnerable to cluster analysis. Adversaries can use heuristic methods—such as analyzing transaction graphs, timing, and common-input-ownership assumptions—to de-anonymize users over time. The security model assumes a subset of honest participants; if all ring members are compromised or colluding, anonymity fails.

04

Key Image Security and Forgeries

The key image is a critical, unique fingerprint derived from the signer's private key. The entire security model collapses if:

  • A flaw allows the creation of a valid key image without the private key (forgery).
  • The same key image is reused, enabling linkability and double-spend detection. The cryptographic assumptions underlying the key image generation (e.g., discrete log) must remain unbroken.
05

Implementation and Side-Channel Risks

Practical security depends on correct implementation. Common pitfalls include:

  • Random number generation: Weak randomness for nonces can leak private keys.
  • Side-channel attacks: Timing or power analysis on signing devices can expose secrets.
  • Protocol-level flaws: Incorrect construction or verification logic can introduce vulnerabilities not present in the theoretical model.
evolution-to-clsag
PRIVACY PROTOCOLS

Evolution: From MLSAG to CLSAG

An overview of the cryptographic advancements in privacy-focused blockchain protocols, tracing the development from the foundational Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signature to its more efficient successor, CLSAG.

The Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signature is a cryptographic protocol that enables a signer to prove membership in a group and authorize a transaction without revealing their specific identity, while also allowing for the public detection (linkability) of multiple signatures created by the same signer. Developed as a generalization of the earlier Ring Confidential Transaction (RingCT) scheme used in Monero, MLSAG constructs a ring of possible signers by combining their public keys, creating a one-time ring signature where the true signer is cryptographically hidden within the group. This mechanism provides strong transaction graph obfuscation, a core requirement for fungibility in digital currencies.

While effective, MLSAG had significant performance drawbacks. Its verification process required computing two scalar multiplications per ring member, which became computationally expensive as ring sizes increased to enhance privacy. This inefficiency impacted node synchronization times and overall network scalability. The protocol's structure also involved verifying a separate key image for each input in a transaction, adding further overhead. These limitations highlighted the need for a more streamlined signature scheme that could maintain the same security guarantees with reduced computational cost.

The Concise Linkable Spontaneous Anonymous Group (CLSAG) signature was introduced as a direct optimization of MLSAG. Its primary innovation was reducing the verification cost from two scalar multiplications to just one per ring member, effectively cutting verification time nearly in half. CLSAG achieves this by employing a more efficient zero-knowledge proof structure for the linkability property, consolidating the verification equation. This optimization was a critical upgrade for the Monero network, implemented in 2020, leading to faster block verification, lower transaction sizes, and improved overall network performance without compromising the cryptographic security or privacy levels established by MLSAG.

The transition from MLSAG to CLSAG represents a clear evolution in privacy-centric cryptography, prioritizing practical efficiency. For developers and network operators, CLSAG's reduced computational load means lower hardware requirements for full nodes and a more scalable network. For users, it translates to potentially lower fees and faster transaction propagation. This advancement underscores a key principle in cryptographic engineering: robust privacy must be paired with operational efficiency to ensure long-term viability and adoption in decentralized systems.

Understanding this evolution is crucial for analyzing privacy coin architectures. The core security properties—anonymity (hiding the signer within a set), unforgeability (only a valid key holder can sign), and linkability (detecting double-spend attempts)—remain intact between MLSAG and CLSAG. CLSAG's contribution is purely in the realm of performance, demonstrating how cryptographic constructs can be refined to support larger, more practical anonymity sets, thereby strengthening the privacy guarantees for all users on the network.

MLSAG SIGNATURES

Frequently Asked Questions (FAQ)

Multi-layered Linkable Spontaneous Anonymous Group (MLSAG) signatures are a cryptographic primitive essential for privacy in blockchain transactions. These FAQs address their core mechanics, applications, and security properties.

An MLSAG (Multi-layered Linkable Spontaneous Anonymous Group) signature is a cryptographic scheme that allows a single signer from a group to produce a signature on behalf of the entire group, concealing their identity while proving they are a valid member. It works by creating a ring of possible signers, where the actual signer uses their private key and a set of public keys (including decoys) to generate a signature that is verifiable against the entire ring without revealing which key was used. The "linkable" property ensures that if the same signer creates two signatures, they can be detected as originating from the same entity, preventing double-spending in privacy-focused cryptocurrencies like Monero. The "multi-layered" aspect typically refers to its use in signing multiple inputs in a single transaction, enhancing efficiency.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
MLSAG Signature: Multi-layered Linkable Spontaneous Anonymous Group | ChainScore Glossary