Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

CL-Signature

A CL-Signature is a type of digital signature scheme, such as Camenisch-Lysyanskaya, that allows for the creation of efficient zero-knowledge proofs about signed attributes.
Chainscore © 2026
definition
CRYPTOGRAPHIC PRIMITIVE

What is a CL-Signature?

A CL-Signature is a cryptographic building block enabling advanced privacy features in blockchain protocols.

A CL-Signature (Camenisch-Lysyanskaya Signature) is a type of digital signature scheme that allows a prover to demonstrate knowledge of a signature on a committed message without revealing the signature or the message itself. This core property, known as signature possession proof, is fundamental to creating anonymous credentials and privacy-preserving authentication systems. Unlike standard signatures like ECDSA, which are designed for public verification, CL-Signatures are engineered for zero-knowledge proof interactions.

The scheme, introduced by Jan Camenisch and Anna Lysyanskaya in 2004, is built upon the Strong RSA assumption. Its power lies in its support for selective disclosure: a user can sign a vector of messages (m1, m2, m3) and later, in a zero-knowledge proof, reveal only m1 while proving the signature is valid for the entire set. This enables complex statements like "I am over 21" (revealing an age attribute) without disclosing one's full identity or signature. The signature itself acts as a blindable token of attestation.

In blockchain contexts, CL-Signatures are a cornerstone of anonymous transaction protocols. They are famously used in Zcash's original Sprout protocol, where they facilitated the creation of zk-SNARKs for shielding transaction values and addresses. The signer in this case is often a trusted setup or a consensus rule, issuing signatures on commitments to asset values. Users then spend these assets by proving knowledge of a valid CL-Signature in zero-knowledge, ensuring transaction unlinkability and balance confidentiality.

Implementing CL-Signatures requires careful parameter selection and secure random number generation. The signing and verification processes involve modular exponentiations over a RSA modulus, making them computationally more intensive than elliptic-curve-based signatures. However, their unique properties for multi-message commitments and efficient proofs make them irreplaceable for specific privacy-by-design architectures. Their role is often "under the hood," providing the cryptographic engine for higher-level privacy features.

Alternatives and evolutions exist, such as those based on pairing-friendly elliptic curves (e.g., BBS+ signatures), which can offer similar functionality with different security assumptions and performance characteristics. The choice between RSA-based CL-Signatures and their elliptic-curve counterparts involves trade-offs between proof size, prover/verifier workload, and trust assumptions. Understanding CL-Signatures is key to analyzing the cryptographic foundations of major privacy-focused cryptocurrencies and identity systems.

etymology
CRYPTOGRAPHIC PRIMITIVE

Etymology & Origin

The term CL-Signature originates from the surnames of its creators, Jan Camenisch and Anna Lysyanskaya, who introduced this advanced cryptographic scheme in their seminal 2001 paper.

A CL-Signature is a type of digital signature scheme that enables selective disclosure of signed attributes. Unlike a standard digital signature, which verifies the authenticity of an entire message, a CL-Signature allows a prover to cryptographically demonstrate that they possess a valid signature on a set of attributes—such as their date of birth or membership status—without revealing the signature itself or the other undisclosed attributes. This foundational property makes it a core building block for privacy-preserving protocols, forming the basis for anonymous credentials and zero-knowledge proofs.

The scheme's development was driven by the need for practical anonymous credential systems. Prior to Camenisch and Lysyanskaya's work, creating efficient systems where users could prove qualifications or attributes without revealing their full identity was computationally challenging. Their breakthrough provided a method to issue a signature on a tuple of messages (the attributes) that could later be used in a zero-knowledge proof of knowledge. This proof convinces a verifier that the prover holds a valid signature on attributes satisfying certain predicates, all while maintaining the secrecy of the signature and the unrevealed data.

The technical mechanism relies on the strong RSA assumption and operates within a group of unknown order. The signer creates a signature that is a commitment to the vector of attributes. The prover can then generate a proof about this commitment. A key innovation is the ability to perform randomization: the prover can create a fresh, unlinkable version of the original signature for each presentation, preventing verifiers from correlating different transactions back to the same credential. This property is crucial for user privacy in decentralized systems.

CL-Signatures directly enabled the first practical implementations of anonymous credentials, such as Microsoft's U-Prove and IBM's Idemix. Their structure inspired subsequent, more efficient schemes like BBS+ signatures, which offer similar functionality with improved performance and are used in modern Verifiable Credentials and decentralized identity frameworks like W3C's VC-DATA-MODEL. The original 2001 paper, "Signature Schemes and Anonymous Credentials from Bilinear Maps," established a new paradigm for attribute-based authentication without pervasive tracking.

In blockchain and Web3 contexts, CL-Signatures and their descendants are essential for constructing zk-SNARKs and zk-STARKs that handle complex state, such as proving knowledge of a valid transaction history or credential without exposing it. They provide the cryptographic backbone for proving statements about authenticated data issued by a trusted entity, bridging the gap between centralized trust in issuers and decentralized, private verification on a public ledger.

how-it-works
CRYPTOGRAPHIC PRIMITIVE

How CL-Signatures Work

CL-Signatures are a class of advanced digital signatures that enable the selective disclosure of signed attributes, forming the cryptographic backbone for privacy-preserving credentials.

A CL-Signature (Camenisch-Lysyanskaya Signature) is a cryptographic scheme that allows a user to prove they possess a valid signature on a set of messages (attributes) without revealing the signature or the messages themselves. This is achieved through zero-knowledge proofs, where the prover convinces the verifier of a statement's truth without leaking any underlying data. The core innovation is the ability to selectively disclose only specific attributes from the signed tuple while keeping the rest hidden and cryptographically sealed.

The signing process begins with an issuer who holds a secret key. For a user with a set of attributes (e.g., (name, date_of_birth, credit_score)), the issuer computes a signature over the entire tuple. Crucially, this signature is a single, compact mathematical value, often based on the strong RSA assumption or pairing-based cryptography. The user then stores this signature along with their private attribute values. This establishes a verifiable credential where the issuer's authority is cryptographically bound to the user's data.

When the user needs to authenticate, they engage in a presentation protocol with a verifier. Using zero-knowledge proof techniques, the user can generate a proof that demonstrates: 1) they possess a valid CL-signature from the recognized issuer, and 2) the hidden attributes satisfy the verifier's policy (e.g., "credit_score > 700"). The verifier learns only the truth of the statement and the disclosed attributes, receiving no information about the signature or other attributes. This process is often called deriving a presentation token from the master signature.

The security of CL-Signatures relies on the inability to forge signatures or extract hidden information from the proofs. Key properties include unforgeability (only the issuer can create valid signatures) and signature blindness (presentation tokens are unlinkable to the original signature or other tokens). These features prevent credential tracking and collusion between issuers and verifiers, making the system minimal disclosure by design. Common implementations use protocols like U-Prove or the BBS+ signature scheme, which is standardized for decentralized identifiers (DIDs) and verifiable credentials by the W3C.

key-features
CL-SIGNATURE

Key Features

CL-Signatures are a core cryptographic primitive enabling privacy-preserving credentials. They allow a user to prove they possess a valid signature on a set of attributes without revealing the signature or the attributes themselves.

01

Selective Disclosure

A user can prove knowledge of specific attributes from a signed credential while keeping all others hidden. For example, proving you are over 21 from a signed ID without revealing your name or exact birth date.

  • Core Function: Enables zero-knowledge proofs on committed attributes.
  • Use Case: Privacy-preserving KYC, where a user proves eligibility (e.g., accredited investor status) without leaking personal data.
02

Signature Unlinkability

Multiple proofs generated from the same CL-Signature cannot be linked to each other or to the original credential issuance. This prevents user tracking across different services.

  • Technical Basis: Proofs are randomized, fresh non-interactive zero-knowledge proofs each time.
  • Critical For: Building anonymous authentication systems and credential systems where user privacy is paramount.
03

Strong Security Assumptions

CL-Signatures are provably secure under standard cryptographic assumptions, providing a robust foundation for systems handling sensitive data.

  • Relies On: The Strong RSA assumption or the LRSW assumption in bilinear groups, depending on the construction.
  • Guarantees: Existential unforgeability under adaptive chosen message attacks, meaning an adversary cannot forge a valid signature on a new message.
04

Multi-Attribute Support

A single CL-Signature can be issued over a vector of multiple attributes (e.g., age, nationality, credit score). The user can then selectively disclose any subset of these in proofs.

  • Efficiency: One signature validates the entire attribute set, reducing on-chain data and computation.
  • Flexibility: Attributes can be of different types (strings, integers) and remain hidden or revealed as needed for the proof.
05

Non-Interactive Proofs

Proofs of possession can be generated non-interactively, meaning the prover does not need to communicate with the original signer or a verifier during proof generation.

  • Benefit: Enables offline proof creation and efficient verification, which is ideal for blockchain applications where on-chain verification must be fast and cheap.
  • Standard Format: Proofs are often structured as zk-SNARKs or Bulletproofs for maximum efficiency.
examples
CL-SIGNATURE

Examples & Use Cases

CL-Signatures enable privacy-preserving proofs on public blockchains. Here are key applications where they are deployed.

03

Selective Disclosure

Enables users to reveal only specific attributes from a signed set. For example, a digitally signed university diploma contains attributes for name, degree, and GPA. Using a CL-Signature, a graduate can prove they have a valid diploma and selectively disclose only their degree to a recruiter, keeping their name and GPA hidden, enhancing data minimization.

04

Membership Proofs & Voting

Facilitates anonymous participation in systems like DAOs or voting. An authority can issue CL-Signatures to members as tickets. A member can then generate a proof of membership (possession of a valid signature) without revealing which specific signature they hold, enabling anonymous yet authorized actions like casting a private vote or accessing a gated service.

05

Complex Policy Compliance

Supports proving compliance with multi-faceted policies across different credential issuers. A user can aggregate multiple CL-Signatures (e.g., from a bank and an employer) to create a single proof that satisfies a complex statement like: (income > $100k AND credit_score > 700) OR (collateral > $500k). This enables sophisticated privacy-preserving DeFi underwriting.

06

Layer 2 Privacy Scaling

Integrates with ZK-Rollups and validity proofs to batch-verify many private transactions off-chain. CL-Signatures allow the rollup prover to efficiently verify the validity of hidden inputs within a circuit. This combines the scalability of rollups with the strong privacy guarantees of zero-knowledge cryptography, moving complex verification off the main chain.

CRYPTOGRAPHIC PROTOCOLS

Comparison: CL-Signatures vs. Standard Digital Signatures

A technical comparison of Camenisch-Lysyanskaya (CL) signatures, a type of zero-knowledge signature, with standard digital signature schemes like ECDSA or EdDSA.

Cryptographic FeatureCL-SignaturesStandard Digital Signatures (e.g., ECDSA)

Primary Function

Signing committed messages and generating zero-knowledge proofs

Authenticating and ensuring integrity of public messages

Proof Generation

Selective Disclosure

Reveal specific attributes from a signed credential

All-or-nothing message disclosure

Signature Unlinkability

Multiple proofs from one signature are unlinkable

Signatures are directly linkable to the public key

Underlying Hardness Assumption

Strong RSA or Lattice-based assumptions

Discrete Logarithm (ECDSA) or Elliptic Curve Discrete Logarithm (EdDSA)

Typical Use Case

Privacy-preserving credentials, anonymous authentication

Transaction signing, software updates, TLS certificates

Signature Size (Example)

~1-2 KB (for a proof disclosing 1 attribute)

64-96 bytes (for Ed25519/ECDSA secp256k1)

ecosystem-usage
CL-SIGNATURE

Ecosystem Usage

CL-Signatures (Camenisch-Lysyanskaya Signatures) are a core cryptographic primitive enabling selective disclosure and privacy in blockchain systems. Their primary applications are in identity, credentials, and confidential transactions.

04

Attribute-Based Authentication

Systems use CL-Signatures for attribute-based access control. Instead of presenting a full identity, a user can prove they hold a credential with attributes satisfying a specific policy (e.g., "is over 18 AND has a subscription"). This allows for minimal disclosure authentication for web3 logins, DAO participation gates, and physical access systems without revealing unnecessary personal data.

06

Regulatory Compliance & Privacy

CL-Signatures enable solutions that satisfy both privacy and regulatory compliance (e.g., KYC/AML). A user can prove to a regulated DeFi protocol that they are from a whitelisted jurisdiction or have a certified accreditation, without revealing their specific identity or other personal details. This facilitates permissioned privacy and auditability for institutions entering the blockchain space.

CL-SIGNATURE

Technical Details

CL-Signatures (Camenisch-Lysyanskaya Signatures) are a foundational cryptographic primitive that enable advanced privacy-preserving protocols by allowing the creation of signatures on committed messages and supporting zero-knowledge proofs of signature possession.

A CL-Signature is a digital signature scheme, introduced by Jan Camenisch and Anna Lysyanskaya, that allows a signer to produce a signature on a set of committed messages without learning the messages themselves. This property, known as signing a commitment, is the core feature that enables advanced cryptographic protocols. Unlike standard signatures like ECDSA, which sign plaintext data, CL-Signatures operate on cryptographic commitments (e.g., Pedersen Commitments), creating a signature that is bound to the hidden values. This foundational capability is critical for building systems that require selective disclosure and anonymous credentials, as a user can later prove they possess a valid signature from an issuer without revealing the signed attributes or the signature itself in the clear.

CL-SIGNATURE

Common Misconceptions

CL-signatures (Camenisch-Lysyanskaya signatures) are a foundational cryptographic primitive for privacy-preserving credentials. This section clarifies frequent misunderstandings about their capabilities, security, and practical application in blockchain systems like Hyperledger AnonCreds.

No, a CL-signature is a specific type of digital signature scheme that enables the creation of zero-knowledge proofs (ZKPs) about the signed data, but it is not a ZKP itself. The core innovation is that a user can prove they possess a valid signature on a set of messages (attributes) without revealing the signature or the messages themselves. This property makes it a powerful building block for anonymous credential systems. For example, in Hyperledger AnonCreds, a CL-signature on a user's attributes allows them to generate a ZKP to a verifier, proving they hold a credential from a trusted issuer without exposing the credential's exact contents.

CL-SIGNATURE

Frequently Asked Questions

Common questions about CL-Signatures, a cryptographic primitive enabling efficient, privacy-preserving credential systems on blockchains.

A CL-Signature (Camenisch-Lysyanskaya Signature) is a cryptographic signature scheme that allows a user to obtain a signature on a set of committed messages without revealing the messages themselves to the signer. It is a foundational building block for privacy-enhancing technologies like anonymous credentials and zero-knowledge proofs. The scheme, introduced by Jan Camenisch and Anna Lysyanskaya, enables selective disclosure, where a user can later prove they possess a valid signature on certain attributes and reveal only specific, necessary information while keeping the rest hidden and cryptographically verifiable.

further-reading
CL-SIGNATURE

Further Reading

Explore the core cryptographic components, related protocols, and practical applications of CL-signatures in blockchain systems.

02

Boneh-Lynn-Shacham (BLS) Signatures

BLS signatures are a common instantiation of CL-signatures using pairing-based cryptography. Key properties include:

  • Aggregation: Multiple signatures can be combined into one, reducing on-chain data.
  • Determinism: The same message and key always produce the same signature.
  • Small Size: Signatures are a single group element. They are widely used in Ethereum 2.0 for validator attestations.
04

Anonymous Credentials

This is a primary application of CL-signatures. They allow users to obtain a credential (e.g., a proof of age) from an issuer and later prove they possess a valid credential for a specific claim without revealing any other information. This enables selective disclosure of attributes, a core principle of self-sovereign identity (SSI).

05

Pairing-Based Cryptography

The security of most CL-signature constructions relies on cryptographic pairings (bilinear maps). A pairing is a function that takes two points on an elliptic curve and maps them to a finite field element. This enables the verification equation that checks if e(g1, σ) = e(pk, h(m)), which is fundamental to the signature's randomizability and aggregation capabilities.

06

U-Prove & Idemix

These are two major frameworks for implementing anonymous credential systems based on CL-signatures.

  • U-Prove: Microsoft's technology, optimized for efficiency and selective disclosure.
  • Idemix: IBM's technology, based on the original Camenisch-Lysyanskaya construction, offering strong multi-show unlinkability. Both are foundational to enterprise and consortium blockchain privacy solutions.
ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team