Decentralized Threshold Signatures With Dynamically Private Accountability

被引:6
作者
Li, Meng [1 ,2 ]
Ding, Hanni [1 ,2 ]
Wang, Qing [1 ,2 ]
Zhang, Mingwei [1 ,2 ]
Meng, Weizhi [3 ]
Zhu, Liehuang [4 ]
Zhang, Zijian [4 ,5 ]
Lin, Xiaodong [6 ]
机构
[1] Hefei Univ Technol, Key Lab Knowledge Engn Big Data, Anhui Prov Key Lab Ind Safety, Minist Educ,Sch Comp Sci & Informat Engn, Hefei 230009, Peoples R China
[2] Hefei Univ Technol, Intelligent Interconnected Syst Lab Anhui Prov, Hefei 230009, Peoples R China
[3] Tech Univ Denmark DTU, Dept Appl Math & Comp Sci, Cyber Secur Sect, DK-2800 Kongens Lyngby, Denmark
[4] Beijing Inst Technol, Sch Cyberspace Sci & Technol, Beijing 100081, Peoples R China
[5] Beijing Inst Technol, Southeast Inst Informat Technol, Putian 351100, Fujian, Peoples R China
[6] Univ Guelph, Sch Comp Sci, Guelph, ON N1G 2W1, Canada
基金
中国国家自然科学基金;
关键词
Privacy; Security; Public key; Encryption; Companies; Computer science; Probabilistic logic; Threshold signature; security; privacy; accountability; ENCRYPTION;
D O I
10.1109/TIFS.2023.3347968
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Threshold signature is a fundamental cryptographic primitive used in many practical applications. As proposed by Boneh and Komlo (CRYPTO'22), TAPS is a threshold signature that is a hybrid of privacy and accountability. It enables a combiner to combine $t$ signature shares while revealing nothing about the threshold $t$ or signing quorum to the public and asks a tracer to track a signature to the quorum that generates it. However, TAPS has three disadvantages: it 1) structures upon a centralized model, 2) assumes that both combiner and tracer are honest, and 3) leaves the tracing unnotarized and static. In this work, we introduce Decentralized, Threshold, dynamically Accountable and Private Signature (DeTAPS) that provides decentralized combining and tracing, enhanced privacy against untrusted combiners (tracers), and notarized and dynamic tracing. Specifically, we adopt Dynamic Threshold Public-Key Encryption (DTPKE) to dynamically notarize the tracing process, design non-interactive zero knowledge proofs to achieve public verifiability of notaries, and utilize the Key-Aggregate Searchable Encryption to bridge TAPS and DTPKE so as to awaken the notaries securely and efficiently. In addition, we formalize the definitions and security requirements for DeTAPS. Then we present a concrete construction and formally prove its security and privacy. To evaluate the performance, we build a prototype based on SGX2 and Ethereum.
引用
收藏
页码:2217 / 2230
页数:14
相关论文
共 46 条
[1]   A Smart Digital Twin Enabled Security Framework for Vehicle-to-Grid Cyber-Physical Systems [J].
Ali, Mansoor ;
Kaddoum, Georges ;
Li, Wen-Tai ;
Yuen, Chau ;
Tariq, Muhammad ;
Poor, H. Vincent .
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2023, 18 :5258-5271
[2]  
[Anonymous], 2016, P HARDW ARCH SUPP SE
[3]   Compressed Σ-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures [J].
Attema, Thomas ;
Cramer, Ronald ;
Rambaud, Matthieu .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT IV, 2021, 13093 :526-556
[4]   On the Adaptive Security of the Threshold BLS Signature Scheme [J].
Bacho, Renas ;
Loss, Julian .
PROCEEDINGS OF THE 2022 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, CCS 2022, 2022, :193-207
[5]  
Boldyreva A, 2003, LECT NOTES COMPUT SC, V2567, P31
[6]   Hierarchical identity based encryption with constant size ciphertext [J].
Boneh, D ;
Boyen, X ;
Goh, EJ .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :440-456
[7]   Threshold Signatures with Private Accountability [J].
Boneh, Dan ;
Komlo, Chelsea .
ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT IV, 2022, 13510 :551-581
[8]  
Boudot F, 2000, LECT NOTES COMPUT SC, V1807, P431
[9]   Server-Aided Revocable Attribute-Based Encryption Revised: Multi-User Setting and Fully Secure [J].
Cheng, Leixiao ;
Meng, Fei .
COMPUTER SECURITY - ESORICS 2021, PT II, 2021, 12973 :192-212
[10]   Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage [J].
Cui, Baojiang ;
Liu, Zheli ;
Wang, Lingyu .
IEEE TRANSACTIONS ON COMPUTERS, 2016, 65 (08) :2374-2385