UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts

被引:70
作者
Canetti, Ran [1 ]
Gennaro, Rosario [2 ]
Goldfeder, Steven [3 ]
Makriyannis, Nikolaos [4 ]
Peled, Udi [4 ]
机构
[1] Brown Univ, Providence, RI 02912 USA
[2] CUNY City Coll, New York, NY USA
[3] Cornell Tech, Offchain Labs, New York, NY USA
[4] Fireblocks, New York, NY USA
来源
CCS '20: PROCEEDINGS OF THE 2020 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY | 2020年
关键词
ECDSA; adaptive security; composability; signatures; threshold cryptography; blockchain; cryptocurrencies; ZERO-KNOWLEDGE; COMMUNICATION; NUMBER; PROOFS; SECURE;
D O I
10.1145/3372297.3423367
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Building on the Gennaro & Goldfeder and Lindell & Nof protocols (CCS '18), we present two threshold ECDSA protocols, for any number of signatories and any threshold, that improve as follows over the state of the art: - For both protocols, only the last round requires knowledge of the message, and the other rounds can take place in a preprocessing stage, lending to a non-interactive threshold ECDSA protocol. - Both protocols withstand adaptive corruption of signatories. Furthermore, they include a periodic refresh mechanism and offer full proactive security. - Both protocols realize an ideal threshold signature functionality within the UC framework, in the global random oracle model, assuming Strong RSA, DDH, semantic security of the Paillier encryption, and a somewhat enhanced variant of existential unforgeability of ECDSA. - Both protocols achieve accountability by identifying corrupted parties in case of failure to generate a valid signature. The two protocols are distinguished by the round-complexity and the identification process for detecting cheating parties. Namely: - For the first protocol, signature generation takes only 4 rounds (down from the current state of the art of 8 rounds), but the identification process requires computation and communication that is quadratic in the number of parties. - For the second protocol, the identification process requires computation and communication that is only linear in the number of parties, but signature generation takes 7 rounds. These properties ( low latency, compatibility with cold-wallet architectures, proactive security, identifiable abort and composable security) make the two protocols ideal for threshold wallets for ECDSA-based cryptocurrencies.
引用
收藏
页码:1769 / 1787
页数:19
相关论文
共 45 条
[1]   Short signatures from the Weil pairing [J].
Boneh, D ;
Lynn, B ;
Shacham, H .
JOURNAL OF CRYPTOLOGY, 2004, 17 (04) :297-319
[2]  
Boneh D., 2017, PROGR CRYPTOLOGY LAT, P352
[3]  
Boudot F, 2000, LECT NOTES COMPUT SC, V1807, P431
[4]  
BRICKELL EF, 1988, LECT NOTES COMPUT SC, V293, P156
[5]   Generic groups, collision resistance, and ECDSA [J].
Brown, DRL .
DESIGNS CODES AND CRYPTOGRAPHY, 2005, 35 (01) :119-152
[6]  
Camenisch J, 2003, LECT NOTES COMPUT SC, V2729, P126
[7]  
Camenisch J, 1999, LECT NOTES COMPUT SC, V1592, P107
[8]   Universally composable security: A new paradigm for cryptographic protocols [J].
Canetti, R .
42ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2001, :136-145
[9]   Universally composable signature, certification, and authentication [J].
Canetti, R .
17TH IEEE COMPUTER SECURITY FOUNDATIONS WORKSHOP, PROCEEDINGS, 2004, :219-233
[10]  
Canetti R., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P98