• Overview of Chinese core journals
  • Chinese Science Citation Database(CSCD)
  • Chinese Scientific and Technological Paper and Citation Database (CSTPCD)
  • China National Knowledge Infrastructure(CNKI)
  • Chinese Science Abstracts Database(CSAD)
  • JST China
  • SCOPUS
YAN Meng, MA Changshe. An Efficient Threshold Scheme for Two-party ECDSA[J]. Journal of South China Normal University (Natural Science Edition), 2022, 54(4): 121-128. DOI: 10.6054/j.jscnun.2022066
Citation: YAN Meng, MA Changshe. An Efficient Threshold Scheme for Two-party ECDSA[J]. Journal of South China Normal University (Natural Science Edition), 2022, 54(4): 121-128. DOI: 10.6054/j.jscnun.2022066

An Efficient Threshold Scheme for Two-party ECDSA

More Information
  • Received Date: April 22, 2021
  • Available Online: September 21, 2022
  • An efficient two-party ECDSA threshold scheme is proposed to fix the problems of existing threshold ECDSA schemes, e.g., some signature protocols having too much computation overhead or too many interaction rounds, leading to low signature efficiency, and some signature protocols having OT (oblivious transfer) to replace the Paillier homomorphic encryption technology, increasing the communication cost by thousands of times. The scheme divides the signature private key into two parts to be kept by two parties respectively. Using the homomorphic encryption technology, each collaborative signature requires both users to participate in the signature process at the same time. In addition, the signature phase is divided into the offline precomputation phase and the online signature phase. Most of the computation is completed in advance in the offline precomputation phase. The online signature phase is efficient and fast, which improves the signature efficiency. The correctness analysis and security proof of the scheme are given, and the two ECDSA schemes proposed by Lindell and this current scheme are compared in terms of theoretical analysis. The results show that the scheme avoids the expensive homomorphic operation in the online signature phase and has the advantages of high signature efficiency, low communication cost, less interaction rounds and higher practicability.
  • [1]
    SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613. doi: 10.1145/359168.359176
    [2]
    DESMEDT Y, FRANKEL Y. Threshold cryptosystems[C]//Proceedings of 89th Annual International Cryptology Conference. Berlin: Springer, 1989: 307-315.
    [3]
    SHOUP V, GENNARO R. Securing threshold cryptosystems against chosen ciphertext attack[J]. Journal of Cryptology, 2002, 15(2): 75-96. doi: 10.1007/s00145-001-0020-9
    [4]
    FOUQUE P, POUPARD G, STERN J. Sharing decryption in the context of voting or lotteries[C]//Proceedings of Financial Cryptography—FC 2000. Berlin: Springer, 2000: 90-104.
    [5]
    GENNARO R, GOLDFEDER S, NARAYANAN A. Threshold-optimal DSA/ECDSA signatures and an application to Bitcoin wallet security[C]//Proceedings of 16th International Conference on Applied Cryptography and Network Security. Berlin: Springer, 2016: 156-174.
    [6]
    JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm(ECDSA)[J]. International Journal of Information Security, 2001, 1(1): 36-63. doi: 10.1007/s102070100002
    [7]
    GENNARO R, JARECKI S, KRAWCZYK H, et al. Robust threshold DSS signatures[C]//Proceedings of 98th International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1996: 354-371.
    [8]
    MACKENZIE P, REITER M K. Two-party generation of DSA signatures[C]//Proceedings of 21st Annual International Cryptology Conference. Berlin: Springer, 2001: 137-154.
    [9]
    BONEH D, GENNARO R, GOLDFEDER S. Using level-1 homomorphic encryption to improve threshold DSA signatures for Bitcoin wallet security[C]//Proceedings of the 5th International Conference on Cryptology and Information Security in Latin America. Berlin: Springer, 2017: 352-377.
    [10]
    LINDELL Y. Fast secure two-party ECDSA signing[C]//Proceedings of 37th Annual International Cryptology Conference. Berlin: Springer, 2017: 613-644.
    [11]
    DOERNER J, KONDI Y, LEE E, et al. Secure two-party threshold ECDSA from ECDSA assumptions[C]//Proceedings of 2018 IEEE Symposium on Security and Privacy (SP). San Francisco: IEEE, 2018: 980-997.
    [12]
    CHOU T, ORLANDI C. The simplest protocol for oblivious transfer[C]//Proceedings of the 1st International Confe-rence on Cryptology and Information Security in Latin America. Berlin: Springer, 2015: 40-58
    [13]
    KELLER M, ORSINI E, SCHOLL P. Actively secure OT extension with optimal overhead[C]//Proceedings of 35th Annual Cryptology Conference. Berlin: Springer, 2015: 724-741.
    [14]
    王婧, 吴黎兵, 罗敏, 等. 安全高效的两方协同ECDSA签名方案[J]. 通信学报, 2021, 42(2): 12-25. https://www.cnki.com.cn/Article/CJFDTOTAL-TXXB202102002.htm

    WANG J, WU L B, LUO M, et al. Secure and efficient two-party ECDSA signature scheme[J]. Journal on Communications, 2021, 42(2): 12-25. https://www.cnki.com.cn/Article/CJFDTOTAL-TXXB202102002.htm
    [15]
    PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]//Proceedings of 99th International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1999: 223-238.
    [16]
    DESMEDT Y, FRANKEL Y. Shared generation of authenticators and signatures(extended abstract)[C]//Advances in Cryptology—CRYPTO'91. Berlin: Springer, 1991: 457-469.
  • Cited by

    Periodical cited type(2)

    1. 周伟,丁雪莹,谢志强. 考虑柔性设备加工能力的综合调度算法. 华南师范大学学报(自然科学版). 2024(02): 110-118 .
    2. 胡欣,沈伟,李伟,王兴龙,陈逸君. 基于改进边缘算法的通信光缆设备智能检测技术研究. 粘接. 2024(10): 140-144 .

    Other cited types(0)

Catalog

    Article views PDF downloads Cited by(2)

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return