skip to main content
10.1145/3372297.3423367acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts

Published: 02 November 2020 Publication History

Abstract

Building on the Gennaro & Goldfeder and Lindell & Nof protocols (CCS "18), we present two threshold ECDSA protocols, for any number of signatories and any threshold, that improve as follows over the state of the art: -- For both protocols, only the last round requires knowledge of the message, and the other rounds can take place in a preprocessing stage, lending to a non-interactive threshold ECDSA protocol. -- Both protocols withstand adaptive corruption of signatories. Furthermore, they include a periodic refresh mechanism and offer full proactive security. -- Both protocols realize an ideal threshold signature functionality within the UC framework, in the global random oracle model, assuming Strong RSA, DDH, semantic security of the Paillier encryption, and a somewhat enhanced variant of existential unforgeability of ECDSA. -- Both protocols achieve accountability by identifying corrupted parties in case of failure to generate a valid signature. The two protocols are distinguished by the round-complexity and the identification process for detecting cheating parties. Namely: -- For the first protocol, signature generation takes only 4 rounds (down from the current state of the art of 8 rounds), but the identification process requires computation and communication that is quadratic in the number of parties. -- For the second protocol, the identification process requires computation and communication that is only linear in the number of parties, but signature generation takes 7 rounds. These properties (low latency, compatibility with cold-wallet architectures, proactive security, identifiable abort and composable security) make the two protocols ideal for threshold wallets for ECDSA-based cryptocurrencies.

Supplementary Material

MOV File (Copy of CCS2020_fpe527_Nikolaos Makriyannis - Andrew Diehl.mov)
Presentation video

References

[1]
Dan Boneh, Rosario Gennaro, and Steven Goldfeder. 2017. Using Level-1 Homomorphic Encryption to Improve Threshold DSA Signatures for Bitcoin Wallet Security. In Progress in Cryptology - LATINCRYPT 2017 - 5th International Conference on Cryptology and Information Security in Latin America, Havana, Cuba, September 20--22, 2017, Revised Selected Papers. 352--377.
[2]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2004. Short Signatures from the Weil Pairing. J. Cryptology, Vol. 17, 4 (2004), 297--319. https://doi.org/10.1007/s00145-004-0314--9
[3]
Fabrice Boudot. 2000. Efficient Proofs that a Committed Number Lies in an Interval. In Advances in Cryptology -- EUROCRYPT 2000, Bart Preneel (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 431--444.
[4]
Ernest F. Brickell, David Chaum, Ivan B. Damgård, and Jeroen van de Graaf. 1988. Gradual and Verifiable Release of a Secret (Extended Abstract). In Advances in Cryptology -- CRYPTO "87, Carl Pomerance (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 156--166.
[5]
Daniel R. L. Brown. 2005. Generic Groups, Collision Resistance, and ECDSA. Des. Codes Cryptogr., Vol. 35, 1 (2005), 119--152. http://www.springerlink.com/index/10.1007/s10623-003--6154-z
[6]
Jan Camenisch and Markus Michels. 1999. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. In Advances in Cryptology - EUROCRYPT "99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2--6, 1999, Proceeding. 107--122. https://doi.org/10.1007/3--540--48910-X_8
[7]
Jan Camenisch and Victor Shoup. 2003. Practical Verifiable Encryption and Decryption of Discrete Logarithms. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17--21, 2003, Proceedings. 126--144. https://doi.org/10.1007/978--3--540--45146--4_8
[8]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14--17 October 2001, Las Vegas, Nevada, USA. 136--145.
[9]
R. Canetti. 2004. Universally composable signature, certification, and authentication. In Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004. 219--233.
[10]
Ran Canetti, Rosario Gennaro, Steven Goldfeder, Nikolaos Makriyannis, and Udi Peled. [n.d.]. UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts. https://eprint.iacr.org/2020.
[11]
Ran Canetti, Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. 1999. Adaptive Security for Threshold Cryptosystems. In Advances in Cryptology - CRYPTO "99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15--19, 1999, Proceedings. 98--115.
[12]
Ran Canetti and Shafi Goldwasser. 1999. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack. In Advances in Cryptology - EUROCRYPT "99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2--6, 1999, Proceeding. 90--106.
[13]
Ran Canetti, Shai Halevi, and Amir Herzberg. 2000. Maintaining Authenticated Communication in the Presence of Break-Ins. J. Cryptology, Vol. 13, 1 (2000), 61--105. https://doi.org/10.1007/s001459910004
[14]
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. 2002. Universally composable two-party and multi-party secure computation. In Proceedings on 34th Annual ACM Symposium on Theory of Computing, May 19--21, 2002, Montré al, Qué bec, Canada. 494--503.
[15]
Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, and Ida Tucker. 2019. Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations. In Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18--22, 2019, Proceedings, Part III. 191--221.
[16]
Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, and Ida Tucker. 2020. Bandwidth-efficient threshold EC-DSA. IACR Cryptology ePrint Archive, Vol. 2020 (2020), 84. https://eprint.iacr.org/2020/084
[17]
Anders P. K. Dalskov, Marcel Keller, Claudio Orlandi, Kris Shrishak, and Haya Shulman. 2019. Securing DNSSEC Keys via Threshold ECDSA From Generic MPC. IACR Cryptology ePrint Archive, Vol. 2019 (2019), 889.
[18]
Ivan Damgård and Maciej Koprowski. 2001. Practical Threshold RSA Signatures without a Trusted Dealer. In Advances in Cryptology - EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6--10, 2001, Proceeding. 152--165.
[19]
Ivan Damgård, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, and Michael Bæksvang Østergård. 2020. Fast Threshold ECDSA with Honest Majority. Cryptology ePrint Archive, Report 2020/501. https://eprint.iacr.org/2020/501.
[20]
Yvo Desmedt. 1987. Society and Group Oriented Cryptography: A New Concept. In Advances in Cryptology - CRYPTO "87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16--20, 1987, Proceedings. 120--127. https://doi.org/10.1007/3--540--48184--2_8
[21]
Yvo Desmedt and Yair Frankel. 1989. Threshold Cryptosystems. In Advances in Cryptology - CRYPTO "89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20--24, 1989, Proceedings. 307--315. https://doi.org/10.1007/0--387--34805-0_28
[22]
Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi shelat. 2018. Secure Two-party Threshold ECDSA from ECDSA Assumptions. 2018 IEEE Symposium on Security and Privacy (SP) (2018).
[23]
Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi Shelat. 2019. Threshold ECDSA from ECDSA Assumptions: The Multiparty Case. In 2019 IEEE Symposium on Security and Privacy, SP 2019, San Francisco, CA, USA, May 19--23, 2019. 1051--1066. https://doi.org/10.1109/SP.2019.00024
[24]
Marc Fischlin. 2005. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors. In Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14--18, 2005, Proceedings. 152--168. https://doi.org/10.1007/11535218_10
[25]
Eiichiro Fujisaki and Tatsuaki Okamoto. 1997. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology -- CRYPTO "97, Burton S. Kaliski (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 16--30.
[26]
Rosario Gennaro and Steven Goldfeder. 2018. Fast Multiparty Threshold ECDSA with Fast Trustless Setup. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. 1179--1194. https://doi.org/10.1145/3243734.3243859
[27]
Rosario Gennaro, Steven Goldfeder, and Arvind Narayanan. 2016. Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security. In Applied Cryptography and Network Security - 14th International Conference, ACNS 2016, Guildford, UK, June 19--22, 2016. Proceedings. 156--174.
[28]
Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. 2001. Robust Threshold DSS Signatures. Inf. Comput., Vol. 164, 1 (2001), 54--84. https://doi.org/10.1006/inco.2000.2881
[29]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA. 218--229.
[30]
Shafi Goldwasser and Yehuda Lindell. 2005. Secure Multi-Party Computation without Agreement. J. Cryptology, Vol. 18, 3 (2005), 247--287. https://doi.org/10.1007/s00145-005-0319-z
[31]
Adam G"gol and Damian Straszak. 2020. Threshold ECDSA for Decentralized Asset Custody. Cryptology ePrint Archive, Report 2020/498. https://eprint.iacr.org/2020/498.
[32]
Amir Herzberg, Stanislaw Jarecki, Hugo Krawczyk, and Moti Yung. 1995. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage. In Advances in Cryptology - CRYPTO "95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27--31, 1995, Proceedings. 339--352.
[33]
Stanislaw Jarecki and Josh Olsen. 2008. Proactive RSA with Non-interactive Signing. In Financial Cryptography and Data Security, 12th International Conference, FC 2008, Cozumel, Mexico, January 28--31, 2008, Revised Selected Papers. 215--230.
[34]
Yashvanth Kondi, Bernardo Magri, Claudio Orlandi, and Omer Shlomovits. 2019. Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices. IACR Cryptology ePrint Archive, Vol. 2019 (2019), 1328. https://eprint.iacr.org/2019/1328
[35]
D.W. Kravitz. 1993. Digital signature algorithm. US Patent 5231668A.
[36]
Yehuda Lindell. 2017. Fast Secure Two-Party ECDSA Signing. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20--24, 2017, Proceedings, Part II. 613--644. https://doi.org/10.1007/978--3--319--63715-0_21
[37]
Yehuda Lindell, Ariel Nof, and Samuel Ranellucci. 2018. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 987. https://eprint.iacr.org/2018/987
[38]
Yehuda Lindell and Guy Pe"er. 2020 a. Multiparty computation for approving digital transaction by utilizing groups of key shares. US Patent 20200084048A1.
[39]
Yehuda Lindell and Guy Pe"er. 2020 b. Multiparty computation of a digital signature of a transaction with advanced approval system. US Patent 20200084049A1.
[40]
Philip D. MacKenzie and Michael K. Reiter. 2004. Two-party generation of DSA signatures. Int. J. Inf. Sec., Vol. 2, 3--4 (2004), 218--239. https://doi.org/10.1007/s10207-004-0041-0
[41]
National Institute of Standards and Technology. 2013. Digital Signature Standard (DSS). Federal Information Processing Publication 186--4. https://doi.org/10.6028/NIST.FIPS.186--4
[42]
Rafail Ostrovsky and Moti Yung. 1991. How to Withstand Mobile Virus Attacks (Extended Abstract). In Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, Montreal, Quebec, Canada, August 19--21, 1991. 51--59. https://doi.org/10.1145/112600.112605
[43]
Claus-Peter Schnorr. 1991. Efficient Signature Generation by Smart Cards. J. Cryptology, Vol. 4, 3 (1991), 161--174. https://doi.org/10.1007/BF00196725
[44]
Victor Shoup. 2000. Practical Threshold Signatures. In Advances in Cryptology - EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14--18, 2000, Proceeding. 207--220.
[45]
Victor Shoup and Rosario Gennaro. 2002. Securing Threshold Cryptosystems against Chosen Ciphertext Attack. J. Cryptology, Vol. 15, 2 (2002), 75--96. https://doi.org/10.1007/s00145-001-0020--9

Cited By

View all

Index Terms

  1. UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      CCS "20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
      October 2020
      2180 pages
      ISBN:9781450370899
      DOI:10.1145/3372297
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 02 November 2020

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. ECDSA
      2. adaptive security
      3. blockchain
      4. composability
      5. cryptocurrencies
      6. malicious adversaries
      7. security with abort
      8. signatures
      9. threshold cryptography

      Qualifiers

      • Research-article

      Conference

      CCS "20
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS "25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)145
      • Downloads (Last 6 weeks)24
      Reflects downloads up to 21 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)Improved Universal Thresholdizer from Iterative Shamir Secret SharingJournal of Cryptology10.1007/s00145-024-09536-z38:1Online publication date: 13-Jan-2025
      • (2024)Engineering a backdoored bitcoin walletProceedings of the 18th USENIX Conference on Offensive Technologies10.5555/3696933.3696941(89-100)Online publication date: 12-Aug-2024
      • (2024)Key Backup and Recovery for Resilient DID EnvironmentMathematics10.3390/math1206083012:6(830)Online publication date: 12-Mar-2024
      • (2024)A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETsFuture Internet10.3390/fi1609032816:9(328)Online publication date: 9-Sep-2024
      • (2024)Designated confirmer threshold signature and its applications in blockchainsCybersecurity10.1186/s42400-024-00256-27:1Online publication date: 20-Dec-2024
      • (2024)Direct Range Proofs for Paillier Cryptosystem and Their ApplicationsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690261(899-913)Online publication date: 2-Dec-2024
      • (2024)Fast Two-party Threshold ECDSA with Proactive SecurityProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670387(1567-1580)Online publication date: 2-Dec-2024
      • (2024)Practical Key-Extraction Attacks in Leading MPC WalletsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670359(3053-3064)Online publication date: 2-Dec-2024
      • (2024)Non-interactive VSS using Class Groups and Application to DKGProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670312(4286-4300)Online publication date: 2-Dec-2024
      • (2024)Accountable and Secure Threshold EdDSA Signature and Its ApplicationsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.342884819(7033-7046)Online publication date: 2024
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media