Abstract
Forward-secure threshold signatures are useful to mitigate the damage of secret key exposure. Constructions based on bilinear pairings are particularly interesting because they achieve shorter signatures than RSA-based constructions.
We construct a forward-secure threshold signature scheme based on bilinear pairings. Compared to existing schemes, our scheme is much more efficient since it has a non-interactive key update and signing procedure. Additionally, our scheme does not require a trusted dealer and has optimal resilience as well as small signatures. Our scheme is the first one which achieves all of these and that can also be implemented on standardized curves.
We prove our scheme EUF-CMA secure against adaptive malicious adversaries. Our technical approach is a combination of the forward-secure single user signature scheme by Drijvers and Neven with a slightly modified version of the distributed key generation protocol by Gennaro et al. This modified version allows the participating parties to adjust their secret key shares in a forward secure way.
R. Kurek—Supported by the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme, grant agreement 802823, and by the German Research Foundation (DFG) within the Collaborative Research Center “On-The-Fly Computing” (SFB 901/3).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
The term “non-interactive” stems from the fact that users are able to deliver valid signature shares without interacting with each other. The communication round we count here is still there.
- 2.
An adaptive adversary can corrupt the parties at any time. A malicious adversary is allowed to divert from the protocol in any possible fashion.
- 3.
A mobile adversary can switch between the parties it corrupts. For a proper overview see [1].
- 4.
Note that this case is only possible for time periods \(t> 0\), i.e. after KeyGen had finished. Else, the adversary would have no way to win the security experiment.
- 5.
For comparison of the concrete sizes we refer to the common recommendations: https://www.keylength.com/.
References
Abdalla, M., Miner, S., Namprempre, C.: Forward-secure threshold signature schemes. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 441–456. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45353-9_32
Abdalla, M., Reyzin, L.: A new forward-secure digital signature scheme. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 116–129. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_10
Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431–448. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_28
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, New York, NY, USA, pp. 62–73. ACM (1993)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC (1988)
Boyd, C.: Digital multisignatures. In: Cryptography and Coding, pp. 241–246 (1986)
Chow, S.S.M., Go, H.W., Hui, L.C.K., Yiu, S.-M.: Multiplicative forward-secure threshold signature scheme. Int. J. Netw. Secur. 7, 397–403 (2008)
Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_28
Drijvers, M., Neven, G.: Forward-secure multi-signatures. Cryptology ePrint Archive, Report 2019/261 (2019). http://eprint.iacr.org/2019/261
Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20, 51–83 (2007). https://doi.org/10.1007/s00145-006-0347-3
Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” indentity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_16
Herzberg, A., Jakobsson, M., Jarecki, S., Krawczyk, H., Yung, M.: Proactive public key and signature systems. In: Proceedings of the ACM Conference on Computer and Communications Security, January 1997
Herzberg, A., Jarecki, S., Krawczyk, H., Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 339–352. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_27
Krawczyk, H.: Simple forward-secure signatures from any signature scheme. In: Proceedings of the 7th ACM Conference on Computer and Communications Security, CCS 2000, New York, NY, USA, pp. 108–115. ACM (2000)
Libert, B., Joye, M., Yung, M.: Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares. Theor. Comput. Sci. 645, 1–24 (2016)
Libert, B., Yung, M.: Adaptively secure non-interactive threshold cryptosystems. Theor. Comput. Sci. 478, 76–100 (2013)
Liu, L.-S., Chu, C.-K., Tzeng, W.-G.: A threshold GQ signature scheme. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 137–150. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45203-4_11
Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks (extended abstract). In: Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, PODC 1991, New York, NY, USA, pp. 51–59. ACM (1991)
Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)
Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_15
Tzeng, W.-G., Tzeng, Z.-J.: Robust forward-secure signature schemes with proactive security. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 264–276. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_19
Wang, H., Qiu, G., Feng, D., Xiao, G.-Z.: Cryptanalysis of Tzeng-Tzeng forward-secure signature schemes. IEICE Trans. 89-A, 822–825 (2006)
Yu, J., Kong, F.: Forward secure threshold signature scheme from bilinear pairings. In: Wang, Y., Cheung, Y., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 587–597. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74377-4_61
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2020 Springer Nature Switzerland AG
About this paper
Cite this paper
Kurek, R. (2020). Efficient Forward-Secure Threshold Signatures. In: Aoki, K., Kanaoka, A. (eds) Advances in Information and Computer Security. IWSEC 2020. Lecture Notes in Computer Science(), vol 12231. Springer, Cham. https://doi.org/10.1007/978-3-030-58208-1_14
Download citation
DOI: https://doi.org/10.1007/978-3-030-58208-1_14
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-58207-4
Online ISBN: 978-3-030-58208-1
eBook Packages: Computer ScienceComputer Science (R0)