Skip to main content

TVES: Threshold Verifiably Encrypted Signature and Its Applications

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14526))

Included in the following conference series:

  • 116 Accesses

Abstract

Verifiably Encrypted Signature (VES) is useful to enable fair exchange in online contract signing. This cryptographic primitive introduces the adjudicator, a trusted third party, to keep the signature a secret but verifiable. The ordinary signature can be revealed at a later stage. In this paper, we propose Threshold Verifiably Encrypted Signature (TVES), which applies threshold cryptography to both signer and adjudicator parties to decentralize the adjudicator’s power and achieve better fairness in multiparty contract signing where participants do not trust each other. We give TVES’s definition and security notions, then present a concrete construction from bilinear pairings based on BLS short signature scheme and analyze its security and performance. We also show a practical application of TVES in the multiparty contract signing and exchange scenario.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for fair exchange. In: Proceedings of the 4th ACM Conference on Computer and Communications Security. pp. 7–17. CCS ’97, Association for Computing Machinery, New York, NY, USA (1997). ch110sps1145sps266420sps266426

    Google Scholar 

  2. Bacho, R., Loss, J.: On the adaptive security of the threshold BLS signature scheme. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. pp. 193–207. CCS ’22, Association for Computing Machinery, New York, NY, USA (2022). ch110sps1145sps3548606sps3560656

    Google Scholar 

  3. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.: A fair protocol for signing contracts. IEEE Trans. Inf. Theory 36(1), 40–46 (1990). https://doi.org/10.1109/18.50372

    Article  MathSciNet  Google Scholar 

  4. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In: Desmedt, Y.G. (ed.) Public Key Cryptography — PKC 2003, pp. 31–46. Springer Berlin Heidelberg, Berlin, Heidelberg (2002). ch110sps1007sps3sps540sps36288sps6sps3

    Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) Advances in Cryptology — CRYPTO 2001, pp. 213–229. Springer Berlin Heidelberg, Berlin, Heidelberg (2001). ch110sps1007sps3sps540sps44647sps8sps13

    Google Scholar 

  6. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) Advances in Cryptology — EUROCRYPT 2003, pp. 416–432. Springer Berlin Heidelberg, Berlin, Heidelberg (2003). ch110sps1007sps3sps540sps39200sps9sps26

    Google Scholar 

  7. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  8. Desmedt, Y.: Society and Group Oriented Cryptography: a New Concept. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 120–127. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_8

    Chapter  Google Scholar 

  9. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_28

    Chapter  Google Scholar 

  10. Desmedt, Y., Frankel, Y.: Shared generation of authenticators and signatures. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 457–469. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_37

    Chapter  Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985). https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  Google Scholar 

  12. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), pp. 427–438 (1987). 10.1109/SFCS.1987.4

    Google Scholar 

  13. Gennaro, R., Goldfeder, S., Narayanan, A.: Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security. In: Manulis, M., Sadeghi, A.R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 156–174. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_9

    Chapter  Google Scholar 

  14. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Robust Threshold DSS Signatures. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 354–371. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_31

    Chapter  Google Scholar 

  15. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptology 20(1), 51–83 (2007). ch110sps1007spss00145sps006sps0347sps3

    Google Scholar 

  16. Goldfeder, S., Gennaro, R., Kalodner, H., Bonneau, J., Kroll, J.A., Felten, E.W., Narayanan, A.: Securing bitcoin wallets via a new DSA/ECDSA threshold signature scheme (2015). http://stevengoldfeder.com/papers/threshold_sigs.pdf

  17. Gorantla, M.C., Saxena, A.: Verifiably encrypted signature scheme with threshold adjudication. Cryptology ePrint Archive, Paper 2006/343 (2006), https://eprint.iacr.org/2006/343

  18. Groth, J.: Fully anonymous group signatures without random oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164–180. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_10

    Chapter  Google Scholar 

  19. Harn, L.: Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEE Proceedings - Comput. Digital Tech. 141, 307–313 (1994)

    Google Scholar 

  20. Joux, A.: A one round protocol for tripartite Diffie–Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000). https://doi.org/10.1007/10722028_23

    Chapter  Google Scholar 

  21. Komlo, C., Goldberg, I.: FROST: Flexible Round-Optimized Schnorr Threshold Signatures. In: Dunkelman, O., Jacobson, Jr., M.J., O’Flynn, C. (eds.) SAC 2020. LNCS, vol. 12804, pp. 34–65. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81652-0_2

    Chapter  Google Scholar 

  22. Lu, X., Yin, W., Zhang, P.: Lattice-based verifiably encrypted signature scheme without gaussian sampling for privacy protection in blockchain. Sustainability 14(21) (2022). 10.3390/su142114225

    Google Scholar 

  23. Lynn, B.: On the implementation of pairing-based cryptosystems (2007). http://crypto.stanford.edu/pbc/thesis.pdf

  24. Lynn, B.: PBC library - the pairing-based cryptography library (2013). https://crypto.stanford.edu/pbc/

  25. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  26. Pedersen, T.P.: Non-Interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  27. Ray, I., Ray, I., Natarajan, N.: An anonymous and failure resilient fair-exchange e-commerce protocol. Decis. Support Syst. 39(3), 267–292 (2005). https://doi.org/10.1016/j.dss.2003.10.011

    Article  Google Scholar 

  28. van Tilborg, H.C.A., Jajodia, S. (eds.): Encyclopedia of Cryptography and Security. Springer, Boston, MA (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Book  Google Scholar 

  29. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (Nov 1979). ch110sps1145sps359168sps359176

    Google Scholar 

  30. Shao, Z., Gao, Y.: Certificate-based verifiably encrypted RSA signatures. Trans. Emerg. Telecommun. Technol. 26(2), 276–289 (2015). ch110sps1002spsettsps2607

    Google Scholar 

  31. Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_15

    Chapter  Google Scholar 

  32. Stathakopoulou, C., Cachin, C.: Threshold signatures for blockchain systems. Tech. rep., Swiss Federal Institute of Technology (2017). https://dominoweb.draco.res.ibm.com/reports/rz3910.pdf

  33. Takaragi, K., Miyazaki, K., Takahashi, M., et al.: A threshold digital signature issuing scheme without secret communication. IEEE P1363 Study 154 (2000)

    Google Scholar 

  34. Tan, C.H.: Key substitution attacks on provably secure short signature schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88(2), 611–612 (2005). https://doi.org/10.1093/ietfec/e88-a.2.611

    Article  Google Scholar 

  35. Yang, X., Lau, W.F., Ye, Q., Au, M.H., Liu, J.K., Cheng, J.: Practical escrow protocol for bitcoin. IEEE Trans. Inf. Forensics Secur. 15, 3023–3034 (2020). https://doi.org/10.1109/TIFS.2020.2976607

    Article  Google Scholar 

  36. Yang, X., Liu, M., Au, M.H., Luo, X., Ye, Q.: Efficient verifiably encrypted ECDSA-like signatures and their applications. IEEE Trans. Inf. Forensics Secur. 17, 1573–1582 (2022). https://doi.org/10.1109/TIFS.2022.3165978

    Article  Google Scholar 

  37. Zhang, F., Safavi-Naini, R., Susilo, W.: Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 191–204. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-24582-7_14

    Chapter  Google Scholar 

  38. Zhang, F., Safavi-Naini, R., Susilo, W.: An Efficient Signature Scheme from Bilinear Pairings and Its Applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_20

    Chapter  Google Scholar 

  39. Zhou, J., Deng, R., Bao, F.: Some remarks on a fair exchange protocol. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 46–57. Springer, Heidelberg (2000). https://doi.org/10.1007/978-3-540-46588-1_4

    Chapter  Google Scholar 

Download references

Acknowledgement

This work is supported by the National R &D Key Program of China under Grant 2022YFB2701500 and the National Natural Science Foundation of China (No. 62272491).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, C., Tian, H., Zhang, F. (2024). TVES: Threshold Verifiably Encrypted Signature and Its Applications. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14526. Springer, Singapore. https://doi.org/10.1007/978-981-97-0942-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0942-7_1

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0941-0

  • Online ISBN: 978-981-97-0942-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics