skip to main content
10.1145/3243734.3243788acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody

Published:15 October 2018Publication History

ABSTRACT

ECDSA is a standardized signing algorithm that is widely used in TLS, code signing, cryptocurrency and more. Due to its importance, the problem of securely computing ECDSA in a distributed manner (known as threshold signing) has received considerable interest. However, despite this interest, there is still no full threshold solution for more than 2 parties (meaning that any t -out-of- n parties can sign, security is preserved for any t-1 or fewer corrupted parties, and tłeq n can be any value thus supporting an honest minority) that has practical key distribution. This is due to the fact that all previous solutions for this utilize Paillier homomorphic encryption, and efficient distributed Paillier key generation for more than two parties is not known. In this paper, we present the first truly practical full threshold ECDSA signing protocol that has both fast signing and fast key distribution. This solves a years-old open problem, and opens the door to practical uses of threshold ECDSA signing that are in demand today. One of these applications is the construction of secure cryptocurrency wallets (where key shares are spread over multiple devices and so are hard to steal) and cryptocurrency custody solutions (where large sums of invested cryptocurrency are strongly protected by splitting the key between a bank/financial institution, the customer who owns the currency, and possibly a third-party trustee, in multiple shares at each). There is growing practical interest in such solutions, but prior to our work these could not be deployed today due to the need for distributed key generation.

Skip Supplemental Material Section

Supplemental Material

p1837-nof.mp4

mp4

342 MB

References

  1. O. Blazy, C. Chevalier, D. Pointcheval and D. Vergnaud.Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. In ACNS 2013, Springer (LNCS 7954), pages 534--551, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. . Boyd. Digital Multisignatures. In Cryptography and Coding, pages 241--246, 1986.Google ScholarGoogle Scholar
  3. D. Boneh, R. Gennaro and S. Goldfeder. Using Level-1 Homomorphic Encryption To Improve Threshold DSA Signatures For Bitcoin Wallet Security In Latincrypt 2017.Google ScholarGoogle Scholar
  4. . Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143--202, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. . Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136--145, 2001. Full version available at http://eprint.iacr.org/2000/067. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. T. Chou and C. Orlandi.The Simplest Protocol for Oblivious Transfer. In LATINCRYPT 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R.A. Croft and S.P. Harris. Public-Key Cryptography and Reusable Shared Secrets. In Cryptography and Coding, pages 189--201, 1989.Google ScholarGoogle Scholar
  8. Y. Desmedt. Society and Group Oriented Cryptography: A New Concept. In CRYPTO'87, Springer (LNCS 293), pages 120--127, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. Desmedt and Y. Frankel. Threshold Cryptosystems. In CRYPTO'89, Springer (LNCS 435), pages 307--315, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Doerner, Y. Kondi, E. Lee and a. shelat.Secure Two-party Threshold ECDSA from ECDSA Assumptions, In the 39th IEEE Symposium on Security and Privacy, 2018.Google ScholarGoogle Scholar
  11. A. Fiat and A. Shamir:How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO 1986, Springer (LNCS 263), pages 186--194, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. T. Frederiksen, Y. Lindell, V. Osheter and B. Pinkas.Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries. To appear at CRYPTO 2018.Google ScholarGoogle Scholar
  13. E. Fujisaki.Improving Practical UC-Secure Commitments Based on the DDH Assumption. In SCN 2016, Springer (LNCS 9841), pages 257--272, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Robust Threshold DSS Signatures. In EUROCRYPT'96, Springer (LNCS 1070), pages 354--371, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Gennaro, S. Goldfeder and A. Narayanan:Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security. In ACNS 2016, pages 156--174, 2016.Google ScholarGoogle Scholar
  16. R. Gennaro and S. Goldfeder. Fast Multiparty Threshold ECDSA with Fast Trustless Setup. In ACM CCS 2018 (this proceedings). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. N. Gilboa. Two Party RSA Key Generation. In CRYPTO 1999, Springer (LNCS 1666), pages 116--129, 1999 Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. S. Goldberg, L. Reyzin, O. Sagga and F. Baldimtsi. Certifying RSA Public Keys with an Efficient NIZK. Cryptology ePrint Archive: Report 2018/057, 2018.Google ScholarGoogle Scholar
  19. . Goldfeder. Personal communication, April 2018.Google ScholarGoogle Scholar
  20. O. Goldreich. Foundations of Cryptography: Volume 2 -- Basic Applications. Cambridge University Press, 2004. Google ScholarGoogle ScholarCross RefCross Ref
  21. S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. Journal of Cryptology, 18(3):247--287, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. C. Hazay and Y. Lindell. Efficient Secure Two-Party Protocols: Techniques and Constructions. Springer, November 2010. Google ScholarGoogle ScholarCross RefCross Ref
  23. M. Keller, E. Orsini, and P. Scholl. Actively Secure OT Extension With Optimal Overhead. In CRYPTO 2015, Springer (LNCS 9215), 724--741, 2015.Google ScholarGoogle Scholar
  24. Y. Lindell.Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption. In EUROCRYPT 2011, Springer (LNCS 6632), pages 446--466, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Lindell.Fast Secure Two-Party ECDSA Signing. In CRYPTO 2017, Springer (LNCS 10402), pages 613--644, 2017.Google ScholarGoogle Scholar
  26. P.D. MacKenzie and M.K. Reiter.Two-party generation of DSA signatures. International Journal of Information Security, 2(3--4):218--239, 2004. An extended abstract appeared at CRYPTO 2001.Google ScholarGoogle ScholarCross RefCross Ref
  27. S. Micali, R. Pass and A. Rosen. Input-Indistinguishable Computation. In the 47th FOCS, pages 367--378, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. P. Paillier. Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT'99, Springer (LNCS 1592), pages 223--238, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. C.P. Schnorr. Efficient Identification and Signatures for Smart Cards. In CRYPTO 1989, Springer (LNCS 435), pages 239--252, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. V. Shoup. Practical Threshold Signatures. In EUROCRYPT 2000, Springer (LNCS 1807), pages 207--220, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. V. Shoup and R. Gennaro.Securing Threshold Cryptosystems against Chosen Ciphertext Attack. In EUROCRYPT 1998, Springer (LNCS 1403), pages 1--16, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  32. Porticor, www.porticor.com.Google ScholarGoogle Scholar
  33. Unbound Tech, www.unboundtech.com.Google ScholarGoogle Scholar
  34. Sepior, www.sepior.com.Google ScholarGoogle Scholar

Index Terms

  1. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
      October 2018
      2359 pages
      ISBN:9781450356930
      DOI:10.1145/3243734

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 15 October 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '18 Paper Acceptance Rate134of809submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader