skip to main content
10.1145/3579375.3579389acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacswConference Proceedingsconference-collections
research-article

Demystifying Threshold Elliptic Curve Digital Signature Algorithm for MultiParty Applications

Published:13 March 2023Publication History

ABSTRACT

Elliptic Curve Digital Signature Algorithm (ECDSA) is a crucial authentication component of many modern internet and communication systems. It is used in different domains such as cryptocurrency, IoT, e-health, e-banking, e-governance, etc. Due to the spread of open, distributed and collaborative systems brought by the sharing economy, the surge of interest in generating ECDSA in a distributed manner, i.e. Threshold Signature has grown in recent years. Threshold ECDSA based on multiparty computation (MPC) enables two or more entities of a communication system to generate a signature in a distributed manner. Whereas a subset of t + 1 parties of a group of size n can forge a signature. Any subset of t or less cannot. Threshold ECDSA requires considerable expertise. Thus, in this paper, we provide an overview on how to build a threshold ECDSA scheme in a unified structured way and we describe briefly the different cryptographic building boxes required to provide secure communication between participants, in presence of malicious parties. We also review the state of the art of Threshold ECDSA built by the most recent works and we provide a comparison between the most known schemes that assume a dishonest majority. We finally highlight some challenges and open issues.

References

  1. Jean-Philippe Aumasson, Adrian Hamelink, and Omer Shlomovits. 2020. A Survey of ECDSA Threshold Signing. Cryptology ePrint Archive, Paper 2020/1390. https://eprint.iacr.org/2020/1390 https://eprint.iacr.org/2020/1390.Google ScholarGoogle Scholar
  2. Donald Beaver. 1996. Correlated Pseudorandomness and the Complexity of Private Computations. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (Philadelphia, Pennsylvania, USA) (STOC ’96). Association for Computing Machinery, New York, NY, USA, 479–488. https://doi.org/10.1145/237814.237996Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. R. Blakley and Gregory Kabatiansky. 2011. Secret Sharing Schemes. Springer US, Boston, MA, 1095–1097. https://doi.org/10.1007/978-1-4419-5906-5_389Google ScholarGoogle ScholarCross RefCross Ref
  4. Daniel R. Brown. 2005. Generic Groups, Collision Resistance, and ECDSA. Des. Codes Cryptography 35, 1 (apr 2005), 119–152. https://doi.org/10.1007/s10623-003-6154-zGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ran Canetti, Nikolaos Makriyannis, and Udi Peled. 2020. UC Non-Interactive, Proactive, Threshold ECDSA. Cryptology ePrint Archive, Paper 2020/492. https://eprint.iacr.org/2020/492Google ScholarGoogle Scholar
  6. Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, and Ida Tucker. 2020. Bandwidth-efficient threshold EC-DSA. Cryptology ePrint Archive, Paper 2020/084. https://eprint.iacr.org/2020/084Google ScholarGoogle Scholar
  7. Claude Crépeau. 2011. Commitment. Springer US, Boston, MA, 224–227. https://doi.org/10.1007/978-1-4419-5906-5_239Google ScholarGoogle ScholarCross RefCross Ref
  8. Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, and Nigel P. Smart. 2012. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. In Security and Cryptography for Networks, Ivan Visconti and Roberto De Prisco (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 241–263.Google ScholarGoogle Scholar
  9. Yvo Desmedt. 1988. Society and Group Oriented Cryptography: a New Concept. In Advances in Cryptology — CRYPTO ’87, Carl Pomerance (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 120–127.Google ScholarGoogle Scholar
  10. Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi Shelat. 2018. Secure Two-party Threshold ECDSA from ECDSA Assumptions. In 2018 IEEE Symposium on Security and Privacy (SP). 980–997. https://doi.org/10.1109/SP.2018.00036Google ScholarGoogle ScholarCross RefCross Ref
  11. Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi Shelat. 2019. Threshold ECDSA from ECDSA Assumptions: The Multiparty Case. Cryptology ePrint Archive, Paper 2019/523. https://doi.org/10.1109/SP.2019.00024Google ScholarGoogle ScholarCross RefCross Ref
  12. Paul Feldman. 1987. A practical scheme for non-interactive verifiable secret sharing. In 28th Annual Symposium on Foundations of Computer Science (sfcs 1987). IEEE, 427–438.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Rosario Gennar and Steven Goldfeder. 2019. Fast Multiparty Threshold ECDSA with Fast Trustless Setup. Cryptology ePrint Archive, Paper 2019/114.Google ScholarGoogle Scholar
  14. Rosario Gennaro and Steven Goldfeder. 2020. One Round Threshold ECDSA with Identifiable Abort. Cryptology ePrint Archive, Paper 2020/540. https://eprint.iacr.org/2020/540Google ScholarGoogle Scholar
  15. Rosario Gennaro, Steven Goldfeder, and Arvind Narayanan. 2016. Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security. In Applied Cryptography and Network Security, Mark Manulis, Ahmad-Reza Sadeghi, and Steve Schneider (Eds.). Springer International Publishing, Cham, 156–174.Google ScholarGoogle Scholar
  16. Niv Gilboa. 1999. Two Party RSA Key Generation. In Advances in Cryptology — CRYPTO’ 99, Michael Wiener (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 116–129.Google ScholarGoogle Scholar
  17. Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. 1988. A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17, 2 (apr 1988), 281–308. https://doi.org/10.1137/0217017Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Adam Gągol, Jędrzej Kula, Damian Straszak, and Michał Świętek. 2020. Threshold ECDSA for Decentralized Asset Custody. Cryptology ePrint Archive, Paper 2020/498. https://eprint.iacr.org/2020/498Google ScholarGoogle Scholar
  19. Don Johnson, Alfred Menezes, and Scott Vanstone. 2001. The Elliptic Curve Digital Signature Algorithm (ECDSA). In International Journal of Information Security. https://doi.org/10.1007/s102070100002Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Bachar Kachouh, Khalil Hariss, Layth Sliman, Abed Ellatif Samhat, and Tamim Alsuliman. 2021. Privacy preservation of genome data analysis using homomorphic encryption. Service Oriented Computing and Applications 15, 4 (Dec 2021), 273–287. https://doi.org/10.1007/s11761-021-00326-0Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Jonathan Katz and Yehuda Lindell. 2014. Introduction to Modern Cryptography, Second Edition (2nd ed.). Chapman amp; Hall/CRC. 443–486 pages.Google ScholarGoogle Scholar
  22. Neal Koblitz and Alfred Menezes. 2006. Another Look at Generic Groups. Cryptology ePrint Archive, Paper 2006/230. https://eprint.iacr.org/2006/230Google ScholarGoogle Scholar
  23. David Kravitz. 1993. Digital Signature Algorithm. https://patents.google.com/patent/US5231668A/en US Patent 5,231,668.Google ScholarGoogle Scholar
  24. Yehuda Lindell. 2011. Highly-efficient universally-composable commitments based on the DDH assumption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 446–466.Google ScholarGoogle ScholarCross RefCross Ref
  25. Yehuda Lindell. 2017. Fast Secure Two-Party ECDSA Signing. In Advances in Cryptology – CRYPTO 2017, Jonathan Katz and Hovav Shacham (Eds.). Springer International Publishing, Cham, 613–644.Google ScholarGoogle ScholarCross RefCross Ref
  26. Yehuda Lindell, Ariel Nof, and Samuel Ranellucci. 2018. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. Cryptology ePrint Archive, Paper 2018/987. https://doi.org/10.1145/3243734.3243788Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Philip MacKenzie and Michael K. Reiter. 2001. Two-Party Generation of DSA Signatures. In Advances in Cryptology — CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 137–154.Google ScholarGoogle ScholarCross RefCross Ref
  28. Philip Mackenzie and Michael K. Reiter. 2004. Two-Party Generation of DSA Signatures. International Journal of Information and Security. 2, 3–4 (aug 2004), 218–239.Google ScholarGoogle ScholarCross RefCross Ref
  29. Roberto Metere and Changyu Dong. 2017. Automated Cryptographic Analysis of the Pedersen Commitment Scheme. In Computer Network Security, Jacek Rak, John Bay, Igor Kotenko, Leonard Popyack, Victor Skormin, and Krzysztof Szczypiorski (Eds.). Springer International Publishing, Cham, 275–287.Google ScholarGoogle Scholar
  30. Eduardo Morais, Tommy Koens, Cees van Wijk, and Aleksei Koren. 2019. A Survey on Zero Knowledge Range Proofs and Applications. ArXiv abs/1907.06381(2019).Google ScholarGoogle Scholar
  31. Stefania Loredana Nita and Marius Iulian Mihailescu. 2022. Signature Schemes. Apress, Berkeley, CA, 147–157. https://doi.org/10.1007/978-1-4842-8105-5_11Google ScholarGoogle ScholarCross RefCross Ref
  32. Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology — EUROCRYPT ’99, Jacques Stern (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 223–238.Google ScholarGoogle Scholar
  33. C. P. Schnorr. 1991. Efficient signature generation by smart cards. Journal of Cryptology 4, 3 (1991), 161–174. https://doi.org/10.1007/bf00196725Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (nov 1979), 612–613. https://doi.org/10.1145/359168.359176Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Daniele Venturi. 2015. Zero-knowledge proofs and applications. University of Rome, Lecture Notes.Google ScholarGoogle Scholar
  36. Wikipedia. 2022. Commitment scheme. https://en.wikipedia.org/wiki/Commitment_schemeGoogle ScholarGoogle Scholar
  37. Bitcoin Wikipedia. 2021. Transaction. https://en.bitcoin.it/wiki/Transaction Online,accessed on 6/16/2022.Google ScholarGoogle Scholar
  38. Daniel Davis Wood. 2014. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER.Google ScholarGoogle Scholar

Index Terms

  1. Demystifying Threshold Elliptic Curve Digital Signature Algorithm for MultiParty Applications

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ACSW '23: Proceedings of the 2023 Australasian Computer Science Week
        January 2023
        272 pages
        ISBN:9798400700057
        DOI:10.1145/3579375

        Copyright © 2023 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 March 2023

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate61of141submissions,43%
      • Article Metrics

        • Downloads (Last 12 months)98
        • Downloads (Last 6 weeks)23

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format