首页> 外文会议>IEEE Symposium on Security and Privacy >Threshold ECDSA from ECDSA Assumptions: The Multiparty Case
【24h】

Threshold ECDSA from ECDSA Assumptions: The Multiparty Case

机译:来自ECDSA假设的阈值ECDSA:多方案例

获取原文

摘要

Cryptocurrency applications have spurred a resurgence of interest in the computation of ECDSA signatures using threshold protocols---that is, protocols in which the signing key is secret-shared among n parties, of which any subset of size t must interact in order to compute a signature. Among the resulting works to date, that of Doerner et al. requires the most natural assumptions while also achieving the best practical signing speed. It is, however, limited to the setting in which the threshold is two. We propose an extension of their scheme to arbitrary thresholds, and prove it secure against a malicious adversary corrupting up to one party less than the threshold under only the Computational Diffie-Hellman assumption in the Random Oracle model, an assumption strictly weaker than those under which ECDSA is proven. Whereas the best current schemes for threshold-two ECDSA signing use a Diffie-Hellman Key Exchange to calculate each signature's nonce, a direct adaptation of this technique to a larger threshold t would incur a round count linear in t; thus we abandon it in favor of a new mechanism that yields a protocol requiring log(t)+6 rounds in total. We design a new consistency check, similar in spirit to that of Doerner et al., but suitable for an arbitrary number of participants, and we optimize the underlying two-party multiplication protocol on which our scheme is based, reducing its concrete communication and computation costs. We implement our scheme and evaluate it among groups of up to 256 of co-located and 128 geographically-distributed parties, and among small groups of embedded devices. We find that in the LAN setting, our scheme outperforms all prior works by orders of magnitude, and that it is efficient enough for use even on smartphones or hardware tokens. In the WAN setting we find that, despite its logarithmic round count, our protocol outperforms the best constant-round protocols in realistic scenarios.
机译:Cryptocurrency应用程序使用阈值协议对ECDSA签名的计算进行了复制 - 即,签名密钥在N派对中秘密共享的协议,其中大小的任何尺寸T子集必须交互以便计算一个签名。在迄今为止的工作作品中,Doerner等人的作品。需要最自然的假设,同时也实现了最好的实用签约速度。然而,它限于阈值是两个的设置。我们建议将其计划的计划延伸到任意阈值,并证明它在仅在随机Oracle模型中的计算Diffie-Hellman假设下的计算差异较低的恶意对手破坏,这是一个严格弱的假设经过验证的ECDSA。虽然阈值 - 两个ECDSA签名的最佳电流方案使用Diffie-Hellman密钥交换来计算每个签名的随机性,但是将该技术的直接调整到更大的阈值T将在T中产生圆形计数线性。因此,我们放弃了它支持一种新机制,它会产生一定的协议,这些协议需要总计记录(t)+6轮。我们设计了新的一致性检查,在Doerner等人的精神中类似的精神,但适合任意数量的参与者,我们优化了我们方案所基于的底层双方乘法协议,减少其具体的通信和计算成本。我们实施我们的计划,并在高达256个共同位居和128个地理分布方的组中进行评估,以及一小组嵌入式设备。我们发现,在LAN设置中,我们的方案占据了所有现有工作的级数,即使在智能手机或硬件令牌上也足够有效。在WAN设置中,我们发现,尽管其对数循环计数,但我们的协议优于现实方案中最佳恒定的协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号