Secure and efficient two-party ECDSA signature scheme

被引:0
|
作者
Wang J. [1 ]
Wu L. [1 ,2 ]
Luo M. [2 ]
He D. [2 ]
机构
[1] School of Computer Science, Wuhan University, Wuhan
[2] School of Cyber Science and Engineering, Wuhan University, Wuhan
来源
基金
中国国家自然科学基金;
关键词
Key protection; Private key leakage; Signing efficiency; Two-party signature;
D O I
10.11959/j.issn.1000-436x.2021019
中图分类号
学科分类号
摘要
To solve the easy disclosure of signature private key and excessive concentration of signature rights, a secure and efficient two-party ECDSA signature scheme was proposed for the blockchain based network trading systems. By pre-computing one-time pad Beaver's triple, and utilizing the Beaver's triple based secure two-party multiplication technology, some computationally intensive homomorphic encryption operations and oblivious transfer operations with high communication overhead were effectively avoided, and thereby an efficient two-party ECDSA signing was realized, which could ensure that the two signing parties output valid ECDSA signature without reconstructing the complete private key. The proposed scheme was proved to be provably secure under the hybrid model of the universally composable framework. Theoretical analysis and simulation results demonstrate that the proposed scheme has significant advantages in terms of signing efficiency and bandwidth requirements when compared with the existing two two-party ECDSA signature schemes. © 2021, Editorial Board of Journal on Communications. All right reserved.
引用
收藏
页码:12 / 25
页数:13
相关论文
共 33 条
  • [1] JOHNSON D, MENEZES A, VANSTONE S., The elliptic curve digital signature algorithm (ECDSA), International Journal of Information Security, 1, 1, pp. 36-63, (2001)
  • [2] AL-ZUBAIDIE M, ZHANG Z, ZHANG J., Efficient and secure ECDSA algorithm and its applications: a survey, (2019)
  • [3] BLAKE -W S, BOLYARD N, GUPTA V, Et al., Elliptic curve cryptography (ECC) cipher suites for transport layer security (TLS), (2006)
  • [4] DALSKOV A, ORLANDI C, KELLER M, Et al., Securing DNSSEC keys via threshold ECDSA from generic MPC, European Symposium on Research in Computer Security, pp. 654-673, (2020)
  • [5] HENNING P J., A taxonomy of cryptocurrency enforcement actions, Brooklyn Journal of Corporate, Financial and Commercial Law, 14, 2, pp. 227-257, (2020)
  • [6] LU H, JIN C, HELU X, Et al., AutoD: intelligent blockchain application unpacking based on JNI layer deception call, IEEE Network, PP, 99, pp. 1-7, (2020)
  • [7] JANPITAK N, LILAKIATSAKUN W, SATHITWIRIYAWONG C., The novel secure testament methodology for cryptocurrency wallet using mnemonic seed, Information Security Journal: A Global Perspective, 29, 4, pp. 169-182, (2020)
  • [8] TOMESCU A, CHEN R, ZHENG Y, Et al., Towards scalable threshold cryptosystems, 2020 IEEE Symposium on Security and Privacy, (2020)
  • [9] HOU H X, YANG B, ZHANG L N, Et al., Secure two-party SM2 signature algorithm, Acta Electronica Sinica, 48, 1, pp. 1-8, (2019)
  • [10] MACKENZIE P, REITER M K., Two-party generation of DSA signatures, International Journal of Information Security, 2, 3-4, pp. 218-239, (2004)