Threshold Signatures in the Multiverse

被引:3
|
作者
Baird, Leemon [3 ]
Garg, Sanjam [1 ,4 ]
Jain, Abhishek [2 ]
Mukherjee, Pratyay [5 ]
Sinha, Rohit [3 ,6 ]
Wang, Mingyuan [1 ]
Zhang, Yinuo [1 ]
机构
[1] Univ Calif Berkeley, Berkeley, CA USA
[2] Johns Hopkins Univ, Baltimore, MD 21218 USA
[3] Swirlds Labs, College Stn, TX 77845 USA
[4] NTT Res, Sunnyvale, CA USA
[5] Supra Oracles, Berkeley, CA USA
[6] Meta, Cambridge, MA USA
关键词
SECURE;
D O I
10.1109/SP46215.2023.10179436
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We introduce a new notion of multiverse threshold signatures (MTS). In an MTS scheme, multiple universes - each defined by a set of (possibly overlapping) signers, their weights, and a specific security threshold can co-exist. A universe can be (adaptively) created via a non-interactive asynchronous setup. Crucially, each party in the multiverse holds constant-sized keys and releases compact signatures with size and computation time both independent of the number of universes. Given sufficient partial signatures over a message from the members of a specific universe, an aggregator can produce a short aggregate signature relative to that universe. We construct an MTS scheme building on BLS signatures. Our scheme is practical, and can be used to reduce bandwidth complexity and computational costs in decentralized oracle networks. As an example data point, consider a multiverse containing 2000 nodes and 100 universes (parameters inspired by Chainlink's use in the wild), each of which contains arbitrarily large subsets of nodes and arbitrary thresholds. Each node computes and outputs 1 group element as its partial signature; the aggregator performs under 0.7 seconds of work for each aggregate signature, and the final signature of size 192 bytes takes 6.4 ms (or 198K EVM gas units) to verify. For this setting, prior approaches, when used to construct MTS, yield schemes that have one of the following drawbacks: (i) partial signatures that are 48x larger, (ii) have aggregation times 311x worse, or (iii) have signature size 39x and verification gas costs 3.38x larger. We also provide an opensource implementation and a detailed evaluation.
引用
收藏
页码:1454 / 1470
页数:17
相关论文
共 50 条
  • [1] Threshold Signatures
    Komlo, Chelsea
    [J]. IEEE Security and Privacy, 2024, 22 (06): : 85 - 88
  • [2] Practical threshold signatures
    Shoup, V
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2000, 2000, 1807 : 207 - 220
  • [3] On the value of threshold signatures
    Borselius, Niklas
    Mitchell, Chris J.
    Wilson, Aaron
    [J]. Operating Systems Review (ACM), 2002, 36 (04): : 30 - 35
  • [4] Threshold proxy signatures
    Sun, HM
    Lee, NY
    Hwang, T
    [J]. IEE PROCEEDINGS-COMPUTERS AND DIGITAL TECHNIQUES, 1999, 146 (05): : 259 - 263
  • [5] Robust threshold DSS signatures
    Gennaro, R
    Jarecki, S
    Krawczyk, H
    Rabin, T
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT '96, 1996, 1070 : 354 - 371
  • [6] Threshold Discernible Ring Signatures
    Kumar, Swarun
    Agrawal, Shivank
    Venkatesan, Ramarathnam
    Lokam, Satyanarayana V.
    Rangan, C. Pandu
    [J]. E-BUSINESS AND TELECOMMUNICATIONS, 2012, 222 : 259 - +
  • [7] Threshold Ring Signatures with Accountability
    Xuan Thanh Khuc
    Susilo, Willy
    Dung Hoang Duong
    Guo, Fuchun
    Fukushima, Kazuhide
    Kiyomoto, Shinsaku
    [J]. INFORMATION SECURITY AND PRIVACY, PT I, ACISP 2024, 2024, 14895 : 368 - 388
  • [8] Threshold Signatures with Private Accountability
    Boneh, Dan
    Komlo, Chelsea
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT IV, 2022, 13510 : 551 - 581
  • [9] Rerandomizable Threshold Blind Signatures
    Kuchta, Veronika
    Manulis, Mark
    [J]. TRUSTED SYSTEMS, INTRUST 2014, 2015, 9473 : 70 - 89
  • [10] Threshold signatures in dynamic groups
    Pomykala, Jacek
    Warchol, Tomasz
    [J]. PROCEEDINGS OF FUTURE GENERATION COMMUNICATION AND NETWORKING, MAIN CONFERENCE PAPERS, VOL 1, 2007, : 32 - 37