SlideShare a Scribd company logo
1 of 23
Download to read offline
One Round Threshold ECDSA with Identifiable Abort
IACR Cryptol. ePrint Arch. 2020
Rosario Gennaro, Steven Goldfeder
The City University of New York
Cornell Tech/Ochain Labs
林彥賓
2021/1/16
Contribution
Noninteractive online phase: The protocol can be split into an offline
preprocessing stage with most of the computation and communication, and an
online stage when the message is known, consisting of a single communication
round where each player performs a single scalar multiplication
Identifiable Abort: The protocol allows the efficient detection of aborting parties
2
Definition
Existential unforgeability Signature Schemes
Adversary can produce a signature on a message be the set of
messages queried by adversary, except with negligible probability in 
non-malleable commitment
If no adversary , given a commitment to a messages , is able to produce
another commitment such that after seeing the opening of to , A can
successfully decommit to a related message
m ∈ M, M
λ
A C m
C′
C m
m′
3
The Digital Signature Standard
Public Parameters: Cyclic group of prime order , a generator for , a hash
function , and another hash function
G q g G
H : {0, 1} → Zq H :
′
G → Zq
g (y =
ms−1
g ) =
x rs−1
g =
(m+xr)s−1
g =
k−1
R
4
Threshold Signatures
Threshold secret sharing
-threshold secret sharing of a secret consists of shares that takes
as input of these shares and outputs the secret, but or fewer shares do not
reveal any information about the secret.
Threshold signature schemes.
Consider a signature scheme, S=(Key-Gen, Sig, Ver). A -threshold signature
scheme TS for S enables distributing the signing among a group of players,
such that any group of at least of these players can jointly generate a
signature, whereas groups of size or fewer cannot. More formally, TS consists of two
protocols
(t, n) x n x , ..., x
1 n
t + 1 t
(t, n)
n
P , ..., P
1 n t + 1
t
5
Feldman's VSS Protocol
Shamir's scheme
to share a secret  , the dealer generates a random degree polynomial
over such that . Each player receives a share
Feldman's VSS
Feldman's VSS is an extension of Shamir secret sharing
the dealer also publishes for all
each player can check its share i for consistency by verifying:
g =
σ
v ∈
j=0
∏
t
j
ij
G
σ ∈ Zq t(⋅) p(0)
Zq p(0) = σ Pi σ =
i p(i) mod q
v =
i g ∈
ai
G i ∈ [1, t], v =
0 g ∈
σ G
Pi
6
Multiplicative To Additive With Check Protocol
Alice and Bob holding two secrets
Alice is associated with a public key for an additively homomorphic scheme
over an integer , be a bound
Assume be public. Alice and Bob would like to compute secret additive
shares such that 
1. Alice sending to Bob and proving in ZK that
2. Bob chosen at random and sets his share . He responds:
sending
proving in ZK that
public proving in ZK that he knows such that and
3. Alice decrypts to obtain and sets
a, b ∈ Z , x =
q ab mod q
EA ϵ
N K  q
B = gb
α + β = x = ab mod q
c =
A E (a)
A a  K
β′ β = −β mod
′ q
c =
B b ×E c +
A E E (β ) =
A
′ E (ab +
A β )
′
b  K
b, β′
B = gb
c =
B b ×E
c +
A E E (β )
A
′
cB α′
α = α mod
′
q 7
MtAwc
Simulation
If the adversary corrupts Bob, then Alice's message can be simulated without
knowledge of its input a. Indeed a simulator can just choose a random
and act as Alice
However if the range proofs are not used, a malicious Alice or Bob can cause the
protocol to fail by choosing large inputs.
a ∈
′
Zq
8
The Proposal Scheme
Initial
The players run on input G; g the cyclic group used by the DSA signature scheme
Assume that each player is associated with a public key for an additively
homomorphic encryption scheme
Key Generation
Phase 1:
i. Each Player selects
ii. Computes and broadcast
iii. Each Player broadcasts the public key for Paillier's cryptosystem
Pi Ei
ϵ
Pi u ∈
i R Zq
[KGC , KGD ] =
i i Com(g )
ui
KGCi
Pi Ei
9
The Proposal Scheme
Key Generation
Phase 2:
i. Each Player broadcasts .
ii. Let be the value decommitted by
iii. The public key is set to and Each player adds the private shares
received during the Feldman VSS protocols
iv. The resulting values are a Shamir's secret sharing of the secret key
are public
Phase 3:
i. Let be the RSA modulus associated with
ii. Each player proves in ZK that he knows using Schnorr's protocol and
that he knows using any proof of knowledge of integer factorization
Pi KGDi
yi Pi
y = y
∏i i
n
xi (t, n)
x = u ,    X =
∑i i i gxi
N =
i p q
i i Ei
Pi xi
p , q
i i
10
The Proposal Scheme
Signature Generation
Let be the set of players participating in the signature protocol. We
assume that for the signing protocol using a secret sharing scheme
Phase 1.
i. Each Player selects
ii. Computes and broadcast
iii. Set
S ⊆ [1, ..., n]
∣S∣ = t (t, t)
Pi k γ ∈
i i R Zq
[C , D ] =
i i Com(g )
γi
Ci
k = k , γ =
∑i∈S i γ
∑i∈S i
11
Signature Generation
12
Phase 3.
Every player broadcasts where
and proves in ZK that he knows 
Phase 4.
i. Each Player broadcasts
ii. Let be the values decommitted by who proves in ZK that he knows
using Schnorr's protocol. Set
iii. compute
iv. Set
Pi T =
i g h , h =
σi ℓi
Hash(x, r) r, ℓ ∈
i R Zq
σ , ℓ
i i
Pi Di
Γi Pi
γ , Γ =
i i gγi
Γ = Γ
∏i∈S i
r = H (R)
′
13
R =
∏i∈S
ki
R =
k
∑i∈S i
(g ) =
k−1
k
g
R =
∏i∈S
σi
R =
σ
∑i∈S i
(g ) =
k−1
kx
g =
x
y
14
g (y =
ms−1
g ) =
x rs−1
g =
ms +xrs
−1 −1
g =
(m+xr)(m k +r σ )
∑ i ∑ i
−1
g =
(m+xr)(m+xr) k
−1 −1
gk−1
15
Zero-Knowledge Proofs
g h =
t=a+cσ u=b+cℓ
g h (g h ) =
a b σ ℓ c
αTc
16
R =
t=a+cσ R R =
a σc
αSc
g h =
t=a+cσ u=b+cℓ g h (g h ) =
a b σ ℓ βTc
17
Identifying aborts in the Key Generation protocol
Abort
Phase 2: If a player complains that the Feldman share it received from is
inconsistent and therefore does not verify correctly
Phase 3: When each player is proving knowledge of and proving the correctness
of their Paillier key, if one of these proofs fails to verify.
Identifying
Phase 2: ambiguity as if the bad player is (dealing a bad Feldman VSS) or
(trying to frame )
publish the share that he received from for everyone to check
Phase 3: If a ZK proof fails, then we immediately know who the bad player is
Pj Pi
xi
Pi Pj
Pi
Pj Pi
18
Identifying aborts in the signing protocol
Abort
19
Identifying
For 1, 2, 3, 4, 6, check ZK proof and commitment to identify
For 8, we can check each palyer hold
For 5: Since is not release, we don't need to hide to protect secrete
Each player publishes its values to let other player verify
R =
si
⋅
Ri
m
Si
r
si ki xi
Pi k , γ , α , β
i i i,j i,j δi
20
For 7: should be secrete, but we can reveal to check
i. Each player publishes and private key to decrypt
ii. Every other player can verify that the value send to was and the
value sent send to was
iii. for all , since are public, everyone can now compute
using the equation . Now they can compute
g =
σi
g g g
w k
i i
j=i

∏ μi,j
j=i

∏ vj,i
iv. Each player proves in zero knowledge for consistency between and
. If for any player this does not hold, the abort is attributed to that
player
wi ui,j σi
Pi k , μ
i i,j
Pℓ Pi Pj ki
Pj Pi μi,j
j g (X =
wj
i g ), k , μ
xi
i i,j
gvj,i
g =
μi,j
g g
w k
j i −vi,j
Pi gσi
S =
i Rσi
21
ZK Proof for identifying of phase 7
The Prover has two values and
He sends and for
The Verier sends
The Prover answers with
The Verier checks and
=
∑ gσ
S = Rσ
α = ga
β = Ra
a ∈R Zq
c ∈R Zq
t = a + cσ mod q
g =
t
α ∑
c
R =
t
βSc
g =
t
g g =
a σc
α ∑
c
R =
t
R R =
a σc
βSc
22
After identifying?
revoke
why we need revoke but not reshare?
cost for reshare is expensive
why reshare is expensive?
large number of participate
23

More Related Content

What's hot

Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)
Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)
Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)Svetlin Nakov
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationClare Nelson, CISSP, CIPP-E
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemesravik09783
 
Hyperledger fabric 20180528
Hyperledger fabric 20180528Hyperledger fabric 20180528
Hyperledger fabric 20180528Arnaud Le Hors
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionVipin Tejwani
 
Blockchain - HyperLedger Fabric
Blockchain - HyperLedger FabricBlockchain - HyperLedger Fabric
Blockchain - HyperLedger FabricAraf Karsh Hamid
 
Zksnarks in english
Zksnarks in englishZksnarks in english
Zksnarks in englishRonak Kogta
 
Privacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationPrivacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationUlf Mattsson
 
Blockchain Essentials and Blockchain on Azure
Blockchain Essentials and Blockchain on AzureBlockchain Essentials and Blockchain on Azure
Blockchain Essentials and Blockchain on AzureNuri Cankaya
 
Homomorphic encryption on Blockchain Principles
Homomorphic encryption on Blockchain PrinciplesHomomorphic encryption on Blockchain Principles
Homomorphic encryption on Blockchain PrinciplesJohann Höchtl
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionVictor Pereira
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonSSIMeetup
 
Blockchain Intro to Hyperledger Fabric
Blockchain Intro to Hyperledger Fabric Blockchain Intro to Hyperledger Fabric
Blockchain Intro to Hyperledger Fabric Araf Karsh Hamid
 
Intro to smart contract on blockchain en
Intro to smart contract on blockchain enIntro to smart contract on blockchain en
Intro to smart contract on blockchain enNicholas Lin
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithmsAnamika Singh
 
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...NAIM Networks, Inc.
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionGöktuğ Serez
 
PolygonID Zero-Knowledge Identity Web2 & Web3
PolygonID Zero-Knowledge Identity Web2 & Web3PolygonID Zero-Knowledge Identity Web2 & Web3
PolygonID Zero-Knowledge Identity Web2 & Web3SSIMeetup
 
Introduction to Decentralized Finance - DeFi
Introduction to Decentralized Finance - DeFiIntroduction to Decentralized Finance - DeFi
Introduction to Decentralized Finance - DeFiUmair Moon
 
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...Edureka!
 

What's hot (20)

Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)
Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)
Blockchain Cryptography for Developers (Nakov @ BGWebSummit 2018)
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and Authentication
 
Digital signature schemes
Digital signature schemesDigital signature schemes
Digital signature schemes
 
Hyperledger fabric 20180528
Hyperledger fabric 20180528Hyperledger fabric 20180528
Hyperledger fabric 20180528
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Blockchain - HyperLedger Fabric
Blockchain - HyperLedger FabricBlockchain - HyperLedger Fabric
Blockchain - HyperLedger Fabric
 
Zksnarks in english
Zksnarks in englishZksnarks in english
Zksnarks in english
 
Privacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computationPrivacy preserving computing and secure multi party computation
Privacy preserving computing and secure multi party computation
 
Blockchain Essentials and Blockchain on Azure
Blockchain Essentials and Blockchain on AzureBlockchain Essentials and Blockchain on Azure
Blockchain Essentials and Blockchain on Azure
 
Homomorphic encryption on Blockchain Principles
Homomorphic encryption on Blockchain PrinciplesHomomorphic encryption on Blockchain Principles
Homomorphic encryption on Blockchain Principles
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
 
Blockchain Intro to Hyperledger Fabric
Blockchain Intro to Hyperledger Fabric Blockchain Intro to Hyperledger Fabric
Blockchain Intro to Hyperledger Fabric
 
Intro to smart contract on blockchain en
Intro to smart contract on blockchain enIntro to smart contract on blockchain en
Intro to smart contract on blockchain en
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithms
 
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...
[이동식 원격 데이터센터 컨퍼런스] edge computing을 위한 micro data center 기술 및 구축 사례-슈나이더일렉트릭 ...
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
PolygonID Zero-Knowledge Identity Web2 & Web3
PolygonID Zero-Knowledge Identity Web2 & Web3PolygonID Zero-Knowledge Identity Web2 & Web3
PolygonID Zero-Knowledge Identity Web2 & Web3
 
Introduction to Decentralized Finance - DeFi
Introduction to Decentralized Finance - DeFiIntroduction to Decentralized Finance - DeFi
Introduction to Decentralized Finance - DeFi
 
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...
Blockchain Training | Blockchain Tutorial for Beginners | Blockchain Technolo...
 

Similar to One Round ECDSA with Identifiable Abort

Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetupFast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetupNational Chengchi University
 
Novel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolNovel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolCSCJournals
 
Interactive proof systems
Interactive proof systemsInteractive proof systems
Interactive proof systemsSSA KPI
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCijcisjournal
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraOWASP Delhi
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829ajsk1950
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...FahmiOlayah
 
CHAPTER 12 - Zero-knowledge proof protocols.ppt
CHAPTER 12 - Zero-knowledge proof protocols.pptCHAPTER 12 - Zero-knowledge proof protocols.ppt
CHAPTER 12 - Zero-knowledge proof protocols.pptsprojectdirector
 
El Passo - Privacy-preserving single sign on
El Passo - Privacy-preserving single sign onEl Passo - Privacy-preserving single sign on
El Passo - Privacy-preserving single sign onFrank Denis
 
Information and data security digital signatures
Information and data security digital signaturesInformation and data security digital signatures
Information and data security digital signaturesMazin Alwaaly
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsEditor Jacotech
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesPriyanka Aash
 
A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryptioniosrjce
 
Timing attacks - Rambus
Timing attacks - RambusTiming attacks - Rambus
Timing attacks - RambusRambus
 

Similar to One Round ECDSA with Identifiable Abort (20)

Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetupFast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
 
Novel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolNovel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication Protocol
 
Secret Sharing Cs416
Secret Sharing Cs416Secret Sharing Cs416
Secret Sharing Cs416
 
Interactive proof systems
Interactive proof systemsInteractive proof systems
Interactive proof systems
 
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECCAN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
AN EFFICIENT AND SECURE DIGITAL MULTI-SIGNATURE PROTOCOL BASED ON ECC
 
104 Icdcit05
104 Icdcit05104 Icdcit05
104 Icdcit05
 
Unit 3
Unit 3Unit 3
Unit 3
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
 
Cryptography
CryptographyCryptography
Cryptography
 
CHAPTER 12 - Zero-knowledge proof protocols.ppt
CHAPTER 12 - Zero-knowledge proof protocols.pptCHAPTER 12 - Zero-knowledge proof protocols.ppt
CHAPTER 12 - Zero-knowledge proof protocols.ppt
 
El Passo - Privacy-preserving single sign on
El Passo - Privacy-preserving single sign onEl Passo - Privacy-preserving single sign on
El Passo - Privacy-preserving single sign on
 
Information and data security digital signatures
Information and data security digital signaturesInformation and data security digital signatures
Information and data security digital signatures
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithms
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signatures
 
A survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic EncryptionA survey on Fully Homomorphic Encryption
A survey on Fully Homomorphic Encryption
 
B017631014
B017631014B017631014
B017631014
 
Identity based encryption from the weil pairing
Identity based encryption from the weil pairingIdentity based encryption from the weil pairing
Identity based encryption from the weil pairing
 
Timing attacks - Rambus
Timing attacks - RambusTiming attacks - Rambus
Timing attacks - Rambus
 

More from National Chengchi University

More from National Chengchi University (9)

3-Move Undeniable Signature Scheme
3-Move Undeniable Signature Scheme3-Move Undeniable Signature Scheme
3-Move Undeniable Signature Scheme
 
Distributed key generation protocol with hierarchical threshold access structure
Distributed key generation protocol with hierarchical threshold access structureDistributed key generation protocol with hierarchical threshold access structure
Distributed key generation protocol with hierarchical threshold access structure
 
A Threshold Cryptosystem without a Trusted Party
A Threshold Cryptosystem without a Trusted PartyA Threshold Cryptosystem without a Trusted Party
A Threshold Cryptosystem without a Trusted Party
 
Dynamic and verifiable hierarchical secret sharing
Dynamic and verifiable hierarchical secret sharingDynamic and verifiable hierarchical secret sharing
Dynamic and verifiable hierarchical secret sharing
 
User Account Access Graphs
User Account Access GraphsUser Account Access Graphs
User Account Access Graphs
 
NCCU CPDA Lecture 12 Attribute Based Encryption
NCCU CPDA Lecture 12 Attribute Based EncryptionNCCU CPDA Lecture 12 Attribute Based Encryption
NCCU CPDA Lecture 12 Attribute Based Encryption
 
Pairing for beginneer
Pairing for beginneerPairing for beginneer
Pairing for beginneer
 
Efficient selective id secure identity based encryption without random oracles
Efficient selective id secure identity based encryption without random oraclesEfficient selective id secure identity based encryption without random oracles
Efficient selective id secure identity based encryption without random oracles
 
Forward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryptionForward secure asynchronous messaging from puncturable encryption
Forward secure asynchronous messaging from puncturable encryption
 

Recently uploaded

Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...
Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...
Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...jana861314
 
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxSOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxkessiyaTpeter
 
Grafana in space: Monitoring Japan's SLIM moon lander in real time
Grafana in space: Monitoring Japan's SLIM moon lander  in real timeGrafana in space: Monitoring Japan's SLIM moon lander  in real time
Grafana in space: Monitoring Japan's SLIM moon lander in real timeSatoshi NAKAHIRA
 
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfBehavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfSELF-EXPLANATORY
 
Module 4: Mendelian Genetics and Punnett Square
Module 4:  Mendelian Genetics and Punnett SquareModule 4:  Mendelian Genetics and Punnett Square
Module 4: Mendelian Genetics and Punnett SquareIsiahStephanRadaza
 
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tanta
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tantaDashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tanta
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tantaPraksha3
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTSérgio Sacani
 
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Boyles law module in the grade 10 science
Boyles law module in the grade 10 scienceBoyles law module in the grade 10 science
Boyles law module in the grade 10 sciencefloriejanemacaya1
 
Artificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PArtificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PPRINCE C P
 
The Black hole shadow in Modified Gravity
The Black hole shadow in Modified GravityThe Black hole shadow in Modified Gravity
The Black hole shadow in Modified GravitySubhadipsau21168
 
Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Nistarini College, Purulia (W.B) India
 
Recombination DNA Technology (Microinjection)
Recombination DNA Technology (Microinjection)Recombination DNA Technology (Microinjection)
Recombination DNA Technology (Microinjection)Jshifa
 
zoogeography of pakistan.pptx fauna of Pakistan
zoogeography of pakistan.pptx fauna of Pakistanzoogeography of pakistan.pptx fauna of Pakistan
zoogeography of pakistan.pptx fauna of Pakistanzohaibmir069
 
Nanoparticles synthesis and characterization​ ​
Nanoparticles synthesis and characterization​  ​Nanoparticles synthesis and characterization​  ​
Nanoparticles synthesis and characterization​ ​kaibalyasahoo82800
 
A relative description on Sonoporation.pdf
A relative description on Sonoporation.pdfA relative description on Sonoporation.pdf
A relative description on Sonoporation.pdfnehabiju2046
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trssuser06f238
 
Biopesticide (2).pptx .This slides helps to know the different types of biop...
Biopesticide (2).pptx  .This slides helps to know the different types of biop...Biopesticide (2).pptx  .This slides helps to know the different types of biop...
Biopesticide (2).pptx .This slides helps to know the different types of biop...RohitNehra6
 
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |aasikanpl
 
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service 🪡
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service  🪡CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service  🪡
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service 🪡anilsa9823
 

Recently uploaded (20)

Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...
Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...
Traditional Agroforestry System in India- Shifting Cultivation, Taungya, Home...
 
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptxSOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
SOLUBLE PATTERN RECOGNITION RECEPTORS.pptx
 
Grafana in space: Monitoring Japan's SLIM moon lander in real time
Grafana in space: Monitoring Japan's SLIM moon lander  in real timeGrafana in space: Monitoring Japan's SLIM moon lander  in real time
Grafana in space: Monitoring Japan's SLIM moon lander in real time
 
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdfBehavioral Disorder: Schizophrenia & it's Case Study.pdf
Behavioral Disorder: Schizophrenia & it's Case Study.pdf
 
Module 4: Mendelian Genetics and Punnett Square
Module 4:  Mendelian Genetics and Punnett SquareModule 4:  Mendelian Genetics and Punnett Square
Module 4: Mendelian Genetics and Punnett Square
 
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tanta
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tantaDashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tanta
Dashanga agada a formulation of Agada tantra dealt in 3 Rd year bams agada tanta
 
Disentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOSTDisentangling the origin of chemical differences using GHOST
Disentangling the origin of chemical differences using GHOST
 
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Munirka Delhi 💯Call Us 🔝8264348440🔝
 
Boyles law module in the grade 10 science
Boyles law module in the grade 10 scienceBoyles law module in the grade 10 science
Boyles law module in the grade 10 science
 
Artificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PArtificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C P
 
The Black hole shadow in Modified Gravity
The Black hole shadow in Modified GravityThe Black hole shadow in Modified Gravity
The Black hole shadow in Modified Gravity
 
Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...Bentham & Hooker's Classification. along with the merits and demerits of the ...
Bentham & Hooker's Classification. along with the merits and demerits of the ...
 
Recombination DNA Technology (Microinjection)
Recombination DNA Technology (Microinjection)Recombination DNA Technology (Microinjection)
Recombination DNA Technology (Microinjection)
 
zoogeography of pakistan.pptx fauna of Pakistan
zoogeography of pakistan.pptx fauna of Pakistanzoogeography of pakistan.pptx fauna of Pakistan
zoogeography of pakistan.pptx fauna of Pakistan
 
Nanoparticles synthesis and characterization​ ​
Nanoparticles synthesis and characterization​  ​Nanoparticles synthesis and characterization​  ​
Nanoparticles synthesis and characterization​ ​
 
A relative description on Sonoporation.pdf
A relative description on Sonoporation.pdfA relative description on Sonoporation.pdf
A relative description on Sonoporation.pdf
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 tr
 
Biopesticide (2).pptx .This slides helps to know the different types of biop...
Biopesticide (2).pptx  .This slides helps to know the different types of biop...Biopesticide (2).pptx  .This slides helps to know the different types of biop...
Biopesticide (2).pptx .This slides helps to know the different types of biop...
 
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Mukherjee Nagar(Delhi) |
 
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service 🪡
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service  🪡CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service  🪡
CALL ON ➥8923113531 🔝Call Girls Kesar Bagh Lucknow best Night Fun service 🪡
 

One Round ECDSA with Identifiable Abort

  • 1. One Round Threshold ECDSA with Identifiable Abort IACR Cryptol. ePrint Arch. 2020 Rosario Gennaro, Steven Goldfeder The City University of New York Cornell Tech/Ochain Labs 林彥賓 2021/1/16
  • 2. Contribution Noninteractive online phase: The protocol can be split into an offline preprocessing stage with most of the computation and communication, and an online stage when the message is known, consisting of a single communication round where each player performs a single scalar multiplication Identifiable Abort: The protocol allows the efficient detection of aborting parties 2
  • 3. Definition Existential unforgeability Signature Schemes Adversary can produce a signature on a message be the set of messages queried by adversary, except with negligible probability in non-malleable commitment If no adversary , given a commitment to a messages , is able to produce another commitment such that after seeing the opening of to , A can successfully decommit to a related message m ∈ M, M λ A C m C′ C m m′ 3
  • 4. The Digital Signature Standard Public Parameters: Cyclic group of prime order , a generator for , a hash function , and another hash function G q g G H : {0, 1} → Zq H : ′ G → Zq g (y = ms−1 g ) = x rs−1 g = (m+xr)s−1 g = k−1 R 4
  • 5. Threshold Signatures Threshold secret sharing -threshold secret sharing of a secret consists of shares that takes as input of these shares and outputs the secret, but or fewer shares do not reveal any information about the secret. Threshold signature schemes. Consider a signature scheme, S=(Key-Gen, Sig, Ver). A -threshold signature scheme TS for S enables distributing the signing among a group of players, such that any group of at least of these players can jointly generate a signature, whereas groups of size or fewer cannot. More formally, TS consists of two protocols (t, n) x n x , ..., x 1 n t + 1 t (t, n) n P , ..., P 1 n t + 1 t 5
  • 6. Feldman's VSS Protocol Shamir's scheme to share a secret , the dealer generates a random degree polynomial over such that . Each player receives a share Feldman's VSS Feldman's VSS is an extension of Shamir secret sharing the dealer also publishes for all each player can check its share i for consistency by verifying: g = σ v ∈ j=0 ∏ t j ij G σ ∈ Zq t(⋅) p(0) Zq p(0) = σ Pi σ = i p(i) mod q v = i g ∈ ai G i ∈ [1, t], v = 0 g ∈ σ G Pi 6
  • 7. Multiplicative To Additive With Check Protocol Alice and Bob holding two secrets Alice is associated with a public key for an additively homomorphic scheme over an integer , be a bound Assume be public. Alice and Bob would like to compute secret additive shares such that 1. Alice sending to Bob and proving in ZK that 2. Bob chosen at random and sets his share . He responds: sending proving in ZK that public proving in ZK that he knows such that and 3. Alice decrypts to obtain and sets a, b ∈ Z , x = q ab mod q EA ϵ N K q B = gb α + β = x = ab mod q c = A E (a) A a K β′ β = −β mod ′ q c = B b ×E c + A E E (β ) = A ′ E (ab + A β ) ′ b K b, β′ B = gb c = B b ×E c + A E E (β ) A ′ cB α′ α = α mod ′ q 7
  • 8. MtAwc Simulation If the adversary corrupts Bob, then Alice's message can be simulated without knowledge of its input a. Indeed a simulator can just choose a random and act as Alice However if the range proofs are not used, a malicious Alice or Bob can cause the protocol to fail by choosing large inputs. a ∈ ′ Zq 8
  • 9. The Proposal Scheme Initial The players run on input G; g the cyclic group used by the DSA signature scheme Assume that each player is associated with a public key for an additively homomorphic encryption scheme Key Generation Phase 1: i. Each Player selects ii. Computes and broadcast iii. Each Player broadcasts the public key for Paillier's cryptosystem Pi Ei ϵ Pi u ∈ i R Zq [KGC , KGD ] = i i Com(g ) ui KGCi Pi Ei 9
  • 10. The Proposal Scheme Key Generation Phase 2: i. Each Player broadcasts . ii. Let be the value decommitted by iii. The public key is set to and Each player adds the private shares received during the Feldman VSS protocols iv. The resulting values are a Shamir's secret sharing of the secret key are public Phase 3: i. Let be the RSA modulus associated with ii. Each player proves in ZK that he knows using Schnorr's protocol and that he knows using any proof of knowledge of integer factorization Pi KGDi yi Pi y = y ∏i i n xi (t, n) x = u ,    X = ∑i i i gxi N = i p q i i Ei Pi xi p , q i i 10
  • 11. The Proposal Scheme Signature Generation Let be the set of players participating in the signature protocol. We assume that for the signing protocol using a secret sharing scheme Phase 1. i. Each Player selects ii. Computes and broadcast iii. Set S ⊆ [1, ..., n] ∣S∣ = t (t, t) Pi k γ ∈ i i R Zq [C , D ] = i i Com(g ) γi Ci k = k , γ = ∑i∈S i γ ∑i∈S i 11
  • 13. Phase 3. Every player broadcasts where and proves in ZK that he knows Phase 4. i. Each Player broadcasts ii. Let be the values decommitted by who proves in ZK that he knows using Schnorr's protocol. Set iii. compute iv. Set Pi T = i g h , h = σi ℓi Hash(x, r) r, ℓ ∈ i R Zq σ , ℓ i i Pi Di Γi Pi γ , Γ = i i gγi Γ = Γ ∏i∈S i r = H (R) ′ 13
  • 14. R = ∏i∈S ki R = k ∑i∈S i (g ) = k−1 k g R = ∏i∈S σi R = σ ∑i∈S i (g ) = k−1 kx g = x y 14
  • 15. g (y = ms−1 g ) = x rs−1 g = ms +xrs −1 −1 g = (m+xr)(m k +r σ ) ∑ i ∑ i −1 g = (m+xr)(m+xr) k −1 −1 gk−1 15
  • 16. Zero-Knowledge Proofs g h = t=a+cσ u=b+cℓ g h (g h ) = a b σ ℓ c αTc 16
  • 17. R = t=a+cσ R R = a σc αSc g h = t=a+cσ u=b+cℓ g h (g h ) = a b σ ℓ βTc 17
  • 18. Identifying aborts in the Key Generation protocol Abort Phase 2: If a player complains that the Feldman share it received from is inconsistent and therefore does not verify correctly Phase 3: When each player is proving knowledge of and proving the correctness of their Paillier key, if one of these proofs fails to verify. Identifying Phase 2: ambiguity as if the bad player is (dealing a bad Feldman VSS) or (trying to frame ) publish the share that he received from for everyone to check Phase 3: If a ZK proof fails, then we immediately know who the bad player is Pj Pi xi Pi Pj Pi Pj Pi 18
  • 19. Identifying aborts in the signing protocol Abort 19
  • 20. Identifying For 1, 2, 3, 4, 6, check ZK proof and commitment to identify For 8, we can check each palyer hold For 5: Since is not release, we don't need to hide to protect secrete Each player publishes its values to let other player verify R = si ⋅ Ri m Si r si ki xi Pi k , γ , α , β i i i,j i,j δi 20
  • 21. For 7: should be secrete, but we can reveal to check i. Each player publishes and private key to decrypt ii. Every other player can verify that the value send to was and the value sent send to was iii. for all , since are public, everyone can now compute using the equation . Now they can compute g = σi g g g w k i i j=i  ∏ μi,j j=i  ∏ vj,i iv. Each player proves in zero knowledge for consistency between and . If for any player this does not hold, the abort is attributed to that player wi ui,j σi Pi k , μ i i,j Pℓ Pi Pj ki Pj Pi μi,j j g (X = wj i g ), k , μ xi i i,j gvj,i g = μi,j g g w k j i −vi,j Pi gσi S = i Rσi 21
  • 22. ZK Proof for identifying of phase 7 The Prover has two values and He sends and for The Verier sends The Prover answers with The Verier checks and = ∑ gσ S = Rσ α = ga β = Ra a ∈R Zq c ∈R Zq t = a + cσ mod q g = t α ∑ c R = t βSc g = t g g = a σc α ∑ c R = t R R = a σc βSc 22
  • 23. After identifying? revoke why we need revoke but not reshare? cost for reshare is expensive why reshare is expensive? large number of participate 23