Simple Three-Round Multiparty Schnorr Signing with Full Simulatability

Yehuda Lindell
{"title":"Simple Three-Round Multiparty Schnorr Signing with Full Simulatability","authors":"Yehuda Lindell","doi":"10.62056/a36c0l5vt","DOIUrl":null,"url":null,"abstract":"In a multiparty signing protocol, also known as a threshold signature scheme, the private signing key is shared amongst a set of parties and only a quorum of those parties can generate a signature. Research on multiparty signing has been growing in popularity recently due to its application to cryptocurrencies. Most work has focused on reducing the number of rounds to two, and as a result: (a) are not fully simulatable in the sense of MPC real/ideal security definitions, and/or (b) are not secure under concurrent composition, and/or (c) utilize non-standard assumptions of different types in their proofs of security. In this paper, we describe a simple three-round multiparty protocol for Schnorr signatures that is secure for any number of corrupted parties; i.e., in the setting of a dishonest majority. The protocol is fully simulatable, secure under concurrent composition, and proven secure in the standard model or random-oracle model (depending on the instantiations of the commitment and zero-knowledge primitives). The protocol realizes an ideal Schnorr signing functionality with perfect security in the ideal commitment and zero-knowledge hybrid model (and thus the only assumptions needed are for realizing these functionalities).\n In our presentation, we do not assume that all parties begin with the message to be signed, the identities of the participating parties and a unique common session identifier, since this is often not the case in practice. Rather, the parties achieve consensus on these parameters as the protocol progresses.","PeriodicalId":508905,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"13 6","pages":"374"},"PeriodicalIF":0.0000,"publicationDate":"2024-04-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"29","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IACR Cryptol. ePrint Arch.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.62056/a36c0l5vt","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 29

Abstract

In a multiparty signing protocol, also known as a threshold signature scheme, the private signing key is shared amongst a set of parties and only a quorum of those parties can generate a signature. Research on multiparty signing has been growing in popularity recently due to its application to cryptocurrencies. Most work has focused on reducing the number of rounds to two, and as a result: (a) are not fully simulatable in the sense of MPC real/ideal security definitions, and/or (b) are not secure under concurrent composition, and/or (c) utilize non-standard assumptions of different types in their proofs of security. In this paper, we describe a simple three-round multiparty protocol for Schnorr signatures that is secure for any number of corrupted parties; i.e., in the setting of a dishonest majority. The protocol is fully simulatable, secure under concurrent composition, and proven secure in the standard model or random-oracle model (depending on the instantiations of the commitment and zero-knowledge primitives). The protocol realizes an ideal Schnorr signing functionality with perfect security in the ideal commitment and zero-knowledge hybrid model (and thus the only assumptions needed are for realizing these functionalities). In our presentation, we do not assume that all parties begin with the message to be signed, the identities of the participating parties and a unique common session identifier, since this is often not the case in practice. Rather, the parties achieve consensus on these parameters as the protocol progresses.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
具有完全可模拟性的简单三轮多方施诺尔签约
在多方签名协议(也称为阈值签名方案)中,私人签名密钥由一组当事人共享,只有达到法定人数的当事人才能生成签名。由于多方签名在加密货币中的应用,有关多方签名的研究最近越来越受欢迎。大多数研究都侧重于将回合数减少到两轮,因此:(a) 在 MPC 真实/理想安全定义的意义上不完全可模拟,和/或 (b) 在并发组合下不安全,和/或 (c) 在其安全证明中使用不同类型的非标准假设。在本文中,我们描述了一个简单的三轮施诺尔签名多方协议,该协议对任何数量的被破坏方都是安全的;也就是说,在不诚实多数的情况下也是安全的。该协议是完全可模拟的,在并发组合下是安全的,并已证明在标准模型或随机字库模型中是安全的(取决于承诺和零知识基元的实例化)。该协议实现了理想的施诺尔签名功能,在理想的承诺和零知识混合模型中具有完美的安全性(因此实现这些功能只需要假设)。在我们的介绍中,我们并不假定所有各方一开始就知道要签署的信息、参与方的身份和唯一的共同会话标识符,因为在实践中情况往往并非如此。相反,随着协议的进行,各方会就这些参数达成共识。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
MOSFHET: Optimized Software for FHE over the Torus 1/0 Shades of UC: Photonic Side-Channel Analysis of Universal Circuits White-box filtering attacks breaking SEL masking: from exponential to polynomial time Optimized Homomorphic Evaluation of Boolean Functions Time Sharing - A Novel Approach to Low-Latency Masking
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1