Paper 2021/1386

Efficient Threshold-Optimal ECDSA

Michaella Pettit

Abstract

This paper proposes a threshold-optimal ECDSA scheme based on the first threshold signature scheme by Gennaro et al. with efficient non-interactive signing for any $t+1$ signers in the group, provided the total group size is more than twice the threshold $t$. The scheme does not require any homomorphic encryption or zero-knowledge proofs and is proven to be robust and unforgeable with identifiable aborts tolerating at most $t$ corrupted participants. The security of the scheme is proven in a simulation-based definition, assuming DDH and that ECDSA is existentially unforgeable under chosen message attack. To evaluate the performance of the protocol, it has been implemented in C++ and the results demonstrate the non-interactive signing phase takes 0.12ms on average meaning over 8000 signatures can be created per second. With pre-signing phase, it takes 3.35ms in total, which is over 144 times faster than the current state of the art.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. CANS2021
Keywords
ECDSAMultiparty computationThreshold signatures
Contact author(s)
m pettit @ nchain com
History
2021-10-15: received
Short URL
https://ia.cr/2021/1386
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1386,
      author = {Michaella Pettit},
      title = {Efficient Threshold-Optimal ECDSA},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1386},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1386}},
      url = {https://eprint.iacr.org/2021/1386}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.