Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
184 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Scalable Multi-domain Trust Infrastructures for Segmented Networks (2310.04898v2)

Published 7 Oct 2023 in cs.CR

Abstract: Within a trust infrastructure, a private key is often used to digitally sign a transaction, which can be verified with an associated public key. Using PKI (Public Key Infrastructure), a trusted entity can produce a digital signature, verifying the authenticity of the public key. However, what happens when external entities are not trusted to verify the public key or in cases where there is no Internet connection within an isolated or autonomously acting collection of devices? For this, a trusted entity can be elected to generate a key pair and then split the private key amongst trusted devices. Each node can then sign part of the transaction using their split of the shared secret. The aggregated signature can then define agreement on a consensus within the infrastructure. Unfortunately, this process has two significant problems. The first is when no trusted node can act as a dealer of the shares. The second is the difficulty of scaling the digital signature scheme. This paper outlines a method of creating a leaderless approach to defining trust domains to overcome weaknesses in the scaling of the elliptic curve digital signature algorithm. Instead, it proposes the usage of the Edwards curve digital signature algorithm for the definition of multiple trust zones. The paper shows that the computational overhead of the distributed key generation phase increases with the number of nodes in the trust domain but that the distributed signing has a relatively constant computational overhead.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (28)
  1. C. Komlo and I. Goldberg, “Frost: flexible round-optimized schnorr threshold signatures,” in Selected Areas in Cryptography: 27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised Selected Papers 27.   Springer, 2021, pp. 34–65.
  2. N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, vol. 48, pp. 203–209, 1987.
  3. V. S. Miller, “Use of elliptic curves in cryptography,” in Advances in Cryptology — CRYPTO ’85 Proceedings, H. C. Williams, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1986, pp. 417–426.
  4. D. W. Kravitz, “Digital signature algorithm,” May 1993, U.S. Patent US5231668A.
  5. D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digital signature algorithm (ecdsa),” International Journal of Information Security, vol. 1, no. 1, pp. 36–63, Aug 2001.
  6. S. Josefsson and I. Liusvaara, “Edwards-curve digital signature algorithm (EdDSA),” Tech. Rep., jan 2017.
  7. E. Barker, “Digital signature standard (DSS),” 2013.
  8. D. Moody, “Digital signature standard (DSS),” 2023.
  9. D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B.-Y. Yang, “High-speed high-security signatures,” Journal of Cryptographic Engineering, vol. 2, no. 2, pp. 77–89, Sep 2012.
  10. C. P. Schnorr, “Efficient identification and signatures for smart cards,” in Advances in Cryptology — CRYPTO’ 89 Proceedings, G. Brassard, Ed.   New York, NY: Springer New York, 1990, pp. 239–252.
  11. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, p. 612–613, nov 1979.
  12. P. Feldman, “A practical scheme for non-interactive verifiable secret sharing,” in 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), 1987, pp. 427–438.
  13. T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO ’91.   Berlin, Heidelberg: Springer-Verlag, 1991, p. 129–140.
  14. M. Ben-Or, B. Kelmer, and T. Rabin, “Asynchronous secure computations with optimal resilience (extended abstract),” in Proceedings of the Thirteenth Annual ACM Symposium on Principles of Distributed Computing, ser. PODC ’94.   New York, NY, USA: Association for Computing Machinery, 1994, p. 183–192.
  15. C. Cachin, K. Kursawe, A. Lysyanskaya, and R. Strobl, “Asynchronous verifiable secret sharing and proactive cryptosystems,” in Proceedings of the 9th ACM Conference on Computer and Communications Security, ser. CCS ’02.   New York, NY, USA: Association for Computing Machinery, 2002, p. 88–97.
  16. M. Backes, A. Datta, and A. Kate, “Asynchronous computational vss with reduced communication complexity,” in Topics in Cryptology – CT-RSA 2013, E. Dawson, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 259–276.
  17. N. AlHaddad, M. Varia, and H. Zhang, “High-threshold avss with optimal communication complexity,” in Financial Cryptography and Data Security, N. Borisov and C. Diaz, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2021, pp. 479–498.
  18. B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, “Bulletproofs: Short proofs for confidential transactions and more,” in 2018 IEEE Symposium on Security and Privacy (SP), 2018, pp. 315–334.
  19. T. P. Pedersen, “A threshold cryptosystem without a trusted party,” in Advances in Cryptology — EUROCRYPT ’91, D. W. Davies, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1991, pp. 522–526.
  20. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, “Secure applications of pedersen’s distributed key generation protocol,” in Topics in Cryptology — CT-RSA 2003, M. Joye, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 373–390.
  21. ——, “Secure distributed key generation for discrete-log based cryptosystems,” Journal of Cryptology, vol. 20, no. 1, pp. 51–83, Jan 2007.
  22. C. Komlo and I. Goldberg, “Frost: Flexible round-optimized schnorr threshold signatures,” in Selected Areas in Cryptography, O. Dunkelman, M. J. Jacobson, Jr., and C. O’Flynn, Eds.   Cham: Springer International Publishing, 2021, pp. 34–65.
  23. W. J. Buchanan, “Distributed key generation (dkg) using frost threshold schnorr signature protocol in kryptology,” https://asecuritysite.com/kryptology/dkg, Asecuritysite.com, 2023, accessed: September 08, 2023. [Online]. Available: https://asecuritysite.com/kryptology/dkg
  24. R. Gennaro and S. Goldfeder, “One round threshold ecdsa with identifiable abort.” IACR Cryptol. ePrint Arch., vol. 2020, p. 540, 2020.
  25. W. J. Buchanan, “Any t-of-n threshold ecdsa signing algorithm using gg20 with kryptology,” https://asecuritysite.com/kryptology/sss_gg03, Asecuritysite.com, 2023, accessed: September 08, 2023. [Online]. Available: https://asecuritysite.com/kryptology/sss_gg03
  26. J. Doerner, Y. Kondi, E. Lee, and A. Shelat, “Threshold ecdsa from ecdsa assumptions: The multiparty case,” in 2019 IEEE Symposium on Security and Privacy (SP).   IEEE, 2019, pp. 1051–1066.
  27. W. J. Buchanan, “Threshold ecdsa using kryptology,” https://asecuritysite.com/kryptology/tecdsa, Asecuritysite.com, 2023, accessed: September 08, 2023. [Online]. Available: https://asecuritysite.com/kryptology/tecdsa
  28. “CVE-2023-33241,” Available from NIST, CVE-ID CVE-2023-33241., Aug. 2023. [Online]. Available: https://nvd.nist.gov/vuln/detail/CVE-2023-33241

Summary

We haven't generated a summary for this paper yet.