Skip to main content

Asymmetric Secure Multi-party Signing Protocol for the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography

  • Conference paper
  • First Online:
Emerging Information Security and Applications (EISA 2022)

Abstract

The identity-based signature (IBS) is an essential cryptographic primitive for secure communication in electronic commerce and IoT network. Since there are various kinds of devices corresponding to diversified security requirements, it could be a worthwhile trade-off to preserve the secret key by signing in a multi-party setting. However, most multi-party setting solutions start with resetting their one-time secret subkey, which could be a potential leakage of sensitive information. To tackle this question, we proposed an asymmetric secure multi-party signing protocol for the identity-based signature in the IEEE P1363 standard. Specially, our multi-party signature scheme is proved to be secure against a static malicious adversary corrupting all-but-two parties under the Paillier encryption scheme’s security assumptions. What’s more, the performance will be presented in a theoretical analysis way to show our scheme holds reasonable communication traffic and computation cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abram, D., Nof, A., Orlandi, C., Scholl, P., Shlomovits, O.: Low-bandwidth threshold ECDSA via pseudorandom correlation generators. In: 2022 IEEE Symposium on Security and Privacy (SP), pp. 2554–2572. IEEE (2022)

    Google Scholar 

  2. Alharbi, F., Alrawais, A., Rabiah, A.B., Richelson, S., Abu-Ghazaleh, N.: \(\{\)CSProp\(\}\): ciphertext and signature propagation \(\{\)Low-Overhead\(\}\)\(\{\)Public-Key\(\}\) cryptosystem for \(\{\)IoT\(\}\) environments. In: 30th USENIX Security Symposium (USENIX Security 21), pp. 609–626 (2021)

    Google Scholar 

  3. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 805–817 (2016)

    Google Scholar 

  4. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators: silent OT extension and more. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 489–518. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_16

    Chapter  Google Scholar 

  5. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 869–886 (2019)

    Google Scholar 

  6. Castagnos, G., Catalano, D., Laguillaumie, F., Savasta, F., Tucker, I.: Bandwidth-efficient threshold EC-DSA. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 266–296. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45388-6_10

    Chapter  Google Scholar 

  7. Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from \(\sf DDH\). In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 487–505. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16715-2_26

    Chapter  Google Scholar 

  8. Chandran, N., Garay, J.A., Mohassel, P., Vusirikala, S.: Efficient, constant-round and actively secure MPC: beyond the three-party case. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 277–294 (2017)

    Google Scholar 

  9. Dalskov, A., Orlandi, C., Keller, M., Shrishak, K., Shulman, H.: Securing DNSSEC keys via threshold ECDSA from generic MPC. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 654–673. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_32

    Chapter  Google Scholar 

  10. Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 980–997. IEEE (2018)

    Google Scholar 

  11. Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Threshold ECDSA from ECDSA assumptions: the multiparty case. In: 2019 IEEE Symposium on Security and Privacy (SP), pp. 1051–1066. IEEE (2019)

    Google Scholar 

  12. Feng, Q., He, D., Liu, Z., Wang, D., Choo, K.K.R.: Distributed signing protocol for IEEE P1363-compliant identity-based signature scheme. IET Inf. Secur. 14(4), 443–451 (2020)

    Article  Google Scholar 

  13. Feng, Q., He, D., Luo, M., Li, Z., Choo, K.K.R.: Practical secure two-party EdDSA signature generation with key protection and applications in cryptocurrency. In: 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 137–147. IEEE (2020)

    Google Scholar 

  14. Gennaro, R., Goldfeder, S.: Fast multiparty threshold ECDSA with fast trustless setup. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1179–1194 (2018)

    Google Scholar 

  15. Hazay, C., Lindell, Y.: Efficient Secure Two-party Protocols: Techniques and Constructions. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14303-8

    Book  MATH  Google Scholar 

  16. He, D., Zhang, Y., Wang, D., Choo, K.K.R.: Secure and efficient two-party signing protocol for the identity-based signature scheme in the IEEE P1363 standard for public key cryptography. IEEE Trans. Dependable Secure Comput. 17(5), 1124–1132 (2018)

    Article  Google Scholar 

  17. Lindell, Y.: Fast secure two-party ECDSA signing. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 613–644. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_21

    Chapter  Google Scholar 

  18. Lindell, Y., Nof, A.: Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1837–1854 (2018)

    Google Scholar 

  19. Liu, S.G., Liu, R., Rao, S.Y.: Secure and efficient two-party collaborative SM9 signature scheme suitable for smart home. J. King Saud Univ.-Comput. Inf. Sci. 34(7), 4022–4030 (2022)

    Google Scholar 

  20. MacKenzie, P., Reiter, M.K.: Two-party generation of DSA signatures. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 137–154. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_8

    Chapter  Google Scholar 

  21. Mohassel, P., Rosulek, M., Zhang, Y.: Fast and secure three-party computation: The garbled circuit approach. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 591–602 (2015)

    Google Scholar 

  22. Nicolosi, A., Krohn, M.N., Dodis, Y., Mazieres, D.: Proactive two-party signatures for user authentication. In: NDSS (2003)

    Google Scholar 

  23. Patra, A., Ravi, D.: On the exact round complexity of secure three-party computation. J. Cryptol. 34(4), 1–77 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  24. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_22

    Chapter  Google Scholar 

  25. Shim, K.A., Park, C.M., Koo, N., Seo, H.: A high-speed public-key signature scheme for 8-b IoT-constrained devices. IEEE Internet Things J. 7(4), 3663–3677 (2020)

    Article  Google Scholar 

  26. Slotta, D.: Annual growth rate of internet-of-things (IoT) connections in China from 2016 to 2018 with a forecast until 2025. https://www.statista.com/statistics/1194809/china-growth-of-iot-connection-number/. Accessed 3 Aug 2022

  27. Slotta, D.: Market size of internet-of-things (IoT) in China from 2009 to 2020 with an estimate until 2025. https://www.statista.com/statistics/972077/china-internet-of-things-iot-market-size/. Accessed 3 Aug 2022

  28. Slotta, D.: Number of internet-of-things (IoT) connections in China in 2015 and 2020 with estimates until 2025. https://www.statista.com/statistics/1026076/china-number-of-iot-connections/. Accessed 3 Aug 2022

  29. Sun, J., Su, Y., Qin, J., Hu, J., Ma, J.: Outsourced decentralized multi-authority attribute based signature and its application in IoT. IEEE Trans. Cloud Comput. 9(3), 1195–1209 (2019)

    Article  Google Scholar 

  30. Vailshery, L.S.: Number of internet of things (IoT) connected devices worldwide from 2019 to 2030. https://www.statista.com/statistics/1183457/iot-connected-devices-worldwide/. Accessed 3 Aug 2022

  31. Wang, H., Ma, W., Deng, F., Zheng, H., Wu, Q.: Dynamic threshold ECDSA signature and application to asset custody in blockchain. J. Inf. Secur. Appl. 61, 102805 (2021)

    Google Scholar 

  32. Xue, H., Au, M.H., Xie, X., Yuen, T.H., Cui, H.: Efficient online-friendly two-party ECDSA signature. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp. 558–573 (2021)

    Google Scholar 

  33. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), pp. 160–164. IEEE (1982)

    Google Scholar 

  34. Zhang, Y., He, D., Zeadally, S., Wang, D., Choo, K.K.R.: Efficient and provably secure distributed signing protocol for mobile devices in wireless networks. IEEE Internet Things J. 5(6), 5271–5280 (2018)

    Article  Google Scholar 

Download references

Acknowledgments

We would like to thank the anonymous reviewers. The work was supported by the National Key Research and Development Program of China (No. 2018YFC1604000) and the National Natural Science Foundation of China (Nos. 61972294, 62172307, 62202339).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qi Feng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, Y., Feng, Q., Peng, C., Luo, M., He, D. (2022). Asymmetric Secure Multi-party Signing Protocol for the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography. In: Chen, J., He, D., Lu, R. (eds) Emerging Information Security and Applications. EISA 2022. Communications in Computer and Information Science, vol 1641. Springer, Cham. https://doi.org/10.1007/978-3-031-23098-1_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-23098-1_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-23097-4

  • Online ISBN: 978-3-031-23098-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics