File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Efficient Online-friendly Two-Party ECDSA Signature

TitleEfficient Online-friendly Two-Party ECDSA Signature
Authors
Issue Date2021
PublisherAssociation for Computing Machinery.
Citation
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, (CCS 2021), Virtual Conference, Seoul, South Korea, 15-19 November 2021, p. 558-573 How to Cite?
AbstractTwo-party ECDSA signatures have received much attention due to their widespread deployment in cryptocurrencies. Depending on whether or not the message is required, we could divide two-party signing into two different phases, namely, offline and online. Ideally, the online phase should be made as lightweight as possible. At the same time, the cost of the offline phase should remain similar to that of a normal signature generation. However, the existing two-party protocols of ECDSA are not optimal: either their online phase requires decryption of a ciphertext, or their offline phase needs at least two executions of multiplicative-to-additive conversion which dominates the overall complexity. This paper proposes an online-friendly two-party ECDSA with a lightweight online phase and a single multiplicative-to-additive function in the offline phase. It is constructed by a novel design of a re-sharing of the secret key and a linear sharing of the nonce. Our scheme significantly improves previous protocols based on either oblivious transfer or homomorphic encryption. We implement our scheme and show that it outperforms prior online-friendly schemes (i.e., those have lightweight online cost) by a factor of roughly 2 to 9 in both communication and computation. Furthermore, our two-party scheme could be easily extended to the 2-out-of-n threshold ECDSA.
DescriptionSession 2D: Secure Multiparty Computation
Persistent Identifierhttp://hdl.handle.net/10722/305950
ISBN
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorXue, H-
dc.contributor.authorAu, AMH-
dc.contributor.authorXie, X-
dc.contributor.authorYuen, TH-
dc.contributor.authorCui, H-
dc.date.accessioned2021-10-20T10:16:39Z-
dc.date.available2021-10-20T10:16:39Z-
dc.date.issued2021-
dc.identifier.citationProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, (CCS 2021), Virtual Conference, Seoul, South Korea, 15-19 November 2021, p. 558-573-
dc.identifier.isbn9781450384544-
dc.identifier.urihttp://hdl.handle.net/10722/305950-
dc.descriptionSession 2D: Secure Multiparty Computation-
dc.description.abstractTwo-party ECDSA signatures have received much attention due to their widespread deployment in cryptocurrencies. Depending on whether or not the message is required, we could divide two-party signing into two different phases, namely, offline and online. Ideally, the online phase should be made as lightweight as possible. At the same time, the cost of the offline phase should remain similar to that of a normal signature generation. However, the existing two-party protocols of ECDSA are not optimal: either their online phase requires decryption of a ciphertext, or their offline phase needs at least two executions of multiplicative-to-additive conversion which dominates the overall complexity. This paper proposes an online-friendly two-party ECDSA with a lightweight online phase and a single multiplicative-to-additive function in the offline phase. It is constructed by a novel design of a re-sharing of the secret key and a linear sharing of the nonce. Our scheme significantly improves previous protocols based on either oblivious transfer or homomorphic encryption. We implement our scheme and show that it outperforms prior online-friendly schemes (i.e., those have lightweight online cost) by a factor of roughly 2 to 9 in both communication and computation. Furthermore, our two-party scheme could be easily extended to the 2-out-of-n threshold ECDSA.-
dc.languageeng-
dc.publisherAssociation for Computing Machinery.-
dc.relation.ispartofThe ACM Conference on Computer and Communications Security (CCS 2021)-
dc.rightsThe ACM Conference on Computer and Communications Security (CCS 2021). Copyright © Association for Computing Machinery.-
dc.titleEfficient Online-friendly Two-Party ECDSA Signature-
dc.typeConference_Paper-
dc.identifier.emailAu, AMH: manhoau@hku.hk-
dc.identifier.emailYuen, TH: johnyuen@hku.hk-
dc.identifier.authorityAu, AMH=rp02638-
dc.identifier.authorityYuen, TH=rp02426-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1145/3460120.3484803-
dc.identifier.scopuseid_2-s2.0-85119353497-
dc.identifier.hkuros327852-
dc.identifier.spage558-
dc.identifier.epage573-
dc.identifier.isiWOS:000768478300036-
dc.publisher.placeNew York, NY-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats