Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3563546acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
poster

Poster: Correctness of n-parties ECDSA By the Claim of Byzantine Agreement

Published: 07 November 2022 Publication History

Abstract

ECDSA is widely used in transport layer security, cryptocurrency, and more. The problem of securely computing ECDSA has received considerable interest. Literature suggests that there is no n-parties ECDSA which shows the property of correctness (where correctness means when any party forgets to send the message to another party, and still the system provides the correct output). In this poster, we proposed a novel approach for achieving n-parties ECDSA with correctness using the claim of Byzantine agreement. We present our work by using the existing work of Xue et al. [1] for signature generation. Later on, we applied the Byzantine agreement. Our work easily deals with the case when any party does not send the message to another party.

Supplementary Material

MP4 File (CCS22posters-p76.mp4)
Presentation video - short version

References

[1]
Haiyang Xue, Man H. Au, Xiang Xie, Tsz H. Yuen, and Handong Cui. 2021. Efficient Online-friendly Two-Party ECDSA Signature. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 558--573.
[2]
Dindayal Manto, and Dilip K. Yadav. 2017. RSA and ECC: a comparative analysis. In International Journal of Applied Engineering Research, 12(19), 9053--9061.
[3]
Xinyu Wang. 2019. Research on ECDSA-Based Signature Algorithm in Blockchain. In Finance and Market, 4(2), 55--58.
[4]
Philip MacKenzie, and Michael K. Reiter. 2004. Two-party Generation of DSA Signatures. In International Journal of Information Security, 2(3), 218--239.
[5]
Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi Shelat. 2018. Secure Two-party Threshold ECDSA from ECDSA Assumptions. In 2018 IEEE Symposium on Security and Privacy (SP), 980--997.
[6]
Rosario Gennaro, and Steven Goldfeder. 2018. Fast Multiparty Threshold ECDSA with Fast Trustless Setup. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 1179--1194.
[7]
Yehuda Lindel, Ariel Nof, and Samuel Ranellucci. 2018. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 1837--1854.
[8]
Jack Doerner, Yashvanth Kondi, Eysa Lee, and Abhi Shelat. 2019. Threshold ECDSA from ECDSA Assumptions: The Multiparty Case. In 2019 IEEE Symposium on Security and Privacy (SP), 1051--1066.
[9]
Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, and Ida Tucker. 2019. Two-party ECDSA from Hash Proof Systems and Efficient Instantiations. In 39th Annual International Cryptology Conference, 191--221.
[10]
Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, and Ida Tucker. 2020. Bandwidth-Efficient Threshold EC-DSA. In 23rd IACR International Conference on Public-Key Cryptography, 266--296.
[11]
Ivan Damgard, Thomas P. Jakobsen, Jesper B. Nielsen, Jakob I. Pagter, and Michael B. Østergaard. 2020. Fast threshold ECDSA with Honest Majority. In 12th International Conference on Security and Cryptograp
[12]
Ran Canetti, Rosario Gennaro, Steven Goldfeder, Nikolaos Makriyannis, Udi Peled. 2020. UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 1769--1787.
[13]
Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The Byzantine generals. In ACM Transaction on Programming Languages and Systems, 4(3), 382--401.
[14]
Manuel Blum, Paul Feldman, and Silvio Micali. 1988. Non-interactive zero-knowledge and its applications. In Proceedings of the 20th Annual Symposium on Theory of Computing, 103--112.

Cited By

View all
  • (2022)Blind Two Party ECDSA Signing Based Homomorphic Encryption over Message Passing2022 IEEE/ACS 19th International Conference on Computer Systems and Applications (AICCSA)10.1109/AICCSA56895.2022.10017657(1-5)Online publication date: Dec-2022

Index Terms

  1. Poster: Correctness of n-parties ECDSA By the Claim of Byzantine Agreement

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
    November 2022
    3598 pages
    ISBN:9781450394505
    DOI:10.1145/3548606
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 07 November 2022

    Check for updates

    Author Tags

    1. byzantine agreement
    2. correctness
    3. ecdsa
    4. security
    5. zkpok.

    Qualifiers

    • Poster

    Conference

    CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)124
    • Downloads (Last 6 weeks)11
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)Blind Two Party ECDSA Signing Based Homomorphic Encryption over Message Passing2022 IEEE/ACS 19th International Conference on Computer Systems and Applications (AICCSA)10.1109/AICCSA56895.2022.10017657(1-5)Online publication date: Dec-2022

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media