open access publication

Article, 2024

Decentralized Threshold Signatures With Dynamically Private Accountability

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, ISSN 1556-6013, 1556-6013, Volume 19, Pages 2217-2230, 10.1109/TIFS.2023.3347968

Contributors

Li, Meng [1] Ding, Hanni [1] Wang, Qing [1] Zhang, Mingwei [1] Meng, Weizhi [2] Zhu, Liehuang [3] Zhang, Zijian (Corresponding author) [3] Lin, Xiaodong [4]

Affiliations

  1. [1] Hefei Univ Technol, Intelligent Interconnected Syst Lab Anhui Prov, Hefei 230009, Peoples R China
  2. [NORA names: China; Asia, East];
  3. [2] Tech Univ Denmark DTU, Dept Appl Math & Comp Sci, Cyber Secur Sect, DK-2800 Kongens Lyngby, Denmark
  4. [NORA names: DTU Technical University of Denmark; University; Denmark; Europe, EU; Nordic; OECD];
  5. [3] Beijing Inst Technol, Sch Cyberspace Sci & Technol, Beijing 100081, Peoples R China
  6. [NORA names: China; Asia, East];
  7. [4] Univ Guelph, Sch Comp Sci, Guelph, ON N1G 2W1, Canada
  8. [NORA names: Canada; America, North; OECD]

Abstract

Threshold signature is a fundamental cryptographic primitive used in many practical applications. As proposed by Boneh and Komlo (CRYPTO'22), TAPS is a threshold signature that is a hybrid of privacy and accountability. It enables a combiner to combine $t$ signature shares while revealing nothing about the threshold $t$ or signing quorum to the public and asks a tracer to track a signature to the quorum that generates it. However, TAPS has three disadvantages: it 1) structures upon a centralized model, 2) assumes that both combiner and tracer are honest, and 3) leaves the tracing unnotarized and static. In this work, we introduce Decentralized, Threshold, dynamically Accountable and Private Signature (DeTAPS) that provides decentralized combining and tracing, enhanced privacy against untrusted combiners (tracers), and notarized and dynamic tracing. Specifically, we adopt Dynamic Threshold Public-Key Encryption (DTPKE) to dynamically notarize the tracing process, design non-interactive zero knowledge proofs to achieve public verifiability of notaries, and utilize the Key-Aggregate Searchable Encryption to bridge TAPS and DTPKE so as to awaken the notaries securely and efficiently. In addition, we formalize the definitions and security requirements for DeTAPS. Then we present a concrete construction and formally prove its security and privacy. To evaluate the performance, we build a prototype based on SGX2 and Ethereum.

Keywords

Companies, Computer science, Encryption, Privacy, Probabilistic logic, Public key, Security, Threshold signature, accountability, privacy, security

Data Provider: Clarivate