Paper 2023/1206

Decentralized Threshold Signatures for Blockchains with Non-Interactive and Transparent Setup

Kwangsu Lee
Abstract

Threshold signatures are digital signatures that support the multi-party signature generation such that a number of parties initially share a signing key and more than a threshold number of parties gather to generate a signature. In this paper, we propose a non-interactive decentralized threshold signature (NIDTS) scheme that supports the non-interactive and transparent key setup based on BLS signatures. Our NIDTS scheme has the following properties. 1) The key setup process is completely non-interactive and does not require message exchange between parties since the transfer of the register keys of parties is enough for a combiner to generate a compact verification key. 2) The register key of a party is compact since the size is independent of the number of group parties. 3) The signing process of parties is non-interactive. 4) The final threshold signature as well as partial signatures are succinct. We prove the security of our NIDTS scheme under computational assumptions in the random oracle model. Furthermore, we implement our NIDTS scheme in Rust and compare its performance with other scheme to show that the key setup of our scheme is more efficient. For example, in the unweighted setting of 1000 parties, the key setup process of the NIDTS scheme takes 164 seconds, which is 5.9 times faster than the key setup process of the multiverse threshold signature (MTS) scheme.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Threshold signaturesBLS signaturesNon-interactive setupBilinear mapsBlockchain
Contact author(s)
kwangsu @ sejong ac kr
History
2023-08-10: approved
2023-08-09: received
See all versions
Short URL
https://ia.cr/2023/1206
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1206,
      author = {Kwangsu Lee},
      title = {Decentralized Threshold Signatures for Blockchains with Non-Interactive and Transparent Setup},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1206},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1206}},
      url = {https://eprint.iacr.org/2023/1206}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.