Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.5.863

Secure Recovery Protocol of (1,3) Distributed Key Share with Trustless Setup for Asset Management in Blockchain  

Bae, Kyoungil (Atomrigs Lab)
Park, Junhoo (IoTrust)
Ryou, Jaecheol (Chungnam National University)
Abstract
Distributed key generation (DKG) with trustless setup is a cryptographic protocol that distributes Shamir secret shares of a private key to participants while keeping the actual private key hidden to the participants. Also, by extending it to a threshold signature protocol, digital signatures can be generated without construction of private keys. This paper proposes a recovery protocol maintaining trustless setup assumptions, in particular to the useful (1,3) share structure. The proposed protocol meets same levels of security requirements with DKG in terms of correctness and secrecy. The protocol can also enable delegation and revocation of digital sign rights for blockchain-based asset management.
Keywords
Blockchain; Key Recovery; Distributed Key Generation; Secret Sharing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Fortmatic, "Security & infrastructure at fortmatic", https://medium.com/fortmatic/security-infrastructure-at-fortmatic-4a95c3688997. 2021.08.16.
2 Waring, E., "Vii. problems concerning interpolations," Philosophical transactions of the royal society of London 69, pp. 59-67, Jan, 1779.   DOI
3 Feldman, P., "A practical scheme for non-interactive verifiable secret sharing," 28th Annual Symposium on Foundations of Computer Science, pp. 427-438, Oct, 1987.
4 Paillier, P., "Public-key cryptosystems based on composite degree residuosity classes," International conference on the theory and applications of cryptographic techniques, pp. 223-238, May, 1999.
5 AWS documentation, "AWS encryption sdk", https://docs.aws.amazon.com/encryption-sdk/latest/developer-guide/introduction.html, 2021.08.16.
6 MetaMask - A crypto wallet & gateway to blockchain apps, "Metamask", https://metamask.io/, 2021.08.16.
7 Certicom, Sec 1: Elliptic curve cryptography, Certicom Research v2, 137, 2009.
8 Gennaro, R., and Goldfeder, S., "Fast multiparty threshold ECDSA with fast trustless setup," Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1179-1194, Oct, 2018.
9 Fiat, A., and Shamir, A., "How to prove yourself: Practical solutions to identification and signature problems," Conference on the theory and application of cryptographic techniques, pp. 186-194, Aug, 1986.
10 Dekey Wallet | dApp wallet, "Dekey", https://dekey.app/, 2021.08.16.
11 Ledger: Hardware Wallet, "Ledger", https://www.ledger.com/, 2021.08.16.
12 D'CENT Wallet, "DCent", https://dcen twallet.com/, 2021.08.16.
13 Shamir, A., "How to share a secret." Communications of the ACM vol.22, no.11, pp.612-613, Nov, 1979.   DOI
14 Pederson, T.P., "Non-interactive and information-theoretic secure verifiable secret sharing," Annual international cryptology conference, pp. 129-140, Aug, 1991.
15 Gennaro, R., Jarecki, S., Krawczyk, H., and Rabin, T., "Secure distributed key generation for discrete-log based cryptosystems," International Conference on the Theory and Applications of Cryptographic Techniques, pp. 295-310, May, 1999.
16 Schnorr, C. P., "Efficient signature generation by smart cards," Journal of cryptology, vol. 4, no. 3, pp. 161-174, Jan, 1991.   DOI
17 IACR epring archieve: Gennaro, R., and Goldfeder, S, "One round threshold ECDSA with identifiable Abort," IACR ePring, 2020-540, May, 2020.
18 BitGo: Institutional Digital Asset Platform, "Bitgo", https://www.bitgo.com/services/custody/wallet-platform/, 2021.08.16.
19 Microsoft Ingite, "Azure key vault rest api reference", https://docs. microsoft.com/en-us/rest/api/keyvault/, 2021.08. 16.
20 Cramer, R., Damgard, I., and Maurer, U., "General secure multi-party computation from any linear secret-sharing scheme," International Conference on the Theory and Applications of Cryptographic Techniques, pp. 316-334, May, 2000.
21 Damgard, I., Jakobsen, T. P., Nielsen, J. B., Pagter, J. I., and Ostergard, M., "fast threshold ECDSA with honest majority," International Conference on Security and Cryptography for Networks, pp. 382-400, Sep, 2020.
22 Canetti, R., Gennaro, R., Goldfeder, S., Makriyannis, N. and Peled, U., "UC non-interactive, proactive, threshold ECDSA with identifiable aborts," Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1769-1787, Oct, 2020.