Skip to main content
Top

2021 | OriginalPaper | Chapter

Two-Party Adaptor Signatures from Identification Schemes

Authors : Andreas Erwig, Sebastian Faust, Kristina Hostáková, Monosij Maitra, Siavash Riahi

Published in: Public-Key Cryptography – PKC 2021

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Adaptor signatures are a novel cryptographic primitive with important applications for cryptocurrencies. They have been used to construct second layer solutions such as payment channels or cross-currency swaps. The basic idea of an adaptor signature scheme is to tie the signing process to the revelation of a secret value in the sense that, much like a regular signature scheme, an adaptor signature scheme can authenticate messages, but simultaneously leaks a secret to certain parties. Recently, Aumayr et al. provide the first formalization of adaptor signature schemes, and present provably secure constructions from ECDSA and Schnorr signatures. Unfortunately, the formalization and constructions given in this work have two limitations: (1) current schemes are limited to ECDSA and Schnorr signatures, and no generic transformation for constructing adaptor signatures is known; (2) they do not offer support for aggregated two-party signing, which can significantly reduce the blockchain footprint in applications of adaptor signatures.
In this work, we address these two shortcomings. First, we show that signature schemes that are constructed from identification (ID) schemes, which additionally satisfy certain homomorphic properties, can generically be transformed into adaptor signature schemes. We further provide an impossibility result which proves that unique signature schemes (e.g., the BLS scheme) cannot be transformed into an adaptor signature scheme. In addition, we define two-party adaptor signature schemes with aggregatable public keys and show how to instantiate them via a generic transformation from ID-based signature schemes. Finally, we give instantiations of our generic transformations for the Schnorr, Katz-Wang and Guillou-Quisquater signature schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Using techniques from [16, 20] it is possible to obtain NIZKs which allow for witness extraction without rewinding.
 
Literature
1.
go back to reference Abdalla, M., et al.: Tighter reductions for forward-secure signature schemes. In: PKC 2013 (2013) Abdalla, M., et al.: Tighter reductions for forward-secure signature schemes. In: PKC 2013 (2013)
3.
go back to reference Bellare, M., Neven, G.: Multi-signatures in the plain public-Key model and a general forking lemma. In: ACM CCS 2006 (2006) Bellare, M., Neven, G.: Multi-signatures in the plain public-Key model and a general forking lemma. In: ACM CCS 2006 (2006)
4.
go back to reference Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In: PKC 2007 (2007) Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In: PKC 2007 (2007)
7.
go back to reference Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In: P-KC 2003 (2003) Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In: P-KC 2003 (2003)
8.
go back to reference Boneh, D., et al.: Compact multi-signatures for smaller blockchains. In: ASIACRYPT 2018, Part II (2018) Boneh, D., et al.: Compact multi-signatures for smaller blockchains. In: ASIACRYPT 2018, Part II (2018)
9.
go back to reference Boneh, D., et al.: Short signatures from the weil pairing. In: ASIACRYP- T 2001 (2001) Boneh, D., et al.: Short signatures from the weil pairing. In: ASIACRYP- T 2001 (2001)
10.
go back to reference Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Stabilization, Safety, and Security of Distributed Systems 2015 (2015) Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Stabilization, Safety, and Security of Distributed Systems 2015 (2015)
11.
go back to reference Deshpande, A., Herlihy, M.: Privacy-preserving cross-chain atomic swaps. In: FC 2020 (2020) Deshpande, A., Herlihy, M.: Privacy-preserving cross-chain atomic swaps. In: FC 2020 (2020)
12.
go back to reference Drijvers, M., et al.: On the security of two-round multi-signatures. In: 2019 IEEE Symposium on Security and Privacy (2019) Drijvers, M., et al.: On the security of two-round multi-signatures. In: 2019 IEEE Symposium on Security and Privacy (2019)
15.
go back to reference Esgin, M.F., et al.: Post-quantum adaptor signatures and payment channel networks. In: ESORICS 2020 (2020) Esgin, M.F., et al.: Post-quantum adaptor signatures and payment channel networks. In: ESORICS 2020 (2020)
16.
go back to reference Fischlin, M.: Communication-efficient non-interactive proofs of knowledge with online extractors. In: CRYPTO 2005 (2005) Fischlin, M.: Communication-efficient non-interactive proofs of knowledge with online extractors. In: CRYPTO 2005 (2005)
18.
go back to reference Gennaro, R., et al.: Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: ACNS 16 (2016) Gennaro, R., et al.: Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: ACNS 16 (2016)
19.
go back to reference Goldwasser, S., Ostrovsky, R.: Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In: Annual International Cryptology Conference. Springer (1992) Goldwasser, S., Ostrovsky, R.: Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In: Annual International Cryptology Conference. Springer (1992)
20.
go back to reference Groth, J., et al.: Perfect non-interactive zero knowledge for NP In: EU- ROCRYPT 2006 (2006) Groth, J., et al.: Perfect non-interactive zero knowledge for NP In: EU- ROCRYPT 2006 (2006)
22.
go back to reference Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” indentity-based signature scheme resulting from zero-knowledge. In: CRYPTO’88 (1990) Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” indentity-based signature scheme resulting from zero-knowledge. In: CRYPTO’88 (1990)
23.
go back to reference Hardjono, T., Zheng, Y.: A practical digital multisignature scheme based on discrete logarithms (extended abstract). In: Advances in Cryp- tology – AUSCRYPT’92 (1993) Hardjono, T., Zheng, Y.: A practical digital multisignature scheme based on discrete logarithms (extended abstract). In: Advances in Cryp- tology – AUSCRYPT’92 (1993)
24.
go back to reference Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: ACM CCS 2003 (2003) Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: ACM CCS 2003 (2003)
25.
go back to reference Kiltz, E., et al.: Optimal security proofs for signatures from identification schemes. In: CRYPTO 2016, Part II (2016) Kiltz, E., et al.: Optimal security proofs for signatures from identification schemes. In: CRYPTO 2016, Part II (2016)
27.
go back to reference Lindell, Y.: Fast secure two-party ECDSA signing. In: CRYPTO 2017, Part II (2017) Lindell, Y.: Fast secure two-party ECDSA signing. In: CRYPTO 2017, Part II (2017)
28.
go back to reference Lu, S., et al.: Sequential aggregate signatures and multisignatures without random oracles. In: EUROCRYPT 2006 (2006) Lu, S., et al.: Sequential aggregate signatures and multisignatures without random oracles. In: EUROCRYPT 2006 (2006)
29.
go back to reference Lysyanskaya, A.: Unique signatures and verifiable random functions from the DH-DDH separation. In: Annual International Cryptology Conference. Springer (2002) Lysyanskaya, A.: Unique signatures and verifiable random functions from the DH-DDH separation. In: Annual International Cryptology Conference. Springer (2002)
30.
go back to reference Malavolta, G., et al.: Anonymous multi-hop locks for blockchain scalability and interoperability. In: NDSS 2019 (2019) Malavolta, G., et al.: Anonymous multi-hop locks for blockchain scalability and interoperability. In: NDSS 2019 (2019)
31.
go back to reference Maxwell, G., et al.: Simple Schnorr multi-signatures with applications to Bitcoin. In: Designs, Codes and Cryptography 2019 (2019) Maxwell, G., et al.: Simple Schnorr multi-signatures with applications to Bitcoin. In: Designs, Codes and Cryptography 2019 (2019)
32.
go back to reference Micali, S., et al.: Verifiable random functions. In: 40th FOCS (1999) Micali, S., et al.: Verifiable random functions. In: 40th FOCS (1999)
33.
go back to reference Miller, A., et al.: Sprites and state channels: payment networks that go faster than lightning. In: FC 2019 (2019) Miller, A., et al.: Sprites and state channels: payment networks that go faster than lightning. In: FC 2019 (2019)
35.
go back to reference Ohta, K., Okamoto, T.: A digital multisignature scheme based on the Fiat-Shamir scheme. In: Advances in Cryptology – ASIACRYPT’91 (1993) Ohta, K., Okamoto, T.: A digital multisignature scheme based on the Fiat-Shamir scheme. In: Advances in Cryptology – ASIACRYPT’91 (1993)
36.
go back to reference Okamoto, T.: A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Comput. Syst. 4 (1988) Okamoto, T.: A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Comput. Syst. 4 (1988)
39.
go back to reference Rivest, R.L., et al.: How to leak a secret. In: ASIACRYPT 2001 (2001) Rivest, R.L., et al.: How to leak a secret. In: ASIACRYPT 2001 (2001)
41.
go back to reference Schnorr, C.-P.: Efficient signature generation by smart cards. J. Cryptol. 3 (1991) Schnorr, C.-P.: Efficient signature generation by smart cards. J. Cryptol. 3 (1991)
42.
go back to reference Shen, S.-T., et al.: Unique signature with short output from CDH assumption. In: International Conference on Provable Security. Springer (2015) Shen, S.-T., et al.: Unique signature with short output from CDH assumption. In: International Conference on Provable Security. Springer (2015)
Metadata
Title
Two-Party Adaptor Signatures from Identification Schemes
Authors
Andreas Erwig
Sebastian Faust
Kristina Hostáková
Monosij Maitra
Siavash Riahi
Copyright Year
2021
DOI
https://doi.org/10.1007/978-3-030-75245-3_17

Premium Partner