Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

邮发代号 80-970

2019 Impact Factor: 1.275

Frontiers of Computer Science  2020, Vol. 14 Issue (3): 143803   https://doi.org/10.1007/s11704-018-8106-9
  本期目录
A provable-secure and practical two-party distributed signing protocol for SM2 signature algorithm
Yudi ZHANG1, Debiao HE1(), Mingwu ZHANG2, Kim-Kwang Raymond CHOO3
1. Key Laboratory of Aerospace Information Security and Trusted Computing of Ministry of Education, School of Cyber Science and Engineering,Wuhan University,Wuhan 430072, China
2. School of Computer Sciences, Hubei University of Technology,Wuhan 430068, China
3. Department of Information Systems and Cyber Security and Department of Electrical and Computer Engineering, University of Texas at San Antonio, San Antonio, TX 78249, USA
 全文: PDF(576 KB)  
Abstract

Mobile devices are widely used for data access, communications and storage. However, storing a private key for signature and other cryptographic usage on a single mobile device can be challenging, due to its computational limitations. Thus, a number of (t, n) threshold secret sharing schemes designed to minimize private key from leakage have been proposed in the literature. However, existing schemes generally suffer from key reconstruction attack. In this paper, we propose an efficient and secure two-party distributed signing protocol for the SM2 signature algorithm. The latter has been mandated by the Chinese government for all electronic commerce applications. The proposed protocol separates the private key to storage on two devices and can generate a valid signature without the need to reconstruct the entire private key. We prove that our protocol is secure under nonstandard assumption. Then, we implement our protocol using MIRACL Cryptographic SDK to demonstrate that the protocol can be deployed in practice to prevent key disclosure.

Key wordsSM2 signature    two-party signing    wireless environment    provable security    threshold secret sharing
收稿日期: 2018-03-22      出版日期: 2020-01-10
Corresponding Author(s): Debiao HE   
 引用本文:   
. [J]. Frontiers of Computer Science, 2020, 14(3): 143803.
Yudi ZHANG, Debiao HE, Mingwu ZHANG, Kim-Kwang Raymond CHOO. A provable-secure and practical two-party distributed signing protocol for SM2 signature algorithm. Front. Comput. Sci., 2020, 14(3): 143803.
 链接本文:  
https://academic.hep.com.cn/fcs/CN/10.1007/s11704-018-8106-9
https://academic.hep.com.cn/fcs/CN/Y2020/V14/I3/143803
1 N L Clarke, A R Mekala. The application of signature recognition to transparent handwriting verification for mobile devices. Information Management & Computer Security, 2007, 15(3): 214–225
2 R Plamondon, G Pirlo, D Impedovo. Online signature verification. Handbook of Document Image Processing and Recognition, Springer, London, 2014, 917–947
3 N Sae-Bae, N Memon. Online signature verification on mobile devices. IEEE Transactions on Information Forensics and Security, 2014, 9(6): 933–947
4 Q Lin, J Li, Z Huang, W Chen, J Shen. A short linearly homomorphic proxy signature scheme. IEEE Access, 2018, 6: 12966–12972
5 A Shamir. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613
6 L Harn. Comments on’fair (t, n) threshold secret sharing scheme’. IET Information Security, 2014, 8(6): 303–304
7 L Harn, M Fuyou. Multilevel threshold secret sharing based on the Chinese Remainder Theorem. Information Processing Letters, 2014, 114(9): 504–509
8 J Kurihara, S Kiyomoto, K Fukushima, T Tanaka. A new (k, n)-threshold secret sharing scheme and its extension. In: Proceedings of International Conference on Information Security. 2008, 455–470
9 M Stadler. Publicly verifiable secret sharing. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 1996, 190–199
10 T Tassa. Hierarchical threshold secret sharing. Journal of Cryptology, 2007, 20(2): 237–264
11 R Gennaro, S Jarecki, H Krawczyk, T Rabin. Robust threshold DSS signatures. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 1996, 354–371
12 P MacKenzie, M K Reiter. Two-party generation of DSA signatures. In: Proceedings of Annual International Cryptology Conference. 2001, 137–154
13 V Shoup. Practical threshold signatures. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 2000, 207–220
14 V Goyal, O Pandey, A Sahai, B Waters. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. 2006, 89–98
15 J Bethencourt, A Sahai, B Waters. Ciphertext-policy attribute-based encryption. In: Proceedings of 2007 IEEE Symposium on Security and Privacy. 2007, 321–334
16 K Itakura. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development, 1983, 71: 1–8
17 L Yi, G Bai, G Xiao. Proxy multi-signature scheme: a new type of proxy signature scheme. Electronics Letters, 2000, 36(6): 527–528
18 S Lu, R Ostrovsky, A Sahai, H Shacham, B Waters. Sequential aggregate signatures and multisignatures without random oracles. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2006, 465–485
19 T Ristenpart, S Yilek. The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2007, 228–245
20 F Cao, Z Cao. A secure identity-based proxy multi-signature scheme. Information Sciences, 2009, 179(3): 292–302
21 X Li, K Chen. ID-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings. Applied Mathematics and Computation, 2005, 169(1): 437–450
22 J M Park, E K Chong, H J Siegel. Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures. In: Proceedings of the 22nd Annual Symposium on Principles of Distributed Computing. 2003, 172–181
23 A Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Proceedings of International Workshop on Public Key Cryptography. 2003, 31–46
24 O O Obi. Security issues in mobile ad-hoc networks: a survey. The 17th White House Papers Graduate Research In Informatics at Sussex, 2004
25 A Beimel. Secret-sharing schemes: a survey. In: Proceedings of International Conference on Coding and Cryptology. 2011, 11–46
26 M K Alam. An approach secret sharing algorithm in cloud computing security over single to multi clouds. CiteSeer, 2013
27 T Tassa. Hierarchical threshold secret sharing. Journal of Cryptology, 2007, 20(2): 237–264
28 C Hazay, Y Lindell. Efficient Secure Two-party Protocols: Techniques and Constructions. Springer Science & Business Media, 2010
29 C Hazay, G L Mikkelsen, T Rabin, T Toft. Efficient RSA key generation and threshold paillier in the two-party setting. In: Proceedings of Cryptographers’ Track at the RSA Conference. 2012, 313–331
30 Y Lindell. Fast secure two-party ECDSA signing. In: Proceedings of Annual International Cryptology Conference. 2017, 613–644
31 C P Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 1991, 4(3): 161–174
32 P Paillier. Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 1999, 223–238
[1] Article highlights Download
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed