计算机科学 ›› 2021, Vol. 48 ›› Issue (11): 46-53.doi: 10.11896/jsjkx.210200129

• 区块链技术* 上一篇    下一篇

一种基于区块链的融合DKG与BLS的高阈值签名协议

刘峰1,2,3, 王一帆2,4, 杨杰2,3, 周爱民1, 齐佳音2   

  1. 1 华东师范大学计算机科学与技术学院 上海200062
    2 上海对外经贸大学人工智能与变革管理研究院 上海200336
    3 华东师范大学交叉创新实验室 上海200062
    4 上海墨珩网络科技有限公司 上海200060
  • 收稿日期:2021-02-21 修回日期:2021-05-27 出版日期:2021-11-15 发布日期:2021-11-10
  • 通讯作者: 齐佳音(qijiayin@139.com)
  • 作者简介:lsttoy@163.com
  • 基金资助:
    国家自然科学基金(72042004)

Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS

LIU Feng1,2,3, WANG Yi-fan2,4, YANG Jie2,3, ZHOU Ai-min1, QI Jia-yin2   

  1. 1 School of Computer Science and Technology,East China Normal University,Shanghai 200062,China
    2 Institute of Artificial Intelligence and Change Management,Shanghai University of International Business and Economics,Shanghai 200336,China
    3 Cross Innovation Laboratory,East China Normal University,Shanghai 200062,China
    4 Moheng Tech. Inc.,Shanghai 200060,China
  • Received:2021-02-21 Revised:2021-05-27 Online:2021-11-15 Published:2021-11-10
  • About author:LIU Feng,born in 1988,Ph.D,candidate,engineer,is a senior member of China Computer Federation.His main research interests include blockchain technology,data science and cognitive cross science.
    QI Jia-yin,born in 1972,professor,Ph.D supervisor.Her main research in-terests include advanced technologies and management innovation.
  • Supported by:
    National Natural Science Foundation of China(72042004).

摘要: 阈值签名协议是多方信息安全协议的基础工具之一,在身份认证、防伪防抵赖等方面有着广泛的用途。文中研究了一种新型的去中心化阈值签名协议(Blockchain-based High-threshold Signature Protocol,BHTSP),通过将分布式密钥生成协议(Distributed Key Generation,DKG)与BLS签名(Boneh-Lynn-Shacham Signature)相结合,设计了一套可多方参与的、签名长度固定的阈值签名协议。在协议的实现过程中,采用了区块链智能合约作为协议的通信层,以确保协议参数的安全交换。仿真实验结果表明,BHTSP协议可以产生固定体积的阈值签名,且存储验签的公钥组合需要的平均内存消耗相比Schnorr签名方案减少了85.3%。在实验的区块链平台中,BHTSP能够支持多达50个参与方参与的阈值签名生成,优化了区块链多方参与交易的执行流程。

关键词: BLS 签名, DKG分布式密钥生成, 多方安全计算, 区块链, 阈值签名, 智能合约

Abstract: Threshold signatures are fundamental tools for multi-party information security protocols.It is widely used in fields such as identity authentication,anti-counterfeiting and tamper-resistance.We introduce a new decentralized threshold signature protocol BHTSP which combines distributed key generation (DKG) and BLS signature.The protocol allows multi-party participation and generates a signature of constant size.We implement this protocol with smart contract as the communication layer for secure parameter exchange.Experimental simulation results show that BHTSP can generate threshold signature with constant size.It reduced the memory consumption for aggregated public key combinations needed in signature verification by 85.3% compared to Schnorr signature.In the experimental blockchain platform,BHTSP is able to support the generation of threshold signatures involving up to 50 participants,optimizing the execution process for blockchain multi-party transactions.

Key words: Blockchain, BLS signature, DKG-distributed key generation, Secure multi-party computation, Smart contract, Threshold signature

中图分类号: 

  • TP309.2
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System[EB/OL].https://bitcoin.org/bitcoin.pdf.
[2]BUTERIN V.A next-generation smart contract and decentra-lized application platform[EB/OL].https://cryptorating.eu/whitepapers/Ethereum/Ethereum_white_paper.pdf.
[3]CHEN W L,ZHENG Z B.Blockchain Data Analysis:A Review of Status,Trends and Challenges[J].Journal of Computer Research and Development,2018,55(9):1853-1870.
[4]LUO W J,WEN S L,CHENG Y.Blockchain-based electronic health record sharing scheme[J].Journal of Computer Applications,2020,40(1):157-161.
[5]MAXWELL G,POELSTRA A,SEURIN Y,et al.Simple schnorr multi-signatures with applications to bitcoin[J].Designs,Codes and Cryptography,2019,87(9):2139-2164.
[6]DOERNER J,KONDI Y,LEE E,et al.Threshold ECDSA from ECDSA assumptions:the multiparty case[C]//2019 IEEE Symposium on Security and Privacy (SP).IEEE,2019:1051-1066.
[7]WANG R H,ZHANG L F,ZHOU H,et al.A Byzantine Fault Tolerance Raft Algorithm Combines with BLS Signature[J].Journal of Applied Sciences,2020,38(1):93-104.
[8]OUYANG L W,WANG S,YUAN Y,et al.Smart Contracts:Architecture and Research Progresses[J].Acta Automatica Sinica,2019,45(3):445-457.
[9]GUO S T,WANG R J,ZHANG F L.Summary of Principle and Application of Blockchain[J].Computer Science,2021,48(2):271-281.
[10]SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
[11]PEDERSEN T P.Non-interactive and information-theoretic secure verifiable secret sharing[C]//Annual International Cryptology Conference.Berlin:Springer,1991:129-140.
[12]AHMAT D,CHOROMA M,BISSYANDÉ T F.Multipath Key Exchange Scheme Based on the Diffie-Hellman Protocol and the Shamir Threshold[J].IJ Network Security,2019,21(3):418-427.
[13]GENNARO R,JARECKI S,KRAWCZYK H,et al.Secure distributed key generation for discrete-log based cryptosystems[C]//International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,1999:295-310.
[14]NICK J,RUFFING T,SEURIN Y.MuSig2:Simple Two-Round Schnorr Multi-Signatures[R/OL].Cryptology ePrint Archive,Report 2020/1261,2020.https://eprint.iacr.org/2020/1261,2020.
[15]YUAN C,XU M X,SI X M.Optimization Scheme of Consensus Algorithm Based on Aggregation Signature[J].Computer Science,2018,45(2):53-56.
[16]BONEH D,LYNN B,SHACHAM H.Short signatures from the Weil pairing[J].Journal of Cryptology,2004,17(4):297-319.
[17]HE H W,YAN A,CHEN Z H.Survey of Smart Contract Technology and Application Based on Blockchain[J].Journal of Computer Research and Development,2018,55(11):2452-2466.
[18]MENG X F,LIU L X.Blockchain and Data Governance[J].National Science Foundation of China,2020,34(1):12-17.
[19]CHOUDHURI A R,GREEN M,JAIN A,et al.Fairness in an unfair world:Fair multiparty computation from public bulletin boards[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.2017:719-728.
[20]LIN L,HUANG X.A parallel algorithm for lagrange interpolation polynomial[J].Journal-Xiamen University Natural Science,2004,43(5):592-599.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 黄松, 杜金虎, 王兴亚, 孙金磊.
以太坊智能合约模糊测试技术研究综述
Survey of Ethereum Smart Contract Fuzzing Technology Research
计算机科学, 2022, 49(8): 294-305. https://doi.org/10.11896/jsjkx.220500069
[3] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[4] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[5] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[6] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[7] 卫宏儒, 李思月, 郭涌浩.
基于智能合约的秘密重建协议
Secret Reconstruction Protocol Based on Smart Contract
计算机科学, 2022, 49(6A): 469-473. https://doi.org/10.11896/jsjkx.210700033
[8] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[9] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[10] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[11] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[12] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[13] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[14] 杨昕宇, 彭长根, 杨辉, 丁红发.
基于演化博弈的理性拜占庭容错共识算法
Rational PBFT Consensus Algorithm with Evolutionary Game
计算机科学, 2022, 49(3): 360-370. https://doi.org/10.11896/jsjkx.210900110
[15] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!