Computer Science ›› 2021, Vol. 48 ›› Issue (11): 46-53.doi: 10.11896/jsjkx.210200129

• Blockchain Technology • Previous Articles     Next Articles

Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS

LIU Feng1,2,3, WANG Yi-fan2,4, YANG Jie2,3, ZHOU Ai-min1, QI Jia-yin2   

  1. 1 School of Computer Science and Technology,East China Normal University,Shanghai 200062,China
    2 Institute of Artificial Intelligence and Change Management,Shanghai University of International Business and Economics,Shanghai 200336,China
    3 Cross Innovation Laboratory,East China Normal University,Shanghai 200062,China
    4 Moheng Tech. Inc.,Shanghai 200060,China
  • Received:2021-02-21 Revised:2021-05-27 Online:2021-11-15 Published:2021-11-10
  • About author:LIU Feng,born in 1988,Ph.D,candidate,engineer,is a senior member of China Computer Federation.His main research interests include blockchain technology,data science and cognitive cross science.
    QI Jia-yin,born in 1972,professor,Ph.D supervisor.Her main research in-terests include advanced technologies and management innovation.
  • Supported by:
    National Natural Science Foundation of China(72042004).

Abstract: Threshold signatures are fundamental tools for multi-party information security protocols.It is widely used in fields such as identity authentication,anti-counterfeiting and tamper-resistance.We introduce a new decentralized threshold signature protocol BHTSP which combines distributed key generation (DKG) and BLS signature.The protocol allows multi-party participation and generates a signature of constant size.We implement this protocol with smart contract as the communication layer for secure parameter exchange.Experimental simulation results show that BHTSP can generate threshold signature with constant size.It reduced the memory consumption for aggregated public key combinations needed in signature verification by 85.3% compared to Schnorr signature.In the experimental blockchain platform,BHTSP is able to support the generation of threshold signatures involving up to 50 participants,optimizing the execution process for blockchain multi-party transactions.

Key words: Blockchain, BLS signature, DKG-distributed key generation, Secure multi-party computation, Smart contract, Threshold signature

CLC Number: 

  • TP309.2
[1]NAKAMOTO S.Bitcoin:A Peer-to-Peer Electronic Cash System[EB/OL].https://bitcoin.org/bitcoin.pdf.
[2]BUTERIN V.A next-generation smart contract and decentra-lized application platform[EB/OL].https://cryptorating.eu/whitepapers/Ethereum/Ethereum_white_paper.pdf.
[3]CHEN W L,ZHENG Z B.Blockchain Data Analysis:A Review of Status,Trends and Challenges[J].Journal of Computer Research and Development,2018,55(9):1853-1870.
[4]LUO W J,WEN S L,CHENG Y.Blockchain-based electronic health record sharing scheme[J].Journal of Computer Applications,2020,40(1):157-161.
[5]MAXWELL G,POELSTRA A,SEURIN Y,et al.Simple schnorr multi-signatures with applications to bitcoin[J].Designs,Codes and Cryptography,2019,87(9):2139-2164.
[6]DOERNER J,KONDI Y,LEE E,et al.Threshold ECDSA from ECDSA assumptions:the multiparty case[C]//2019 IEEE Symposium on Security and Privacy (SP).IEEE,2019:1051-1066.
[7]WANG R H,ZHANG L F,ZHOU H,et al.A Byzantine Fault Tolerance Raft Algorithm Combines with BLS Signature[J].Journal of Applied Sciences,2020,38(1):93-104.
[8]OUYANG L W,WANG S,YUAN Y,et al.Smart Contracts:Architecture and Research Progresses[J].Acta Automatica Sinica,2019,45(3):445-457.
[9]GUO S T,WANG R J,ZHANG F L.Summary of Principle and Application of Blockchain[J].Computer Science,2021,48(2):271-281.
[10]SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
[11]PEDERSEN T P.Non-interactive and information-theoretic secure verifiable secret sharing[C]//Annual International Cryptology Conference.Berlin:Springer,1991:129-140.
[12]AHMAT D,CHOROMA M,BISSYANDÉ T F.Multipath Key Exchange Scheme Based on the Diffie-Hellman Protocol and the Shamir Threshold[J].IJ Network Security,2019,21(3):418-427.
[13]GENNARO R,JARECKI S,KRAWCZYK H,et al.Secure distributed key generation for discrete-log based cryptosystems[C]//International Conference on the Theory and Applications of Cryptographic Techniques.Berlin:Springer,1999:295-310.
[14]NICK J,RUFFING T,SEURIN Y.MuSig2:Simple Two-Round Schnorr Multi-Signatures[R/OL].Cryptology ePrint Archive,Report 2020/1261,2020.https://eprint.iacr.org/2020/1261,2020.
[15]YUAN C,XU M X,SI X M.Optimization Scheme of Consensus Algorithm Based on Aggregation Signature[J].Computer Science,2018,45(2):53-56.
[16]BONEH D,LYNN B,SHACHAM H.Short signatures from the Weil pairing[J].Journal of Cryptology,2004,17(4):297-319.
[17]HE H W,YAN A,CHEN Z H.Survey of Smart Contract Technology and Application Based on Blockchain[J].Journal of Computer Research and Development,2018,55(11):2452-2466.
[18]MENG X F,LIU L X.Blockchain and Data Governance[J].National Science Foundation of China,2020,34(1):12-17.
[19]CHOUDHURI A R,GREEN M,JAIN A,et al.Fairness in an unfair world:Fair multiparty computation from public bulletin boards[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.2017:719-728.
[20]LIN L,HUANG X.A parallel algorithm for lagrange interpolation polynomial[J].Journal-Xiamen University Natural Science,2004,43(5):592-599.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[3] HUANG Song, DU Jin-hu, WANG Xing-ya, SUN Jin-lei. Survey of Ethereum Smart Contract Fuzzing Technology Research [J]. Computer Science, 2022, 49(8): 294-305.
[4] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[5] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[6] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[7] WEI Hong-ru, LI Si-yue, GUO Yong-hao. Secret Reconstruction Protocol Based on Smart Contract [J]. Computer Science, 2022, 49(6A): 469-473.
[8] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[9] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[10] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[11] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[12] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[13] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[14] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[15] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!