Efficient Multi-Party Digital Signature using Adaptive Secret Sharing for Low-Power Devices in Wireless Networks



In this paper, we propose an efcient multi-party signature scheme for wireless networks where a given number of signees can jointly sign a document, and it can be veried by any entity who possesses the certied group public key. Our scheme is based on an efcient threshold key generation scheme which is able to defend against both static and adaptive adversaries. Specically, our key generation method employs the bit commitment technique to achieve efciency in key generation and share refreshing; our share refreshing method provides proactive protection to long-lasting secret and allows a new signee to join a signing group. We demonstrate that previous known approaches are not efcient in wireless networks, and the proposed multi-party signature scheme is exible, efcient, and achieves strong security for low-power devices in wireless networks.

KEYS generated by distributed key generation (DKG) protocols [1] can be used to facilitate multi-party digital signature [1], [2], and it provides great exibility since not all of designated signees are required to actually perform the signing process. This type of signature schemes should be efcient to be used in low-power devices since smart-cards are the widely accepted implementation platforms for many security functionalities, and in the meantime communication cost in terms of the number of messages and the average size of messages of a scheme should be kept low for efcient execution in a wireless network. Existing multi-party digital signature schemes [1], [3] may not be suitable for low-power devices due to especially high communication cost as power dissipation by an on-board radio transceiver is considered the dominating reason for a short battery life span of these devices. The rst distributed veriable secret sharing (VSS) is presented in [4], and it is based on Feldman VSS [5] (where each player acts as a dealer). It species n parallel runs of all the players, each player selects a random secret zi ! GF(q) (a Galois eld) and shares it with other players. The players collaboratively construct a non-disqualied set Q in which the secret is shared. The random secret x is set to the sum of the properly received shares from others in Q. In [1], an improved version (in terms of its security) called distributed key generation (DKG) is presented. This protocol can tolerate the attack where an adversary can force the secret key to have a biased distribution in the base eld. To do so, an adversary monitors the current disqualied set and response with a complaint to disqualify a particular player such that the last bit of the eventual public key is skewed to 0 with a probability of 3/4 rather than 1/2. This attack is called the GJKR attack (for short) in this paper. Out of total n players, DKG tolerates up to t players under control of a static adversary for n ” 2t + 1. However, DKG is expensive and incurs a long latency due to one extra stage right before public key extraction with cost in tantamount to the distributed VSS protocol. In [1], a multi-party signature scheme using the distributed VSS is proposed but with a qH factor security degradation as compared with that based on keys from DKG, where qH is the upper bound of queries to the underlying Oracle by an adversary. One challenging problem is to devise a multiparty digital signature scheme with strong security and efciency for low-power devices

Free download research paper


CSE PROJECTS

FREE IEEE PAPER AND PROJECTS

FREE IEEE PAPER