Abstract

The Elliptic Curve Digital Signature Algorithm (ECDSA) is one of the most widely used schemes in applied cryptography. In particular, the security and the efficient computational speed of ECDSA have led it to be chosen secure for transactions in Bitcoin and several other blockchain systems. To consider a wider use of ECDSA, ECDSA-based multi-party signatures, especially threshold signatures, have recently seen interest due to the cryptocurrency key protection requirements. ECDSA threshold signatures allows a collection of people to jointly generate a key and compute signatures, which effectively protects the private keys in cryptocurrency wallets. However, its design is such that executing multi-party threshold signatures in a secure manner is challenging. In past ECDSA multi-party threshold signature studies, most of the threshold signature schemes were not robust in the signing process and they were not very suitable for real deployment environments especially if the number of parties is relatively large, it was easy to be attacked by malicious participants or DDoS attacks. We propose new threshold ECDSA protocols that guarantees robustness in the signing process, which is not greatly affected by small-scale attackers or temporary network fluctuations. In addition to that, we improve the signing time by using an offline pre-signature phase to reduce the actual online signature time.

Top