首页|门限最优的椭圆曲线数字签名算法及其应用

门限最优的椭圆曲线数字签名算法及其应用

扫码查看
针对当前椭圆曲线门限签名算法交互次数多和计算复杂度高的问题,本文提出一种高效的椭圆曲线数字签名门限最优签名算法。新增了预处理过程,各节点再通过费尔德曼可验证秘密分享和一阶同态加密算法生成一套基础数据,应用于签名阶段的乘法和求逆运算,完成多项式"降次"。算法实现门限最优的性质,整个算法仅需 4轮即可完成签名。结果表明:随着门限值由 4 提升至 20,算法能够在 1。232~19。66 s完成签名的生成;增加预计算阶段后,计算的效率提升至 0。667~4。559 s;在安全环境下,单次签名速度则可以达到毫秒级,能够有效应用于区块链账户安全保护和跨链资产锁定,具有实际应用价值。
Threshold-optimal ECDSA signature and its applications
Considering the high interaction and computational complexity of current elliptic curve digital signature algorithm threshold signature algorithms,this paper proposes a kind of high-efficiency threshold-optimal ECDSA signature algorithm.By introducing a preprocessing phase,a set of basic data can be generated through Feldman verifiable secret sharing and level-1 homomorphic encryption at each node,and such data can be used in the mul-tiplication and inversion operations of the signature phase for lowering the polynomial order and ensuring threshold optimality.The whole protocol simply requires four rounds of interaction to generate a valid signature.The results show that,with the threshold value increasing from 4 to 20,the algorithm can generate a signature within 1.232~19.66 s.After the precomputation stage is introduced,the computational efficiency can be improved to 0.667~4.559 s.In a secure environment,the single signature generation speed can reach millisecond levels,which can be effectively applied to blockchain account security protection and cross-chain asset locking.The algorithm has practi-cal application value.

elliptic curve cryptographydigital signaturethreshold signaturehomomorphic encryptionsecure multiparty computationblockchaindigital assetcrosschain

郭兆中、刘齐军、尹海波、徐茂智

展开 >

北京大学 数学科学学院,北京 100871

湖南天河国云科技有限公司,湖南 长沙 410100

椭圆曲线密码 数字签名 门限签名 同态加密 安全多方计算 区块链 数字资产 跨链

国家重点研发计划

2022YFB2703002

2024

哈尔滨工程大学学报
哈尔滨工程大学

哈尔滨工程大学学报

CSTPCD北大核心
影响因子:0.655
ISSN:1006-7043
年,卷(期):2024.45(8)