Practical schnorr threshold signatures without the algebraic group model

H Chu, P Gerhart, T Ruffing, D Schröder - Annual International Cryptology …, 2023 - Springer
Annual International Cryptology Conference, 2023Springer
Threshold signatures are digital signature schemes in which a set of n signers specify a
threshold t such that any subset of size t is authorized to produce signatures on behalf of the
group. There has recently been a renewed interest in this primitive, largely driven by the
need to secure highly valuable signing keys, eg, DNSSEC keys or keys protecting digital
wallets in the cryptocurrency ecosystem. Of special interest is FROST, a practical Schnorr
threshold signature scheme, which is currently undergoing standardization in the IETF and …
Abstract
Threshold signatures are digital signature schemes in which a set of n signers specify a threshold t such that any subset of size t is authorized to produce signatures on behalf of the group. There has recently been a renewed interest in this primitive, largely driven by the need to secure highly valuable signing keys, e.g., DNSSEC keys or keys protecting digital wallets in the cryptocurrency ecosystem. Of special interest is FROST, a practical Schnorr threshold signature scheme, which is currently undergoing standardization in the IETF and whose security was recently analyzed at CRYPTO’22.
We continue this line of research by focusing on FROST’s unforgeability combined with a practical distributed key generation (DKG) algorithm. Existing proofs of this setup either use non-standard heuristics, idealized group models like the AGM, or idealized key generation. Moreover, existing proofs do not consider all practical relevant optimizations that have been proposed. We close this gap between theory and practice by presenting the Schnorr threshold signature scheme , which combines the most efficient known FROST variant with a variant of Pedersen’s DKG protocol (as commonly used for FROST), and prove its unforgeability. Our proof relies on the AOMDL assumption (a weaker and falsifiable variant of the OMDL assumption) and, like proofs of regular Schnorr signatures, on the random oracle model.
Springer
Showing the best result for this search. See all results