Next Article in Journal
RFTNet: Region–Attention Fusion Network Combined with Dual-Branch Vision Transformer for Multimodal Brain Tumor Image Segmentation
Next Article in Special Issue
Lattice-Based Threshold Secret Sharing Scheme and Its Applications: A Survey
Previous Article in Journal
EDI-C: Reputation-Model-Based Collaborative Audit Scheme for Edge Data Integrity
Previous Article in Special Issue
Cross-Chain Asset Transaction Method Based on Ring Signature for Identity Privacy Protection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Threshold/Multi Adaptor Signature and Their Applications in Blockchains

1
Institutite of Information Engineering, Chinese Academy of Sciences, Beijing 100085, China
2
School of Cyber Security, University of Chinese Academy of Sciences, Beijing 100049, China
*
Authors to whom correspondence should be addressed.
Electronics 2024, 13(1), 76; https://doi.org/10.3390/electronics13010076
Submission received: 13 November 2023 / Revised: 4 December 2023 / Accepted: 7 December 2023 / Published: 23 December 2023
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)

Abstract

:
Adaptor signature is a variant of digital signatures and useful for fair excheng in financial applications such as cryptocurrencies, to name a few, off-chain transaction protocols, atomic swaps and other privacy-enhancing mechanisms. However, similar to normal digital signatures, an adaptor signature also suffers from the loss of the secret key and single-point failure, which is insufficient in practice. In this paper, we address this constraint by introducing two new concepts as enhancements: multi-adaptor signatures and threshold adaptor signatures. First, we propose the formal security models for multi-adaptor signature and threshold adaptor signature. Then, we present specific schemes for these two primitives based on the commonly used blockchain signature scheme Schnorr and the post-quantum signature scheme Dilithium, respectively. Furthermore, we provide security proofs for these four schemes. Finally, we demonstrate interesting applications for blockchains, such as oracle-based conditional payment and n to n atomic swap.

1. Introduction

Due to its decentralized, anonymous, traceable, and transparent nature, blockchain has extensive applications. However, existing blockchain applications, such as cryptocurrencies, face challenges like poor scalability and low throughput. Addressing these issues, payment channel networks (PCNs) [1,2] establish channels on-chain, enabling numerous off-chain transactions between users. This reduces on-chain transaction volume, increases transaction throughput, and lowers on-chain costs. As a crucial technology for building PCNs in blockchains, adapter signatures [3] serve as important building block in addressing issues such as poor scalability and low throughput.
An adaptor signature is a cryptographic primitive that enables a signer to create a pre-signature under its secret key, adaptable into a valid signature by a publisher possessing a specific secret value. If the finalized signature becomes public, the signer can extract the secret value employed by the publisher. In blockchain applications, adapter signatures can be utilized in atomic swap [4], enabling two parties to proceed cross-chain fair exchange.
Adaptor signatures can be viewed as an extension of digital signatures to address the lack of mutual trust. Aside from key generation, signing and verification algorithms, there is a stage called pre-signing, where a pre-signing algorithm produces a pre-signature, which can be verified by a pre-signature verification algorithm. To convert a pre-signature into a normal signature, an adaptation algorithm and evidence extraction algorithm come into place. Adaptor signatures possess two distinct capabilities, i.e., authorization and evidence extraction, achieved by the integration of hard relations. Currently, motivated by blockchains, many works proposed adaptor signature schemes based on Schnorr signatures [3,5] and ECDSA signatures [3,6]. Additionally, for long-term security, there is also work [7] that provided adaptor signatures based on lattice signatures.
In an adaptor signature system, only a single signer is considered, which is often insufficient in many scenarios. We consider the following two instances:
  • In cryptocurrency transactions, the loss of the secrete key of the signer can lead to significant financial losses. If we extend the adaptor signatures to a threshold setting, called the threshold adaptor signature scheme, the loss of a single secret key share does not compromise the security of the system.
  • In blockchain-based crowdfunding scenarios, transactions require the consent of every stakeholder. This needs the extension of adaptor signatures into multi-setting, ensuring that a valid signature can only be generated when all stakeholders agree on the transaction.
As we can see, adaptor signatures are not suitable for the above scenarios that require multi-signers, and basic multi-party signatures lack the features of adaptor signatures. Therefore, this paper focuses on multi/threshold adaptor signatures. In the case of ( t , n ) -threshold adaptor signatures, t + 1 out of n secret key share holders need to participate to generate a valid signature. Moreover, multi-adaptor signatures require the participation of all secret key share holders in the signing protocol.

1.1. Our Results and Technical Overview

In this paper, we formally study multi-adaptor signatures and threshold adaptor signatures. Our contributions are three-fold:
Formal Models. We proposed a formal model for the multi-adaptor signature and threshold adaptor signature with one witness holder, n signers P i | i [ n ] , and public verifiers.
A multi-adaptor signature scheme MASIG R = ( MKGen , MSign , KAgg , pMVerify , MAdapt , MVerify , MExt ) consists of one interactive protocol MSign and six non-interactive algorithms. The system works as follows:
  • To start, the witness holder provides a statement Y, and each signer P i will invoke the MKGen algorithm to generate its public-secret key pair ( p k i , s k i ) .
  • Next, given Y and a message m to be signed, the n signers jointly run the MSign protocol to generate a pre-signature σ ˜ for m, then employ the KAgg algorithm to generate an aggregated key a p k using { p k i } i [ n ] .
  • Then, using a p k and Y, the witness holder can verify the validity of σ ˜ by invoking the pMVerify algorithm. If σ ˜ is valid, the witness holder can further utilize the witness y (of the statement Y such that ( Y , y ) R , where R denotes a binary relation provided as a public parameter) to transform σ ˜ into a signature σ .
  • Any verifier can use MVerify to verify the validity of σ .
  • From σ and σ ˜ , all signers can obtain the witness y through the MExt algorithm.
For a threshold adaptor signature scheme TASIG R = ( TKGen , TSign , pTVerify , TAdapt , TVerify , TExt ) , which differs from MASIG R in terms of the key generation algorithm (TKGen), the signing protocol (TSign) and the public key aggregation algorithm (KAgg). At the end of each execution instance of the protocol TKGen, each signer P i obtains a secret key share s k i along with the corresponding public key p k . Given the statement Y and a message m, any t + 1 (out of n) signers can jointly generate a valid pre-signature using their secret key shares and the public key by running the protocol TSign. Since all signers use a common p k , the KAgg algorithm for aggregating public keys in MASIG R is not required in TASIG R .
Our security definitions continue the security requirements of adaptor signature pre-signature adaptability and witness extractability. Pre-signature adaptability ensures that any valid pre-signature specific to Y can be completed into a valid signature using. Witness extractability guarantees that a valid tuple ( σ , σ ˜ ) for a tuple ( m , Y ) can be used to extract a corresponding witness y. In addition, we provide definitions of unforgeability for MASIG R and TASIG R , respectively. For MASIG R , we require that in a signing protocol involving n signers, even if the adversary corrupts n 1 of them, it should still be unable to forge a valid pre-signature. Unlike MASIG R , for the unforgeability of ( t , n ) - TASIG R , it needs that fewer than t + 1 signers should not be able to generate a valid pre-signature. The adversary, who can corrupt at most t signers, is allowed to participate in the key generation protocol, but still, it should be unable to forge a pre-signature that can be verified.
Schemes. We construct MASIG R and ( t , n ) - TASIG R schemes based on Schnorr, which is the commonly used signature scheme in blockchain to meet the diverse application requirements. Additionally, considering the long-term security and the post-quantum signature standards established by NIST, we also construct MASIG R and ( n 1 , n ) - TASIG R based on Dilithium. We also provide security proofs for our schemes, demonstrating that the schemes satisfy pre-signature adaptability, witness extractability, and unforgeability.
Our MASIG R and ( t , n ) - TASIG R schemes with Schnorr are based on the multi-signature in [8] and the threshold signature in [9], respectively. Our MASIG R and ( n 1 , n ) - TASIG R schemes with Dilithium are based on the multi-signature and ( n 1 , n ) signature from [10]. Our schemes maintain the key generation processes of the original schemes with slight modifications to their signing protocols, introducing a statement in the commitment generation. Correspondingly, the pre-verify algorithm pVerify also involves the statement.
Applications. We present an application of multi-adaptor signature, an n to n atomic swap. In contrast to the atomic swap implemented with basic adaptor signatures, this approach effectively prevents economic losses resulting from the loss of a single secret key. For threshold adaptor signatures, we present an application in oracle-based conditional payment. The security of threshold adaptor signature ensures that a single malicious oracle cannot disrupt the payments. In addition, the payer retains the right to know that oracles are transferring funds to the payee. Furthermore, threshold and multi-adaptor signatures can also be applied to electronic voting and cross-chain crowdfunding, respectively.

1.2. Related Work

Due to the application advantages of adaptor signatures, Malavolta et al. [2] constructed an anonymous multi-hop lock protocol based on adaptor signatures and then build a secure payment channel network. Thyagarajan et al. [11] provided an efficient instantiation of a two-party general atomic swap protocol based on ECDSA/Schnorr adaptor signatures. Aumayr et al. [3] utilized adaptor signatures to build a generalized channels structure on a script-limited blockchain, enabling secure off-chain execution and enhancing blockchain scalability.
Threshold signature was first proposed by Desmedt and Frankel [12], and they gave a threshold signature scheme based on the RSA assumption. Motivated by blockchains, efficient threshold Schnorr/ECDSA signature [9,13,14,15,16] received much attention lately. For post-quantum threshold signature, Bendlin et al. [17] proposed a lattice-based ( t , n ) -threshold signature based on Peikert hash-and-sign signature. Damg a ˚ rd et al. [10] presented a lattice-based ( n 1 , n ) -threshold signature by implementing Dilithium-G in a multiparty setting. Multi-signature schemes enable a group of signers possessed an own secret/public key pair to produce a single signature σ on a message m. A number of modern and practical multi-signature schemes [18,19,20,21,22] are proposed based on Schnorr.
Organization of the Rest of the Paper. In Section 2, we give the preliminary. We give a model for multi-adaptor signature and thresho1d adaptor signature in Section 3 and Section 4, respectively. We also give specific schemes for the new primitives. In Section 5, we discuss two applications of multi and thresho1d adaptor signature.

2. Preliminary

We now revisit adaptor signatures as presented in [23]. An adaptor signature scheme (w.r.t a hard relation R) ASIG R = ( KGen , pSign , pVerify , Adapt , Verify , Ext ) can be described as follows:
  • KGen( 1 λ ): on input a security parameter λ , the randomized algorithm outputs the secret key s k and public key p k . In short, ( p k , s k ) KGen ( 1 λ ) .
  • pSign( s k , m , Y ): on input s k , a message m { 0 , 1 } * and a statement Y L R , the randomized algorithm outputs a pre-signature σ ˜ . In short, σ ˜ pSign( s k , m , Y ).
  • pVerify( p k , m , Y , σ ˜ ): on input p k , m { 0 , 1 } * , Y L R and σ ˜ , the deterministic algorithm outputs a bit b 1 . In short, b 1 pVerify ( p k , m , Y , σ ˜ ) .
  • Adapt( σ ˜ , y ): on input σ ˜ and a witness y, this deterministic algorithm outputs a signature σ . In short, σ Adapt ( σ ˜ , y ) .
  • Verify ( p k , m , σ ) : on input m, p k and σ , this deterministic algorithm outputs a bit b 2 which equals 1 if and only if σ is a valid signature on m under p k . In short, b 2 Verify ( p k , m , σ ) .
  • Ext ( σ , σ ˜ , Y ) : on input σ , σ ˜ and Y L R , this deterministic algorithm outputs y such that ( Y , y ) R , or ⊥. In short, y / Ext ( σ , σ ˜ , Y ) .
An adaptor signature scheme should satisfy pre-signature correctness, and a secure adaptor signature scheme ASIG R should satisfy pre-signature adaptability, unforgeablity and witness extractability.

3. Multi Adaptor Signature

Here, we propose a formal model for multi-adaptor signature and the corresponding security requirements. We construct two secure multi-adaptor signature schemes based on Schnorr and Dilithium, respectively.

3.1. Syntax

Definition 1.
A multi-adaptor signature scheme (w.r.t a hard relationR)  MASIG R = (MKGen, MSign, KAgg, pMVerify, MAdapt, MVerify, MExt) consists of the following polynomial time protocol and algorithms, we also give a flowchart of multi-adaptor signature scheme in Figure 1.
  • MKGen ( 1 λ ) : on input a security parameter λ as input, this randomized algorithm returns the private signing key s k i and public verification key p k i . In short, ( p k i , s k i ) MKGen ( 1 λ ) .
  • MSign { P i ( s k i , p k i , m , Y ) } i [ n ] : This probabilistic protocol is jointly ran by n signing players { P i } i [ n ] which generates a pre-signature σ ˜ . P i ’s input is a statement Y L R , a message m { 0 , 1 } * , his private signing key s k i and public key p k i generated in MKGen. The protocol is allowed to abort. In short, σ ˜ / MSign { P i ( s k i , p k i , m , Y ) } i [ n ] .
  • KAgg ( { p k i } i [ n ] ) : on input { p k i } i [ n ] , this deterministic algorithm outputs an aggregated public key a p k . In short, a p k KAgg ( { p k i } i [ n ] ) .
  • pMVerify ( a p k , m , Y , σ ˜ ) : on input a message m { 0 , 1 } * , an aggregated public key a p k , a statement Y L R and a pre-signature σ ˜ , this deterministic algorithm outputs a bit b 1 . In short, b 1 pMVerify ( a p k , m , Y , σ ˜ ) .
  • MAdapt ( σ ˜ , y ) : on input a pre-signature σ ˜ and a witness y, this deterministic algorithm outputs a signature σ. In short, σ MAdapt ( σ ˜ , y ) .
  • MVerify ( a p k , m , σ ) : on input an aggregated public key a p k , a message m and a signature σ, this deterministic algorithm outputs a bit b 2 which equals 1 if and only if σ is a valid signature on m under p k . In short, b 2 MVerify ( a p k , m , σ ) .
  • MExt ( σ , σ ˜ , Y ) : on input a signature σ, a pre-signature σ ˜ and a statement Y L R , this deterministic algorithm outputs a witness y such that ( Y , y ) R , or. In short, y / MExt ( σ , σ ˜ , Y ) .
Correctness. A multi-adaptor signature scheme should also satisfy pre-signature correctness.
Definition 2.
A multi-adaptor signature MASIG R satisfies pre-signature correctness, if for all m { 0 , 1 } * , { ( p k i , s k i ) } i [ n ] generated by MKGen, ( Y , y ) R , σ ˜ generated by MSign, a p k KAgg ( { p k i } i [ n ] ) , σ MAdapt ( a p k , σ ˜ , y ) , and y MExt ( a p k , σ , σ ˜ , Y ) , the following holds:
Pr [ pMVerify ( a p k , m , Y , σ ˜ ) = 1 MVerify ( a p k , m , σ ) = 1 ( Y , y ) R ] 1 n e g l ( λ ) .

3.2. Security Definitions

A multi-adaptor signature scheme MASIG R is secure if it satisfies pre-signature adaptability, unforgeablity and witness extractability. We denote Q as the transcript of the interactions between adversary A and O M s , O M p s . O M s is a signing oracle that for an input message m j , j [ q s ] , returns a valid public- verifiable signature σ j , and O M p s is a pre-signing oracle that returns a corresponding pre-signature σ ˜ j MSign { P i ( s k i , p k i , m j , Y ) } i [ n ] . The formal definition of these properties are as follows.
Definition 3.
A multi-adaptor signature MASIG R satisfies pre-signature adaptability, if for all n N and m { 0 , 1 } * , aggregated public key a p k , ( Y , y ) R and pre-signatures σ ˜ { 0 , 1 } * ; once we have that pMVerify ( a p k , m , Y , σ ˜ ) = 1 , then the following holds:
Pr [ MVerify ( p k , m , MAdapt ( p k , σ ˜ , y ) ) = 1 ] 1 n e g l ( λ ) .
Without loss of generality, we assume there is a single honest player P 1 . The unforgeablity and witness extractability can be described as follows.
Definition 4.
A multi-adaptor signature MASIG R satisfies unforgeable, if for any PPT adversary A , its advantage in the following experiment
A MASIG R u f = Pr [ Q = ; ( p k 1 , s k 1 ) MKGen ( 1 λ ) ; ( Y , y ) R ; m * A O M s , O M p s ( p k 1 , Y ) ; σ ˜ MSign { P i ( s k i , p k i , m , Y ) } i [ n ] ; a p k KAgg ( { p k i } i [ n ] ) ; σ * A O M s , O M p s ( σ ˜ , Y ) : m * Q MVerify ( a p k , m * , σ * ) = 1 ]
is negligible in λ.
Definition 5.
A multi-adaptor signature MASIG R is witness extractable, if for any PPT adversary A , its advantage in the following experiment
A MASIG R w e = Pr [ Q = ; ( p k 1 , s k 1 ) MKGen ( 1 λ ) ; ( m * , Y * ) A O M s , O M p s ( p k 1 ) ; σ ˜ MSign { P i ( s k i , p k i , m * , Y * ) } i [ n ] ; σ * A O M s , O M p s ( σ ˜ , Y * ) ; a p k KAgg ( { p k i } i [ n ] ) ; y MExt ( a p k , σ * , σ ˜ , Y * ) : m * Q ( Y * , y ) R MVerify ( a p k , m * , σ * ) = 1 ]
is negligible in λ.

3.3. Multi Adaptor Signature Based on Schnorr

Considering a p order cyclic group denoted as G with generator g, the discrete logarithm problem in G is hard. We consider the hard relation R s = { ( Y , y ) | Y = g y } and denote the hash functions H a , H n and H s from { 0 , 1 } * to Z p . The scheme S . MASIG R s =(S.MKGen, S.MSign, S.KAgg, S.pMVerify, S.MAdapt, S.MVerify, S.MExt) can be described as follows:
( p k i , s k i ) S . MKGen ( 1 λ ) .
Each signer P i samples a random x i Z p and computes X i = g i x , then generates the secret key s k i = x i and public key p k i = X i .
σ ˜ / S . MSign { P i ( s k i , p k i , m , Y ) } i [ n ] .
Given a message m and a statement Y L R s , for each j { 1 , , v } , each signer P i generates random r i , j Z p and computes R i , j = g r i , j . It then outputs and broadcasts the v nonces ( R i , 1 , , R i , v ) . After receiving the nonces from others, each player computes R j = i = 1 n R i , j for each j [ v ] and outputs ( R 1 , , R v ) . Each player computes a i H a ( L , X i ) , where L = { X i } i [ n ] , and X ˜ i = 1 n X i a i . Then, each signer P i computes o H n ( X ˜ , ( R 1 , , R v ) , m ) , R Y · j = 1 v R j o j 1 , c H s ( X ˜ , R , m ) and s i c a i x i + j = 1 v r i , j b j 1 mod p . Broadcast s i . After receiving all s j form all players, P i computes s ˜ i = 1 n s i . The signature of m is σ ˜ = ( R , s ˜ ) .
a p k S . KAgg ( { p k i } i [ n ] ) .
Given { p k i } i [ n ] , the algorithm computes a i H a ( L , X i ) , where L = { X i } i [ n ] , and X ˜ i = 1 n X i a i . The aggregated public key is X ˜ .
b 1 S . pMVerify ( a p k , m , Y , σ ˜ ) .
Given an aggregated public key X ˜ , a message m, a statement Y L R s and an adaptor signature σ ˜ = ( R , s ˜ ) , the algorithm computes c = H s ( X ˜ , R , m ) and accepts the adaptor signature if g s ˜ Y = R X ˜ c .
σ S . MAdapt ( σ ˜ , y ) .
Given an adaptor signature σ ˜ = ( R , s ˜ ) and a witness y, the algorithm outputs the signature σ = ( R , s ) , where s = s ˜ + y .
b 2 S . MVerify ( a p k , m , σ ) .
Given a message m, an aggregated public key X ˜ , and a signature σ = ( R , s ) , the verifier computes c = H s ( X ˜ , R , m ) and accepts the signature if g s = R X ˜ c .
y / S . MExt ( σ , σ ˜ , Y ) .
Given an adaptor signature σ ˜ = ( R , s ˜ ) , a signature σ = ( R , s ) and a statement Y L R s , the algorithm can return the witness y s s ˜ .
Theorem 1.
S.MASIGR = (S.MKGen, S.MSign, S.KAgg, S.pMVerify, S.MAdapt, S.MVerify, S.MExt) is a secure multi-adaptor signature.
Proof. 
As we can see, the scheme satisfies pre-signature correctness. We now show that S . MASIG R satisfies pre-signature adaptable, unforgeablity and witness extractable.
Pre-signature adaptability. Assume pMVerify ( a p k , m , Y , σ ˜ ) = 1 holds, such that g s ˜ Y = R X ˜ H s i g ( X ˜ , R , m ) . For ( Y , y ) R s , g s ˜ + y = R X ˜ H s i g ( X ˜ , R , m ) . It direct implies with MVerify ( a p k , m , ( s , R ) ) = 1 , with s = s ˜ + y and ( s , R ) = S . MAdapt ( σ ˜ , y ) . Therefore, the vaild pre-signature can be adapted in a vaild signature.
Unforgeability. If ∃ adversary A U f corrupts at most n 1 signing players can forge a valid confirmer signature, an efficient adversary A M S can be constructed that can break the security of multi-signature scheme in [8]. For setup, A M S generates ( p k i , s k i ) MASIG R ( 1 λ ) , ( Y , y ) R and sends { p k i } i [ n ] to A U f . When A U f queries O M s on message m j , A M S interacts with its own challenger to obtain a transcript ( R j , c j , s j ) and gives ( R j , s j ) to A U f . When A U f queries O M p s on message m k , A M S obtains a transcript ( R k , c k , s k ) and gives ( R k · Y , s k ) to A U f . When A U f outputs a forged signature ( m * , σ * ) on a message m * L 1 , A M S can provide a valid signature of scheme in [8].
Witness extractability. If ∃ adversary A W E corrupts at most n 1 signing players can forge a valid confirmer signature, an efficient adversary A M S can be constructed that can break the unforgeability of scheme in [8] or break the hardness of the relation R. When A W E makes signing queries A M S works as described in unforgeability. If A W E ’s forgery σ * = S . MAdapt ( σ ˜ , y ) , A M S can use A W E to extract the witness and break the hardness of the relation R. Otherwise, A W E forge a valid signature σ * that satisfies S . MVerify ( a p k , m * , σ * ) = 1 , which also a valid signature of multi-signature scheme in [8]. □

3.4. Multi Adaptor Signature Based on Dilithium

For a random matrix A ¯ R q k × ( l + k ) , we consider the hard relation R d = { ( X , x ) | X = A ¯ x } . We denote H 0 : { 0 , 1 } * { c R : | | c | | = 1 | | c | | 1 = κ } and COM=(CKGen, Commit, Open) a homomorphic commitment. The scheme D.MASIGR=(D.MKGen, D.MSign, D.KAgg, D.pMVerify, D.MAdapt, D.MVerify, D.MExt) can be described as follows:
( p k i , s k i ) D . MKGen ( 1 λ ) .
Given a random matrix A R q k × l , each signer P i samples s i S η l + k and computes t i A ¯ s i , where A ¯ = [ A | I ] . The secret key s k i = s i and the public key p k i = ( A ¯ , t i ) .
σ ˜ / D . MSign { P i ( s k i , p k i , m , X ) } i [ n ] .
Given a message m, a list of public keys { p k i } i [ n ] and a statement X L R d , each player P i samples y i D μ l + k , computes w i A ¯ y i , c o m Commit c k ( w i , r i ) with r i D ( S r ) , and broadcasts c o m i . After receiving c o m j for all j i and a random r D ( S r ) , P i sets c o m j [ n ] c o m k , derives a challenge c i H 0 ( t i , c o m + Commit c k ( X , r ) , m , { p k i } i [ n ] ) and computes a signature share z i c i s i + y i . Then, P i runs the rejection sampling on input ( c i s i , z i ) , broadcasts ( z i , r i ) with probability min { 1 , D μ l + k ( z i ) / ( M · D c i s i , μ l + k ( z i ) ) } ; otherwise broadcasts Restart. If some player broadcast Restart, P i restart from sampling y i ; otherwise P i derives a per-user challenge c j H 0 ( t j , c o m + Commit c k ( X , r ) , m , { p k i } i [ n ] ) , reconstructs w j A ¯ z j c j t j then checks | | z j | | 2 B and Open c k ( c o m j , r j , w j ) = 1 . If the check fails for some j, P i broadcasts Abort; otherwise, P i computes z ˜ j [ n ] z j and r j [ n ] r j . The signature of m is σ ˜ = ( c o m , z ˜ , r , r ) .
a p k D . KAgg ( { p k i } i [ n ] ) .
The aggregated public key is { p k i } i [ n ] .
b 1 D . pMVerify ( a p k , m , X , σ ˜ ) .
Given an aggregated public key a p k = { p k i } i [ n ] , a message m, an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , and statement X L R d , the algorithm derives a per-user challenge c j H 0 ( t j , c o m + Commit c k ( X , r ) , m , { p k i } i [ n ] ) and reconstruct w = A ¯ z ˜ j [ n ] c j t j . Then, outputs b 1 = 1 if | | z | | 2 B n and Open c k ( c o m , r , w ) = 1 .
σ D . MAdapt ( σ ˜ , x ) .
Given an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , and a witness x , the algorithm outputs the signature σ = ( c o m , z , r , r ) , where z = z ˜ + x and c o m = c o m + Com c k ( A ¯ x , r ) .
b 2 D . MVerify ( a p k , m , σ ) .
Given a message m, a signature σ = ( c o m , z , r , r ) , aggregated public key a p k = { p k i } i [ n ] , the algorithm derives a per-user challenge c j H 0 ( t j , c o m , m , { p k i } i [ n ] ) and reconstruct w = A ¯ z j [ n ] c j t j . Then, outputs b 1 = 1 if | | z | | 2 B n and Open c k ( c o m , r , w ) = 1 .
x / D . MExt ( σ , σ ˜ , X ) .
Given an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , a signature σ = ( c o m , z , r , r ) , the algorithm can return z ˜ z as the witness x .
Theorem 2.
D.MASIGR = (D.MKGen, S.MSign, D.KAgg, D.pMVerify, D.MAdapt, D.MVerify, D.MExt) is a secure multi-adaptor signature.
Proof. 
We now show D . MASIG R satisfies pre-signature adaptability, unforgeablity and witness extractability. □
Pre-signature adaptability. If pMVerify ( a p k , m , X , σ ˜ ) = 1 , which means Open c k ( c o m , r , A ¯ z ˜ j [ n ] c j t j ) = 1 . For valid pair ( X , x ) R d , we can obtain Open c k ( c o m + Com c k ( A ¯ x , r ) , r , A ¯ ( z ˜ + x ) j [ n ] c j t j ) = 1 . It direct implies with MVerify ( a p k , m , ( c o m , z , r , r ) ) = 1 , with z = z ˜ + x , c o m = c o m + Com c k ( A ¯ x , r ) and ( c o m , z , r , r ) = S . MAdapt ( σ ˜ , x ) . Therefore, the vaild pre-signature can be adapted into a vaild signature.
Unforgeability and witness extractability. The proof is subsumed by the unforgeability and witness extractability proof of S . MASIG R . If adversary A D M breaks the unforgeability or witness extractability of S . MASIG R , an efficient adversary A M D can be constructed that can break the unforgeability of scheme in [10] or the hardness of the relation R.

4. Threshold Adaptor Signature

In this section, we present a formal model for threshold adaptor signatures and construct two secure schemes based on Schnorr and Dilithium, respectively.

4.1. Syntax

Definition 6.
A ( t , n ) -threshold adaptor signature scheme (w.r.t a hard relation R TASIG R = ( TKGen , TSign , pTVerify , TAdapt , TVerify , TExt ) can be described as follows, and we also give a flowchart of multi-adaptor signature scheme in Figure 2.
  • TKGen { P i ( 1 λ ) } i [ n ] : this probabilistic protocol is jointly run by n signing players { P i } i [ n ] which takes a security parameter λ as public input. The private output of each signing player P i is a signing secret key share s k i , and the public output is the corresponding signing public key p k . The protocol is allowed to abort. In short, { P i ( p k , s k i ) } i [ n ] / TKGen { P i ( 1 λ ) } i [ n ] .
  • TSign { P i ( s k i , p k , m , Y ) } i S : this probabilistic protocol is jointly run by a subset S { P i } i [ n ] with | S | = t + 1 to generate a pre-signature σ ˜ . Each player P i ’s private input is his secret key share s k i , while the public input consists of p k , m and Y L R . The protocol is also allowed to abort. In short, σ ˜ / TSign { P i ( s k i , p k , m , Y ) } i S .
  • pTVerify ( p k , m , Y , σ ˜ ) : on input a public key p k , a statement Y L R , a message m { 0 , 1 } * and a pre-signature σ ˜ , this deterministic algorithm outputs a bit b 1 . In short, b 1 pTVerify ( p k , m , Y , σ ˜ ) .
  • TAdapt ( σ ˜ , y ) : on input a pre-signature σ ˜ and a witness y, this deterministic algorithm outputs a signature σ. In short, σ TAdapt ( σ ˜ , y ) .
  • TVerify ( p k , m , σ ) : on input a public key p k , a message m and a signature σ, this deterministic algorithm outputs a bit b 2 which equals 1 if σ is a valid signature. In short, b 2 TVerify ( p k , m , σ ) .
  • TExt ( σ , σ ˜ , Y ) : on input a signature σ, a statement Y L R and a pre-signature σ ˜ , this deterministic algorithm outputs a witness y such that ( Y , y ) R , or. In short, y / TExt ( σ , σ ˜ , Y ) .
Correctness. A threshold adaptor signature should satisfy pre-signature correctness.
Definition 7.
A threshold adaptor signature TASIG R satisfies pre-signature correctness, if for all m { 0 , 1 } * , p k , { s k i } i [ n ] generated by TKGen, ( Y , y ) R , σ ˜ generated by TSign, σ TAdapt ( p k , σ ˜ , y ) , and y TExt ( p k , σ , σ ˜ , Y ) , the following holds:
Pr [ pTVerify ( p k , m , Y , σ ˜ ) = 1 TVerify ( p k , m , σ ) = 1 ( Y , y ) R ] 1 n e g l ( λ ) .

4.2. Security Definitions

A secure threshold adaptor signature scheme TASIG R should satisfy pre-signature adaptable, unforgeable and witness extractable. We denote Q as the transcript containing all the interactions between adversary A and O T k , O T s , O T p s . When a malicious adversary corrupts at most t signing players query O T k and O T s , it can obtain the views of the protocols TKGen and TSign on input messages m 1 , m 2 , , m q t which the adversary adaptively chose, respectively. O T p s is a pre-signing oracle that for a message m j , j [ q s ] , returns a corresponding pre-signature σ ˜ j TSign { P i ( s k i , p k , m j , Y ) } i S .
Definition 8.
A threshold adaptor signature TASIG R is pre-signature adaptable, if for all m { 0 , 1 } * , p k , ( Y , y ) R and σ ˜ { 0 , 1 } * , once we have that pTVerify ( p k , m , Y , σ ˜ ) = 1 , then the following holds:
Pr [ TVerify ( p k , m , TAdapt ( p k , σ ˜ , y ) ) = 1 ] 1 n e g l ( λ ) .
Definition 9.
A threshold adaptor signature TASIG R satisfies unforgeable, if for any PPT adversary A , its advantage in the following experiment
A TASIG R u f = Pr [ Q = ; ( Y , y ) R ; ( m * , s t ) A O T k , O T s , O T p s ( 1 λ ) ; σ ˜ TSign { P i ( s k i , p k , m * , Y ) } i S ; σ * A O T s , O T p s ( σ ˜ , Y , s t ) : m * Q TVerify ( p k , m * , σ * ) = 1 ]
is negligible in λ.
Definition 10.
A threshold adaptor signature TASIG R is witness extractable, if for any PPT adversary A , its advantage in the following experiment
A TASIG R w e = Pr [ Q = ; ( m * , Y * , s t ) A O T k , O T s , O T p s ( 1 λ ) ; σ ˜ TSign { P i ( s k i , p k , m * , Y * ) } i S ; σ * A O T s , O T p s ( σ ˜ , Y * , s t ) ; y TE xt ( p k , σ * , σ ˜ , Y * ) : m * Q ( Y * , y ) R TVerify ( p k , m * , σ * ) = 1 ]
is negligible in λ.

4.3. Threshold Adaptor Signature Based on Schnorr

Consider a p order cyclic group denoted as G with generator g, and the discrete logarithm problem in G is hard. We consider the hard relation R s = { ( Y , y ) | Y = g y } and denote H s as a random oracle. The scheme S . TASIG R =(S.TKGen, S.TSign, S.pTVerify, S.TAdapt, S.TVerify, S.TExt) can be described as follows:
{ P i ( p k , s k i ) } i [ n ] / S . TKGen { P i ( 1 λ ) } i [ n ] .
Each player P i , i [ n ] performs Pedersen distributed key generation protocol. After the protocol, each P i holds a value x i that is their secret signing share s k i and a public key p k = ( G , q , g , X ) .
σ ˜ / S . TSign { P i ( s k i , p k , m , Y ) } i S .
Let S [ n ] , | S | = t + 1 be the set of players participating in the signing protocol. Each player P i can use S to determine the Lagrangian coefficients λ i , S . Let H 1 be hash functions whose outputs are in Z q s * .
Each signing player P i samples single-use nonces ( d i , e i ) Z q s * × Z q s * , computes commitments ( D i , E i ) = ( g s d i , g s e i ) , then broadcasts ( D i , E i ) . When given a message m and a statement Y L R s , P i creates the set B, where B is the ordered list of tuples ( j , D j , E j ) j S . Then, P i computes the set of values ρ j = H 1 ( j , m , B ) , j S , the group commitment R = j S D j ( E j ) ρ j · Y , the challenge c = H s ( R , p k , m ) , and z i = d i + ( e i ρ i ) + λ i , S s k i c . P i securely deletes ( ( d i , D i ) , ( e i , E i ) ) from their local storage. P i broadcasts z i . After received z j , j i from other players, P i checks the consistency of each z j . If no check fails, the signature of m is σ ˜ = ( R , z ˜ ) , where z ˜ = j S z j .
b 1 S . pTVerify ( p k , m , Y , σ ˜ ) .
Parse σ ˜ as ( R , z ˜ ) , and p k as ( G , q , g , X ) , respectively, then compute c = H s ( R , X , m ) and R = g z ˜ Y X c . Output 1 if and only if R = R ; otherwise, output 0.
σ S . TAdapt ( σ ˜ , y ) .
Given an adaptor signature σ ˜ = ( R , z ˜ ) and a witness y, the algorithm outputs the signature σ = ( R , z ) , where z = z ˜ + y .
b 2 S . TVerify ( p k , m , σ ) .
Parse σ as ( R , z ) , and p k as ( G , q , g , X ) , respectively, then compute c = H s ( R , X , m ) and R = g z X c . Output 1 if and only if R = R ; otherwise, output 0.
y / S . TExt ( σ , σ ˜ , Y ) .
Given an adaptor signature σ ˜ = ( R , z ˜ ) , a signature σ = ( R , z ) and a statement, the algorithm can return the witness y z z ˜ .
Theorem 3.
S . TASIG R =(S.TKGen, S.TSign, S.pTVerify, S.TAdapt, S.TVerify, S.TExt) is a secure threshold adaptor signature.
Proof. 
The proof is subsumed by the security proof of S . MASIG R with the only distinction that we need to provide a reduction to the scheme in [9] instead of scheme in [8] for unforgeability and witness extractability. If ∃ adversary A S T can break the unforgeability or witness extractability of S . TASIG R , an efficient adversary A T S can be constructed that can break the unforgeability of scheme in [9]. □

4.4. Threshold Adaptor Signature Based on Dilithium

For a random matrix A ¯ R q k × ( l + k ) , we consider the hard relation R d = { ( X , x ) | X = A ¯ x } . We denote and COM = ( CKGen , Commit , Open ) as a homomorphic commitment and H 0 : { 0 , 1 } * { c R : | | c | | = 1 | | c | | 1 = κ } , H 1 : { 0 , 1 } * { 0 , 1 } l 1 , H 2 : { 0 , 1 } * { 0 , 1 } l 2 as random oracles. The scheme D . TASIG R =(D.TKGen, D.TSign, D.pTVerify, D.TAdapt, D.TVerify, D.TExt) can be described as follows.
{ P i ( p k , s k i ) } i [ n ] / D . TKGen { P i ( 1 λ ) } i [ n ] .
Each player P i samples a random matrix share A i R q k × l and generates a commitment g i H 1 ( A i , i ) , broadcasts g i . After receiving g j for all j i , P i broadcasts A i . After receiving g j for all j i , P i checks H 1 ( A j , j ) = g j . If the check fails for some j, broadcasts Abort; otherwise P i computes A j [ n ] A j and sets A ¯ = [ A | I ] R q k × ( l + k ) . P i samples s i S η l + k and computes t i A ¯ s i , respectively, generates a random oracle commitment g i H 2 ( t i ) , then broadcasts g i . After receiving g i for all j i , P i broadcasts t i . After receiving t j for all j i , P i check H 2 ( t j , j ) = g j . If the check fails for some j, P i broadcasts Abort; otherwise, the public key p k = ( t , A ) , and P i ’s secret key is s k i = s i .
σ ˜ / D . TSign { P i ( s k i , p k , m , X ) } i [ n ] .
Given a message m and a statement X L R d , each player samples y i D s l + k and computes w i A ¯ y i , c o m Commit c k ( w i , r i ) with r i D ( S r ) , and broadcasts c o m i . After receiving c o m j for all j i and a random r D ( S r ) , P i sets c o m j [ n ] c o m k , derives a challenge c H 0 ( t , c o m + Commit c k ( X , r ) , m , p k ) and computes a signature share z i c s i + y i . Then, P i runs the rejection sampling on input ( c s i , z i ) , broadcasts ( z i , r i ) with probability min { 1 , D s l + k ( z i ) / ( M · D c s i , s l + k ( z i ) ) } ; otherwise broadcasts Restart. If some player broadcast Restart, P i restart from sampling y i ; otherwise P i reconstructs w j A ¯ z j c t j then checks | | z j | | 2 B and Open c k ( c o m j , r j , w j ) = 1 . If the check fails for some j, P i broadcasts Abort; otherwise, P i computes z ˜ j [ n ] z j and r j [ n ] r j . The signature of m is σ ˜ = ( c o m , z ˜ , r , r ) .
b 1 D . pTVerify ( p k , m , X , σ ˜ ) .
Given a public key p k = ( t , A ) , a message m, an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , and statement X L R d , the algorithm derives a challenge c H 0 ( t , c o m + Commit c k ( X , r ) , m , p k ) and reconstructs w = A ¯ z ˜ c t . Then, outputs b 1 = 1 if Open c k ( c o m , r , w ) = 1 and | | z ˜ | | 2 B n .
σ D . TAdapt ( σ ˜ , x ) .
Given an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , and a witness x , the algorithm outputs the signature σ = ( c o m , z , r , r ) , where z = z ˜ + x and c o m = c o m + Com c k ( A ¯ y , r ) .
b 2 D . TVerify ( p k , m , σ ) .
Given a message m, a signature σ = ( c o m , z , r , r ) , a public key p k = ( t , A ) , the algorithm derives a challenge c H 0 ( t , c o m , m , p k ) and reconstructs w = A ¯ z c t . Then, outputs b 1 = 1 if Open c k ( c o m , r , w ) = 1 and | | z | | 2 B n .
x / D . TExt ( σ , σ ˜ , X ) .
Given an adaptor signature σ ˜ = ( c o m , z ˜ , r , r ) , a signature σ = ( c o m , z , r , r ) , the algorithm can return z ˜ z as the witness x .
Theorem 4.
D . TASIG R =(D.TKGen, D.TSign, D.pTVerify, D.TAdapt, D.TVerify, D.TExt) is a secure threshold adaptor signature.
Proof. 
The proof is subsumed by the security proof of D . MASIG R , differing only in presenting a reduction to the ( n 1 , n ) scheme, instead of the multi-signature scheme in [10] for unforgeability and witness extractability. □

5. Application

In this section, we present further applications for multi-adaptor signature and threshold adaptor signature.

5.1. n to n Atomic Swap

When cryptographic assets from two different blockchain networks need to be exchanged, atomic swaps can be utilized. This technology allows two parties to securely and verifiably exchange without relying on third-party trust.
We have constructed an atomic swap system (Figure 3) using multi-adaptor signature, which includes two entities, the transacting parties U 0 and U 1 . To mitigate the risk of economic loss in the event of the loss of a single secret key holding a substantial amount, U 0 and U 1 can distribute cryptographic coins and their corresponding secret keys across n locations.
  • Setup: U 0 publicly discloses statement Y, and both U 0 and U 1 invoke algorithm MKGen to generate their keys { ( p k 0 i , s k 0 i ) } i [ n ] and { ( p k 1 i , s k 1 i ) } i [ n ¯ ] for their participation in this transaction.
  • Locking Assets: The exchanging parties use a time-lock to restrict the pending currencies, with the time-lock primarily granting U 1 sufficient time to complete the exchange. That also prevents U 0 from withdrawing their currency after withdrawing U 1 ’s currency.
  • Generating Transactions: U 0 utilizes MSign to generate a pre-signature σ ˜ 0 for the exchange transaction t x 0 (i.e., U 0 transferring c 0 to U 1 ) based on statement Y, and invokes MAgg to generate an aggregated key a p k 0 , then sends a p k 0 , σ ˜ 0 to U 1 . After U 1 verifies σ ˜ 0 by pMVerify, U 1 generate the aggregated key a p k 1 and pre-signature σ ˜ 1 for the exchange transaction t x 1 base on Y, where t x 1 is that U 1 transferring c 1 to U 0 , then sends a p k 1 , σ ˜ 1 to U 0 .
  • Broadcasting Transactions: U 0 verifies σ ˜ 1 and adapts the σ ˜ 1 into a complete signature value σ 1 using MAdapt, then broadcasts σ 1 to obtain c 1 . Based on σ ˜ 1 and σ 1 , U 1 can extract witness y using MExt, then U 1 adapts σ ˜ 0 into a complete signature value σ 0 . U 1 broadcasts σ 0 to obtain the c 0 .
Henceforth, n to n atomic swaps are able to be processed in batches simultaneously.

5.2. Oracle-Based Conditional Payment

Oracle-based conditional payments are a financial mechanism or smart contract arrangement that relies on external data oracles to trigger and execute a payment or transaction when specific conditions are met. The conditions can be anything that can be determined or verified by external data, such as the outcome of a sports event, weather conditions, stock prices, or any other event. These conditional payments are commonly used in blockchain and smart contract environments to automate financial agreements based on real-world events or data.
For example, Alice and Bob bet on a sports match. Alice bets USD 30 on team C, with the USD 30 held in escrow by oracles until the end of the game. Oracles serve as an intermediary layer connecting the blockchain with the real world. Once the match results are disclosed, oracles fetch the outcome from external data sources and execute payments based on the results. In the event that team C loses the match, oracles will transfer the USD 30 from Alice’s account to Bob’s account.
We now give an oracle-based conditional payment system using threshold adaptor signature and verifiable time signature. The system consists of a payer (A), a payee (B), and a set of ( t , n ) oracles ( { O i } i [ n ] ) utilized as watchtowers.
  • Setup: A publishes its statement Y, and each oracle O i , i [ n ] , runs the key generation protocol TKGen to generate p k and its own secret key s k i .
  • Escrowing funds: ( t , n ) oracles generate a verifiable time signature and send it to A, ensuring that A can redeem its funds after time T if the predefined conditions have yet to be fulfilled. Once A receives the verifiable time signature and checks its validity, A sends its signature to the oracles, which claims that the funds are escrowed in the address p k , then { O i } i [ n ] check its validity.
  • Condition monitoring: The oracles continuously monitor to determine whether the predefined conditions are met.
  • Payment execution: When the conditions are met before time T, the oracles automatically execute the payment as per the agreed terms. t + 1 oracles collectively perform TASIG to generate a pre-signature σ ˜ and send it to A. A calls TpVerify to verify σ ˜ , and for the valid σ ˜ , A uses its witness y and invokes TAdapt, transforming it into a signature that can be publicly verified. After B receives the signature, B can publish the signature σ and miners utilize TVerify to verify the signature.
We can observe that the securities of the threshold adaptor signature ensure that a single malicious oracle cannot disrupt the payment. Additionally, A has the right to be informed that the funds are being transferred to the payee. Only when A adapts the pre-signature into a publicly verifiable signature can B complete the receipt of funds.

6. Conclusions

Adaptor signatures have lots of applications in cryptocurrencies and blockchain, but may encounter issues such as secret key loss and single-point failure. To address this, we introduce multi-adaptor signatures and threshold adaptor signatures. We propose their security models and give four schemes based on Schnorr and Dilithium, respectively. Finally, two interesting applications are present, demonstrating that multi-adaptor signature and threshold adaptor signature can prevent system disruptions caused by the loss of a single secret key. In the future, for long-term security and broader application scenarios, we will focus on lattice-based (t, n)-threshold adaptor signatures.

Author Contributions

Methodology, Y.J. and B.G.; Writing (original draft preparation), Y.J. and Y.X.; Writing (review and editing), R.Z. and Y.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China (Grant No. 62202458).

Data Availability Statement

Data supporting this study are included within the article.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
qA prime number
Z q The interval [ q 2 , q 2 ) Z
Boldface small letters (e.g., x )Column vectors over R and Z
Boldface capital letters (e.g., A )Matrices
A 1 | | A 2 The concatenation of matrices A 1 and A 2
R = Z [ x ] / ( f ( x ) ) A polynomial ring for an irreducible monic polynomial f ( x ) = x N + 1 , where N is a power of 2
R q Z q [ x ] / ( f ( x ) )
Λ A lattice in Z n
A ( a o ) ; B ( b o ) Pro A ( a i ) ; B ( b i ) In an interactive protocol Pro between parties A and B, A’s (resp. B’s) input is a i (resp. b i ), where A’s (resp. B’s) output at the end of the execution is a o (resp. b o ).
y Pro { P i ( x i ) } i [ n ] A protocol with all parties receive the same output y.
L R An NP language and R as the associated binary relation

References

  1. Decker, C.; Wattenhofer, R. A fast and scalable payment network with bitcoin duplex micropayment channels. In Proceedings of the SSS 2015, Edmonton, AB, Canada, 18–21 August 2015; Springer: Cham, Switzerland, 2015; pp. 3–18. [Google Scholar] [CrossRef]
  2. Malavolta, G.; Moreno-Sanchez, P.; Schneidewind, C.; Kate, A.; Maffei, M. Anonymous multi-hop locks for blockchain scalability and interoperability. In Proceedings of the NDSS 2019, San Diego, CA, USA, 24–27 February 2019. [Google Scholar] [CrossRef]
  3. Aumayr, L.; Ersoy, O.; Erwig, A.; Faust, S.; Hostkov, K.; Maffei, M.; Moreno-Sanchez, P.; Riahi, S. Generalized channels from limited blockchain scripts and adaptor signatures. In Proceedings of the ASIACRYPT 2021, Singapore, 6–10 December 2021; Springer: Cham, Switzerland, 2021; pp. 635–664. [Google Scholar] [CrossRef]
  4. Chaum, D.; Pedersen, T.P. Wallet Databases with Observers. In Proceedings of the CRYPTO 1992, Santa Barbara, CA, USA, 16–20 August 1992; Springer: Berlin/Heidelberg, Germany, 1993; pp. 89–105. [Google Scholar] [CrossRef]
  5. Erwig, A.; Faust, S.; Hostáková, K.; Maitra, M.; Riahi, S. Two-party adaptor signatures from identification schemes. In Proceedings of the PKC 2021, Virtual, 10–13 May 2021; Springer: Cham, Switzerland, 2021; pp. 451–480. [Google Scholar] [CrossRef]
  6. Moreno-Sanchez, P.; Kate, A. Scriptless Scripts with ECDSA. 2018. Available online: https://lists.linuxfoundation.org/pipermail/lightning-dev/attachments/20180426/fe978423/attachment-0001.pdf (accessed on 6 December 2023).
  7. Esgin, M.F.; Ersoy, O.; Erkin, Z. Post-quantum adaptor signatures and payment channel networks. In Proceedings of the European Symposium on Research in Computer Security, Guildford, UK, 14–18 September 2020; Springer: Cham, Switzerland, 2020; pp. 378–397. [Google Scholar] [CrossRef]
  8. Nick, J.; Ruffing, T.; Seurin, Y. MuSig2: Simple two-round Schnorr multi-signatures. In Proceedings of the CRYPTO 2021, Virtual, 16–20 August 2021; Springer: Cham, Switzerland, 2021; pp. 189–221. [Google Scholar] [CrossRef]
  9. Komlo, C.; Goldberg, I. FROST: Flexible round-optimized Schnorr threshold signatures. In Proceedings of the SAC 2020, Brno, Czech Republic, 30 March–3 April 2020; Springer: Cham, Switzerland, 2021; Volume 12804, pp. 34–65. [Google Scholar] [CrossRef]
  10. Damgrd, I.; Orlandi, C.; Takahashi, A.; Tibouchi, M. Two-round n-out-of-n and multi-signatures and trapdoor commitment from lattices. J. Cryptol. 2022, 35, 14. [Google Scholar] [CrossRef]
  11. Thyagarajan, S.A.; Malavolta, G.; Moreno-Sanchez, P. Universal atomic swaps: Secure exchange of coins across all blockchains. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 22–26 May 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1299–1316. [Google Scholar] [CrossRef]
  12. Desmedt, Y.; Frankel, Y. Shared generation of authenticators and signatures. In Proceedings of the CRYPTO 1991, Santa Barbara, CA, USA, 11–15 August 1991; Springer: Cham, Switzerland, 1991; Volume 576, pp. 457–469. [Google Scholar] [CrossRef]
  13. Gennaro, R.; Goldfeder, S. Fast multiparty threshold ECDSA with fast trustless setup. In Proceedings of the CCS 2018, Toronto, ON, Canada, 15–19 October 2018; pp. 1179–1194. [Google Scholar] [CrossRef]
  14. Castagnos, G.; Catalano, D.; Laguillaumie, F.; Savasta, F.; Tucker, I. Bandwidth-efficient threshold EC-DSA. In Proceedings of the PKC 2020, Edinburgh, UK, 4–7 May 2020; Springer: Cham, Switzerland, 2020; Volume 12111, pp. 266–296. [Google Scholar] [CrossRef]
  15. Canetti, R.; Gennaro, R.; Goldfeder, S.; Makriyannis, N.; Peled, U. UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In Proceedings of the CCS 2020, Virtual, 9–13 November 2020; pp. 1769–1787. [Google Scholar] [CrossRef]
  16. Castagnos, G.; Catalano, D.; Laguillaumie, F.; Savasta, F.; Tucker, I. Bandwidth-efficient threshold EC-DSA revisited: Online/offline extensions, identifiable aborts proactive and adaptive security. Theor. Comput. Sci. 2023, 939, 78–104. [Google Scholar] [CrossRef]
  17. Bendlin, R.; Krehbiel, S.; Peikert, C. How to share a lattice trapdoor: Threshold protocols for signatures and (H) IBE. In Proceedings of the ACNS 2013, Banff, AB, Canada, 25–28 June 2013; Springer: Cham, Switzerland, 2013; Volume 7954, pp. 218–236. [Google Scholar] [CrossRef]
  18. Nicolosi, A.; Krohn, M.N.; Dodis, Y.; Mazieres, D. Proactive Two-Party Signatures for User Authentication. In Proceedings of the NDSS 2003, San Diego, CA, USA, 27 February–3 March 2003. [Google Scholar]
  19. Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the CCS 2006, Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
  20. Bagherzandi, A.; Cheon, J.H.; Jarecki, S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. In Proceedings of the CCS 2008, Alexandria, VA, USA, 27–31 October 2008; pp. 449–458. [Google Scholar] [CrossRef]
  21. Ma, C.; Weng, J.; Li, Y.; Deng, R. Efficient discrete logarithm based multi-signature scheme in the plain public key model. Des. Codes Cryptogr. 2010, 54, 121–133. [Google Scholar] [CrossRef]
  22. Syta, E.; Tamas, I.; Visher, D.; Wolinsky, D.I.; Jovanovic, P.; Gasser, L.; Gailly, N.; Khoffi, I.; Ford, B. Keeping authorities “honest or bust” with decentralized witness cosigning. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 526–545. [Google Scholar] [CrossRef]
  23. Aumayr, L.; Ersoy, O.; Erwig, L.; Faust, S.; Hostkov, K.; Maffei, M.; Moreno-Sanchez, P.; Riahi, S. Generalized Bitcoin-Compatible Channels. Cryptology ePrint Archive, Report 2020/476. Available online: http://hdl.handle.net/20.500.12708/40215 (accessed on 6 December 2023).
Figure 1. The flowchart of the multi adaptor signature.
Figure 1. The flowchart of the multi adaptor signature.
Electronics 13 00076 g001
Figure 2. The flowchart of threshold adaptor signature.
Figure 2. The flowchart of threshold adaptor signature.
Electronics 13 00076 g002
Figure 3. The atomic swap system with multi adaptor signature.
Figure 3. The atomic swap system with multi adaptor signature.
Electronics 13 00076 g003
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ji, Y.; Xiao, Y.; Gao, B.; Zhang, R. Threshold/Multi Adaptor Signature and Their Applications in Blockchains. Electronics 2024, 13, 76. https://doi.org/10.3390/electronics13010076

AMA Style

Ji Y, Xiao Y, Gao B, Zhang R. Threshold/Multi Adaptor Signature and Their Applications in Blockchains. Electronics. 2024; 13(1):76. https://doi.org/10.3390/electronics13010076

Chicago/Turabian Style

Ji, Yunfeng, Yuting Xiao, Birou Gao, and Rui Zhang. 2024. "Threshold/Multi Adaptor Signature and Their Applications in Blockchains" Electronics 13, no. 1: 76. https://doi.org/10.3390/electronics13010076

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop