Next Article in Journal
Curvature and Entropy Statistics-Based Blind Multi-Exposure Fusion Image Quality Assessment
Previous Article in Journal
Time–Frequency Extraction Model Based on Variational Mode Decomposition and Hilbert–Huang Transform for Offshore Oil Platforms Using MIMU Data
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Consortium Blockchain Wallet Scheme Based on Dual-Threshold Key Sharing

School of Cyberspace, Hangzhou Dianzi University, Hangzhou 310018, China
*
Author to whom correspondence should be addressed.
Symmetry 2021, 13(8), 1444; https://doi.org/10.3390/sym13081444
Submission received: 6 July 2021 / Revised: 30 July 2021 / Accepted: 3 August 2021 / Published: 6 August 2021
(This article belongs to the Section Computer)

Abstract

:
In recent years, blockchain has triggered an upsurge in the application of decentralized models and has received more and more attention. For convenience and security considerations, in blockchain applications, users usually use wallets to manage digital assets. The most important data stored in the wallet is the user’s private key, which is also the only identification of the ownership of the encrypted digital assets. Once the private key is lost or stolen, it will bring irreparable losses. We proposed a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing. By splitting and storing the user’s wallet private key using a secret-sharing method, we can protect our private keys safely and effectively. Our scheme is based on the application scenario of the consortium blockchain. The peers preset by the consortium blockchain store the user’s wallet private key shadow shares, reasonably integrate storage resources, and enhance the solution’s anti-attack ability by setting double thresholds.

1. Introduction

Blockchain is a distributed point-to-point network [1], which uses cryptographic algorithms, P2P network architecture, consensus plugin, and other methods to ensure reliable data transmission, storage, and access functions. As a decentralized application, the blockchain has the functions of a distributed ledger and database so that the nodes in a decentralized network can establish a credible distributed system without mutual trust.
Currently, the most popular blockchain application is the cryptocurrency system [2]. Unlike traditional legal currency, cryptocurrency does not require a central control agency, allowing users to trade online without relying on centralized financial institutions. All nodes in the blockchain network can participate in verifying transactions. As blockchain technology has received more and more attention, potential security threats have also increased correspondingly [3].
Transactions in the blockchain system are irreversible. Once digital assets are lost or stolen, they cannot be recovered. The storage of digital assets is related to the security of user assets, and the only thing that can prove the ownership of digital assets is the private key. A digital wallet is a collection of a set of private keys and public keys. The private key generates the public key, and the public key generates the public key address. The corresponding private key can only use the digital asset related to the public key address. The private key can realize the successful transfer of digital assets. The public key and public key address are used to receive the transferred digital assets. The management of digital assets is the management of private keys. The blockchain wallet was born to manage and store keys. Its main functions are to manage users’ transaction addresses, initiate transfer transactions, and view transaction records. Each user has a wallet containing multiple secret keys. Therefore, to steal users’ digital assets, attackers will attack digital wallets. In recent years, the theft of digital wallets has occurred frequently [4], which has aroused widespread concern. This security threat comes from the private key stored in the digital wallet. If the attacker stole the user’s private key, he can use the digital wallet and transfer all digital assets owned by the wallet.
Digital wallets are very important to the security of the blockchain system, and various wallet schemes have been proposed one after another. The Simplified Payment Verification (SPV) wallet [5] can perform transaction verification without downloading the blockchain, but it is not certain whether the transaction enters the main blockchain. Gutoski [6] proposed a hierarchical deterministic (HD) wallet, which can effectively manage multiple private keys. However, its hierarchical feature makes the private keys have a fixed relationship, leading to some security risks. Rezaeighaleh [7] proposed a new digital scheme to securely back up a hardware wallet relying on the side-channel human visual verification enabled by display screen on a hardware wallet. Wei [8] proposed a new digital signature algorithm and use it to design an online wallet, which can help the user derive the signature without obtaining the user’s private key. He [9] proposed a novel cryptocurrency wallet management scheme based on Decentralized Multi-Constrained Derangement (DMCD) to store the keys securely and stably in a decentralized network. Thota [10] presented a secure software wallet which resides on the user’s mobile device and using which one participates in a Hyperledger Fabric blockchain network. Boneh and Goldfeder et al. [11] proposed a threshold signature wallet scheme. The private key is divided into n fragments and stored by n participants. The completion of a transaction requires the number of participants greater than the threshold t to sign together, and the Dikshit [12] proposed a scheme based on the identity of the participant gives the participant different weights. Zhou Jian [13] proposed a blockchain wallet protection scheme against single-point failure based on threshold elliptic curve digital signature without a trusted center. This kind of scheme can enhance the security and reliability of the account to a certain extent through the collaborative participation of multiple people to complete a transaction, but how to manage the keys of each participant has also become a difficult problem. In a multi-signature transaction [14,15,16], M of the N members of the multi-signature transaction address needs to sign to complete the transaction. If someone wants to change the multi-signature transaction strategy, they need to generate a new multi-signature transaction address and script.
In the various wallet schemes mentioned above, most of them have a common problem. Once the device that stores the private key or the tool that assists in recovering the private key is lost, the user cannot recover the wallet anymore. Furthermore, if an attacker can discover the user’s wallet key by some mechanism such as brute force, side-channel attack, weak encryption, replay attack or others, then the attacker is able to steal everything from the user’s account [17]. Therefore, we propose a consortium blockchain wallet scheme based on dual-threshold key sharing. In our scheme, users can back up their wallets by keeping the private key fragmented by the consortium blockchain peers. The reason we choose to use the consortium blockchain in our scheme is that it has stable preset peers who are efficient to manage and can respond quickly, while the common public chain systems, such as Bitcoin, have a large number of nodes, and it is will lead excessive communication overhead between the nodes and other meaningless consumption if all user nodes participate in secret-sharing. The secret-sharing scheme requires some stable and reliable participants. Therefore, the consortium blockchain is suitable for the secret-sharing scheme.
In the following, Section 2 introduces the background of consortium chain and secret-sharing, Section 3 proposes a consortium blockchain wallet scheme based on dual-threshold key sharing, Section 4 carries out security analysis of our scheme and compares it with several similar schemes.

2. Related Information

2.1. Consortium Blockchain

Consortium blockchain [18] is a kind of blockchain that multiple institutions manage. The main user groups of the consortium blockchain are banks, insurance, securities, business associations, and group companies. When the blockchain was born, these companies have generally completed IT and Internet. They realized the blockchain would be very helpful to improve the efficiency of the notarization, settlement, clearing business, and value exchange network in the industrial chain of their circle. However, when trying to use the existing blockchain technology, they found that the processing performance, privacy protection, and compliance of the blockchain could not meet their business needs. On the other hand, if these companies fully adopt Bitcoin’s public chain design concept, they will subvert their existing business models and inherent interests and bear great risks. Therefore, they begin to transform the blockchain system that suits them. Consortium blockchain was born. The form of the consortium blockchain is mostly distributed ledgers. Furthermore, the distributed ledgers and consensus of the blockchain solve the main problem: the trust problem of multiple participants in the consortium.
Multiple pre-selected nodes are designated as peers within the consortium blockchain. All pre-selected peers determine the generation of each block. Each organization or institution manages one or more peers, and its data can only be read, written, and sent by different institutions in the system. Each node of the consortium blockchain can only join and exit the network after being authorized by CA(certificate authority). Moreover, user nodes can only participate in the transaction but not the committer process. Any third parties can perform limited queries through the open API of the consortium blockchain [19].
Proof of Work (PoW) [20], Proof of Authorized Share Algorithm (DPoS) [21], Practical Byzantine Fault Tolerant Algorithm (PBFT) [22], are all commonly used consensus algorithms. PoW requires competitive resource consumption, DPoS requires shares proof, while the PBFT needs neither. And PBFT can provide the fault tolerance that does not exceed 1/3 of the total number of the nodes and can be well adapted to the secret-sharing algorithm to set the threshold. Thus, our scheme uses the PBFT consensus algorithm.
PBFT is an algorithm based on state machine copy replication that aims to solve the problem of ensuring the consistency and correctness of the final decision even when malicious nodes exist in the entire system. Each state machine copy saves the service state and realizes the legal request of customers. In addition to transactions, it can also complete other types of operations and has a wide range of applications.
The PBFT process is shown in Figure 1:
  • Request: Client sends a request to the master node 0;
  • Pre-Prepare: Node 0 broadcasts to node 1, node 2, and node 3 after receiving Client’s request;
  • Prepare: Each node records and broadcasts it again after receiving it. Node 3 cannot broadcast due to downtime;
  • Commit: In the Prepare phase, if a node receives the same request exceeding 2 F (F is the number of Byzantine nodes that can be tolerated), it will enter the Commit phase and broadcast the Commit request;
  • Reply: In the Commit phase, if one of the nodes receives more than a certain number ( 2 F + 1 ) of the same request, it will give feedback to Client.
Therefore, a consensus can be reached when N 3 F + 1 , where N is the total number of nodes.

2.2. Shamir’s Threshold Secret-Sharing Scheme

In Shamir secret-sharing scheme [23], there are n shareholders U i = {U 1 , U 2 , , U n } and a mutually trusted dealer D. To share the secret S into n shares, the dealer D generates a ( t 1 ) degree polynomial f ( x ) Z p ,where P is a prime number. The shared secret is S = f ( 0 ) , and the dealer computes the secret-sharing shares as y i = f ( x i ) for x i 0 , then send the pair ( x i , y i ) to the shareholder U i . When reconstructing the secret, at least t shares ( x i , y i ) are needed to recover the polynomial f ( x ) , thus each shareholder can obtain the secret S = f ( 0 ) . The scheme consists of two algorithms: share generation and secret reconstruction:

2.2.1. Share Generation

The ( t 1 ) degree polynomial is defined as f ( x ) = a 0 + a 1 x 1 + a 2 x 2 + + a t 1 x t 1 mod p , and a i Z p , for 0 i t 1 , a t 1 0 , the secret S = f ( 0 ) = a 0 .
In a ( t , n ) secret-sharing scheme, n points need randomly selected as x i : 1 i n , and x i 0 Z p , dealer computes y i = f ( x ) and sends s i = ( x i , y i ) to shareholders U i .

2.2.2. Secret Reconstruction

Suppose that there are t shareholders U 1 , U 2 , , U t team up for secret reconstruction. Each shareholder U i provide the share s i to the other shareholders. After that, one shareholder has m shares s 1 , s 2 , , s m and he can use Lagrange interpolation polynomial to recover f ( x ) as:
f ( x ) = i = 1 t s i j = 1 , i i t x j x x j x i mod p
And the secret S can be computed as:
f ( 0 ) = i = 1 t s i j = 1 , i i t x j x j x i mod p

2.3. Harn–Hsu TCSS Scheme

In Harn–Hsu TCSS scheme [24], there are n shareholders U = {U 1 , U 2 , , U n } and a mutually trusted dealer D. The initial threshold is t and it can be increased to the exact number of shareholders who participate in secret reconstruction. This scheme consists of two algorithms: share generation and secret reconstruction.

2.3.1. Share Generation

The dealer D picks a prime number p and a random symmetric polynomial F ( x , y ) with degree t 1 as:
F ( x , y ) = a 0 , 0 + a 1 , 0 x + a 0 , 1 y + a 2 , 0 x 2 + a 1 , 1 x y + a 0 , 2 y 2 + + a t 1 , 0 x t 1 + a t 2 , 1 x t 2 y + + a 0 , t 1 y t 1 mod p
where the coefficient a i , j Z p , a i , j = a j , i , and i , j [ 0 , t 1 ] . The secret S Z p satisfies s = F ( 0 , 0 ) + b F ( 1 , 1 ) , where b Z p . The dealer D picks n different positive integers x 1 , x 2 , , x n from Z p ( x i 1 ) and computes s i = F ( x i , y ) , for i = 1 , 2 , , n . Then dealer D distributes each share s i ( y ) to the shareholder U i securely.

2.3.2. Secret Reconstruction

Suppose that m ( t m 1 + t ( t + 1 ) 2 ) shareholders, for example, U 1 , U 2 , , U m want to recover the secret. Each shareholder U i accesses the public information b and uses its share s i ( y ) to compute:
w i = s i ( 0 ) j = 1 , j i m x j x j x i + b s i ( 1 ) j = 1 , j i m x j 1 x j x i mod p
Each shareholder U i sends w i to the other shareholders. After that, every shareholder has w 1 , w 2 , , w m and the secret can be evaluated as:
s = i = 1 m w i mod p
However, the paper [25] uses a linear subspace method to successfully attack the TCSS scheme. It is proved that when the threshold is raised from t to m, the participants of t + 1 are also enough to reconstruct the secret. Therefore, the TCSS scheme does not have the threshold changeable property, and the increase of threshold is vulnerable to illegal participants.

3. Proposed Scheme

In this section, we propose a consortium blockchain wallet scheme based on dual-threshold key sharing. In our scheme, the private key of the user’s wallet is shared and stored by the consortium blockchain peers. Moreover, we use user’s biometric key [26] to encrypt the shares in the secret-sharing process. With the particularity of the user’s biometric key, only users can perform secret recovery. To deal with potential attack threats, we set a dual-threshold mechanism, it means that a bivariate polynomial is applied for sharing one secret information, and the sharing scheme has two thresholds, t and v ( t = 2 v ) which correspond to two sets of sub-secrets, respectively. The two sets of sub-secrets are independent when recovering the secret. In normal operation, the system uses the ( t , n ) threshold scheme, when the system is attacked or the network fails and cause the number of peers that can honestly respond to users’ requests is less than the threshold t, then the ( v , n ) threshold scheme is enabled. In that case, users can still recover their wallets even when the attacker breaks through several peers.
There is an access mechanism in the consortium chain network, which requires the support of a CA, and all members of the consortium keep a certificate issued by the CA. Peers and users joining the consortium blockchain must be registered and obtain a certificate issued by the CA before they can operate in the consortium blockchain.
In the scheme, there are a user U and peers P = {P 1 , P 2 , , P n }, the threshold t ( t = 2 3 n ) and v ( v = 1 3 n ) , the threshold t = 2 v . The user U is both a secret sharer and secret combiner. Peers who exercise committer power are shareholders.
In the secret share phase, we use an asymmetric bivariate polynomial to achieve the dual-threshold secret-sharing. The user divides the secret into sub-secrets and encrypts them as shadow shares, then sends them to peers. Each peer only holds one shadow share, and it can be verified. In the secret reconstruction phase, the user U asks for t or more shadow shares from peers, and each shadow share can be verified for correctness, confirm that all the shadow shares are true and effective. U reconstructs the secret and finally reconstructs the original private key. However, some peers may fail to respond due to failures, maintenance, etc., or some peers may have been attacked and bribed so that they sent the wrong shares. The user U can only obtain m ( t / 2 < m < t ) shares, it cannot reach the threshold t to complete the wallet recovery. At this time, the ( v , n ) threshold scheme in the dual-threshold scheme can be activated.
The biometric key S K [12] held by the user is the key information when recovering the private key. When the user needs to use S K , it can be achieved by extracting personal biometrics without memory and backup. Additionally, only using the S K can the private key s be recovered correctly in the secret recovery phase.
The notations used throughout the presentation are summarized in Table 1.

3.1. Algorithms

The proposed scheme consists of three phases: secret-sharing, peers verification phase and secret reconstruction.

3.1.1. Secret-Sharing Phase

The user U chooses a prime number p and selects an asymmetric bivariate polynomial F ( x , y ) :
F ( x , y ) = F 1 ( x , y ) + F 2 ( x , y ) F 1 ( x , y ) = a 0 , 0 + a 1 , 0 x + a 0 , 1 y + a 2 , 0 x 2 + a 1 , 1 x y + a 0 , 2 y 2 + + a v 1 , 0 x v 1 + + a 0 , v 1 y v 1 mod p F 2 ( x , y ) = a v , 0 x v + + a 1 , v 1 x y v 1 + a v + 1 , 0 x v + 1 + a v , 1 x v + 1 y + + a 2 , v 1 x 2 y v 1 + + a t 2 , 0 x t 2 + + a t v 1 , v 1 x t v 1 y v 1 + a t 1 , 0 x t 1 + + a t v , v 1 x t v y v 1 mod p
where F ( x , y ) = t 1 , a i , j Z p and i , j [ 0 , v 1 ] . The secret p k Z p , satisfy p k = F ( 0 , 0 ) . (Note: the ( t , v , n ) threshold requires that the order of x does not exceed t 1 , and the order of y does not exceed v 1 .)
Then, user chooses positive integers x i Z p , y i Z p , ( x i 0 , y i 0 ) , computes the sub-secrets s x i = F ( x i , 0 ) , s y i = F ( 0 , y i ) , i = 1 , 2 , , n , then uses S K to compute the shares for peer P i :
  • S X i = s x i S K .
  • X i = x i H ( S K ) H ( s x i ) .
  • S Y i = s y i H ( S K ) .
  • Y i = y i H ( S K ) H ( s y i ) .
  • User computes the verification message V x i = H ( s x i x i ) , V y i = H ( s y i y i ) .
  • Let m i = H ( S X i X i V x i S Y i Y i V y i ) be the plaintext, then use the improved the El Gamal signature to sign m i . Select a large prime number p and set g to be the generator of the group G F ( p ) . Additionally, user selects a random number l [ 1 , p 1 ] , gcd ( l , p 1 ) = 1, l is the private key, and computes the modulo inverse of l as d = l 1 mod p . Then user computes y = g l mod p , sets ( y , g , p ) as the public key.
  • The user signs the plaintext, selects a random number k i Z p , then computes r i = g k i mod p .
  • U computes s i = ( m i k i r i ) d mod ( p 1 ) , the signature of m i is ( r i , s i ) .
U sends the secret share ( S X i , X i , V x i , S Y i , Y i , V y i , r i , s i ) to the peer P i . The secret-sharing phase shown in Figure 2 and Figure 3.

3.1.2. Peers Verification Phase

The peer P i receives the share ( S X i , X i , V x i , S Y i , Y i , V y i , r i , s i ) sent by the user, and verifies it:
(i)
P i computes m i = H ( S X i X i V x i S Y i Y i V y i ) ;
(ii)
if y s i r i r i = g m i mod p is true, the signature is valid, and the secret share is correct.
Then peer P i stores ( S X i , X i , V x i ) and ( S Y i , Y i , V y i ) so that the user can obtain it to recover the secret.

3.1.3. Secret Reconstruction Phase

When U initiates a wallet private key recovery application to the peers, he should provide the certificate issued by the CA. After confirming the digital identity of the user U, each peer sends the share ( S X i , X i , V x i ) to the user as Figure 4 shows. If the user receives t or more shares, U can start to reconstruct the secret.
U enters the biometric key S K to compute the sub-secret:
  • s x i = S X i S K .
  • x i = X i H ( S K ) H ( s x i ) .
  • V x i = H ( s x i x i ) .
  • if V x i is equal to V x i , the P i is an honest peer, and the share P i provided is correct and valid, otherwise it can be judged as malicious peer. Malicious peers will be punished.
After t or more shares are verified correctly, the user obtains t pairs of sub-secrets ( s x i , x i ) , then uses Lagrangian interpolation to reconstruct the secret:
p k = i = 1 t s x i j = 1 , j i t x j x j x i mod p = i = 1 t F ( x i , 0 ) j = 1 , j i t x j x j x i mod p = p k
If some peers cannot respond due to failure, maintenance, etc., or some peers may have been attacked and bribed so that they may send the wrong shares. The user U can only obtain m ( t / 2 < m < t ) shadow shares, it cannot reach the threshold t to complete the wallet recovery. At this time, the ( v , n ) threshold scheme in the dual-threshold scheme can be activated. Figure 5 shows the second threshold reconstruction. The user initiates a secondary wallet private key recovery application to m peers that have passed verification, and the peer sends the user ( S Y i , Y i , V y i ) to compute the sub-secret:
  • s y i = S Y i H ( S K ) .
  • y i = Y i H ( S K ) H ( s y i ) .
  • V y i = H ( s y i y i ) .
After that, U obtains t pairs of sub-secrets ( s y i , y i ) and uses Lagrangian interpolation to reconstruct the secret:
p k = i = 1 v s y i j = 1 , j i v y j y j y i mod p = i = 1 v F ( 0 , y i ) j = 1 , j i v y j y j y i mod p = p k

3.1.4. Peers Addition and Deletion

Blockchain nodes can be added or deleted. In response to such situations, we propose the following countermeasures:
  • Join and Exit of User Nodes:
    Whether user nodes join or quit the consortium chain network does not affect the secret share and recovery of the user’s wallet private key in the scheme. A new user joins the consortium chain network should perform the secret-sharing scheme, and the user’s private key would be stored by the peers, and can be reconstructed normally. When the user logs off the account, the share is also deleted.
  • Join of Peers:
    When a new peer joins the consortium chain network will not affect the secret-sharing that has been performed, but the value of ( t , v , n ) involved in the subsequent secret-sharing will change accordingly, and the user needs to perform a new threshold secret-sharing after completing a secret reconstruction phase. All the original shadow shares stored in each peer should be destroyed, and peers keep the brand-new shadow shares of the new ( t , v , n ) threshold secret sharing.
  • Exit of Peers:
    When an original peer exits the consortium blockchain network, there is a possibility that the number of remaining peers is less than the threshold t. At this time, the user can use the second threshold scheme ( v , n ) to reconstruct the wallet secret key. And after the user finishing the secret recovery, the old shares should be updated. Thus, all the original shadow shares stored in each peer should be destroyed, and peers keep the brand-new shadow shares of the new ( t , v , n ) threshold secret-sharing.

4. Security Analysis and Scheme Comparison

4.1. Security Analysis

In this section, we will analyze the security to prove the robustness of the proposed scheme against some threats. We assume that the users in the scheme are trusted users.
Theorem 1.
Any subset of participants with t members cannot recover the secret.
Proof. 
In the ( t , n ) threshold scheme, at least t set of shares are required to reconstruct the secret. In the proposed scheme, each committer peer P i only holds the shadow share ( S P i , S Q i , X i ) that are generated using S P i = s p i S K , S Q i = s q i H ( S K ) H ( s p i ) , X i = x i H ( S K ) H ( s q i ) , and S P i , S Q i , X i need S K to retrieve s p i , s q i , x i respectively. S K is user’s biometric extraction key. Thus, s p i , s q i , x i cannot be retrieved by any participant. Therefore, t participants will fail to reconstruct the secret by exchanging information. □
Theorem 2.
Any adversary cannot recover the secret by performing ‘Man-in-the-middle attack’.
Proof. 
The attacker may intercept the message when the user initiates a secret recovery request to committer peers, and simulates the user to apply for the secret-sharing share to each peer to obtain ( S P i , S Q i , X i ) . However, the attacker does not have the key S K , and cannot generate the real share s p i , s q i , x i from ( S P i , S Q i , X i ) to complete the secret recovery which means ( S P i , S Q i , X i ) has no meaning to the attacker. □
Theorem 3.
Any attacker cannot recover the secret by bribing the committer peer.
Proof. 
Even if the attacker bribes peers and obtains the ( S P i , S Q i , X i ) kept by committer peer, he cannot compute the s p i , s q i , x i from ( S P i , S Q i , X i ) to obtain any secret-related information about the secret due to lack of the biometric binding key S K . □
Theorem 4.
Illegal peers can be identified in the proposed scheme.
Proof. 
When the user wants to recover the secret, at least t committer peers need to respond and send the shares ( S P i , S Q i , X i ) , and the user uses S K to compute t pairs of shares s p i , s q i , x i . Then the correct secret can be recovered.
Suppose that when the committer peer sends information, replace S P i with S P i . The user computes:
s p i = S P i S K obtains s p i , which is not equal to s p i ;
s q i = S Q i H ( S K ) H ( s p i ) obtains s q i , and s q i s q i ;
x i = X i H ( S K ) H ( s q i ) obtains x i , and x i x i ;
the verification information V i = H ( s p i s q i x i ) is not equal to V i , so the verification fails, and the peer P i may be judged as an illegal peer.
Suppose the share ( S P i , S Q i , X i ) that provided by committer peer can pass the user’s verification while the share has been changed, which means that the peer P i has found two different numbers with the same hash value. And that is not achievable in polynomial time. □
Theorem 5.
Shareholders in this scheme also have verification capabilities.
Proof. 
In secret-sharing phase, user U shares the secret, generates share ( S P i , S Q i , X i , V i , r i , s i ) and sends it to the committer peer P i . If there is an attacker A intercepts the share during the communication, tampers the share then sends ( S P i , S Q i , X i , V i , r i , s i ) to the committer peer P i .
The committer peer P i receives the share, compute the plaintext content as m i = H ( S P i S Q i X i V i ) with the public information ( y , g , p ) verify the signature, and P i find out the equation y s i r i r i = g m i mod p is not satisfied. The share is considered fake, P i refuses to accept the share. □
Theorem 6.
Our scheme allows the user to update the biometric extraction key S K .
Proof. 
If the user wants to replace the key S K with S K N , computes:
M 1 = S K S K N
M 2 = H ( S K ) H ( S K N )
User sends M 1 and M 2 to every committer peer, each of them performs the following operations:
S P i = S P i M 1 = s p i S K S K S K N = s p i S K N
S Q i = S Q i M 2 = s q i H ( S K ) H ( s p i ) H ( S K ) H ( S K N ) = s q i H ( S K N ) H ( s p i )
X i = X i M 2 = x i H ( S K ) H ( s q i ) H ( S K ) H ( S K N ) = x i H ( S K N ) H ( s q i )
The committer peer replaces ( S P i , S Q i , X i ) with ( S P i , S Q i , X i ) , to achieve the user’s update of the biometric key. Here every user can update its key S K without let committer peers knowing about the secret and the committer peer is given relief from storing the secret. □

4.2. Schemes’ Comparison

In this section, our scheme is compared with some existing blockchain private key protection schemes that use other technologies, and it is summarized in Table 2.
Gutoski et al. [6] proposed a new hierarchical deterministic wallet, which makes it impossible for an attacker to easily recover the master private key while obtaining the master public key and any sub-private key. However, in this scheme, users still need to store the master private key used to recover all private keys. Once the master private key is lost, the user cannot retrieve the property.
Goldfeder et al. [11] proposed a scheme of threshold signature scheme compatible with Bitcoin’s signature using the Elliptic Curve Digital Signature Algorithm. They provided a security policy of shared control of a wallet in which each player obtains only a single share. Dikshit et al. [12] proposed an extend the weighted threshold ECDSA scheme. Zhou Jian et al. [13] proposed a blockchain wallet protection scheme based on threshold ECDSA without a trusted center. These threshold ECDSA requires participants to interact during the preparation phase of the scheme to determine some of the parameters involved in the scheme. Thus, the threshold ECDSA scheme is suitable for a group to conduct transactions and can solve the problem of loss of private keys in the blockchain, but it is not perfect for protecting the private key of a single user.
We propose a consortium blockchain wallet scheme based on dual-threshold key sharing. In the traditional VSS scheme, illegal participants may submit false information, which will lead to the generation of false secrets and the inability to recover the correct secret. A cheating detection mechanism can only check whether the recovered secret is correct. If it is wrong, in the next secret reconstruction, some existing participants will be excluded until the correct secret is recovered. The cheater identification mechanism realizes to check the authenticity of the information submitted by participants before reconstructing the secret, avoiding the situation of reconstructing the secret multiple times.
Our scheme is applied to the consortium blockchain and realizes the secret-sharing between users and peers. Users can verify shadow shares submitted by the peers and identify illegal peers. Only when the user registers the consortium blockchain account, a third-party trusted center CA is required. In the secret recovery process, there is no third party participates in, the user behavior is anonymous, and the sharing and recovery of secrets are performed by the user himself. Our scheme adopts a verifiable dual-threshold secret-sharing method, which has the recoverability of secrets and the ability to resist single-point failures, to complete the two-way verification of users and peers, and we use the dual-threshold to deal with the unexpected situation of more than one third of the peers’ failures in the PBFT consensus algorithm. And we use the biometric key of the user to achieve secret recovery, without the need to memorize and store the passwords.

5. Conclusions

We propose a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing to solve the problem of recovering the lost private key of the blockchain. Our scheme achieves the secret-sharing between the users and the peers in the consortium blockchain. It can recover the users’ wallet’s private key within the consortium blockchain by a verifiable dual-threshold secret-sharing method if users lose their wallet private keys. Furthermore, we have proposed the idea of using biometric key to encrypt the shares, which can make secret recovery more secure. Thus, users can recover their wallets safely. Our proposed scheme can resist conspiracy attacks from the consortium blockchain and man-in-the-middle attacks in our security analysis. It can meet the requirements of verifiable threshold secret-sharing. The shadow share authentication mechanism is used to prevent the internal personnel from deceiving, and the threshold feature can resist external network attacks, so it is a more secure solution. And we have overcome the problem that the wallet cannot be recovered when more than 1/3 of the peers fail through the dual-threshold mechanism. However, how to ensure the secure transmission of shadow sharing between nodes of the blockchain and reduce the computational overhead in our scheme remains to be studied.
We will continue to focus on the combination of threshold cryptography and blockchain technology to solve secret key management issues in our future work. We will explore how to integrate the threshold secret-sharing with the blockchain wallet system more efficiently and expand the application scenarios from the consortium blockchain for more blockchain applications.

Author Contributions

Conceptualization, G.L.; methodology, G.L.; writing—original draft preparation, G.L.; writing—review and editing, L.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 61772166) and the Key Program of the Natural Science Foundation of Zhejiang province of China (No. LZ17F020002).

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
SPVSimplified Payment Verification
HDHierarchical Deterministic
PoWProof of Work
DPoSDelegated Proof of Stake
PBFTPractical Byzantine Fault Tolerant Algorithm

References

  1. Nofer, M.; Gomber, P.; Hinz, O.; Schiereck, D. Blockchain. Bus. Inf. Syst. Eng. 2017, 59, 183–187. [Google Scholar] [CrossRef]
  2. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Decentralized Business Review. 2008. Available online: https://www.google.com.hk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwibtt7khJzyAhXOQfUHHfkzBTgQFnoECAYQAw&url=https%3A%2F%2Fbitcoin.org%2Fbitcoin.pdf&usg=AOvVaw05-4mYD7EyyKjwcHh8i0Vw (accessed on 3 August 2021).
  3. Zhu, L.; Gao, F.; Shen, M.; Li, Y.; Zheng, B.; Mao, H.; Wu, Z. Survey on Privacy Preserving Techniques for Blockchain Technology. J. Comput. Res. Dev. 2017, 54, 2170–2186. [Google Scholar]
  4. Peterson, B. Thieves stole potentially millions of dollars in bitcoin in a hacking attack on a cryptocurrency company. Bus. Insid. 2017, 6, 12–13. [Google Scholar]
  5. Dai, W.; Deng, J.; Wang, Q. SBLWT: A secure blockchain lightweight wallet based on trustzone. IEEE Access 2018, 6, 40638–40648. [Google Scholar] [CrossRef]
  6. Gutoski, G.; Stebila, D. Hierarchical deterministic bitcoin wallets that tolerate key leakage. In Proceedings of the International Conference on Financial Cryptography and Data Security, San Juan, Puerto Rico, 26–30 January; Springer: Berlin/Heidelberg, Germany, 2015; pp. 497–504. [Google Scholar]
  7. Rezaeighaleh, H.; Zou, C.C. New secure approach to backup cryptocurrency wallets. In Proceedings of the 2019 IEEE Global Communications Conference (GLOBECOM), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–6. [Google Scholar]
  8. Wei, Q.; Li, S.; Li, W.; Li, H.; Wang, M. Decentralized Hierarchical Authorized Payment with Online Wallet for Blockchain. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Honolulu, HI, USA, 24–26 June 2019; Springer: Cham, Switzerland, 2019; pp. 358–369. [Google Scholar]
  9. He, X.; Lin, J.; Li, K.; Chen, X. A novel cryptocurrency wallet management scheme based on decentralized multi-constrained derangement. IEEE Access 2019, 7, 185250–185263. [Google Scholar] [CrossRef]
  10. Thota, A.R.; Upadhyay, P.; Kulkarni, S.; Selvam, P.; Viswanathan, B. Software Wallet Based Secure Participation in Hyperledger Fabric Networks. In Proceedings of the 2020 International Conference on COMmunication Systems & NETworkS (COMSNETS), Bangalore, India, 7–11 January 2020; pp. 1–6. [Google Scholar]
  11. Boneh, D.; Gennaro, R.; Goldfeder, S. Using level-1 homomorphic encryption to improve threshold dsa signatures for bitcoin wallet security. In Proceedings of the International Conference on Cryptology and Information Security in Latin America, Havana, Cuba, 20–22 September 2017; Springer: Cham, Switzerland, 2017; pp. 352–377. [Google Scholar]
  12. Dikshit, P.; Singh, K. Efficient weighted threshold ECDSA for securing bitcoin wallet. In Proceedings of the 2017 ISEA Asia Security and Privacy (ISEASP), Surat, India, 29 January–1 February 2017; pp. 1–9. [Google Scholar]
  13. Jian, Z.; Ran, Q.; Liyan, S. Securing blockchain wallets efficiently based on threshold ECDSA scheme without trusted center. In Proceedings of the 2021 Asia-Pacific Conference on Communications Technology and Computer Science (ACCTCS), Shenyang, China, 22–24 January 2021; pp. 47–51. [Google Scholar]
  14. Aitzhan, N.Z.; Svetinovic, D. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Trans. Dependable Secur. Comput. 2016, 15, 840–852. [Google Scholar] [CrossRef]
  15. Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
  16. Han, J.; Song, M.; Eom, H.; Son, Y. An efficient multi-signature wallet in blockchain using bloom filter. In Proceedings of the 36th Annual ACM Symposium on Applied Computing, Gwangju, Korea, 22–26 March 2021; pp. 273–281. [Google Scholar]
  17. Pal, O.; Alam, B.; Thakur, V.; Singh, S. Key management for blockchain technology. ICT Express 2019, 7, 76–80. [Google Scholar] [CrossRef]
  18. Jiang, Y.; Ding, S. A high performance consensus algorithm for consortium blockchain. In Proceedings of the 2018 IEEE 4th International Conference on Computer and Communications (ICCC), Chengdu, China, 7–10 December 2018; pp. 2379–2386. [Google Scholar]
  19. Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar]
  20. Gervais, A.; Karame, G.O.; Wüst, K.; Glykantzis, V.; Ritzdorf, H.; Capkun, S. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 3–16. [Google Scholar]
  21. Saad, S.M.S.; Radzi, R.Z.R.M. Comparative Review of the Blockchain Consensus Algorithm Between Proof of Stake (POS) and Delegated Proof of Stake (DPOS). Int. J. Innov. Comput. 2020, 10. [Google Scholar] [CrossRef]
  22. Sukhwani, H.; Martínez, J.M. Performance modeling of PBFT consensus process for permissioned blockchain network (hyperledger fabric). In Proceedings of the 2017 IEEE 36th Symposium on Reliable Distributed Systems (SRDS), Hong Kong, China, 26–29 September 2017; pp. 253–255. [Google Scholar]
  23. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  24. Harn, L.; Hsu, C.F. Dynamic threshold secret reconstruction and its application to the threshold cryptography. Inf. Process. Lett. 2015, 115, 851–857. [Google Scholar] [CrossRef]
  25. Jamshidpour, S.; Ahmadian, Z. Security analysis of a dynamic threshold secret sharing scheme using linear subspace method. Inf. Process. Lett. 2020, 163, 105994. [Google Scholar] [CrossRef]
  26. Zhang, N.; Zang, Y.L.; Tian, J. The integration of biometrics and cryptography—A new solution for secure identity authentication. J. Cryptologic Res. 2015, 2, 159–176. [Google Scholar]
Figure 1. PBFT process diagram.
Figure 1. PBFT process diagram.
Symmetry 13 01444 g001
Figure 2. Shadow share generation.
Figure 2. Shadow share generation.
Symmetry 13 01444 g002
Figure 3. Shadow share distribution.
Figure 3. Shadow share distribution.
Symmetry 13 01444 g003
Figure 4. ( t , n ) secret reconstruction.
Figure 4. ( t , n ) secret reconstruction.
Symmetry 13 01444 g004
Figure 5. ( v , n ) secret reconstruction.
Figure 5. ( v , n ) secret reconstruction.
Symmetry 13 01444 g005
Table 1. Notations used in the proposed scheme.
Table 1. Notations used in the proposed scheme.
NotationDescription
tThe value of the first threshold
vThe value of the second threshold
nThe number of peers
H ( . ) SHA-256 hash function
a b Encoding a and b as strings for a concatenation operation
a b Encoding a and b as a binary bit string for an XOR operation
p k The wallet private key
S K The biometric key of user
s x i The sub-secret of ( t , n ) secret-sharing
s y i The sub-secret of ( v , n ) secret-sharing
x i The random number corresponding to s x i
y i The random number corresponding to s y i
S X i The shadow share of s x i
S Y i The shadow share of s y i
X i The shadow number of x i
Y i The shadow number of y i
V x i The verification message of ( t , n ) ss
V y i The verification message of ( v , n ) ss
Table 2. Schemes’ comparison.
Table 2. Schemes’ comparison.
SchemeCollusion
Resistance
Single Peer
Failure
RecoverabilityAnonymitySingle Peer
Control
Threshold signature scheme××
Multi-signature scheme×××
Hierarchical deterministic wallet×
Proposed scheme
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, G.; You, L. A Consortium Blockchain Wallet Scheme Based on Dual-Threshold Key Sharing. Symmetry 2021, 13, 1444. https://doi.org/10.3390/sym13081444

AMA Style

Li G, You L. A Consortium Blockchain Wallet Scheme Based on Dual-Threshold Key Sharing. Symmetry. 2021; 13(8):1444. https://doi.org/10.3390/sym13081444

Chicago/Turabian Style

Li, Guojia, and Lin You. 2021. "A Consortium Blockchain Wallet Scheme Based on Dual-Threshold Key Sharing" Symmetry 13, no. 8: 1444. https://doi.org/10.3390/sym13081444

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop