Cloud-edge-end based key management for decentralized applications
Abstract
How to securely manage and use private keys of digital signature schemes is a pivotal problem for blockchain-based decentralized applications (DApps), as they determine the ownership of data contents and digital assets. A well-recognized approach for key management is threshold cryptography which distributes private keys to different nodes such that the whole system can tolerate a certain number of failures or corruptions. Motivated by the key management need of DApps, threshold signature has attracted widespread attention, with a number of new constructions being proposed in recent years. However, a practical one for DApps' end users is still lacking, as existing schemes are hard to deploy due to the high cost of communication and distributed features.
In this paper, we combine
Keywords
1. INTRODUCTION
1.1. Background and problem statement
Advances of the blockchain technique promote the development of decentralized applications (DApps), which replace the server of traditional applications with decentralized storage [1,2]. A remarkable feature of DApps is that they return the ownership of data produced by end users to themselves, which is controlled by the server in traditional applications. One of the key technologies behind this is digital signature. A user of a DApp possesses a pair of public and private keys, where the public key is published and the private key is known only by the user. The private key is used to issue a signature for every data produced by the user in the DApp system, such that everyone can verify the signature via the public key. A well-known example of DApps is the bitcoin [3], where owning the private key is equivalent to owning all the bitcoins under an address derived from the corresponding public key.
Therefore, how to securely manage and use the private key of digital signature schemes is a pivotal problem for DApps. To address this problem, a variety of software- and hardware-based approaches have been proposed, such as crypto wallets installed in users' terminals, online crypto exchanges managing private keys on behalf of users, and so on [4]. Among various key management methods, a noteworthy technique is threshold cryptography which distributes the private key into multiple distributed nodes in a way that a threshold of them can collaboratively issue a signature or decrypt a ciphertext without recovering the private key. Threshold-based key management systems can tolerate a certain number of failures and corruptions, leaving the system sufficient time to recover from security instances and thereby reducing users' losses caused by the leakage or tampering of private keys.
1.2. Related work
Motivated by the key management need of DApps, threshold digital signature has attracted widespread attention from both academic and industrial communities. As the most widely adopted signature scheme in blockchain platforms and applications, threshold construction for elliptic curve digital signature algorithm (ECDSA) signature has become a hot topic in recent years. Below we review some milestones and representative constructions.
To secure bitcoin wallets, in 2016, Gennaro et al.[5] proposed a threshold-optimal (EC)DSA signature scheme that requires the participation of the threshold
The first series of efficient threshold ECDSA schemes were proposed concurrently by Lindell and Nof [7] and Gennaro and Goldfeder [8] in 2018. The former uses ElGamal decryption "in the exponent" to realize multiplicative-to-additive (MtA) share conversion which is a major building block for threshold ECDSA. The latter instantiates the MtA protocol using the additively homomorphic encryption scheme of Paillier. After the two schemes, new constructions of threshold ECDSA have been continuously proposed every year in top journals and leading conferences in the field of information security and cryptography [9–12]. Till now, improving the practicability of threshold ECDSA remains a hot topic.
Compared to common
In summary, reducing communication rounds and improving practicability are the main challenges in the area of threshold ECDSA. While
1.3. Our work
This paper addresses the key management problem for end users of DApps by combining
Based on the CEE key management framework, we construct a concrete
The main contributions of this paper are summarized as follows. First, the proposed CEE key management framework provides a practical pattern for securely managing and using private keys in blockchain-based applications. It addresses key management problems of DApp users and demonstrates a practical deployment and application pattern of threshold signature. Although we only illustrate its implementation in ECDSA key management; it can be applied more easily for other signature schemes, given that constructing threshold ECDSA is more challenging than other signature schemes such as Schnorr and Boneh-Lynn-Shacham (BLS) signatures. Second, the constructed
1.4. Organization
The remaining sections of this paper are organized as follows. Section 2 reviews the ECDSA signature scheme and cryptographic tools used in our design. Section 3 presents the CEE key management framework and its threat and security models. Sections 4, 5, and 6 construct the CEE-based
2. PRELIMINARIES
This section reviews the ECDSA scheme and cryptographic tools for our design. Symbols used throughout this paper are defined in Table 1.
Notation
Symbol | Meaning |
A finite field with prime order | |
An elliptic curve defined over | |
The elliptic curve group consists of all points on | |
A subgroup of | |
The order of | |
The generator of | |
The prime field with | |
A hash function | |
Generating a random value | |
The encryption of message | |
Recovering |
2.1. ECDSA
2.1.1. ECDSA signature scheme
Let
•
•
•
2.1.2. Security of ECDSA
The existential unforgeability against chosen-message attacks (EU-CMA) is a widely used security model for digital signature schemes. It models the security by the EU-CMA security experiment in which an attacker
• Initialization.
• Queries.
• Forgery.
Definition 1(EU-CMA Security)A digital signature scheme is existentially unforgeable under chosen-message attacks if the advantage for any Probabilistic Polynomial Time (PPT) adversary
The EU-CMA security of ECDSA has been proved by Brown [16]. We will use it as an assumption in the security proof of our
2.2. Cryptographic toolbox
Below we review cryptographic tools used in our scheme.
2.2.1. dditively homomorphic encryption
Additively homomorphic encryption provides an operation that produces the encryption of the sum of two numbers, given only the encryptions of the numbers. Let
•
•
The additively homomorphic encryption is used in the MtA technology (reviewed in Section 2.2.4). Existing schemes such as Paillier [17] encryption, ElGamal encryption "in-the-exponent" [7], and linear homomorphic encryption schemes over a class group [18] are all compatible with the MtA protocol and the specific scheme of this paper. Our specific scheme will use the elliptic curve ElGamal encryption "in-the-exponent" [17] as an instantiation of the additive homomorphic encryption. Below we briefly review the scheme:
•
•
•
Note that as with other homomorphic encryption schemes, the ElGamal encryption "in-the-exponent" also has its limitations. The decryption can only be achieved if
2.2.2. Threshold secret sharing
A
•
and distribute
Rigorously,
•
where
.2.3. Share renewal
The share renewal protocol after the distribution of a secret updates its shares so that all previous shares are incompatible with the new ones. A representative approach is to update each share by adding a share of 0 to it. Here, we briefly review the basic share renewal protocol of Herzberg et al [20]. Suppose after the
and secretly send
2. For
2.2.4. Multiplicative to additive share conversion
The MtA protocol [10,21] converts multiplicative shares into additive ones. It is used as a building block in common constructions of threshold ECDSA. Suppose party
and sends
computes the encryption of
and sends
3. THE CEE KEY MANAGEMENT FRAMEWORK
This section presents the framework of the CEE key management system and its threat and security models.
3.1. System overview
As shown in Figure 1, the CEE key management system involves three kinds of nodes: the cloud, edge, and end nodes. Their responsibilities in application scenarios are introduced as follows:
Figure 1. The CEE key management system and its interaction with Blockchain applications. The terminal for splitting
• Cloud node maintains a
• Edge node also maintains a
• End node takes the original private key as input and distributes it into three shares. It also maintains a
The number of each type of node depends on the needs and restrictions of real-world application environments. Each user may have one or more pairs of private and public keys, which again depends on the application scenario. For a pair of private and public keys
• Initial Splitting. On input of a private key
• Two-Party Signing. To issue a signature, the end node initiates the two-party signing protocol with the edge node. Specifically, each node will use its private key share to generate a partial signature, and the two partial signatures will be used to construct the signature of
• Update. The update protocol can be run periodically or after a recovery from security incidents. Theoretically, it can be run with any two shares, even if the third one is leaked or tampered with. Here we focus on a situation in which the cloud is not compromised, and one of the user-side devices, i.e., the edge node or end node, is compromised. The cloud is normally more powerful in terms of computing and storing capabilities than the edge and end nodes. Moreover, it is maintained by service providers with professional security managers and technicians. Therefore, it is less likely to be compromised by security incidents in practice.
3.2. Threat model and security model
3.2.1. Threat model
We assume the cloud in the remote is semi-trusted, meaning it honestly follows the protocol specification but seeks to learn as much information as possible. We also assume that user-side devices, i.e., the edge and end nodes in the local area, are trusted. The cloud, edge, and end nodes may be compromised by security incidents, but they are not compromised simultaneously. Specifically, we assume at most one of them is compromised before an instance of the update protocol renews all shares. The threshold setting leaves the system sufficient time to identify and stop security incidents happening in one device before a second one is compromised.
Additionally, we assume the initial splitting protocol is run in a secure environment, where security channels exist among the three nodes, and none of them is compromised. This assumption is reasonable and easy to realize as this protocol is only executed once. During the other time, security incidents may occur and compromise one of the three nodes at a time.
3.2.2. Security model
Based on the threat model above and the EU-CMA security model of digital signature, we present the security model of
Let
• Initialization.
• Queries.
- Signature queries.
- Corruption queries.
• Forgery.
The signature query is inherited from the EU-CMA security experiment.
Definition 2 ((2, 3)-TEU-CMA Security)A
4. CEE-BASED $$ (2, 3) $$ -THRESHOLD ECDSA
Assume the user already has a pair of private and public keys
4.1. Initial splitting
The initial splitting protocol is illustrated in Figure 2. Assume secure channels have been established among the end node, the edge node and the cloud. The user inputs
Figure 2. The initial splitting protocol. The secure channels can be established via public-key encryption or key agreement protocol.
In addition to the three private key shares, the above protocol also outputs and publishes a pair of keys
4.2. Two-party signing
The two-party signing protocol is run jointly by the end and edge nodes to output a signature
where
• Converting the multiplicative shares
• Converting the
• Converting
By addressing the three objectives above, the end node will be able to compute
The above method requires running a key agreement instance to output
The two-party singing protocol is illustrated in Figure 3. It consists of an offline pre-signing protocol and an online singing protocol. Below we introduce the two protocols in detail.
4.2.1. Pre-signing protocol
2. The edge node:
3. The end node:
4.2.2. Online signing protocol
and sends
and outputs the signature as
In the above online signing protocol, the signature is output by the edge node. The reason is that in the real-world environment, especially the IoT scenario, usually the edge node is networking equipment such as a gateway that connects the local end nodes to remote servers by forwarding traffic between them. Even if the signature is output by the end node, the end node has to send it through the edge node to the intended application server.
4.3. Update
The update protocol is initiated by the user via the end device, either periodically or after recovery from security incidents. We consider the following two cases. If a share is leaked but not tampered with, then the three parties can run the share renewal protocol in Section 2.2.3 to update all three shares. If a share
where
Theoretically, the update protocol can securely update all three shares as long as at least two of them are not tampered with and at most one of them is leaked. In our scenario, we assume the share
• [Optional] Share recovery:
and sends
and sends
and send
and sends
• Share renewal: The three participants run the share renewal protocol in Section 2.2.3 to refresh their private key shares.
The update protocol is illustrated in Figure 4, which assumes that
5. SECURITY
5.1. Unforgeability
We first claim the unforgeability of our
Theorem 1The
where
Let
In the
• Initialization.
- Initialization of ECDSA.
- Initialization of
• Queries.
- Signature queries.
- Corruption queries.
• Forgery.
After
Since ECDSA is EU-CMA secure,
5.2. Discussion
The initial splitting protocol in Section 4.1 generates dedicated private and public keys for the additively homomorphic encryption, rather than reusing
If
as
Note that
6. EVALUATION
We first evaluate the communication cost of the
6.1. Communication cost
The communication cost is estimated by the number of messages transmitted among secure and public peer-to-peer channels and broadcasting channels in each protocol. Let
Evaluation of communication cost
Protocol | Messages over | Messages over | Messages over |
Phase Ⅰ: Initial splitting | 2 | 0 | 1 |
Phase Ⅱ-1: Offline pre-signing | 0 | 2 | 0 |
Phase Ⅱ-2: Online signing | 0 | 1 | 0 |
Phase Ⅲ-1: [Optional] Share recovery | 2 | 2 | 0 |
Phase Ⅲ-2: Share renewal | 0 | 6 | 0 |
The initial splitting protocol involves two messages over secure channels from the end node to the edge and the cloud and one broadcasting channel to publish the homomorphic encryption key. Notably, the two-party signing protocol uses merely two messages in an offline phase and one message in the online phase, and all are over public channels among the end and edge nodes in the local area. This brings very light communication costs for the application scenario. The update protocol involves two messages for an optional share recovery phase and six for the share renewable phase, and all of them are over public peer-to-peer channels.
To study the reduction in communication complexity achieved by the proposed
Comparison of communication complexity of threshold signing in
Scheme | Offline Pre-signing | Online Signing |
Gennaro & Goldfeder 18 [8] | - | |
Wong et al.[11] | ||
Gagol et al.[22] | ||
Gennaro and Goldfeder 20 [23] | - | |
Castagnos et al.[12] | - | |
Our (2, 3)-threshold ECDSA |
6.2. Computing cost
The computing cost is evaluated via the number of exponentiation (i.e., scalar multiplication over elliptic curve group
Evaluation of computing cost
Protocol | End node | Edge node | Cloud node |
Phase Ⅰ: Initial splitting | 1 | 0 | 0 |
Phase Ⅱ-1: Pre-signing | 0 | ||
Phase Ⅱ-2: Online signing | 0 | 0 | 0 |
Phase Ⅲ-1: (Optional) Share recovery | 0 | 0 | 0 |
Phase Ⅲ-2: Share renewal | 0 | 0 | 0 |
In Table 4, the estimated computing cost for most cells is 0. This does not mean the corresponding protocols bring no computing task to the node. There are still some lightweight operations such as integer addition, integer multiplication, random number generation, etc. Their costs are ignored compared to time-consuming operations such as exponentiation, encryption, etc.
Notably, in Table 4, most computing costs are from the pre-signing phase. In practice, this phase can be executed offline before the application's message is generated. Therefore, the scheme will not influence user experience of DApps given that the online signing phase introduces very low computing costs.
To further estimate the computing cost for real-world applications, we test the running time of exponentiation in common end and edge devices (a smartphone and a laptop). Details of the hardware and software environment are explained in Table 5. The average time for computing one exponentiation is 0.0273 seconds on the smartphone and 0.0116 seconds on the laptop. Based on the results, we evaluate the running time for initial splitting as 0.0273 seconds on the end node, and for pre-signing as 0.2998 seconds on the end node and 0.1280 seconds on the edge node. The results are acceptable for real-world applications.
Experimental environment
Device/Parameter | Specification |
End node | Smartphone with 12 GB RAM, Octa-core Max 3.1 GHz CPU, Android 14 OS |
Edge node | Laptop with 16 GB RAM, Intel i7-1260P 2.10 GHz CPU, Windows 11 OS |
ECC Curve | FIPS approved standard curve P-256 |
7. APPLICATION
The CEE key management demonstrates the integration of
7.1. Background and key management challenges of DePIN
DePIN refers to decentralized physical infrastructure networks utilizing blockchain technology to return the ownership and commercial rights of data back to the users, allowing everyone to benefit from their own digital footprint. As a promising sector, DePIN has been attracting growing interest and investment recently. The leading credit ratings agency, Moody's Ratings, has highlighted the potential of DePIN to transform physical infrastructure networks [24]. Individuals holding physical devices (e.g., mobile phones, personal computers, smart cars, etc.) can participate in DePIN and get cryptocurrency rewards by providing data or services via their devices, such as providing real-time noise pollution information through a smartphone, supporting navigation services by uploading real-time traffic information through an intelligent vehicle while driving, etc. In these cases, the ownership of data is enforced by signatures issued by the private key of the device. The rewards are paid to an address derived from the corresponding public key.
Considering the scenario of real-time noise pollution monitoring for a residential community through DePIN. To monitor noise pollution in the community, the related department can collect noise data via DePIN instead of deploying physical equipment itself. An individual user can participate in the DePIN network by installing some DApps for noise pollution monitoring and registering the public key to DePIN. Then, he or she can use the sound recorder of his or her smartphone to collect noise data and submit them to the data requester (e.g., server of the noise pollution monitoring DApps). The noise data are signed by the private key of the user or the smartphone, so that a reward can be paid to the cryptocurrency address derived from the corresponding public key.
However, managing the private keys of physical devices is challenging for common users in DePIN. Existing solutions store and use the private key in the physical device. If the physical device is lost, broken, or attacked, the private key will be leaked or unavailable anymore, leading to two serious consequences:
• the reward under the cryptocurrency address will be lost, and
• a new pair of private and public keys need to be generated, and the user has to register the new public key to DePIN.
7.2. Application of CEE key management in DePIN
Now we show how to use the proposed CEE key management to address the key management problem for DePIN users.
As shown in Figure 5, the CEE key management service can be provided by a professional security company, a smartphone manufacturer, etc. To use this service, the DePIN users install client software on their smartphones. By running the software of the CEE key management system in the smartphone, the private key is distributed into three shares kept in the smartphone, the router in the home, and the cloud server of the service provider. When uploading noise pollution data, the smartphone and router run the two-party signing protocol to issue a signature and attach it to the data. The key management cloud is only involved in the key distribution and update phase.
With the CEE key management service, when the physical device (e.g., the smartphone) is lost, broken, or attacked, the private key share stored in it is leaked or unavailable anymore. However, the private key remains secure and available as long as the other two shares in the router and cloud server are secure; therefore, the first consequence in Section 7.1 will not happen. Further, by running the update protocol, the three shares are refreshed while the public key remains unchanged, which means the second consequence will not occur.
8. CONCLUSION
The CEE paradigm has been widely adopted in many online computing products and services, such as smart homes, intelligent transportation, e-health, etc. Combining
DECLARATIONS
Authors' contributions
Made substantial contributions to conception and design of the study: Zhang J, Zhang F
Performed security proof and evaluation: Zhang J
Provided administrative and technical support: Zhang F
Availability of data and materials
The supporting data for this article is available upon request directly from the authors.
Financial support and sponsorship
This work was partially supported by the National Natural Science Foundation of China under Grant No. 62172096; the XJTLU Research Development Fund under Grant No. RDF-21-02-014; the XJTLU Teaching Development Fund under Grant No. TDF2223-R25-207; and the Suzhou Municipal Key Laboratory for Intelligent Virtual Engineering (SZS2022004).
Conflicts of interest
All authors declared that there are no conflicts of interest.
Ethical approval and consent to participate
Not applicable.
Consent for publication
Not applicable.
Copyright
© The Author(s) 2024.
REFERENCES
1. Yue K, Zhang Y, Chen Y, et al. A survey of decentralizing applications via blockchain: the 5G and beyond perspective. IEEE Commun Surv Tutorials 2021;23:2191-217.
2. Zheng P, Jiang Z, Wu J, Zheng Z. Blockchain-based decentralized application: A survey. IEEE Open J Comput Soc 2023;4:121-33.
3. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. Satoshi Nakamoto 2008. Available from: https://bitcoin.org/bitcoin.pdf. [Last accessed on 12 Dec 2024].
4. Houy S, Schmid P, Bartel A. Security aspects of cryptocurrency wallets—a systematic literature review. ACM Comput Surv 2023;56:1-31.
5. Gennaro R, Goldfeder S, Narayanan A. Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: Applied Cryptography and Network Security: 14th International Conference, ACNS 2016, Guildford, UK, June 19-22, 2016. Proceedings 14. Springer; 2016. pp. 156–74.
6. Gennaro R, Jarecki S, Krawczyk H, Rabin T. Robust threshold DSS signatures. In: Advances in Cryptology—EUROCRYPT'96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12–16, 1996 Proceedings 15. Springer; 1996. pp. 354–71.
7. Lindell Y, Nof A. Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security; 2018. pp. 1837–54.
8. Gennaro R, Goldfeder S. Fast multiparty threshold ECDSA with fast trustless setup. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security; 2018. pp. 1179–94.
9. Zhang H, Xie G, Zou X, et al. Asynchronous threshold ECDSA with batch processing. IEEE Trans Comput Soc Syst 2023;11:566-75.
10. Xue H, Au MH, Liu M, et al. Efficient multiplicative-to-additive function from Joye-Libert cryptosystem and its application to threshold ECDSA. In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security; 2023. pp. 2974–88.
12. Castagnos G, Catalano D, Laguillaumie F, Savasta F, Tucker I. Bandwidth-efficient threshold EC-DSA. In: IACR International Conference on Public-Key Cryptography. Springer; 2020. pp. 266–96.
13. Lindell Y. Fast secure two-party ECDSA signing. In: Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part Ⅱ 37. Springer; 2017. pp. 613–44.
14. Doerner J, Kondi Y, Lee E, Shelat A. Secure two-party threshold ECDSA from ECDSA assumptions. In: 2018 IEEE Symposium on Security and Privacy (SP). IEEE; 2018. pp. 980–97.
15. Tu B, Chen Y, Cui H, Wang X. Fast two-party signature for upgrading ECDSA to two-party scenario easily. Theor Comput Sci 2024;986:114325.
17. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: International conference on the theory and applications of cryptographic techniques. Springer; 1999. pp. 223–38.
18. Castagnos G, Laguillaumie F, Tucker I. Practical fully secure unrestricted inner product functional encryption modulo p. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer; 2018. pp. 733–64.
20. Herzberg A, Jarecki S, Krawczyk H, Yung M. Proactive secret sharing or: How to cope with perpetual leakage. In: Advances in Cryptology—CRYPT0'95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, August 27–31, 1995 Proceedings 15. Springer; 1995. pp. 339–52.
21. Aumasson JP, Hamelink A, Shlomovits O. A survey of ECDSA threshold signing. Cryptology ePrint Arch 2020. Available from: https://eprint.iacr.org/2020/1390. [Last accessed on 12 Dec 2024].
22. Gągol A, Kula J, Straszak D, Świętek M. Threshold ECDSA for decentralized asset custody. Cryptology ePrint Arch 2020. Available from: https://ia.cr/2020/498. [Last accessed on 12 Dec 2024].
23. Gennaro R, Goldfeder S. One round threshold ECDSA with identifiable abort. Cryptology ePrint Arch 2020. Available from: https://ia.cr/2020/540. [Last accessed on 12 Dec 2024].
24. Ratings M. How DePINs could build the future of physical infrastructure one token at a time. 2024. Available from: https://www.moodys.com. [Last accessed on 12 Dec 2024].
Cite This Article
How to Cite
Zhang, J.; Zhang, F. Cloud-edge-end based key management for decentralized applications. J. Surveill. Secur. Saf. 2024, 5, 213-33. http://dx.doi.org/10.20517/jsss.2024.30
Download Citation
Export Citation File:
Type of Import
Tips on Downloading Citation
Citation Manager File Format
Type of Import
Direct Import: When the Direct Import option is selected (the default state), a dialogue box will give you the option to Save or Open the downloaded citation data. Choosing Open will either launch your citation manager or give you a choice of applications with which to use the metadata. The Save option saves the file locally for later use.
Indirect Import: When the Indirect Import option is selected, the metadata is displayed and may be copied and pasted as needed.
Comments
Comments must be written in English. Spam, offensive content, impersonation, and private information will not be permitted. If any comment is reported and identified as inappropriate content by OAE staff, the comment will be removed without notice. If you have any queries or need any help, please contact us at support@oaepublish.com.