Abstract

The classic Elliptic curve digital Signature Algorithm (ECDSA) uses one inversion operation in the process of signature and verification, which greatly reduces the efficiency of digital signatures. Up to now, most research schemes improve efficiency by reducing reverse operations, but they fail to attach importance to such issues as forgery signature attack. At the same time, in the blockchain, the weak randomness of ECDSA will lead to the attack of forging random numbers, which is a potential problem of digital currency transactions. In consideration of this reason, in this article, an improved provably secure elliptic curve digital signature scheme is constructed. First, the new scheme introduces double parameters in the signature process, that can effectively resist the weak randomness attack of ECDSA in Bitcoin, and can be applied to blockchain digital currency trading systems. Second, in the random oracle model, it is provably indistinguishable against Elliptic Curve Discrete Logarithm Problem (ECDLP) under the super type I and type II adversary. Third, the new scheme avoids the inverse operation in the signature and verification phase. Compared with the ECDSA, the running speed is optimized by 50.1%. Similarly, the proposed scheme has higher computational efficiency than other existing algorithms.

Highlights

  • Blockchain technology [1], [2] has already transformed industry and commercial enterprises remarkably, which combines cryptography technology to ensure the traceability, non-tampering, non-repudiation and non-forgery of transactions

  • Most cryptocurrency systems [3]–[5] or systems based on blockchain technology are currently using elliptic curve digital signature algorithm (ECDSA) [6]–[8] on the secp256k1 curve

  • We briefly introduce the ECDSA signature scheme, Elliptic Curve Discrete Logarithm Problem (ECDLP), the Bitcoin transaction structure and other related backgrounds of this paper

Read more

Summary

INTRODUCTION

Blockchain technology [1], [2] has already transformed industry and commercial enterprises remarkably, which combines cryptography technology to ensure the traceability, non-tampering, non-repudiation and non-forgery of transactions. Literature [19] designs an elliptic curve digital signature scheme that can recover messages This scheme can resist forgery signature attacks, and has forward security. Literature [20] aiming at the security vulnerability in forwarding secure digital signature scheme based on the elliptic curve. Literature [21] proposed a secure and efficient two-party ECDSA signature scheme. We propose double parameters elliptic curve digital signature algorithm, which can simplify the verification equation, and have higher security, and can effectively resist the digital signature weak randomness attack. By introducing double parameters and performing two scalar multiplication operations, the computational efficiency of digital signatures can be improved, and can prevent digital signature forgery attacks.

PRELIMINARIES
ELLIPTIC CURVE
Queries
UNFORGEABILITY
CONFIDENTIALITY
EFFICIENCY ANALYSIS
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call