Adaptor signature based on randomized EdDSA in blockchain

Yixing Zhu , Huilin Li , Mengze Li , Yong Yu

›› 2025, Vol. 11 ›› Issue (3) : 689 -699.

PDF
›› 2025, Vol. 11 ›› Issue (3) : 689 -699. DOI: 10.1016/j.dcan.2024.06.004
Original article

Adaptor signature based on randomized EdDSA in blockchain

Author information +
History +
PDF

Abstract

Adaptor signature, a new primitive that alleviates the scalability issue of blockchain to some extent, has been widely adopted in the off-chain payment channel and atomic swap. As an extension of standard digital signature, adaptor signature can bind the release of a complete digital signature with the exchange of a secret value. Existing constructions of adaptor signatures are mainly based on Schnorr or ECDSA signature algorithms, which suffer low signing efficiency and long signature length. In this paper, to address these issues, we propose a new construction of adaptor signature using randomized EdDSA, which has Schnorr-like structure with higher signing efficiency and shorter signature length. We prove the required security properties, including unforgeability, witness extractability and pre-signature adaptability, of the new adaptor signature scheme in the random oracle model. We conduct a comparative analysis with an ECDSA-based adaptor signature scheme to demonstrate the effectiveness and feasibility of our new proposal.

Keywords

Blockchain / Adaptor signature / Randomized EdDSA / Payment channel

Cite this article

Download citation ▾
Yixing Zhu, Huilin Li, Mengze Li, Yong Yu. Adaptor signature based on randomized EdDSA in blockchain. , 2025, 11(3): 689-699 DOI:10.1016/j.dcan.2024.06.004

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Yixing Zhu: Writing - original draft, Software, Formal analysis, Data curation, Conceptualization. Huilin Li: Writing - review & editing, Validation. Mengze Li: Writing - review & editing. Yong Yu: Writing - review & editing, Supervision, Resources, Conceptualization.

Declaration of Competing Interest

The authors declare the following financial interests/personal relationships which may be considered as potential competing interests: Yong Yu is a lead Guest Editor for Digital Communications and Networks and was not involved in the editorial review or the decision to publish this article. If there are other authors, they declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgements

This work is supported by the National Key R&D Program of China (2022YFB2701500), the National Natural Science Foundation of China (62272385, 62311540156), Shaanxi Distinguished Youth Project (2022JC-47), the Key Research and Development Program of Shaanxi (2021ZDLGY06-04), and Major Program of Shandong Provincial Natural Science Foundation for the Fundamental Research (ZR2022ZD03).

References

[1]

M. Xie, Y. Yu, R. Chen, H. Li, J. Wei, Q. Sun, Accountable outsourcing data storage atop blockchain, Comput. Stand. Interfaces 82 (2022) 103628.

[2]

Y. Yu, Y. Li, J. Tian, J. Liu, Blockchain-based solutions to security and privacy issues in the Internet of Things, IEEE Wirel. Commun. 25 (6) (2018) 12-18.

[3]

H. Li, Y. Li, Y. Yu, B. Wang, K. Chen, A blockchain-based traceable self-tallying e-voting protocol in AI era, IEEE Trans. Netw. Sci. Eng. 8 (2) (2020) 1019-1032.

[4]

Y. Yu, Y. Ding, Y. Zhao, Y. Li, Y. Zhao, X. Du, M. Guizani, Lrcoin: leakage-resilient cryptocurrency based on bitcoin for data trading in IOT, IEEE Int. Things J. 6 (3) (2018) 4702-4710.

[5]

Y. Li, G. Yang, W. Susilo, Y. Yu, M.H. Au, D. Liu, Traceable monero: anonymous cryptocurrency with enhanced accountability, IEEE Trans. Dependable Secure Com-put. 18 (2) (2019) 679-691.

[6]

L. Aumayr, O. Ersoy, A. Erwig, S. Faust, K. Hostáková, M. Maffei, P. Moreno- Sanchez, S. Riahi, Generalized channels from limited blockchain scripts and adaptor signatures, in: Advances in Cryptology-ASIACRYPT 2021: 27 th International Con-ference on the Theory and Application of Cryptology and Information Security, Springer, 2021, pp. 635-664.

[7]

A. Poelstra, Scriptless scripts, https://download.wpsoftware.net/bitcoin/wizardry/mw-slides/2017-05-milan-meetup/slides.pdf, 2017. (Accessed 10 March 2023).

[8]

Technical Report, The bitcoin lightning network:scalable off-chain instant pay-ments, https://lightning.network/lightning-network-paper.pdf, 2016. (Accessed 1 May 2023).

[9]

G. Malavolta, P. Moreno-Sanchez, C. Schneidewind, A. Kate, M. Maffei,Anonymous multi-hop locks for blockchain scalability and interoperability, in:Network and Dis-tributed Systems Security Symposium, 2019.

[10]

A. Deshpande, M. Herlihy, Privacy-preserving cross-chain atomic swaps, in: Inter-national Conference on Financial Cryptography and Data Security, Springer, 2020, pp. 540-549.

[11]

D.J. Bernstein, N. Duif, T. Lange, P. Schwabe, B.-Y. Yang, High-speed high-security signatures, J. Cryptogr. Eng. 2 (2) (2012) 77-89.

[12]

S. Josefsson, I. Liusvaara, Edwards-curve digital signature algorithm (EdDSA), https://www.rfc-editor.org/rfc/rfc8032, 2017. (Accessed 13 June 2023).

[13]

A. Erwig, S. Faust, K. Hostáková, M. Maitra, S. Riahi, Two-party adaptor signatures from identification schemes, in: IACR International Conference on Public-Key Cryp-tography, Springer, 2021, pp. 451-480.

[14]

D. Yan, M. Xie, Y. Zhao, W. Wang, Y. Yu, Two-party eddsa signature scheme against differential fault attack, J. Softw. 34 (2) (2023) 915-931.

[15]

L. Fournier, One-time verifiably encrypted signatures aka adaptor signatures, https://tinyurl.com/y4qxopxp, 2019. (Accessed 29 March 2023).

[16]

W. Dai, T. Okamoto, G. Yamamoto, Stronger security and generic constructions for adaptor signatures, in: International Conference on Cryptology in India, Springer, 2022, pp. 52-77.

[17]

Z. Bao, D. He, C. Peng, M. Luo, K.-K.R. Choo, An identity-based adaptor signature scheme and its applications in the blockchain system, IEEE Open J. Comput. Soc. 4 (2023) 231-242.

[18]

X. Zhu, D. He, Z. Bao, C. Peng, M. Luo,Two-party adaptor signature scheme based on IEEE p1363 identity-based signature, IEEE Open J. Commun. Soc. (2023), https://doi.org/10.1109/OJCOMS.2023.3325106.

[19]

M.F. Esgin, O. Ersoy, Z. Erkin, Post-quantum adaptor signatures and payment chan-nel networks, in: European Symposium on Research in Computer Security, Springer, 2020, pp. 378-397.

[20]

E. Tairi, P. Moreno-Sanchez, M. Maffei, Post-quantum adaptor signature for privacy-preserving off-chain payments, in: International Conference on Financial Cryptogra-phy and Data Security, Springer, 2021, pp. 131-150.

[21]

B. Manuel, P. Feldman, S. Micali, Non-interactive zero-knowledge and its applica-tions, in: ACM Symposium on Theory of Computing, ACM, 1988, pp. 103-112.

[22]

D. Pointcheval, J. Stern, Security arguments for digital signatures and blind signa-tures, J. Cryptol. 13 (2000) 361-396.

AI Summary AI Mindmap
PDF

869

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/