1st International ICST Conference on Security and Privacy for Emerging Areas in Communication Networks

Research Article

Soft-Timeout Distributed Key Generation for Digital Signature based on Elliptic Curve D-log for Low-Power Devices

  • @INPROCEEDINGS{10.1109/SECURECOMM.2005.52,
        author={ Caimu  Tang and A.T. Chronopoulos and  C.S.  Raghavendra},
        title={Soft-Timeout Distributed Key Generation for Digital Signature based on Elliptic Curve D-log for Low-Power Devices},
        proceedings={1st International ICST Conference on Security and Privacy for Emerging Areas in Communication Networks},
        publisher={IEEE},
        proceedings_a={SECURECOMM},
        year={2006},
        month={3},
        keywords={},
        doi={10.1109/SECURECOMM.2005.52}
    }
    
  • Caimu Tang
    A.T. Chronopoulos
    C.S. Raghavendra
    Year: 2006
    Soft-Timeout Distributed Key Generation for Digital Signature based on Elliptic Curve D-log for Low-Power Devices
    SECURECOMM
    IEEE
    DOI: 10.1109/SECURECOMM.2005.52
Caimu Tang1, A.T. Chronopoulos1, C.S. Raghavendra1
  • 1: Univ. of Southern California

Abstract

Group based transactions are becoming common via handhelds. Single key based systems may not be able to meet various security requirements. In this paper, we propose a threshold signature scheme based on Pedersen distributed key generation principle which is suitable for handheld devices and ad-hoc networks. Existing distributed key generation protocols use either cryptosystems based on the hardness of discrete logarithm over a finite field or integer factorization. Elliptic curve cryptosystems provide a promising alternative with efficiency which is suitable for low-power devices in terms of memory and processing overhead. In the proposed scheme, the public key from the key generation protocol follows a uniform distribution in the elliptic curve additive group, and the signature can be generated and verified efficiently. We evaluated the proposed key generation protocol and signature scheme using PARI/GP, and the key generation time takes a fraction of a second and the signature signing and verifying can be finished in a few milliseconds on the LINUX Intel PXA 255 processor.