Next Article in Journal
Integrating Vision and Olfaction via Multi-Modal LLM for Robotic Odor Source Localization
Next Article in Special Issue
Anomaly Detection and Remaining Useful Life Prediction for Turbofan Engines with a Key Point-Based Approach to Secure Health Management
Previous Article in Journal
New Challenges in Bladder Cancer Diagnosis: How Biosensing Tools Can Lead to Population Screening Opportunities
Previous Article in Special Issue
Secure and Lightweight Cluster-Based User Authentication Protocol for IoMT Deployment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhancing Efficiency in Trustless Cryptography: An Optimized SM9-Based Distributed Key Generation Scheme

1
Information Security Department, Naval University of Engineering, Wuhan 430033, China
2
College of Economics and Trade, Jiangxi Vocational College of Finance and Economics, Jiujiang 332000, China
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(24), 7874; https://doi.org/10.3390/s24247874
Submission received: 15 November 2024 / Revised: 4 December 2024 / Accepted: 7 December 2024 / Published: 10 December 2024
(This article belongs to the Special Issue Advances in Security for Emerging Intelligent Systems)

Abstract

:
Intelligent systems are those in which behavior is determined by environmental inputs, and actions are taken to maximize the probability of achieving specific goals. Intelligent systems are widely applied across various fields, particularly in distributed intelligent systems. At the same time, due to the extensive interaction with user data, intelligent systems face significant challenges regarding security. This study proposes an optimized distributed key generation (DKG) scheme for identity-based cryptography (IBC) using the SM9 standard. Our scheme introduces a (t, n)-threshold system that functions without a trusted center, addressing the vulnerability of single points of failure in conventional key generation centers (KGCs). We reduce communication and computational demands by refining the Paillier share transformation protocol, ensuring efficient, centerless operations. The scheme’s security, validated in the existential unforgeability against adaptive chosen identity attacks (EUF-CIA) model, demonstrates its practical applicability and enhanced security for distributed intelligent systems.

1. Introduction

Intelligent systems are those in which behavior is determined by environmental inputs, and actions are taken to maximize the probability of achieving specific goals. Intelligent systems are widely applied across various fields [1], such as transportation [2], healthcare [3,4], smart homes [5], and the Internet of Things, providing more efficient and intelligent services to humanity [4]. However, the integration of different technologies and extensive interaction with user data also creates opportunities for malicious activities, posing significant challenges to the security of intelligent systems [1]. In recent years, significant research has focused on the role of intelligent systems in enhancing cybersecurity. There is an increasing discourse around the applications of artificial intelligence (AI), machine learning, and deep learning within the field of cybersecurity [6,7]. Authentication technology is particularly critical in this context, especially within distributed intelligent systems, where ensuring identity security becomes a top priority.
The distributed key generation (DKG) technique, a multifaceted cryptographic protocol, engages numerous participants with the primary objective of bolstering the security and dependability of network applications. This property is achieved through the collaborative and secure generation and management of cryptographic keys in a distributed architecture. The strategic allocation and storage of key fragments across multiple key generation centers (KGCs), facilitated through collective negotiation, markedly reduces the vulnerabilities associated with single-point failures and the potential for privileged misuse. In contemporary practice, DKG methods have been extensively applied to facilitate secure communications among various users, underpinning their significance in the current digital communication context.
Pedersen [8] introduced a pioneering DKG protocol designed for discrete logarithm-based threshold cryptographic systems, which has also been used as a subprotocol in cryptographic signature and decryption computations. Notably, the initial protocol lacked a comprehensive elucidation of the security framework of the protocol. This gap was addressed by Gennaro et al. [9], who not only identified and articulated the security shortcomings of Pedersen’s approach but also developed and rigorously proved the security of an enhanced DKG protocol. This novel protocol advances security measures without compromising operational efficiency. Furthermore, Gennaro et al. [10] extended their study by integrating Pedersen’s protocol within Schnorr [11] signatures.
In a major stride towards practical deployment, Kate and Goldberg [12] unveiled the inaugural application of the DKG framework in an internet setting by establishing a proven secret sharing mechanism. Concurrently, Fouque and Stern [13], Zhang and Imai [14], and Canny and Sorkin [15] explored noninteractive and scalable DKG protocols. Zhang and Wang [16] introduced a versatile DKG protocol based on a discrete logarithmic public key infrastructure. Characterized by minimal data requirements for secret preservation, assured randomness, and uniform private key distribution, this protocol can be distinguished because of its various applications in group cryptography beyond conventional threshold structures.
To further advance the field, Zhang [17] proposed a DKG protocol grounded in information-theoretic security principles that featured a verifiable secret sharing scheme adapted to vector space access structures and complete security proof. Zha et al. [18] developed an adaptive DKG scheme that facilitates dynamic membership changes, thereby enhancing system efficiency. Zhang and Zhang [19] focused on bilinear group applications, and Wang et al. [20] introduced a DKG algorithm designed for the Lewko–Waters identity encryption protocol, thereby significantly bolstering the resilience and robustness of its key management system. Lindell and Nof [21] proposed an elliptic curve digital signature algorithm (ECDSA)-based DKG protocol by incorporating zero-knowledge proofs to safeguard against dishonest participation. Finally, Gennaro and Goldfeder [22] introduced a threshold DKG protocol within ECDSA by employing a homomorphic share transformation protocol to potentially minimize participant numbers.
In 1984, Shamir [23] introduced a groundbreaking identity-based cryptosystem, demonstrating a seminal advancement in identity-based cryptography (IBC). This system innovatively employs a unique identifier as the public key, thereby greatly streamlining the key management process by eliminating the conventional key distribution paradigm inherent in traditional public key cryptography. In this framework, a user’s public key is algorithmically derived from a unique identifier, thereby obviating the need for a certifying authority to validate the authenticity of the public key. This mechanism enhances the security profile of the system by centralizing the generation and distribution of private keys to the users through the KGC [24], although the notion of private keys being exclusive to the user is thus redefined. Despite the efficacy of IBC in bolstering security within zero-trust network environments, the secure deployment of such a public key infrastructure poses considerable challenges [25].
In 2016, the advent of the identity-based cryptographic algorithm SM9, released by the China Cryptography Administration [26], marked a significant milestone in cryptographic standards. Notably, the digital signature algorithm component of SM9 has been recognized and adopted by the International Organization for Standardization (ISO)/International Electrotechnical Commission (IEC) international standards, underscoring its global acceptance and reliability. As the sole identity cipher algorithm standard emanating from China, SM9 plays a pivotal role in safeguarding the integrity and confidentiality of information systems across various sectors by handling commercial secrets within the country [27]. The widespread deployment of SM9 identity-based cryptographic algorithms across numerous domains attests to their foundational contribution to ensuring the security of China’s autonomously controlled infrastructure networks.
Recent studies have explored various facets of the SM9 DKG scheme, yielding noteworthy advancements and identifying persistent challenges (Table 1). Ma [28] introduced a threshold DKG protocol by leveraging the SM9 algorithm, which is notable for its requirement of a relatively high number of participants. Similarly, Zhang et al. [25] developed an SM9-based threshold protocol and encountered analogous concerns regarding participant numbers. Tu et al. [29] investigated the domain of homomorphic secure multi-party computation to propose an SM9 threshold protocol that can accommodate various application scenarios within the threshold DKG framework. However, reliance on homomorphic encryption introduces a significant computational overhead, thereby limiting its practicality. Conversely, Yu et al. [30] presented a distributed identity cryptography management scheme that, although innovative, is constrained to bipartite protocol implementation, thus restricting its broader applicability.
In the context of SM9 DKG, where t denotes the number of KGCs actively participating in the key generation process and n denotes the total number of KGCs with secret shares, our analysis reveals a critical observation. Among the various schemes reviewed, only the one proposed by Tu et al. [30] achieves the optimal threshold value (t), which is a crucial metric for system security and reliability. However, this achievement comes at a significant cost, thus rendering the system impractical for widespread deployment due to excessive overheads. In contrast, our proposed scheme attains this optimal threshold value and introduces substantial reductions in the system costs. These two advantages significantly enhance the practicability of our scheme, positioning it as a more viable solution for real-world applications.
The main contribution of this study concerns an enhanced (t,n)-threshold DKG scheme based on SM9, devoid of reliance on trusted centers, called the SM9-based lightweight DKG scheme. Our innovative approach significantly mitigates the communication overhead and computational demands of the Paillier homomorphic encryption and decryption processes by refining the Paillier share transformation protocol while maintaining the optimal threshold value. Furthermore, we rigorously demonstrate the security of our scheme within the existential unforgeability against adaptive chosen identity attack (EUF-CIA) model, providing a formal security proof that establishes the reduction in our scheme to the τ-BCAA1 problem under the random oracle model.

2. Preliminaries

2.1. Shamir Threshold Secret Sharing Scheme

The Shamir threshold secret sharing scheme, introduced by Shamir et al. in 1979, is a foundational cryptographic protocol designed to distribute and reconstruct secrets securely. It operates on the principles of the Lagrange interpolation theorem and can be delineated into two primary phases. Figure 1 shows the flowchart of the Shamir threshold secret sharing scheme.
  • Distribution Stage
In this initial phase, the dealer, aiming to securely share a secret, first selects arbitrary coefficients a i from the multiplicative group Z N * for i = 0 to t 1 , where t denotes the threshold number of participants required for secret reconstruction. The dealer then chooses n distinct, non-zero elements x i from Z N * , formulating a polynomial f x = i = 0 t 1 a i x i , where a 0 represents the secret. Subsequently, the dealer computes the shares s i = f x i for each participant U i , distributing them accordingly.
2.
Recovery Stage
During the reconstruction phase, any group of t participants can collaboratively recreate the original polynomial f x utilizing the Lagrange interpolation theorem. By setting x = 0 , the secret a 0 is revealed through the formula: a 0 = i = 0 t 1 s i j = 0 j i t 1 x j x j x i .

2.2. Paillier Homomorphic Encryption Algorithm

The Paillier homomorphic encryption algorithm, predicated on the complexity of the residual class problem, is a pivotal cryptographic scheme for encrypted data processing. This algorithm encompasses three principal steps:
  • Key Generation
    (a)
    Begin by selecting two large prime numbers p and q of identical length, ensuring that g c d p q , p 1 q 1 = 1, where g c d represents the Greatest Common Divisor.
    (b)
    Calculate n = p q and λ = l c m p 1 , q 1 , where l c m represents the Least Common Multiple.
    (c)
    Set g = n + 1 , and define the function L x = x 1 n . Compute μ = L g λ m o d   n 2 1 m o d   n , where m o d represents the modulus operation.
    (d)
    The public key is given by n , g , and the private key by λ , μ .
  • Encryption
    (a)
    For a message m within the range 0 , n , select a random number r from Z n * where g c d r , n = 1 .
    (b)
    Compute the ciphertext c as c = g m r n m o d   n 2 .
  • Decryption
    (a)
    Given ciphertext c , confirm c Z n 2 * .
    (b)
    Derive the message m as m = L c λ m o d   n 2 · μ   m o d   n .
The Paillier algorithm is distinguished by its capacity for additive and scalar multiplication homomorphic encryption, delineated as follows:
  • Addition homomorphism
For ciphertexts c 1 and c 2 , the encrypted sum is c 1 c 2 = E n c p k m 1 + m 2 , and hence, D e c p k c 1 c 2 = D e c p k E n c p k m 1 + m 2 = m 1 + m 2
2.
Scalar multiplication homomorphism
For a ciphertext c 1 and a scalar k , the operation c 1 k = E n c p k m 1 k allows for the encrypted product to be decrypted as D e c p k c 1 k = D e c p k E n c p k m 1 k = k     m 1

2.3. Paillier-Based Share Conversion Protocol

This protocol facilitates two parties, Alice and Bob, who possess multiplicative shares a , b Z n of a secret, such that x = a b   m o d   n , in securely converting these shares into additive shares α + β = x . The steps are meticulously designed to maintain confidentiality throughout the process.
  • Initial encryption and share transmission
Alice begins by encrypting her share a using her public key, resulting in c a = E n c p k a . She then transmits c a to Bob.
2.
Bob’s calculation and transmission
Upon receiving c a , Bob computes c b = c a b     E n c p k β = E n c p k a b + β , where β R Z n . Bob deduces his additive share of the secret as β = β and forwards c b to Alice.
3.
Alice’s decryption and share derivation
Alice, upon receiving c b , decrypts it to ascertain her additive share of the secret, α = D e c s k c b .
This protocol effectively enables Alice and Bob to transition from holding multiplicative shares of a secret to possessing additive shares, thereby facilitating various cryptographic operations while preserving the privacy of their inputs.

2.4. SM9 Digital Signature Algorithm: An Overview

The SM9 digital signature algorithm, anchored in the principles of bilinear pairings, delineates a comprehensive procedure for secure digital signing and verification. It unfolds through the following stages:
  • System setup
    (a)
    Initialization is performed by inputting safety parameters k , two additive cyclic groups G 1 ,   G 2 of prime order N , and one multiplicative cyclic group G T also of prime order N , ensuring these groups satisfy a bilinear mapping e : G 1 × G 2 G T . The groups G 1 ,   G 2 are defined by their generators P 1 , P 2 , respectively.
    (b)
    Define two hash functions H 1 : 0 , 1 * Z N * , H 2 : 0 , 1 * Z N * .
    (c)
    The KGC selects a master private key m s k Z N * , computes the master public key m p k = m s k     P 2 , and selects a signature private key generation function identifier h i d .
    (d)
    KGC broadcasts the public system p a r a m = < G 1 , G 2 , G T , P 1 , P 2 , m p k , N , H 1 , H 2 , h i d > and securely stores m s k .
  • User signature private key extraction
    (a)
    KGC computes t 1 = ( H 1 I D A h i d , N + m s k m o d   N . If t 1 = 0 , KGC retries with a different m s k . Otherwise, it proceeds by calculating t 2 = m s k t 1 1 m o d N .
    (b)
    The signature private key d s = t 2     P 1 is then computed and sent to the user identified by I D A .
  • Digital signature creation
    (a)
    The signer computes g = e P 1 , m p k .
    (b)
    A random positive integer r R Z N * is selected to compute w = g r .
    (c)
    The hash h = H 2 ( M s g | | w , N ) .
    (d)
    The signer computes l = r h m o d N . If l = 0 , r is reselected; otherwise, the signature S = l     d s is formed, with h , S constituting the digital signature of M s g .
  • Verification
    (a)
    The verifier, equipped with system parameters, user identification I D A , message M s g , and digital signature h , S , first checks if h Z N * and S is a point in G 1 .
    (b)
    Calculations are performed to validate the signature: compute t = g h , h I D A = H 1 = ( I D A | | h i d , N ) , P = h I D A P 2 + m p k , and u = e S , P , then w = u     t .
    (c)
    If h = H 2 ( M s g | | w , N ) , the signature is verified successfully; otherwise, the verification fails.

3. SM9-Based Lightweight Distributed Key Generation Scheme

In this section, we focus on the formal definition of a scheme, the description of a scheme, and scheme security.

3.1. System Model

In the proposed scheme, depicted in Figure 2, we delineate a system comprising the following three pivotal entities: the KGC, Combine Center, and User. These entities are foundational to the architecture, each playing a unique role.
  • Key generation center (KGC)
Entrusted with generating segments of both the master public and private keys, the KGC is integral to facilitating secure and distributed cryptographic operations. It operates within a collaborative network of centers in which each can securely produce valid signature private key fragments for users based on their unique identifiers (IDs). This distributed mechanism significantly bolsters the security of the system, mitigating risks associated with centralized key management frameworks and underscoring the central role of the KGC in preserving the integrity and confidentiality of the cryptographic process.
2.
Combine center
Tasked with the critical role of amalgamating signature private key fragments into a singular, valid signature private key, the operations of the Combine Center are marked by precision and stringent security measures to thwart unauthorized access or tampering. Upon successful assembly of the signature private key, it is securely dispatched to the designated user, thereby facilitating the execution of cryptographic operations without imposing the technical complexities of key generation upon the end user.
3.
User
Positioned as the endpoint in our cryptographic narrative, the user, encompassing a broad spectrum of devices within the Internet of Things (IoT) ecosystem, is the beneficiary and operator of the signature private key. This role extends beyond human interaction to include an array of devices by leveraging the secure infrastructure established by the KGC and Combine Center for authenticated and encrypted communications.

3.2. Scheme Definition

This subsection outlines the architecture of the SM9-based lightweight DKG scheme, incorporating advancements from prior studies. Key features include a distributed configuration, private key derivation, and amalgamation processes, detailed as follows.
  • Distributed setup ( D S e t u p )
m s k i , m p k i , s k i , p k i D S e t u p t , n , ϱ
Given parameters t , n , and ϱ , where t represents the threshold number, n is the number of Key Generation Centers (KGCs), and ϱ denotes the public system parameter, the distributed setup generates:
  • m s k i : The private key slice for K G C i ,
  • m p k i : The public key fragment for K G C i ,
  • s k i , p k i : The Paillier key pair for K G C i .
2.
Distributed private key extraction ( D E x t r a c t )
( d s i ) D E x t r a c t ( I D , m s k i )
For a user with identifier I D , this process extracts d s i , representing the user’s private key share from each K G C i , utilizing their respective m s k i .
3.
Combine private key
d s C o m b i n e d s i
The user’s private key, d s , is synthesized from the individual shares d s i , effectively combining them into a singular private key.

3.3. Security Definition and Security Models

Here, we introduce a security framework paralleling the EUF-CMA model for digital signatures, adapted to evaluate the robustness of our scheme under stochastic predicate analysis.
Assumption 1: 
Bilinear Collision Attack Assumption (τ-BCAA1).
ψ is an isomorphism from G 2 to G 1 with ψ P 2 = P 1 . Positive integer τ and α R Z N * , P 1 G 1 , P 2 G 2 , e : G 1 × G 2 G T , as we know P 1 , P 2 , α P 2 , h 0 , h 1 , α h 1 + α P 1 , , h τ , α h τ + α P 1 , where h 1 R Z N * and distinct for 0 i τ , computing e P 1 , P 2 α h 0 + α is hard.
Definition 1: 
Existential Unforgeability Against Adaptive Chosen Identity Attacks (EUF-CIA): a distributed key generation scheme is deemed to exhibit existential unforgeability against adaptive chosen identity attacks (EUF-CIA) if, for any polynomial-time adversary, the advantage in succeeding in the defined security trials is negligible.
The security experiment is formalized through a game played by a challenger and an adversary. In the game, the adversary fixes A t 1 semi-honest KGCs and the challenger simulates B = n t honest KGCs.
Security Experiment: 
The robustness of the scheme against EUF-CIA is assessed through a structured game involving a challenger and an adversary, detailed as follows:
Setup Phase: 
The challenger and the adversary collaboratively execute the distributed setup algorithm. By the conclusion of this phase, both parties acquire all master public keys ( m p k ) and their respective private master key slices ( m s k i ).
Phase 1 (Query Phase): 
The adversary is permitted to adaptively request D E x t r a c t for identities of its choosing. For each query on identity I D i , the challenger engages in the D E x t r a c t and Combine Private Key processes with the adversary, subsequently providing the adversary with the private key share d s i .
Forgery Phase: 
The adversary attempts to forge private key shares d s i for an identity ID and is considered successful if:
  • The combined private key d s , derived from d s i using the Combine operation, is valid for the identity ID.
  • The private key for ID was not previously queried in Phase 1.
The advantage ϵ of winning the game is the probability of returning a valid forged private key.

3.4. Scheme Description

Our enhancement of the SM9 framework focuses on optimizing the digital signature and user-specific private key generation by employing the following innovative design principles.
Lagrange secret sharing is used to generate the master public key fragment m s k by all the KGCs in the network so that the master public key m p k = m s k     P 2 can be calculated.
The SM9 signature private key equation is expanded as follows:
d s = m s k m s k + h P 1 = P 1 h m s k + h P 1 = P 1 m s k + h 1 h P 1
Using the Pallier share transformation protocol, the m s k + h 1 P 1 can be calculated without revealing the respective secrets generated by the KGC; then, the user’s signature private key can be calculated.
The steps are as follows:
  • Distributed setup
    (a)
    K G C i uses the recommended values in the SM9 state secret standard for system parameter generation.
    (b)
    K G C i generates the respective Paillier public-private key pairs ( p k i , s k i ) , then broadcasts p k i .
    (c)
    K G C i selects a random polynomial of degree t − 1, f i x = j = 0 t 1 a i j     x j , where a i 0 is the secret share chosen by K G C i . It broadcasts C i j = a i j P 2 , i 1 , n & j 1 , t 1 .
    (d)
    K G C i calculates f i x j , where x j is the secure hash value of K G C j ’s identity. It secretly sends the calculation result f i x j to K G C j .
    (e)
    After receiving f j x I from K G C j , K G C i verifies that j = 0 t 1 C i j     x i j = f j x i P 2 . If the verification passes, it indicates that K G C j has not cheated and moves to the next step.
    (f)
    All K G C i can calculate the master public key m p k = i = 1 n C i 0 = i = 1 n a i 0 P 2 .
  • Distributed private key extract
    (a)
    K G C i calculates the main private key shard, a t-threshold private key share k i = i = 1 n f j x i .
    (b)
    K G C i calculates the hash value of user identity h = H 1 ( I D A | | h i d , N ) .
    (c)
    K G C i randomly chooses γ j R Z N * and invokes the Paillier share conversion protocol to calculate:
    (d)
    k 1 h P 1 = i = 0 t 1 k i j = 0 t 1 γ j 1 j = 0 t 1 γ j h P 1 = ( i = 0 t 1 δ i ) 1 j = 0 t 1 γ j h P 1 , where the denominator part of the user signature private key k = i = 0 t 1 k i = i = 0 t 1 ( λ i k i + h t ) = i = 0 t 1 a i 0 + h = m s k + h .
    (e)
    Lagrange coefficient λ i = j = 0 j i t 1 H 1 I D j H 1 I D j H 1 I D i .
    (f)
    δ i is the additive share of i = 0 t 1 k i i = 0 t 1 γ j , δ i = k i γ i + j = 0 j i t 1 α i j + j = 0 j i t 1 β i j , k i γ j = α i j + β j i
    (g)
    K G C i broadcasts δ i and computes d s i = ( i = 0 t 1 δ i ) 1 γ i h P 1
    (h)
    K G C i sends d s i to Combine Center.
  • Combine private key
    (a)
    Combine Center computes user private key d s = P 1 i = 0 t 1 d s i = P 1 i = 0 t 1 δ i 1 i = 0 t 1 γ i h P 1 = P 1 k 1 h P 1 = P 1 m s k + h 1 h P 1 .

3.5. Paillier Homomorphic Share Transformation Protocol Optimization

In the existing homomorphic share transformation protocol, two entities, Alice and Bob, possess multiplicative shares that collectively satisfy the equation x = a b   m o d   n . This protocol can help Alice and Bob realize that they hold additive share secret α   a n d   β , respectively, satisfying α + β = x .
The number of secret random numbers that any two participants require to perform a share transformation in our scheme is two. Assuming that the secret random numbers of Alice and Bob are a 1 , a 2   a n d   b 1 , b 2 , respectively, the final state that must be achieved is α + β = a 1 b 2 + a 2 b 1 . In our scheme, this refers to the principle that “ α i j + β j i = k i γ j + k j γ i .” This signifies a specific operational relationship or mathematical model integral to the proposed scheme, which can be achieved if the previous homomorphic share transformation protocol is directly invoked twice, but it is not efficient. The reason is that two homomorphic encryption operations, one homomorphic decryption operation, and two rounds of communication are required to call this protocol once. If n participants must perform two–two secret random number share transformation, then for a total of 2n(n 1) homomorphic encryption operations, n(n 1) decryption operations, and 2n(n 1) rounds of communication, the optimization scheme is specified using the following steps.
  • Alice computes A 1 = a 1 + a 2 , A 2 = a 1 a 2 , c 1 = E n c p k A 2 , then sends c 1 , A 2 to Bob ( w h e r e   A 2 denote the sum of two random numbers and does not reveal the specific value of the random number).
  • Bob computes B 1 = b 1 + b 2 , B 2 = b 1 b 2 , c 2 = c 1 B 2 E n c p k r = E n c p k A 2 B 2 + r , r R Z n , D = A 1 B 1 . Bob computes the additive share secret as β = r + D 2 and sends c 2 to Alice.
  • Alice decrypts c 2 and computes Alice’s secret share α = D e c c 2 2 = A 2 B 2 + r 2 .
Correctness Proof: 
      α + β = A 2 B 2 + r 2 + r + D 2 = A 2 B 2 + r 2 + A 1 B 1 + r 2 = A 1 B 1 A 2 B 2 2 = a 1 + a 2 b 1 + b 2 a 1 a 2 b 1 b 2 2 = a 1 b 2 + a 2 b 1
Implementing the above protocol involves only n n 1 homomorphic encryption operations, n n 1 2 decryption operations, and n n 1 rounds of communication. By incorporating the finite-domain addition and division (which can also be achieved by the inverse of multiplication) computations at a lower cost, the cost is reduced significantly.

3.6. Scheme Correctness

The correctness of our scheme can be proved as follows:
    d s = P 1 i = 0 t 1 d s i = P 1 i = 0 t 1 δ i 1 i = 0 t 1 γ i h P 1 = P 1 i = 0 t 1 k i γ i + i j α i j + i j β i j 1 i = 0 t 1 γ i h P 1 = P 1 i = 0 t 1 k i j = 0 t 1 γ j 1 i = 0 t 1 γ i h P 1 = P 1 i = 0 t 1 k i 1 h P 1 = P 1 i = 0 t 1 λ i k i + h t 1 h P 1 = P 1 k 1 h P 1 = P 1 m s k + h 1 h P 1 = m s k m s k + h P 1

3.7. Security Analysis

In the absence of the master private key ( m s k ), the challenger can forge a legitimate user signature private key ( d s ) for the user ID in polynomial time, which is negligible in probability.
Theorem 1. 
Supposing a random oracle, if the τ-BCAA1 assumption is hard, then our scheme is secure in the EUF-CIA model.
Proof: 
If there exists an adversary A that wins the EUF-CIA model under our distributed SM9 signature private key generation algorithm with advantage ϵ   a n d   A performs at most q E > 0 distributed extract query and q H > 0   H 1 query, then we can construct a simulator S to solve the τ-BCAA1 problem with advantage ϵ e q H . S simulates honest KGCs and Combine Center based on τ-BCAA1 assumption instance. To make this security certificate more representative, we assume that the semi-honest K G C s number fixed by an adversary is A = t 1 and S simulates only one K G C .
  • Setup
    S and A co-run the distributed setup algorithm
    (a)
    S and A obtain the generators P 1 , P 2 of the cyclic group G 1 , G 2 of the system parameters and Paillier key pair p k i , s k I , respectively.
    (b)
    A adaptively randomly chooses s i R Z N * as m s k I , i A , sends f i x j to corresponding KGCs and broadcast commits C I , j , which C I , 0 = m p k i .
    (c)
    S simulates KGC, computes m p k S = α P 2 C i 0 = C S , 0 as master public key share, then randomly chooses r j R Z N * j 1 , t 1 and sends r j to K G C i i A .
    (d)
    S simulates coefficients commits,
    x 1 1             x 1 2 x 1 t 1 x 2 1             x 2 2   x 2 t 1 x t 1 1             x t 1 2 x t 1 t 1 C S , 1 C s , 2 C s , t 1 = r 1 P 2 m p k S r 2 P 2 m p k S r t 1 P 2 m p k S
    The matrix in the above equation is a Vandermonde matrix. Obviously the determinant is not equal to 0, and the elliptic curve points are capable of addition, subtraction and number multiplication operations, so that C S , i i 1 , t 1 can be found by the above equation, S broadcasts C S , i to open Feldman Commit.
    (e)
    adversary can compute m p k = C i , 0 = α P 2 .
  • H 1 query
    (a)
    S maintains a list H 1 l i s t of tuples ( I D I , y I , D i ) as explained below. When A makes H 1 query on I D I that are adaptively chosen by itself, S responds as follows:
    (b)
    If I D I is on the list H 1 l i s t of tuples ( I D I , y I , D i ) , S responds with H 1 I D i = y i . Otherwise, if the query is on the I-th distinct I D , then S stores ( I D I , h 0 , ) .
    (c)
    Otherwise, S selects a random integer h i 0 < i τ from the τ-BCAA1 instance and the instance has been not been chosen by S, then S stores tuple ( I D I , h I , [ α h i + α ] P 1 ) and responds with H 1 I D i = h i .
  • Distributed private key extract query
    (a)
    A runs Distributed Private Key Extract algorithms and Combine Private Key algorithms with S , S selects a random integer k S R Z N * as t threshold-private key share.
    (b)
    A makes private key extract queries on identities I D I that are adaptively chosen, S responds as follows:
    (c)
    If i = I , then S aborts the game. Otherwise, if i I , then there is a tuple ( I D I , h I , [ α h i + α ] P 1 ) , S responds with d s S where d s S = P 1 d s i A α h i + α P 1 .
  • Forgery
A outputs forged distributed private key shares d s i 0 , t 1 on I D i . If i I , then S aborts the game. Otherwise, if i = I , S computes   d s = P 1 d s i 0 , t 1 and outputs e d s , P 2 as a solution of τ-BCAA1 instance. □
Claim 1. 
If S does not abort during the simulation, then algorithm A’s view is identical to its view in real attack.
Proof: 
S’s responses to H 1   queries are random selections of the τ-BCAA1 instance. S’s responses to distributed private key queries are valid private key shares of I D which are adaptively chosen by A. Those responses are uniformly independently distributed as in a real attack. □
Claim 2. 
If the advantage  ϵ  of winning the game is the probability of returning valid forged private key shares  d s i 0 , t 1 , then S is able to solve τ-BCAA1 problem with advantage ϵ e q H .
Proof: 
The success of S in resolving τ-BCAA1 problem is determined by the following three events:
Event1: S does not abort during the Distributed Private Key Extract query.
Event2: A forges valid private key shares d s i 0 , t 1 on I D .
Event3: Event2 occurs and index of the tuple ( I D i , y i , D i ) corresponding to the I D is i = I .
Pr E v e n t 1  =  1 1 q E q E ,
Pr E v e n t 2 E v e n t 1  =  ϵ
Pr E v e n t 3 E v e n t 1 E v e n t 2  =  1 q H
Thus, the advantage of S in solving τ-BCAA1 problem is as follows:
A d v S τ B C A A 1 = P r E v e n t 1 E v e n t 3 = P r E v e n t 1 P r E v e n t 2 E v e n t 1 P r E v e n t 3 E v e n t 1 E v e n t 2 = 1 1 q E q E 1 q H ϵ ϵ e q H

4. Performance Evaluation

4.1. Theoretical Analysis

Our scheme enhances the original homomorphic share transformation protocol, with a focus on achieving substantial improvements in computational and communication efficiency. The following table shows the main system cost after invoking various share transformation protocols when t KGCs perform DKG.
The original scheme in Table 2 is based on the study by Tu et al. [30]. Here, we highlight some critical details of the proposed scheme. Following the SM9 digital signature algorithm specifications, we selected a 256-bit prime number as the cyclic group’s order. This guarantees multiplicative inverses for all coefficients in the cyclic group, thereby facilitating the integration of Shamir’s secret sharing into our scheme. However, in the Paillier share conversion protocol, the computation involves number m Z n , where n is the product of two primes p and q, which do not directly correspond to the cyclic group’s order N in the SM9 algorithm. To prevent computational errors due to cyclic group order discrepancies, p and q in the Paillier protocol are selected as 257-bit primes, exceeding twice N’s size. The choice is pivotal, as both Paillier protocols necessitate homomorphic multiplication and addition, i.e., E n c a b E n c c = E n c a b + c for a , b , c R Z N . Consequently, n is a 514-bit, and the Paillier ciphertext is a 1028-bit random number. Table 2 shows that in the original scheme, each of t KGCs performs t Paillier encryptions, stores ciphertexts (1028 bits) and plaintexts (256 bits), receives t − 1 ciphertexts, and conducts decryption. Implementing the Paillier protocol yields t − 1 intermediate variable r R Z N (256 bits), necessitating a storage total of 2 t 2 2 t 1028   b i t s + 2 t 2 t 256   b i t s in the original protocol. Beyond computational overhead, each KGC executes t − 1 homomorphic additions and multiplications, incurring a computational cost of t 2 T E n c + t 2 t T D e c + t 2 t T H o m A d d + t 2 t T H o m M u l . In our improvement scheme, t KGCs undertake (t + 1)/2 Paillier encryptions and store ciphertexts (1028 bits) and plaintexts, and the latter is computed from a 256-bit constant and a random number. Additionally, they obtain (t − 1)/2 ciphertexts and a 256-bit random number, with the Paillier protocol generating (t − 1)/2 intermediates r for storage, culminating in a total of 2 t 2 + t 2 1028   b i t s + 2 t 2 256   b i t s storage in the enhanced scheme. Exceeding the aforementioned computational cost, each KGC conducts (t − 1)/2 homomorphic additions and multiplications, accruing a total cost of t 2 + t 2 T E n c + t 2 t 2 T D e c + t 2 t 2 T H o m A d d + t 2 t 2 T H o m M u l , where T E n c denotes the encryption operation time, T D e c denotes the decryption operation time, T H o m A d d denotes the homomorphic addition operation time, and T H o m M u l denotes the homomorphic multiplication operation time. From Table 2, it can be observed that our scheme has significantly improved storage space, computational time overhead, and communication rounds compared to the original scheme.

4.2. Experimental Analysis

Experimental validation for this study was conducted using a computer with a 3.0 GHz 6-core 64-bit AMD Ryzen 5 4600H processor and 16 GB of RAM, operating on a Windows 10 platform. The experimental design employed the Java Pairing-Based Cryptography (JPBC) library, adhering to the stringent SM9 standard recommendations for algorithm parameters. This adherence is pivotal, as it ensures that our findings hold practical significance in the field of the identification and verification of cryptographic algorithms. As shown in Figure 3 and Table 3, by simulating the operational environment, the experiments were designed to emulate the implementation of multiple KGCs as part of a DKG system. The empirical evidence gleaned from these simulations offers a robust corroboration of the theoretical performance analysis previously detailed in this study. The results unambiguously affirm that our improved scheme aligns with theoretical predictions and provides a considerable enhancement in performance when compared to the original scheme.
The graphical data presented below detail a side-by-side comparison of the “Original Scheme” and “Improved Scheme” with an increasing number of KGCs. The original scheme is illustrated by an orange dashed trajectory, revealing a pronounced upward trend in computational time, which suggests scalability concerns. Conversely, the “Improved Scheme”, depicted by a steady blue line, indicates a tempered ascent in time with additional KGCs, illustrating a more scalable solution. The tabular data echo the graphical insights, clearly quantifying the differences in milliseconds ( m s ) across a spectrum of 5–100 KGCs, which reinforces the performance benefits of the improved scheme.
Notably, the combination of both graphical and tabular data encapsulated within these images provides a transparent and quantifiable assessment of the efficacy of the cryptographic schemes in question. The enhancement offered by the refined scheme is substantial, setting a new benchmark for system efficiency and scalability in cryptographic practices.

5. Conclusions

To address the challenges posed by the prohibitive cost of DKG within the SM9 framework, this study introduces an optimized approach called the SM9-based Lightweight Distributed Key Generation Scheme, which operates effectively in the absence of trusted centers. Through rigorous analysis, we successfully demonstrated the robust security credentials of the scheme within the EUF-CIA model, substantiating its resilience by demonstrating a reduction in the τ-BCAA1 problem under the random oracle model. Empirical evaluations further underscore the substantial enhancements in efficiency offered by our scheme, demonstrating a significant step forward in the practical deployment of distributed cryptographic solutions. However, a notable limitation of our proposed scheme is that it is constructed under the assumption of a semi-honest adversary. Future research will explore the utilization of zero-knowledge proofs and related technologies to develop a secure scheme under the assumption of malicious adversaries. This progression will enhance the applicability of our approach in more demanding scenarios where adversarial behavior may compromise security.

Author Contributions

Conceptualization, X.Z. and J.C.; methodology, J.C.; software, Y.M.; validation, W.F.; formal analysis, W.F.; investigation, W.F; resources, Y.M.; data curation, Y.M.; writing—original draft preparation, J.C.; writing—review and editing, X.Z.; visualization, W.F.; supervision, W.F.; project administration, X.Z.; funding acquisition, W.F. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by National Natural Science Foundation of China (Grant No. 62276273) and Science and Technology Research Project of Jiangxi Provincial Department of Education (GJJ2405006).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data are contained within the article.

Acknowledgments

The financial support mentioned in the Funding part is gratefully acknowledged.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Lynn, T.; Rosati, P.; Endo, P.T. Toward the intelligent internet of everything: Observations on multidisciplinary challenges in intelligent systems research. Technol. Sci. Cult. 2018, 116, 52–64. [Google Scholar] [CrossRef]
  2. Hahn, D.; Munir, A.; Behzadan, V. Security and privacy issues in intelligent transportation systems: Classification and challenges. IEEE Intell. Transp. Syst. Mag. 2019, 13, 181–196. [Google Scholar] [CrossRef]
  3. Alabdulatif, A.; Thilakarathne, N.N. A novel cloud-enabled cyber threat hunting platform for evaluating the cyber risks associated with smart health ecosystems. Appl. Sci. 2024, 14, 9567. [Google Scholar] [CrossRef]
  4. Chowdhury, R.H. Intelligent systems for healthcare diagnostics and treatment. World J. Adv. Res. Rev. 2024, 23, 007–015. [Google Scholar] [CrossRef]
  5. Huda, N.U.; Ahmed, I.; Adnan, M.; Ali, M.; Naeem, F. Experts and intelligent systems for smart homes’ transformation to sustainable smart cities: A comprehensive review. Expert Syst. Appl. 2024, 238, 122380. [Google Scholar] [CrossRef]
  6. Egerson, J.I.; Williams, M.; Aribigbola, A.; Okafor, M.; Olaleye, A. Cybersecurity strategies for protecting big data in business intelligence systems: Implication for operational efficiency and profitability. World J. Adv. Res. Rev. 2024, 23, 916–924. [Google Scholar] [CrossRef]
  7. Ogborigbo, J.C.; Sobowale, O.S.; Amienwalen, E.I.; Owoade, Y.; Samson, A.T.; Egerson, J. Strategic integration of cybersecurity in business intelligence systems for data protection and competitive advantage. World J. Adv. Res. Rev. 2024, 23, 081–096. [Google Scholar] [CrossRef]
  8. Pedersen, T.P. A Threshold Cryptosystem without a Trusted Party. In Advances in Cryptology—EUROCRYPT ’91; Davies, D.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 522–526. [Google Scholar] [CrossRef]
  9. Gennaro, R.; Jarecki, S.; Krawczyk, H.; Rabin, T. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. J. Cryptol. 2007, 20, 51–83. [Google Scholar] [CrossRef]
  10. Gennaro, R.; Jarecki, S.; Krawczyk, H.; Rabin, T. Secure Applications of Pedersen’s Distributed Key Generation Protocol. In Topics in Cryptology—CT-RSA 2003; Joye, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 373–390. [Google Scholar] [CrossRef]
  11. Schnorr, C.P. Efficient Identification and Signatures for Smart Cards. In Proceedings of the CRYPTO’89, Santa Barbara, CA, USA; 1989; pp. 239–252. [Google Scholar] [CrossRef]
  12. Kate, A.; Goldberg, I. Distributed Key Generation for the Internet. In Proceedings of the 2009 29th IEEE International Conference on Distributed Computing Systems, Montreal, QC, Canada, 22–26 June 2009; pp. 119–128. [Google Scholar] [CrossRef]
  13. Fouque, P.-A.; Stern, J. One Round Threshold Discrete-Log Key Generation without Private Channels. In Public Key Cryptography; Kim, K., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 300–316. [Google Scholar] [CrossRef]
  14. Zhang, R.; Imai, H. Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem. In Applied Cryptography and Network Security; Zhou, J., Yung, M., Han, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 96–110. [Google Scholar] [CrossRef]
  15. Canny, J.; Sorkin, S. Practical Large-Scale Distributed Key Generation. In Advances in Cryptology—EUROCRYPT 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 138–152. [Google Scholar] [CrossRef]
  16. Zhang, F.-T.; Wang, Y.-M. Distributed Key Generation Based on Generalized Verifiable Secret Sharing. Acta Electron. Sin. 2003, 31, 580–584. Available online: https://www.ejournal.org.cn/CN/Y2003/V31/I4/580 (accessed on 5 December 2024).
  17. Zhang, F.-T. Distributed Key Generation Based on Vector Space Access Structures. Acta Electron. Sin. 2005, 33, 816–819. Available online: https://www.ejournal.org.cn/CN/Y2005/V33/I5/816 (accessed on 5 December 2024).
  18. Zha, J.; Su, J.; Yan, J.H. Adaptive Distributed Key Generation Scheme. Comput. Eng. 2010, 36, 161–162+170. [Google Scholar]
  19. Zhang, J.; Zhang, F. Secure Distributed Key Generation on Vector Space Access Structures in Bilinear Groups. In Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi’an, China, 9–11 September 2013; pp. 803–808. [Google Scholar] [CrossRef]
  20. Wang, H.; Li, J.; Cui, Q. Military Equipment’s Distributed Key-generating Algorithm for Identity-based Cryptography. Comput. Sci. 2016, 43, 355–357. Available online: https://www.jsjkx.com/EN/Y2016/V43/IZ11/355 (accessed on 8 December 2024).
  21. Lindell, Y.; Nof, A. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1837–1854. [Google Scholar] [CrossRef]
  22. Gennaro, R.; Goldfeder, S. Fast Multiparty Threshold ECDSA with Fast Trustless Setup. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1179–1194. [Google Scholar] [CrossRef]
  23. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology; Blakley, G.R., Chaum, D., Eds.; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar] [CrossRef]
  24. Wang, Y. Application Research Based on SM9 Digital Signature Algorithm. Master’s Thesis, Beijing Jiaotong University, Beijing, China, 2021. [Google Scholar] [CrossRef]
  25. Zhang, R.; Zou, H.; Zhang, C.; Xiao, Y.; Tao, Y. Distributed Key Generation for SM9-Based Systems. In Proceedings of the Information Security and Cryptology—Proceedings of the16th International Conference, Inscrypt 2020, Guangzhou, China, 11–14 December 2020; Springer Nature Switzerland AG: Cham, Switzerland, 2021; pp. 113–129. [Google Scholar] [CrossRef]
  26. Identity-Based Cryptographic Algorithms SM9. 2016. Available online: http://www.sca.gov.cn/sca/xxgk/2016-03/28/content_1002407.shtml (accessed on 5 December 2024).
  27. Wang, Z. Research on the Fast Implementation Method of National Secret SM9 Software. Master’s Thesis, Beijing University of Posts and Telecommunications, Beijing, China, 2023. [Google Scholar] [CrossRef]
  28. Ma, T. Research on SM9 Threshold Cipher Algorithm. Master’s Thesis, Nanjing Normal University, Nanjing, China, 2020. [Google Scholar] [CrossRef]
  29. Tu, B.B.; Wang, X.F.; Zhang, L.T. Two Distributed Applications of SM2 and SM9. J. Cryptologic Res. 2020, 7, 826–838. [Google Scholar] [CrossRef]
  30. Yu, Y.Y.; Li, Z.H.; Tu, F. Distributed Identification Cryptographic Management Based on Blockchain. Appl. Electron. Tech. 2023, 49, 98–102. [Google Scholar] [CrossRef]
Figure 1. Shamir Threshold Secret Sharing Flowcharts.
Figure 1. Shamir Threshold Secret Sharing Flowcharts.
Sensors 24 07874 g001
Figure 2. Distributed key generation system model.
Figure 2. Distributed key generation system model.
Sensors 24 07874 g002
Figure 3. Comparison of scheme time consumption.
Figure 3. Comparison of scheme time consumption.
Sensors 24 07874 g003
Table 1. Distributed key generation protocol based on SM9.
Table 1. Distributed key generation protocol based on SM9.
SchemeNumber of Parties(t,n) ThresholdRelationship Between t and nSystem Cost
Ma [28]Multi-partyn ≥ 2t−1Moderate
Zhang et al. [25]Multi-partyn ≥ 2t−1Moderate
Tu et al. [29]Multi-partyn ≥ tHigh
Yu et al. [30]Two-party×n = t = 2Low
Table 2. Comparison of system cost.
Table 2. Comparison of system cost.
SchemeStorage Space (bits)Computational TimeCommunication Rounds
Original scheme 2 t 2 2 t 1028   b i t s + 2 t 2 t 256   b i t s t 2 T E n c + t 2 t T D e c + t 2 t T H o m A d d + t 2 t T H o m M u l t 2 t
Improvement scheme 2 t 2 + t 2 1028   b i t s + 2 t 2 256   b i t s t 2 + t 2 T E n c + t 2 t 2 T D e c + t 2 t 2 T H o m A d d + t 2 t 2 T H o m M u l t 2 t 2
Table 3. Comparison of scheme time consumption.
Table 3. Comparison of scheme time consumption.
Scheme
Number of KGCs
Original SchemeImprovement Scheme
582 ms44 ms
10365 ms207 ms
15768 ms390 ms
201358 ms721 ms
251909 ms1087 ms
302781 ms1536 ms
353767 ms1957 ms
404842 ms2437 ms
456009 ms3086 ms
507212 ms3850 ms
10028,970 ms14,441 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chen, J.; Zhou, X.; Fu, W.; Mao, Y. Enhancing Efficiency in Trustless Cryptography: An Optimized SM9-Based Distributed Key Generation Scheme. Sensors 2024, 24, 7874. https://doi.org/10.3390/s24247874

AMA Style

Chen J, Zhou X, Fu W, Mao Y. Enhancing Efficiency in Trustless Cryptography: An Optimized SM9-Based Distributed Key Generation Scheme. Sensors. 2024; 24(24):7874. https://doi.org/10.3390/s24247874

Chicago/Turabian Style

Chen, Jinhong, Xueguang Zhou, Wei Fu, and Yihuan Mao. 2024. "Enhancing Efficiency in Trustless Cryptography: An Optimized SM9-Based Distributed Key Generation Scheme" Sensors 24, no. 24: 7874. https://doi.org/10.3390/s24247874

APA Style

Chen, J., Zhou, X., Fu, W., & Mao, Y. (2024). Enhancing Efficiency in Trustless Cryptography: An Optimized SM9-Based Distributed Key Generation Scheme. Sensors, 24(24), 7874. https://doi.org/10.3390/s24247874

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop