COMPUTER IMPLEMENTED METHOD AND SYSTEM FOR TRANSFERRING CONTROL OF A DIGITAL ASSET

Abstract
A computer-implemented method of transferring control of a digital asset on a blockchain network. The method described in one of the embodiments provides an advantage of enabling easy increase of the number of participants in the signature scheme. The method comprises the steps of distributing a version of cryptographic key, encrypted by means of cryptography system, to a plurality of second participants, wherein a homomorphic property enables derivation of a second public key from a first public key and said version of said cryptographic key. The shares communicated to each a first and/or second participant may be inaccessible to each other said first and/or second participants.
Description
BACKGROUND

This invention relates generally to the security of data and computer-based resources. More particularly, it relates to cryptocurrencies and cryptography, and also to Elliptic Curve Cryptography, Elliptic Curve Digital Signature Algorithm (ECDSA) and Threshold Cryptography. It can be used to advantage in relation to blockchain-implemented cryptocurrencies such as (for example) Bitcoin but is not limited in this regard, and can have wider applicability. The invention may, in one embodiment, be described as providing a threshold digital signature scheme.


In this document we use the term ‘blockchain’ to include all forms of electronic, computer-based, distributed ledgers. These include consensus-based blockchain and transaction-chain technologies, permissioned and un-permissioned ledgers, shared ledgers and variations thereof. The most widely known application of blockchain technology is the Bitcoin ledger, although other blockchain implementations have been proposed and developed. While Bitcoin may be referred to herein for the purpose of convenience and illustration only, it should be noted that the invention is not limited to use with the Bitcoin blockchain and alternative blockchain implementations and protocols fall within the scope of the present invention.


A blockchain is a peer-to-peer, electronic ledger which is implemented as a computer-based decentralised system made up of blocks which in turn are made up of transactions. Each transaction is a data structure that encodes the transfer of control of a digital asset between participants in the blockchain system, and includes at least one input and at least one output. Each block contains a hash of the previous block so that blocks become chained together to create a permanent, unalterable record of all transactions which have been written to the blockchain since its inception.


The concept of decentralisation is fundamental to the Bitcoin methodology. Decentralised systems provide the advantage that, unlike distributed or centralised systems, there is no single point of failure. Therefore, they offer an enhanced level of security and resilience. This security is further enhanced by the use of known cryptographic techniques such as Elliptic Curve Cryptography and ECDSA.


However, while the Bitcoin protocol itself has proved resilient to any significant attack at the time of filing the present application, there have been attacks on exchanges and wallets which supplement or build upon the Bitcoin network. As the value of Bitcoin increases, more incidents such as those involving Mt Gox and Bitfinex are likely to occur in standard centralised systems.


Thus, there is a need for a solution which further enhances the security of such systems. The invention provides such an advantage, amongst others.


SUMMARY

The present invention provides method(s) and system(s) as defined in the appended claims.


In accordance with the invention, there may be provided a method of transferring control of a digital asset, the method comprising:

    • distributing shares of at least one first secret value among a plurality of first participants, wherein at least one said first secret value is a first private key of a first private-public key pair of a cryptography system having a homomorphic property, said first secret value is accessible by means of a first threshold number of said shares of said first secret value, and is inaccessible in the absence of said first threshold number of shares of said first secret value, and access to said digital asset is provided by digital signature of a first encrypted message with said first private key;
    • distributing shares of at least one second secret value among said plurality of first participants, wherein at least one said second secret value is a deterministic key of said cryptography system, said second secret value is accessible by means of a second threshold number of said shares of said second secret value, and is inaccessible in the absence of said second threshold number of shares of said second secret value;
    • providing a second encrypted message wherein access to said digital asset is provided by digital signature of said second encrypted message with a second private key of a second private-public key pair of said cryptography system, and wherein said second private key is related to said first private key by said deterministic key; and
    • generating shares of at least one third secret value, wherein at least one said third secret value is said second encrypted message signed with said second private key, and wherein said second encrypted message can be signed with said second private key by means of a third threshold number of said shares of said third secret value, and cannot be signed in the absence of said third threshold number of shares of said third secret value.


By providing a second encrypted message wherein access to said digital asset is provided by digital signature of said second encrypted message with a second private key of a second private-public key pair of said cryptography system, and wherein said second private key is related to said first private key by said deterministic key, generating shares of at least one third secret value, wherein at least one said third secret value is said second encrypted message signed with said second private key, and wherein said second encrypted message can be signed with said second private key by means of a third threshold number of said shares of said third secret value, and cannot be signed in the absence of said third threshold number of shares of said third secret value, this provides the advantage of enabling control of a digital asset to be transferred from a threshold number of shares in a first private key, to a threshold number of shares in a second private key, in a secure and easy manner by use of the deterministic key. Also, by distributing shares of the deterministic key, this provides the advantage of enabling the number of participants in the signature scheme to be easily changed. As a result, further reliability and security of operation can be achieved, for example, if security of one or more of the participants is compromised. This also provides the further advantage of enabling easy increase of the number of participants in the signature scheme.


The method may further comprise distributing a version of said deterministic key, encrypted by means of said cryptography system, to a plurality of second participants, wherein said homomorphic property enables derivation of said second public key from said first public key and said version of said deterministic key.


The shares communicated to each said first and/or second participant may be inaccessible to each other said first and/or second participants.


This provides the advantage of providing further security and preventing unauthorised use of the private keys.


The step of communicating said shares to each said first and/or second participant may comprise providing a respective encrypted communication channel with the or each said first and/or second participant.


The step of distributing shares of at least one said first secret value may comprise:

    • distributing respective first shares of a fourth secret value, known to a third participant, to a plurality of fourth participants, wherein said first shares are encrypted by means of at least one third private-public key pair of said cryptography system, wherein a fourth threshold number of first shares is required in order to enable a said fourth participant to determine the fourth secret value;
    • receiving, from each of a plurality of said fourth participants, at least one second share of a respective fifth secret value known to said fourth participant, wherein said second shares are encrypted by means of at least one fourth private-public key pair of said cryptography system, and a fifth threshold number of second shares is required in order to enable a participant other than said fourth participant to determine the fifth secret value; and
    • forming, from a plurality of said second shares, a third share of a said first secret value, wherein said first threshold number of third shares is required in order to enable the first secret value to be determined.


By forming, from a plurality of said second shares, a third share of the first secret value, wherein the first threshold number of third shares is required in order to enable the first secret value to be determined, this provides the advantage of improving security of the method, since it is no longer necessary for private keys corresponding to the fourth and fifth secret values to be disclosed or stored in memory.


The first and second shares of said fourth and fifth secret values may be created by means of respective Shamir secret sharing schemes.


The method may further comprise communicating versions of said first shares, encrypted by means of said cryptography system, to each of a plurality of said fourth participants.


This provides the advantage of enabling consistency of shares received from different fourth participants to be checked without disclosing private keys or shares, thereby enabling suspected untrustworthy participants to be ignored without comprising security of the method.


The method may further comprise determining a version of at least one first secret value, encrypted by means of said cryptography system.


A plurality of said first shares may be respective values of a first polynomial function, and the first secret value may be determined by deriving the polynomial function from said first threshold number of said shares.


A plurality of said first shares may be respective values of a second polynomial function, and the method may further comprise communicating versions of coefficients of said second polynomial function, encrypted by means of said cryptography system, to each of a plurality of said fourth participants.


This provides the advantage of enabling consistency of the first shares received directly from the third participant and the first shares, encrypted by means of said cryptography system, received from the fourth participants, to be verified, without compromising the security of the method, by reconstructing the second polynomial function.


The method may further comprise verifying consistency of versions of said first shares received directly from said third participant with versions of said first shares, encrypted by means of said cryptography system and received from a plurality of said fourth participants.


This provides the advantage of enabling potentially untrustworthy participants to be identified without compromising security of the method.


The method may further comprise verifying consistency of versions of said first shares, encrypted by means of said cryptography system and received from one said fourth participant with versions of said first shares, encrypted by means of said cryptography system and received from another said fourth participant.


This also provides the advantage of enabling potentially untrustworthy participants to be identified without compromising security of the method.


The method may further comprise the step of distributing respective fourth shares of a sixth secret value, having value zero, to a plurality of fourth participants, wherein said fourth shares are encrypted by means of at least one fifth private-public key pair of said cryptography system.


This provides the advantage of enabling shares and or private keys to be updated, thereby enabling non-secure or inconsistent participants to be removed from participation.


The method may further comprise receiving at least one said fourth share from a said fourth participant, and forming, from said third share and said fourth share, a fifth share of said first secret value, wherein a sixth threshold number of fifth shares is required in order to enable the first secret value to be determined At least one said first secret value may be shared among a plurality of said first participants by means of joint random secret sharing (JRSS).


This provides the advantage of increasing security by preventing any single first participant from having access to the first secret value.


Sharing at least one said first secret value may include sharing masking shares generated by joint zero secret sharing (JZSS).


This provides the advantage of making digital signatures easier to generate, without compromising security of the system.


The cryptography system may be an elliptic curve cryptography system, said public key of each said public-private key pair may be related to the corresponding private key by multiplication of an elliptic curve generator point by said private key, and said second private key may be related to said first private key by addition of said deterministic key to said first private key.


The invention also provides a system, comprising:

    • a processor; and
    • memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented method described herein.


The invention also provides a non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented method described herein.





BRIEF DESCRIPTION OF THE DRAWINGS

These and other aspects of the present invention will be apparent from and elucidated with reference to, the embodiment described herein. An embodiment of the present invention will now be described, by way of example only, and with reference to the accompany drawings, in which:



FIG. 1 is a schematic diagram of a system embodying the present invention for transferring control of a digital asset in the form of a cryptocurrency; and



FIG. 2 is a schematic diagram illustrates a computing environment in which various embodiments can be implemented.





DETAILED DESCRIPTION

Prior Work


Shamir Secret Sharing Scheme (SSSS)


Shamir (1979) first introduced a dealer based secret sharing scheme that allowed for a distributed management of keys. The problems associated with this scheme come from the necessity of trusting a dealer who cannot be verified. This form of the scheme is fully compatible with the system disclosed in the present application and can be used for group distribution of individual key slices that are created through the process noted herein.


Joint Random Secret Sharing (JRSS) (Pedersen, 1992)


The stated aim of this procedure is to create a method where a group of participants may collectively share a secret without any participant having knowledge of the secret. Each participant selects a random value as their local secret and distributes a value derived from this using SSSS with the group. Each participant then adds all the shares received from the participants, including its own. This sum is the joint random secret share. The randomness offered by a single honest participant is sufficient to maintain the confidentiality of the combined secret value. This state remains true even if all (n−1) other participants intentionally select non-random secret values).


Joint Zero Secret Sharing (JZSS) (Ben-or, 1988)


JZSS is like JRSS, with the difference that each participant shares 0 as an alternative to the random value. The shares produced using this technique aid in removing any potential weak points in the JRSS algorithm.


Desmedt [1987] introduced the concept of group orientated cryptography. This process allowed a participant to send a message to a group of people in a manner that only allowed a selected subset of the participants to decrypt the message. In the system, the members were said to be known if the sender must know them using a public key and the group is anonymous if there is a single public key for the group that is held independently of the members. The system disclosed in the present application integrates both methodologies and allows for known and anonymous senders and signers to exist within a group simultaneously.


Method and Implementation


Initially, secure communication channels are established between participants in a manner described in detail in International Patent Application WO 2017/145016, so that data can be exchanged between participants without being made available to other participants.


When secure communication channels have been established between the participants, shares dA(i) of a first private key dA are distributed between a group of first participants by means of a method as described below.


Algorithm 1 Key Generation

    • Domain Parameters (CURVE, Cardinality n, Generator G)
    • Input: N/A
    • Output: Key Shares dA1, dA2 . . . dAN


The method for algorithm 1 follows:

    • 1) Each participant p(i) of (N) where 1≤i≤N exchanges an ECC public key (or in this implementation, a Bitcoin address) with all other participants. This address is the Group identity address and does not need to be used for any other purpose.


It should be noted that this is a derived address, for example as disclosed in International patent application WO2017/145016, and key based on a shared value between each of the participants from the process disclosed therein.

    • 2) Each participant p(i) selects a polynomial ƒi(x) of degree (k−1) with random coefficients in a manner that is secret from all other parties.


This function is subject to the participant's secret a0(i) that is selected as the polynomial free term. This value is not shared. This value is calculated using a derived private key. ƒi(h) is defined to be the result of the function, ƒ(x) that was selected by participant p(i) for the value at point (x=h), and the base equation for participant p(i) is defined as the function:





ƒ(x)p=0(k-1)apxp mod n


In this equation, a0 is the secret for each participant p(i) and is not shared. Hence, each participant p(i) has a secretly kept function ƒi(x) that is expressed as the degree (k−1) polynomial with a free term a0(i) being defined as that participant's secret such that:





ƒiγ=0(k-1)aγxγ mod n

    • 3) Each participant p(i) encrypts ƒi(h) to participant P(h)∀h={1, . . . , (i−1), (i+1), . . . , N} using P(h) 's public key as noted above and exchanges the value for P(h) to decrypt.


Given that Zn is a field and it is possible to validly do Lagrange interpolation modulo n over the values selected as ECC private keys, a condition exists which leads to the conclusion that Shamir's Secret Sharing Scheme SSSS [5] can be implemented over Zn.

    • 4) Each participant P(i) broadcasts the values below to all participants.






a
κ
(i)
G∀κ={0, . . . ,(k−1)}  a)





ƒi(h)G∀h={1, . . . ,N}  b)


The value associated with the variable h in the equation above can either be the position of the participant P(h) such that if participant P(h) represents the third participant in a scheme, then h=3 or equally may represent the value of the ECC public key used by the participant as an integer. Use cases and scenarios exist for either implementation. In the latter implementation, the value h={1, . . . , N} would be replaced by an array of values mapped to the individual participant's utilised public key.

    • 5) Each participant P(h≠i) verifies the consistency of the received shares with those received from each other participant. That is:





Σκ=0(k-1)hκaκ(i)G=ƒi(h)G


And that ƒi(h)G is consistent with the participant's share.

    • 6) Each participant P(h≠i) validates that the share owned by that participant (P(h≠i)) and which was received is consistent with the other received shares:






a
0
(i)
G=Σ
h∈Bβjƒi(h)G∀P(h≠i)


In effect, this means that the participant carries out a process which would recover the shared secret from the received shares, but instead recovers the shared secret multiplied by the generator point G, from the shares multiplied by G. If this is not consistent, the participant rejects the protocol and starts again.

    • 7) Participant p(i) now either calculates their share dA(i) as:

















SHARE( p(i) ) = dA(i) = Σh=1j fh (i)modn



Where: SHARE( p(i) )∈Zn



 and



 Where: QA = Exp − Interpolate(f1,...,fN) custom-character  [= G × dA]










Where the operation “Exp-Interpolate(ƒ1, . . . , ƒN)” means carrying out an operation to recover the shared secret value G×dA, from the shares ƒ1×G, . . . ƒN×G, in the manner usually used to recover a shared secret dA, from the shares ƒi, . . . ƒN, for example by means of interpolation using Lagrange coefficients in the case of a Shamir secret sharing scheme.


Return (dA(i),QA)


Participant p(i) now uses the share in calculating signatures. This role can be conducted by any participant or by a party p(c) that acts as a coordinator in the process of collecting a signature. The participant p(c) can vary and does not need to be the same party on each attempt to collect enough shares to sign a transaction.


Hence private key shares dA(i)∈Zn* have been created without knowledge of the other participant's shares.


Algorithm 2 Updating the Private Key

    • Input: Participant Pi's share of private key dA denoted as dA(i).
    • Output: Participant Pi's new private key share dA(i)‘.


Algorithm 2 can be used to both update the private key as well as to add randomness into the protocol.

    • 1) Each participant selects a random polynomial of degree (k−1) subject to zero as its free term. This is analogous to Algorithm 1 but that the participants must validate that the selected secret of all other participants is zero.


It should be noted that: ØG=nG=0 where 0 is a point at infinity on the elliptic curve.


Using this equality, all active participants validate the function:






a
0
(i)
G=∅ ∀i={1, . . . ,N}

    • Generate the zero share: zi∈Zn*
    • 2) dA(i)′=dA(i)+zi
    • 3) Return: dA(i)


A collection of participants construct private key shares dA1, dA2, . . . , dAN in accordance with algorithm 1. New key shares Dk1, Dk2, . . . , DkN are introduced to each participant in the collection. These shares may be constructed using algorithm 1 above in which a threshold share of participants may be able to construct a shared secret Dk that is not previously known. Alternatively, Dk may be known in advance (eg a deterministic key) and shares may be constructed in a manner similar to algorithm but such that a pre-known Dk is chosen to be the free term in the polynomial. In either case, Dk⊗G is known to all but only a slice Dk1, Dk2, . . . , DkN is known by each of the participant in the collection.


As all participants know 1st public key






P
1S
=d
A
⊗G





they can calculate






P
2S
=P
1S
+Dk⊗G


without broadcasting their slice of the dA or Dk, because the first V1S and second V2S private keys are related by V2S=V1S+Dk. The individual shares






d
A

1

, . . . ,d
A

N
and Dk1, . . . ,DkN


remain known only to each individual participant.


A new address P2S can be created and a transaction tx signed to this, that changes who controls the main funds. That is, a payment from P1S to P2S can be signed by members of address P1S.


The Dk collection can be set as either a group from P1S collection (either a threshold number or all members) or may be a new group. Each threshold slice of Dk is able to be assigned separately, but it should be remembered that if P1S and Dk are controlled separately then this creates a dual signing structure where both P1S and Dk are required at the respective threshold rates to sign a transaction tx. It should also be noted that P1S and Dk do not require the same members nor the same proportions.


Algorithm 3 Signature Generation

    • Input:
    • Message to be signed






e=H(m).


Private Key Share






d
A

1

, . . . ,d
A

N
where dAi∈Zn*.


Deterministic Key Share






Dk
1
, . . . ,Dk
N where Dki∈Zn*.


The private key shares dA1, dA2, . . . , dAN are generated by means of algorithm 1. The deterministic key shares Dk1, Dk2, . . . , DkN are generated by means of algorithm 1 using a random constant as the free term in the polynomial or using a pre-known deterministic key Dk as the free term.

    • Output:
    • Signature





(r,s) where r,s∈Zn*.


The signatures are generated using a method which incorporates both the shares of the private key dA and shares of the deterministic key Dk into the signature. This is described in detail as follows.


Firstly, each participant generates ephemeral key shares using algorithm 1






k
i
∈Z
n*.


Next mask shares are generated using algorithm 1 above





αi∈Zn*


and zero mask shares are generated using algorithm 2 above





βi∈Zn ci∈Zn.


Each participant knows ki, αi, βi, ci and they are not known to anyone else.

    • 1)






e=H(m)


Distribute the message (transaction to be signed). Broadcast






v
i
=k
iαii mod n





and





ωi=G⊗αi.

    • 2) Calculate μ:=Interpolate(v1, . . . ,vN) mod n






custom-character[=kα mod n]


where α is the private key corresponding to the mask shares αi, and the operation “Interpolate (v1, . . . vN)” means obtain the shared secret from the shares v1, . . . vN, for example by using 20 Lagrange interpolation coefficients.

    • 3) Calculate θ: =Exp−Interpolate(ω1, . . . , ωN) mod n






custom-character[=G⊗α].

    • 4) Calculate (Rx, Ry) where






R
xy:=(Rx,Ry)=θ⊗μ−1.






custom-character[=G⊗k−1].

    • 5) Define






r:=r
x
=R
x mod n.


If r=0 start over.

    • 6)
      • Broadcast






S
i
:=k
i(e+[dAi+Dki]r)+ci mod n.

      • Note that if dAi and Dki represent different collections of participants then two participants from each collection must communicate to broadcast each individual Si.
    • 7)






s:=Interpolate(S1, . . . ,SM)mod n






custom-character[=k(e+[dA+Dk]r)mod n].


If S=0 start over.

    • 8) Return (r, s).
    • 9) Construct a transaction that comes from P2S=(dA+Dk)⊗G. This is a standard Bitcoin transaction with an (r, s) signature. At no point have dA or Dk been reconstructed (unless Dk has been split from an existing known value).


Referring to FIG. 1, a method embodying the invention for transferring control of a digital asset 2 such as a quantity of cryptocurrency such as Bitcoin is described. Initially shares dAi of a first private key dA are distributed using algorithm 1 above among a plurality of first participants 4. In order to transfer the asset 2 to a third party 14, the first private key dA is accessible by means of a first threshold number 6 of shares dAi of the first private key dA, and is inaccessible in the absence of the first threshold number 6 of shares dAi of the first private key dA. Shares Dki of a deterministic key Dk are distributed among the plurality of second participants 4, such that the deterministic key Dk is accessible by means of a second threshold number 10 of shares Dki of the deterministic key Dk, and is inaccessible in the absence of the second threshold number 10 shares Dki. After generating signature shares Si according to the process of algorithm 3 described above, access to the digital asset 2 is provided by digital signature with a second private key dA+Dk based on a third threshold number 12 of signature shares Si.


Turning now to FIG. 2, there is provided an illustrative, simplified block diagram of a computing device 2600 that may be used to practice at least one embodiment of the present disclosure. In various embodiments, the computing device 2600 may be used to implement any of the systems illustrated and described above. For example, the computing device 2600 may be configured for use as a data server, a web server, a portable computing device, a personal computer, or any electronic computing device. As shown in FIG. 2, the computing device 2600 may include one or more processors with one or more levels of cache memory and a memory controller (collectively labelled 2602) that can be configured to communicate with a storage subsystem 2606 that includes main memory 2608 and persistent storage 2610. The main memory 2608 can include dynamic random-access memory (DRAM) 2618 and read-only memory (ROM) 2620 as shown. The storage subsystem 2606 and the cache memory 2602 and may be used for storage of information, such as details associated with transactions and blocks as described in the present disclosure. The processor(s) 2602 may be utilized to provide the steps or functionality of any embodiment as described in the present disclosure.


The processor(s) 2602 can also communicate with one or more user interface input devices 2612, one or more user interface output devices 2614, and a network interface subsystem 2616.


A bus subsystem 2604 may provide a mechanism for enabling the various components and subsystems of computing device 2600 to communicate with each other as intended. Although the bus subsystem 2604 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple busses.


The network interface subsystem 2616 may provide an interface to other computing devices and networks. The network interface subsystem 2616 may serve as an interface for receiving data from, and transmitting data to, other systems from the computing device 2600. For example, the network interface subsystem 2616 may enable a data technician to connect the device to a network such that the data technician may be able to transmit data to the device and receive data from the device while in a remote location, such as a data centre.


The user interface input devices 2612 may include one or more user input devices such as a keyboard; pointing devices such as an integrated mouse, trackball, touchpad, or graphics tablet; a scanner; a barcode scanner; a touch screen incorporated into the display; audio input devices such as voice recognition systems, microphones; and other types of input devices. In general, use of the term “input device” is intended to include all possible types of devices and mechanisms for inputting information to the computing device 2600.


The one or more user interface output devices 2614 may include a display subsystem, a printer, or non-visual displays such as audio output devices, etc. The display subsystem may be a cathode ray tube (CRT), a flat-panel device such as a liquid crystal display (LCD), light emitting diode (LED) display, or a projection or other display device. In general, use of the term “output device” is intended to include all possible types of devices and mechanisms for outputting information from the computing device 2600. The one or more user interface output devices 2614 may be used, for example, to present user interfaces to facilitate user interaction with applications performing processes described and variations therein, when such interaction may be appropriate.


The storage subsystem 2606 may provide a computer-readable storage medium for storing the basic programming and data constructs that may provide the functionality of at least one embodiment of the present disclosure. The applications (programs, code modules, instructions), when executed by one or more processors, may provide the functionality of one or more embodiments of the present disclosure, and may be stored in the storage subsystem 2606. These application modules or instructions may be executed by the one or more processors 2602. The storage subsystem 2606 may additionally provide a repository for storing data used in accordance with the present disclosure. For example, the main memory 2608 and cache memory 2602 can provide volatile storage for program and data. The persistent storage 2610 can provide persistent (non-volatile) storage for program and data and may include flash memory, one or more solid state drives, one or more magnetic hard disk drives, one or more floppy disk drives with associated removable media, one or more optical drives (e.g. CD-ROM or DVD or Blue-Ray) drive with associated removable media, and other like storage media. Such program and data can include programs for carrying out the steps of one or more embodiments as described in the present disclosure as well as data associated with transactions and blocks as described in the present disclosure.


The computing device 2600 may be of various types, including a portable computer device, tablet computer, a workstation, or any other device described below. Additionally, the computing device 2600 may include another device that may be connected to the computing device 2600 through one or more ports (e.g., USB, a headphone jack, Lightning connector, etc.). The device that may be connected to the computing device 2600 may include a plurality of ports configured to accept fibre-optic connectors. Accordingly, this device may be configured to convert optical signals to electrical signals that may be transmitted through the port connecting the device to the computing device 2600 for processing. Due to the ever-changing nature of computers and networks, the description of the computing device 2600 depicted in FIG. 2 is intended only as a specific example for purposes of illustrating the preferred embodiment of the device. Many other configurations having more or fewer components than the system depicted in FIG. 2 are possible.


It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be capable of designing many alternative embodiments without departing from the scope of the invention as defined by the appended claims. In the claims, any reference signs placed in parentheses shall not be construed as limiting the claims. The word “comprising” and “comprises”, and the like, does not exclude the presence of elements or steps other than those listed in any claim or the specification as a whole. In the present specification, “comprises” means “includes or consists of” and “comprising” means “including or consisting of”. The singular reference of an element does not exclude the plural reference of such elements and vice-versa. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In a device claim enumerating several means, several of these means may be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.


REFERENCES



  • 1) Ben-Or, M., Goldwasser, S., Wigderson, A.: “Completeness theorems for noncryptographic fault-tolerant distributed computation”. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing. pp. 1-10. STOC '88, ACM, New York, NY, USA (1988)

  • 2) Chaum, David (1983). “Blind signatures for untraceable payments” (PDF). Advances in Cryptology Proceedings of Crypto. 82 (3): 199-203.

  • 3) Desmedt. Yuo (1987). “Society and Group Oriented Cryptography: A New Concept”. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology (CRYPTO '87), Carl Pomerance (Ed.). Springer-Verlag, London, UK, UK, 120-127.

  • 4) Feldman. P. “A practical scheme for non-interactive verifiable secret sharing”. In Proceedings of the 28th IEEE Annual Symposium on Foundations of Computer Science, pages 427-437, 1987.

  • 5) Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: “Robust threshold DSS signatures”. In: Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques. pp. 354-371. EUROCRYPT '96, SpringerVerlag, Berlin, Heidelberg (1996)

  • 6) Ibrahim, M., Ali, I., Ibrahim, I., El-sawi, A.: “A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme”. In: Circuits and Systems, 2003 IEEE 46th Midwest Symposium on. vol. 1, pp. 276-280 (2003)

  • 7) Pedersen, T.: “Non-interactive and information-theoretic secure verifiable secret sharing”. In: Feigenbaum, J. (ed.) Advances in Cryptology—CRYPTO '91, LNCS, vol. 576, pp. 129-140. Springer (1992)

  • 8) Shamir, Adi (1979), “How to share a secret”, Communications of the ACM, 22 (11): Pp. 612-613


Claims
  • 1-19. (canceled)
  • 20. A computer-implemented method of transferring control of a digital asset, the method comprising: distributing first shares of a first secret value among a plurality of first participants, wherein said first secret value is a first private key of a first private-public key pair of a cryptography system having a homomorphic property, said first secret value is accessible by way of a first threshold number of said first shares of said first secret value, and is inaccessible in the absence of said first threshold number of said first shares of said first secret value, and access to said digital asset is provided by a digital signature of a first encrypted message with said first private key;distributing second shares of a second secret value among a plurality of second participants, wherein said second secret value is a second private key of a second private-public key pair of said cryptography system, said second secret value is accessible by way of a second threshold number of said second shares of said second secret value, and is inaccessible in the absence of said second threshold number of said second shares of said second secret value;providing a second encrypted message, wherein access to said digital asset is provided by the digital signature of said second encrypted message with a third private key of a second private-public key pair of said cryptography system and wherein said third private key is a combination of the first private key and the second private key; andgenerating third shares of a third secret value, wherein said third secret value is said second encrypted message signed with said third private key, and wherein said second encrypted message can be signed with said third private key by way of a third threshold number of said third shares of said third secret value, and cannot be signed in the absence of said third threshold number of said third shares of said third secret value.
  • 21. The computer-implemented method according to claim 20, wherein at least one of said first participants is also a second participant.
  • 22. The computer-implemented method according to claim 20, wherein the second private key is a deterministic key.
  • 23. The computer-implemented method according to claim 20, wherein at least one of the steps of communicating shares to each said first and/or second participant of the pluralities of first and second participants comprises providing a respective encrypted communication channel with said first and/or second participant.
  • 24. The computer-implemented method according to claim 20, wherein the third shares are generated using shares of an ephemeral key and masking shares.
  • 25. The computer-implemented method according to claim 20, wherein at least one of said third shares is generated by a pair of participants, comprising one of said first participants and one of said second participants.
  • 26. The computer-implemented method according to claim 20, wherein the cryptography system is an elliptic curve cryptography system, a public key of each of said first and second private-public key pairs is related to a corresponding private key by multiplication of an elliptic curve generator point by said corresponding private key, and said third private key is obtained by addition of said second private key to said first private key.
  • 27. A computer-implemented system comprising: a processor; andmemory including executable instructions that, as a result of execution by the processor, cause the computer implemented system to transfer control of a digital asset by at least: distributing first shares of a first secret value among a plurality of first participants, wherein said first secret value is a first private key of a first private-public key pair of a cryptography system having a homomorphic property, said first secret value is accessible by way of a first threshold number of said first shares of said first secret value, and is inaccessible in the absence of said first threshold number of said first shares of said first secret value, and access to said digital asset is provided by digital signature of a first encrypted message with said first private key;distributing second shares of a second secret value among a plurality of second participants, wherein said second secret value is a second private key of a second private-public key pair of said cryptography system, said second secret value is accessible by way of a second threshold number of said second shares of said second secret value, and is inaccessible in the absence of said second threshold number of said second shares of said second secret value;providing a second encrypted message, wherein access to said digital asset is provided by a digital signature of said second encrypted message with a third private key of a second private public-key pair of said cryptography system and wherein said third private key is a combination of the first private key and the second private key; andgenerating third shares of a third secret value, wherein said third secret value is said second encrypted message signed with said third private key, and wherein said second encrypted message can be signed with said third private key by way of a third threshold number of said third shares of said third secret value, and cannot be signed in the absence of said third threshold number of said third shares of said third secret value.
  • 28. The computer-implemented system according to claim 27, wherein at least one of said first participants is also a second participant.
  • 29. The computer-implemented system according to claim 27, wherein the second private key is a deterministic key.
  • 30. The computer-implemented system according to claim 27, wherein at least one of the steps of communicating shares to each said first and/or second participant of the pluralities of first and second participants comprises providing a respective encrypted communication channel with said first and/or second participant.
  • 31. The computer-implemented system according to claim 27, wherein the third shares are generated using shares of an ephemeral key and masking shares.
  • 32. The computer-implemented system according to claim 27, wherein at least one of said third shares is generated by a pair of participants, comprising one of said first participants and one of said second participants.
  • 33. The computer-implemented system according to claim 27, wherein the cryptography system is an elliptic curve cryptography system, a public key of each of said first and second private-public key pairs is related to a corresponding private key by multiplication of an elliptic curve generator point by said corresponding private key, and said third private key is obtained by addition of said second private key to said first private key.
  • 34. A non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to transfer control of a digital asset by at least: distributing first shares of a first secret value among a plurality of first participants, wherein said first secret value is a first private key of a first private-public key pair of a cryptography system having a homomorphic property, said first secret value is accessible by way of a first threshold number of said first shares of said first secret value, and is inaccessible in the absence of said first threshold number of said first shares of said first secret value, and access to said digital asset is provided by digital signature of a first encrypted message with said first private key;distributing second shares of a second secret value among a plurality of second participants, wherein said second secret value is a second private key of a second private public key pair of said cryptography system, said second secret value is accessible by way of a second threshold number of said second shares of said second secret value, and is inaccessible in the absence of said second threshold number of said second shares of said second secret value;providing a second encrypted message, wherein access to said digital asset is provided by a digital signature of said second encrypted message with a third private key of a second private-public key pair of said cryptography system and wherein said third private key is a combination of the first private key and the second private key; andgenerating third shares of a third secret value, wherein said third secret value is said second encrypted message signed with said third private key, and wherein said second encrypted message can be signed with said third private key by way of a third threshold number of said third shares of said third secret value, and cannot be signed in the absence of said third threshold number of said third shares of said third secret value.
  • 35. The non-transitory computer-readable storage medium according to claim 34, wherein at least one of said first participants is also a second participant.
  • 36. The non-transitory computer-readable storage medium according to claim 34, wherein the second private key is a deterministic key.
  • 37. The non-transitory computer-readable storage medium according to claim 34, wherein at least one of the steps of communicating shares to each said first and/or second participant of the pluralities of first and second participants comprises providing a respective encrypted communication channel with said first and/or second participant.
  • 38. The non-transitory computer-readable storage medium according to claim 34, wherein the third shares are generated using shares of an ephemeral key and masking shares.
  • 39. The non-transitory computer-readable storage medium according to claim 34, wherein at least one of said third shares is generated by a pair of participants, comprising one of said first participants and one of said second participants.
Priority Claims (2)
Number Date Country Kind
1803396.9 Mar 2018 GB national
PCT/IB2018/051338 Mar 2018 WO international
CROSS-REFERENCE TO RELATED APPLICATION

This application is a continuation of U.S. patent application Ser. No. 16/977,406, filed Sep. 1, 2020, which is a 371 National Stage Patent Application of International Patent Application No. PCT/IB2019/051326, filed Feb. 19, 2019, which claims priority to United Kingdom Patent Application No. 1803396.9, filed Mar. 2, 2018, and PCT/IB2018/051338, filed Mar. 2, 2018, the disclosures of which are incorporated herein by reference in their entirety.

Continuations (1)
Number Date Country
Parent 16977406 Sep 2020 US
Child 18242475 US