complexity and their interoperability. In the half-
ND variant, these schemes are interoperable with NE
schemes without compromising their concurrent se-
curity. We thus propose the half-ND schemes to
be considered in the most common scenario featur-
ing reasonably fast devices like smartphones, which
could benefit from interoperability with more con-
strained devices, while enjoying the benefits of secu-
rity under concurrent execution.
The class of NC-based schemes is the only one
that currently does not display any apparent addi-
tional utility. It provides concurrent security achiev-
able even for computationally restricted devices, but
such devices could easily rely on the more efficient
NE, which would also allow them to be interoperable
with half-ND schemes.
We designed the scheme SHINE to benefit from
interoperability while being efficiently executable on
cryptographic smartcards. The scheme is based on
NE complemented by a novel approach to nonce
caching – featuring encryption and avoiding the pre-
vious attack by Drijvers et al. (Drijvers et al., 2019).
We implemented SHINE as an applet for the
JavaCard platform and evaluated its performance on
five different smartcard models. The experiments em-
pirically confirmed the performance improvement of
nonce caching on computationally restricted devices
over a variant without caching. Furthermore, we
provided a Rust implementation of the central party
that practically demonstrates the interoperability of
SHINE with NE, NC, and half-ND schemes.
We view the interoperability of multi-party pro-
tocols as a meaningful and practical way to increase
resilience and flexibility of multi-party systems. Fol-
lowing this path, future research could investigate
the possibility of interoperability among other types
of multi-party protocols, e.g., the recent designs of
threshold ECDSA signatures.
ACKNOWLEDGEMENTS
Authors were supported by Czech Science Founda-
tion project GA20-03426S. V. Sedlacek was also sup-
ported by the Ph.D. Talent Scholarship – funded by
the Brno City Municipality.
REFERENCES
Alper, H. K. and Burdges, J. (2021). Two-round trip schnorr
multi-signatures via delinearized witnesses. In Annual
International Cryptology Conference. Springer.
Bagherzandi, A., Cheon, J.-H., and Jarecki, S. (2008). Mul-
tisignatures secure under the discrete logarithm as-
sumption and a generalized forking lemma. In Pro-
ceedings of the 15th ACM conference on Computer
and communications security, pages 449–458.
Bellare, M., Namprempre, C., Pointcheval, D., and Se-
manko, M. (2003). The one-more-rsa-inversion prob-
lems and the security of chaum’s blind signature
scheme. Journal of Cryptology, 16(3).
Benhamouda, F., Lepoint, T., Loss, J., Orru, M., and
Raykova, M. (2021). On the (in) security of ros. In
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, pages 33–
53. Springer.
Bernstein, D. J., Duif, N., Lange, T., Schwabe, P., and Yang,
B.-Y. (2012). High-speed high-security signatures.
Journal of Cryptographic Engineering, 2(2):77–89.
Boneh, D., Drijvers, M., and Neven, G. (2018). Compact
multi-signatures for smaller blockchains. In Interna-
tional Conference on the Theory and Application of
Cryptology and Information Security, pages 435–464.
Springer.
Crites, E., Komlo, C., and Maller, M. (2021). How to
prove schnorr assuming schnorr: Security of multi-
and threshold signatures. Cryptology ePrint Archive.
Drijvers, M., Edalatnejad, K., Ford, B., Kiltz, E., Loss, J.,
Neven, G., and Stepanovs, I. (2019). On the security
of two-round multi-signatures. In IEEE Symposium
on Security and Privacy, pages 1084–1101.
Dzurenda, P., Ricci, S., Hajny, J., and Malina, L. (2017).
Performance analysis and comparison of different el-
liptic curves on smart cards. In 2017 15th Annual Con-
ference on Privacy, Security and Trust (PST), pages
365–374. IEEE.
Fiat, A. and Shamir, A. (1986). How to prove your-
self: Practical solutions to identification and signature
problems. In Conference on the theory and appli-
cation of cryptographic techniques, pages 186–194.
Springer.
Garillot, F., Kondi, Y., Mohassel, P., and Nikolaenko, V.
(2021). Threshold schnorr with stateless determin-
istic signing from standard assumptions. In Annual
International Cryptology Conference, pages 127–156.
Springer.
IANIX (2022). Things that use Ed25519. https://ianix.com/
pub/ed25519-deployment.html. Accessed: 2022-02-
01.
Komlo, C. and Goldberg, I. (2021). Frost: Flexible round-
optimized schnorr threshold signatures. In Dunkel-
man, O., Jacobson, Jr., M. J., and O’Flynn, C., editors,
Selected Areas in Cryptography, pages 34–65, Cham.
Springer International Publishing.
Mavroudis, V., Cerulli, A., Svenda, P., Cvrcek, D.,
Klinec, D., and Danezis, G. (2017). A touch of
evil: High-assurance cryptographic hardware from
untrusted components. In Proceedings of the 2017
ACM SIGSAC Conference on Computer and Commu-
nications Security, pages 1583–1600.
Mavroudis, V. and Svenda, P. (2020). Jcmathlib: Wrap-
per cryptographic library for transparent and certifi-
SECRYPT 2022 - 19th International Conference on Security and Cryptography
314