abstract.tex (1235B)
1 In the future, almost everything would ideally be signed with cryptographic 2 signatures to provide integrity, authenticity and non-repudiation. 3 \custind The private signing key is the most crucial component for creating a 4 signature and must be kept secret at all costs. But keeping a signing key 5 confidential is a challenging task, often underestimated in the past. 6 One of the main reasons for this is that any device could be compromised, 7 making it insecure to handle a signing key on a single device. 8 \custind The field of multiparty threshold signature schemes aims to address 9 this problem using advanced cryptographic techniques. In a threshold signature 10 system the signing key is distributed among $n$ parties, such that 11 $k \leq n$ parties are required to generate a valid signature. The additional 12 use of a distributed key generation ensures that the signing key is never 13 constituted on a single device! 14 \custind In this work, the authors provide a free software implementation of FROST, 15 a promising threshold signature scheme. 16 \custind As the device storing the necessary data to start a signing process 17 can not be trusted, a Frosix service provider always conducts an authentication 18 procedure before producing a signature share.