cronokirby

(2026-01) From -textsf{TS-SUF-2} to -textsf{TS-SUF-4}; Practical Security Enhancements for -textsf{FROST2} Threshold Signatures

2026-01-17

Abstract

Threshold signature schemes play a vital role in securing digital assets within blockchain and distributed systems. FROST2\textsf{FROST2} stands out as a practical threshold Schnorr signature scheme, noted for its efficiency and compatibility with standard verification processes. However, under the one-more discrete logarithm assumption, with static corruption and centralized key generation settings, FROST2\textsf{FROST2} has been shown by Bellare et al. (in CRYPTO 2022) to achieve only TS-SUF-2\textsf{TS-SUF-2} security, which is a consequence of its vulnerability to TS-UF-3\textsf{TS-UF-3} attacks.

In this paper, we address this security limitation by presenting two enhanced variants of FROST2\textsf{FROST2}: FROST2+\textsf{FROST2}\texttt{+} and $\textsf{FROST2}\texttt{#}$, both achieving the TS-SUF-4\textsf{TS-SUF-4} security level under the same computational assumptions as the original FROST2\textsf{FROST2}. The first variant, FROST2+\textsf{FROST2}\texttt{+}, strengthens FROST2\textsf{FROST2} by integrating additional pre-processing token verifications that help mitigate TS-UF-3\textsf{TS-UF-3} and TS-UF-4\textsf{TS-UF-4} vulnerabilities while maintaining practical efficiency. We show that FROST2+\textsf{FROST2}\texttt{+} can achieve TS-SUF-4\textsf{TS-SUF-4} security not only under the same conditions as the original FROST2\textsf{FROST2} analysis, but also when initialized with a distributed key generation protocol such as PedPoP\textsf{PedPoP}. Building on these improvements, we identify optimization opportunities that lead to our second variant, $\textsf{FROST2}\texttt{#}$, which achieves TS-SUF-4\textsf{TS-SUF-4} security with enhanced computational efficiency by eliminating redundant calculations. Our benchmark shows that the performance of FROST2+\textsf{FROST2}\texttt{+} is comparable to FROST2\textsf{FROST2} while $\textsf{FROST2}\texttt{#}$ is at least 3 times faster than FROST2\textsf{FROST2}.