
(VERIFYSTAKE,sid, stx,σ) from P ∈ P,
forward it to S and wait for the mes-
sage (VERIFIEDSTAKE, sid,stx, σ, φ), with
stx = (pk
stk
,m). Then find P
s
such that
pk
stk
∈ K
P
s
. Then
• if (stx, σ, 1) ∈ S, set f = 1
• else if P
s
is not corrupted and (stx, σ, 1) ̸∈ S,
set f = 0 and insert (stx, σ, 0) to S
• else if exists an entry (stx, σ, f
′
) ∈ S, set f = f
′
• else set f = φ and insert (stx,σ,φ) to S.
Finally, return (VERIFIEDSTAKE,sid,stx, σ, f )
to P.
We are finally ready to present our main theorem.
5.2 Main Theorem
Theorem 1. Let the protocol π
HC
be parameterized
by a Stateful Hot/Cold Wallet Σ
HC
(Definition 5)
and the HKeyGen, GenAddr (Algorithms 2 and 1),
and RTagGen Functions. Then π
HC
securely real-
izes the ideal functionality F
M
HC
if and only if Σ
HC
is EUF-CMA, GenAddr is collision resistant and at-
tribute non-malleable (Definitions 2 and 4), RTagGen
is collision resistant (Definition 1), and HKeyGen is
hierarchical for Σ
HC
(Definition 3).
We refer the reader the full version of the paper
for the complete proof.
5.3 Addressing Cold/Hot Limitations
Our proof directly shows that it is possible to ful-
fill all the items from Section 3. In particular, three
items, namely 1) Composable security, 2) Cold
stake redelegation and 3) Cold stake delegation
which seemed more challenging. To that purpose, our
proposed protocol π
HC
crucially exploits the design of
the delegation framework: keys for staking and pay-
ment. The address issuing and delegation certificate
signing require only the cold wallet staking secret key,
which can be managed by the hot wallet.
6 FINAL REMARKS
We introduced the first Hold/Cold DPoS wallet pro-
tocol π
HC
and the respective security definition, i.e.,
Functionality F
HC
. We further showed that π
HC
is se-
cure under this security definition in the UC Frame-
work. Our protocol addresses the limitations we
have found, however it relies on less restrictive mal-
leability level (as in (Karakostas et al., 2020)). For
more restrictive levels, note that our protocol supports
hardware based solutions in the spirit of (Dowsley
et al., 2022). Our protocol was shown to allow Cold
stake delegation and Rewards payment, in addition
to Composable security and the trivially achievable
Hot wallet funds criteria from Section 3.
Even more crucially, our protocol is shown to per-
form Cold stake redelegation even with a (perma-
nently) off-line wallet, i.e., the cold wallet. It is worth
to highlight that our technique exploits the double key
design of (Karakostas et al., 2020): a key pair for stak-
ing alone and the other for payment transactions for
each wallet, with a total of four key pairs.
We leave for future work extending this study
to the framework which models hardware wallets,
i.e., (Arapinis et al., 2019), to more restrictive levels
of address malleability, i.e., (Karakostas et al., 2020),
and designs with hardware aid to access the cold wal-
let (Dowsley et al., 2022).
ACKNOWLEDGEMENTS
This work was supported by JSPS KAKENHI under
Grant JP21K11882.
REFERENCES
Arapinis, M., Gkaniatsou, A., Karakostas, D., and Kiayias,
A. (2019). A formal treatment of hardware wallets. In
Goldberg, I. and Moore, T., editors, FC 2019, volume
11598 of LNCS, pages 426–445. Springer, Cham.
Cardano (2024). Cardano explorer. https://https://
cexplorer.io/.
Das, P., Erwig, A., Faust, S., Loss, J., and Riahi, S. (2021).
The exact security of BIP32 wallets. In Vigna, G. and
Shi, E., editors, ACM CCS 2021, pages 1020–1042.
ACM Press.
Das, P., Faust, S., and Loss, J. (2019). A formal treatment
of deterministic wallets. In Cavallaro, L., Kinder, J.,
Wang, X., and Katz, J., editors, ACM CCS 2019, pages
651–668. ACM Press.
Dowsley, R. B., Farias, M. C., Larangeira, M., Nasci-
mento, A. C., and Virdee, J. (2022). A spendable
cold wallet from qr video. In International Conference
on Security and Cryptography 2022, pages 283–290.
Scitepress.
Karakostas, D., Kiayias, A., and Larangeira, M. (2020). Ac-
count management in proof of stake ledgers. In Galdi,
C. and Kolesnikov, V., editors, SCN 20, volume 12238
of LNCS, pages 3–23. Springer, Cham.
Maxwell, G. et al. (2014). Deterministic wallets.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
346