Threshold ECDSA from ECDSA Assumptions: The Multiparty Case
暂无分享,去创建一个
Abhi Shelat | Yashvanth Kondi | Jack Doerner | Eysa Lee | Abhi Shelat | Jack Doerner | Yashvanth Kondi | Eysa Lee
[1] Adi Shamir,et al. How to share a secret , 1979, CACM.
[2] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[3] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, Algorithmica.
[4] Arvind Narayanan,et al. Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security , 2016, ACNS.
[5] Kazumaro Aoki,et al. SEC X.2: Recommended Elliptic Curve Domain Parameters , 2008 .
[6] Samuel Neves,et al. BLAKE2: Simpler, Smaller, Fast as MD5 , 2013, ACNS.
[7] Marcel Keller,et al. Securing DNSSEC Keys via Threshold ECDSA From Generic MPC , 2020, IACR Cryptol. ePrint Arch..
[8] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[9] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[10] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[11] Yehuda Lindell,et al. Fast Secure Two-Party ECDSA Signing , 2017, Journal of Cryptology.
[12] Michael K. Reiter,et al. Two-party generation of DSA signatures , 2004, International Journal of Information Security.
[13] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[14] Ivan Damgård,et al. Fast Threshold ECDSA with Honest Majority , 2020, IACR Cryptol. ePrint Arch..
[15] D. Hasan Jamak. DIGITAL SIGNATURE ALGORITHM (DSA) , 2006 .
[16] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[17] Yehuda Lindell,et al. Introduction to Modern Cryptography, Second Edition , 2014 .
[18] Jonathan Katz,et al. Global-Scale Secure Multiparty Computation , 2017, CCS.
[19] Octavian Catrina,et al. Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.
[20] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[21] Yvo Desmedt,et al. Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.
[22] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[23] Dan Boneh,et al. Using Level-1 Homomorphic Encryption to Improve Threshold DSA Signatures for Bitcoin Wallet Security , 2017, LATINCRYPT.
[24] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[25] Judit Bar-Ilan,et al. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.
[26] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[27] Rosario Gennaro,et al. Fast Multiparty Threshold ECDSA with Fast Trustless Setup , 2018, CCS.
[28] Ran Canetti,et al. UC Non-Interactive, Proactive, Threshold ECDSA , 2020, IACR Cryptol. ePrint Arch..
[29] Claudio Orlandi,et al. The Simplest Protocol for Oblivious Transfer , 2015, IACR Cryptol. ePrint Arch..
[30] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[31] Gustavus J. Simmons,et al. The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.
[32] Niv Gilboa,et al. Two Party RSA Key Generation , 1999, CRYPTO.
[33] Rosario Gennaro,et al. One Round Threshold ECDSA with Identifiable Abort , 2020, IACR Cryptol. ePrint Arch..
[34] Ran Canetti,et al. Practical UC security with a Global Random Oracle , 2014, CCS.
[35] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[36] Dragos Rotaru,et al. MPC-Friendly Symmetric Key Primitives , 2016, CCS.
[37] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[38] Moni Naor,et al. Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.
[39] Daniel R. L. Brown. Generic Groups, Collision Resistance, and ECDSA , 2002, Des. Codes Cryptogr..
[40] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[41] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[42] Abhi Shelat,et al. Secure Two-party Threshold ECDSA from ECDSA Assumptions , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[43] Yehuda Lindell,et al. Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody , 2018, CCS.