UC non-interactive, proactive, threshold ECDSA with identifiable aborts
Building on the Gennaro & Goldfeder and Lindell & Nof protocols (CCS'18), we present two
threshold ECDSA protocols, for any number of signatories and any threshold, that improve …
threshold ECDSA protocols, for any number of signatories and any threshold, that improve …
On the adaptive security of the threshold BLS signature scheme
Threshold signatures are a crucial tool for many distributed protocols. As shown by Cachin,
Kursawe, and Shoup (PODC'00), schemes with unique signatures are of particular …
Kursawe, and Shoup (PODC'00), schemes with unique signatures are of particular …
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices
Although they have been studied for a long time, distributed signature protocols have
garnered renewed interest in recent years in view of novel applications to topics like …
garnered renewed interest in recent years in view of novel applications to topics like …
Threshold ECDSA in three rounds
We present a three-round protocol for threshold ECDSA signing with malicious security
against a dishonest majority, which information-theoretically UC-realizes a standard …
against a dishonest majority, which information-theoretically UC-realizes a standard …
P2DEX: privacy-preserving decentralized cryptocurrency exchange
Cryptocurrency exchange services are either trusted central entities that have been routinely
hacked (losing over 8 billion USD), or decentralized services that make all orders public …
hacked (losing over 8 billion USD), or decentralized services that make all orders public …
One round threshold ECDSA with identifiable abort
Threshold ECDSA signatures have received much attention in recent years due to the
widespread use of ECDSA in cryptocurrencies. While various protocols now exist that admit …
widespread use of ECDSA in cryptocurrencies. While various protocols now exist that admit …
Bandwidth-efficient threshold EC-DSA
Threshold Signatures allow n parties to share the power of issuing digital signatures so that
any coalition of size at least t+ 1 can sign, whereas groups of t or less players cannot. Over …
any coalition of size at least t+ 1 can sign, whereas groups of t or less players cannot. Over …
ROAST: robust asynchronous schnorr threshold signatures
T Ruffing, V Ronge, E **, J Schneider-Bensch… - Proceedings of the …, 2022 - dl.acm.org
Bitcoin and other cryptocurrencies have recently introduced support for Schnorr signatures
whose cleaner algebraic structure, as compared to ECDSA, allows for simpler and more …
whose cleaner algebraic structure, as compared to ECDSA, allows for simpler and more …
Two-round threshold signature from algebraic one-more learning with errors
Threshold signatures have recently seen a renewed interest due to applications in
cryptocurrency while NIST has released a call for multi-party threshold schemes, with a …
cryptocurrency while NIST has released a call for multi-party threshold schemes, with a …
Threshold bbs+ signatures for distributed anonymous credential issuance
We propose a secure multiparty signing protocol for the BBS+ signature scheme; in other
words, an anonymous credential scheme with threshold issuance. We prove that due to the …
words, an anonymous credential scheme with threshold issuance. We prove that due to the …