Flamingo: Multi-round single-server secure aggregation with applications to private federated learning

Y Ma, J Woods, S Angel… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
This paper introduces Flamingo, a system for secure aggregation of data across a large set
of clients. In secure aggregation, a server sums up the private inputs of clients and obtains …

[PDF][PDF] Zcash protocol specification

D Hopwood, S Bowe, T Hornby, N Wilcox - GitHub: San Francisco, CA …, 2016 - caladex.io
Zcash is an implementation of the Decentralized Anonymous Payment scheme Zerocash,
with security fixes and improvements to performance and functionality. It bridges the existing …

MuSig-L: Lattice-based multi-signature with single-round online phase

C Boschini, A Takahashi, M Tibouchi - Annual International Cryptology …, 2022 - Springer
Multi-signatures are protocols that allow a group of signers to jointly produce a single
signature on the same message. In recent years, a number of practical multi-signature …

Elligator: elliptic-curve points indistinguishable from uniform random strings

DJ Bernstein, M Hamburg, A Krasnova… - Proceedings of the 2013 …, 2013 - dl.acm.org
Censorship-circumvention tools are in an arms race against censors. The censors study all
traffic passing into and out of their controlled sphere, and try to disable censorship …

Algorand

J Chen, S Micali - arxiv preprint arxiv:1607.01341, 2016 - arxiv.org
A public ledger is a tamperproof sequence of data that can be read and augmented by
everyone. Public ledgers have innumerable and compelling uses. They can secure, in plain …

MuSig-DN: Schnorr multi-signatures with verifiably deterministic nonces

J Nick, T Ruffing, Y Seurin, P Wuille - Proceedings of the 2020 ACM …, 2020 - dl.acm.org
MuSig is a multi-signature scheme for Schnorr signatures, which supports key aggregation
and is secure in the plain public key model. Standard derandomization techniques for …

NIZKs with an untrusted CRS: security in the face of parameter subversion

M Bellare, G Fuchsbauer, A Scafuro - … on the Theory and Application of …, 2016 - Springer
Motivated by the subversion of “trusted” public parameters in mass-surveillance activities,
this paper studies the security of NIZKs in the presence of a maliciously chosen common …

Subversion-zero-knowledge SNARKs

G Fuchsbauer - Iacr international workshop on public key cryptography, 2018 - Springer
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge
(ZK) be maintained even when the common reference string (CRS) is chosen maliciously …

Pixel: Multi-signatures for consensus

M Drijvers, S Gorbunov, G Neven, H Wee - 29th USENIX Security …, 2020 - usenix.org
In Proof-of-Stake (PoS) and permissioned blockchains, a committee of verifiers agrees and
sign every new block of transactions. These blocks are validated, propagated, and stored by …

Fast and simple constant-time hashing to the BLS12-381 elliptic curve

RS Wahby, D Boneh - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Pairing-friendly elliptic curves in the Barreto-Lynn-Scott family are seeing a resurgence in
popularity because of the recent result of Kim and Barbulescu that improves attacks against …