Threshold signatures from inner product argument: Succinct, weighted, and multi-threshold
Threshold signatures protect the signing key by sharing it among a group of signers so that
an adversary must corrupt a threshold number of signers to be able to forge signatures …
an adversary must corrupt a threshold number of signers to be able to forge signatures …
Network-agnostic security comes (almost) for free in DKG and MPC
Distributed key generation (DKG) protocols are an essential building block for threshold
cryptosystems. Many DKG protocols tolerate up to ts< n/2 corruptions assuming a well …
cryptosystems. Many DKG protocols tolerate up to ts< n/2 corruptions assuming a well …
DARE to Agree: Byzantine Agreement With Optimal Resilience and Adaptive Communication
Byzantine Agreement (BA) enables n processes to reach consensus on a common valid Lo-
bit value, even in the presence of up to t< n faulty processes that can deviate arbitrarily from …
bit value, even in the presence of up to t< n faulty processes that can deviate arbitrarily from …
Partial Synchrony for Free: New Upper Bounds for Byzantine Agreement
Byzantine agreement allows n processes to decide on a common value, in spite of arbitrary
failures. The seminal Dolev-Reischuk bound states that any deterministic solution to …
failures. The seminal Dolev-Reischuk bound states that any deterministic solution to …
PoEDDP-A Fast RSA-Based Proof of Possession Accumulator of Dynamic Data on the Cloud
The ease of usage and the convenience of cloud computing come with considerable
responsibility. The latter, consists of carefully addressing different security aspects of this …
responsibility. The latter, consists of carefully addressing different security aspects of this …
Behemoth: transparent polynomial commitment scheme with constant opening proof size and verifier time
Polynomial commitment schemes are fundamental building blocks in numerous
cryptographic protocols such as verifiable secret sharing, zero-knowledge succinct non …
cryptographic protocols such as verifiable secret sharing, zero-knowledge succinct non …
DyCAPS: Asynchronous Dynamic-committee Proactive Secret Sharing
Dynamic-committee proactive secret sharing (DPSS) enables the refresh of secret shares
and the alternation of shareholders without changing the secret. Such a proactivization …
and the alternation of shareholders without changing the secret. Such a proactivization …
A New Paradigm for Efficient and Scalable Zero-Knowledge Proofs
C Weng - 2024 - search.proquest.com
Zero-Knowledge proof (ZKP) is a combination of cryptographic protocol and mathematical
proof that allows a prover to convince a verifier on the correctness of a statement, without …
proof that allows a prover to convince a verifier on the correctness of a statement, without …
[PDF][PDF] Computer Science Department
C Weng - 2024 - mccormick.northwestern.edu
Zero-Knowledge proof (ZKP) is a combination of cryptographic protocol and mathematical
proof that allows a prover to convince a verifier on the correctness of a statement, without …
proof that allows a prover to convince a verifier on the correctness of a statement, without …