Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleJune 2024
Swiper: a new paradigm for efficient weighted distributed protocols
PODC '24: Proceedings of the 43rd ACM Symposium on Principles of Distributed ComputingPages 283–294https://doi.org/10.1145/3662158.3662799The majority of fault-tolerant distributed algorithms are designed assuming a nominal corruption model, in which at most a fraction fn of parties can be corrupted by the adversary. However, due to the infamous Sybil attack, nominal models are not ...
- rfcJuly 2024
RFC 9591: The Flexible Round-Optimized Schnorr Threshold (FROST) Protocol for Two-Round Schnorr Signatures
This document specifies the Flexible Round-Optimized Schnorr Threshold (FROST) signing protocol. FROST signatures can be issued after a threshold number of entities cooperate to compute a signature, allowing for improved distribution of trust and ...
- research-articleNovember 2023
Improved Distributed RSA Key Generation Using the Miller-Rabin Test
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications SecurityPages 2501–2515https://doi.org/10.1145/3576915.3623163Secure distributed generation of RSA moduli (e.g., generating N=pq where none of the parties learns anything about p or q) is an important cryptographic task, that is needed both in threshold implementations of RSA-based cryptosystems and in other, ...
- research-articleAugust 2023
Enabling Efficient Threshold Signature Computation via Java Card API
ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and SecurityArticle No.: 2, Pages 1–10https://doi.org/10.1145/3600160.3600180Threshold signatures are becoming an increasingly popular method of signing key protection, primarily due to their ability to produce signatures that require the cooperation of multiple parties yet appear indistinguishable from a regular signature. This ...
- research-articleJanuary 2023
Robust, revocable, forward and backward adaptively secure attribute-based encryption with outsourced decryption1
Journal of Computer Security (JOCS), Volume 31, Issue 6Pages 727–760https://doi.org/10.3233/JCS-220129Attribute based encryption (ABE) is a cryptographic technique allowing fine-grained access control by enabling one-to-many encryption. Existing ABE constructions suffer from at least one of the following limitations. First, single point of failure on ...
-
- research-articleNovember 2022
Threshold Cryptography as a Service (in the Multiserver and YOSO Models)
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 323–336https://doi.org/10.1145/3548606.3559397We consider large deployments of threshold cryptographic services that can run in traditional multi-server settings and, at a much larger scale, in blockchain environments. We present a set of techniques that improve performance and meet the ...
- research-articleNovember 2022
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 293–306https://doi.org/10.1145/3548606.3559354Zero-Knowledge protocols have increasingly become both popular and practical in recent years due to their applicability in many areas such as blockchain systems. Unfortunately, public verifiability and small proof sizes of zero-knowledge protocols ...
- research-articleJanuary 2022
Fast threshold ECDSA with honest majority1
- Ivan Damgård,
- Thomas P. Jakobsen,
- Jesper Buus Nielsen,
- Jakob Illeborg Pagter,
- Michael Bæksvang Østergaard,
- Clemente Galdi,
- Vladimir Kolesnikov
Journal of Computer Security (JOCS), Volume 30, Issue 1Pages 167–196https://doi.org/10.3233/JCS-200112ECDSA is a widely adopted digital signature standard. A number of threshold protocols for ECDSA have been developed that let a set of parties jointly generate the secret signing key and compute signatures, without ever revealing the signing key. ...
- research-articleNovember 2021
Amortized Threshold Symmetric-key Encryption
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications SecurityPages 2758–2779https://doi.org/10.1145/3460120.3485256Threshold cryptography enables cryptographic operations while keeping the secret keys distributed at all times. Agrawal et al. (CCS'18) propose a framework for Distributed Symmetric-key Encryption (DiSE). They introduce a new notion of Threshold ...
- research-articleAugust 2021
I Told You Tomorrow: Practical Time-Locked Secrets using Smart Contracts
ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and SecurityArticle No.: 17, Pages 1–10https://doi.org/10.1145/3465481.3465765A Time-Lock enables the release of a secret at a future point in time. Many approaches implement Time-Locks as cryptographic puzzles, binding the recovery of the secret to the solution of the puzzle. Since the time required to find the puzzle’s solution ...
- research-articleJune 2021
LNGate: powering IoT with next generation lightning micro-payments using threshold cryptography
WiSec '21: Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile NetworksPages 117–128https://doi.org/10.1145/3448300.3467833Bitcoin has emerged as a revolutionary payment system with its decentralized ledger concept however it has significant problems such as high transaction fees and long confirmation times. Lightning Network (LN), which was introduced much later, solves ...
- research-articleNovember 2020
UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications SecurityPages 1769–1787https://doi.org/10.1145/3372297.3423367Building on the Gennaro & Goldfeder and Lindell & Nof protocols (CCS '18), we present two threshold ECDSA protocols, for any number of signatories and any threshold, that improve as follows over the state of the art: -- For both protocols, only the last ...
- keynoteNovember 2019
Towards Standardization of Threshold Schemes at NIST
TIS'19: Proceedings of ACM Workshop on Theory of Implementation Security WorkshopPage 29https://doi.org/10.1145/3338467.3358954The Computer Security Division at the National Institute of Standards and Technology (NIST) is taking steps towards the standardization of threshold schemes for cryptographic primitives. These schemes, applicable to single-device and multi-party ...
- research-articleOctober 2018
PASTA: PASsword-based Threshold Authentication
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications SecurityPages 2042–2059https://doi.org/10.1145/3243734.3243839Token-based authentication is commonly used to enable a single-sign-on experience on the web, in mobile applications and on enterprise networks using a wide range of open standards and network authentication protocols: clients sign on to an identity ...
- research-articleOctober 2018
BEAT: Asynchronous BFT Made Practical
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications SecurityPages 2028–2041https://doi.org/10.1145/3243734.3243812We present BEAT, a set of practical Byzantine fault-tolerant (BFT) protocols for completely asynchronous environments. BEAT is flexible, versatile, and extensible, consisting of five asynchronous BFT protocols that are designed to meet different goals (...
- research-articleOctober 2018
Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications SecurityPages 1837–1854https://doi.org/10.1145/3243734.3243788ECDSA is a standardized signing algorithm that is widely used in TLS, code signing, cryptocurrency and more. Due to its importance, the problem of securely computing ECDSA in a distributed manner (known as threshold signing) has received considerable ...
- research-articleOctober 2018
DiSE: Distributed Symmetric-key Encryption
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications SecurityPages 1993–2010https://doi.org/10.1145/3243734.3243774Threshold cryptography provides a mechanism for protecting secret keys by sharing them among multiple parties, who then jointly perform cryptographic operations. An attacker who corrupts up to a threshold number of parties cannot recover the secrets or ...
- articleFebruary 2018
Efficient identity-based threshold decryption scheme from bilinear pairings
Frontiers of Computer Science: Selected Publications from Chinese Universities (FCS), Volume 12, Issue 1Pages 177–189https://doi.org/10.1007/s11704-016-5271-6Using Shamir's secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle ...
- articleJuly 2016
Security bootstrapping of mobile ad hoc networks using identity-based cryptography
Security and Communication Networks (SACN), Volume 9, Issue 11Pages 1374–1383https://doi.org/10.1002/sec.1423Widespread utilization of mobile ad hoc networks, which communicate via broadcast wireless channels without any sort of infrastructure, raises security concerns. Introduction of identity-based cryptography shed some light to security problems of mobile ...
- research-articleNovember 2013
Secure and practical threshold RSA
SIN '13: Proceedings of the 6th International Conference on Security of Information and NetworksPages 79–85https://doi.org/10.1145/2523514.2523529This article describes a scheme that outputs RSA signatures using a threshold mechanism in which each share has a bitlength close to the bitlength of the RSA modulus. The scheme is proven unforgeable under the standard RSA assumption against an honest ...