2022
DOI: 10.1007/978-3-031-15985-5_18
|View full text |Cite
|
Sign up to set email alerts
|

Better than Advertised Security for Non-interactive Threshold Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 22 publications
(5 citation statements)
references
References 32 publications
0
5
0
Order By: Relevance
“…However, the FROST signature algorithm can generate distributed keys through only two rounds of transactions [22]. Additionally, the reliability and security of the distributed key generated by the FROST signature algorithm has been verified in numerous studies [22,25].…”
Section: Verifiable Credentials Data Model [3]mentioning
confidence: 98%
“…However, the FROST signature algorithm can generate distributed keys through only two rounds of transactions [22]. Additionally, the reliability and security of the distributed key generated by the FROST signature algorithm has been verified in numerous studies [22,25].…”
Section: Verifiable Credentials Data Model [3]mentioning
confidence: 98%
“…However, the FROST signature algorithm can generate a distribution key through only two rounds of transactions [23,24]. In addition, the reliability and security of the distributed key generated by the FROST signature algorithm has been verified in a number of studies [25,26].…”
Section: Frost Signature Algorithmmentioning
confidence: 99%
“…In general, a threshol algorithm based on the Schnorr signature requires at least three rounds of tr However, the FROST signature algorithm can generate a distribution key th two rounds of transactions [23,24]. In addition, the reliability and security of uted key generated by the FROST signature algorithm has been verified in a studies [25,26].…”
Section: Frost Signature Algorithmmentioning
confidence: 99%
“…Since the ECDSA scheme is a standard signature scheme that is widely used in cryptocurrency such as Bitcoin, many studies have been conducted to convert the ECDSA scheme into an efficient threshold ECDSA scheme [19][20][21][22]. Recently, efficient TS schemes have been proposed by modifying Schnorr signatures [23][24][25]. An important difference between TS schemes and MS schemes is the key generation process.…”
Section: Related Workmentioning
confidence: 99%