2020
DOI: 10.1007/978-3-030-64375-1_10
|View full text |Cite
|
Sign up to set email alerts
|

Can a Public Blockchain Keep a Secret?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
46
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 58 publications
(47 citation statements)
references
References 41 publications
0
46
0
Order By: Relevance
“…Our initial motivation for studying RPIR came from a recent work of Benhamouda et al [2] (BGG+) about maintaining secret values on public blockchains. In that work they construct a scalable evolving-committee proactive secret-sharing (ECPSS) scheme, that allows dynamicallychanging small committees to maintain a secret over a public blockchain.…”
Section: Computing On Public Blockchainsmentioning
confidence: 99%
See 4 more Smart Citations
“…Our initial motivation for studying RPIR came from a recent work of Benhamouda et al [2] (BGG+) about maintaining secret values on public blockchains. In that work they construct a scalable evolving-committee proactive secret-sharing (ECPSS) scheme, that allows dynamicallychanging small committees to maintain a secret over a public blockchain.…”
Section: Computing On Public Blockchainsmentioning
confidence: 99%
“…To do better, we can try to delegate the nomination task to previous committees, who would emulate an honest nominator via secure MPC. Roughly, the function computed by the committeeselection procedure of [2] is Nominate(n-public keys, randomness) = k re-randomized keys.…”
Section: Computing On Public Blockchainsmentioning
confidence: 99%
See 3 more Smart Citations