Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security 2018
DOI: 10.1145/3243734.3243788
|View full text |Cite
|
Sign up to set email alerts
|

Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
52
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 120 publications
(57 citation statements)
references
References 18 publications
0
52
0
Order By: Relevance
“…Recently, there has been a lot of interest in threshold ECDSA due to its applications to protecting cryptocurrencies. 14,17,26,27 Dishonest-majority MPC. Previously, we described a general protocol for MPC that is secure as long as an adversary cannot corrupt more than a minority of the parties.…”
Section: Feasibility Of Mpcmentioning
confidence: 99%
“…Recently, there has been a lot of interest in threshold ECDSA due to its applications to protecting cryptocurrencies. 14,17,26,27 Dishonest-majority MPC. Previously, we described a general protocol for MPC that is secure as long as an adversary cannot corrupt more than a minority of the parties.…”
Section: Feasibility Of Mpcmentioning
confidence: 99%
“…While this design is more efficient than previous ones, it requires significantly higher transmission bandwidth. To generalise their approaches to the multi-party setting, Lindell and Nof [29] extended their prior work and constructed a full-threshold protocol for multi-party ECDSA, where the private key is additively shared instead of multiplicatively. Thus, their private multiplication protocol on secret shares could be based on both Paillier and Oblivious Transfer [34] for various application scenarios.…”
Section: Related Workmentioning
confidence: 99%
“…For ECDSA, the first two-party setting was addressed by MacKenzie and Reiter [26]. Since then, a number of two-party protocols have also been presented in the literature [27,28], and extended multi-party version [29,30].…”
Section: Introductionmentioning
confidence: 99%
“…To link ledger transitions and data release, [15] exploits algebraic properties of the ECDSA signature used in Bitcoin: relying on homomorphic encryption, e.g. Paillier, an encrypted signature can be constructed from an encryption of the signing key, which can be constructed by adding shares of the signing key on top of an initial encrypted share [36][37][38][39]. A Diffie-Hellman group is used to establish a shared key.…”
Section: Zkcp Protocol On the Basecoin Ledgermentioning
confidence: 99%