2021
DOI: 10.1007/978-3-030-81652-0_2
|View full text |Cite
|
Sign up to set email alerts
|

FROST: Flexible Round-Optimized Schnorr Threshold Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
30
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 57 publications
(30 citation statements)
references
References 21 publications
0
30
0
Order By: Relevance
“…Using these protocols, a certain set of parties may transfer their joint right to generate a signature to any subset among themselves equal to or a Correspondence should be addressed to Nikita Snetkov: nikita.snetkov@cyber.ee larger than a specific threshold. There are threshold variants of RSA [62,31,22], Schnorr [49,56,29,27], Ed-DSA [44,15,57,50] and ECDSA [52,35,23,1,67] signatures, which could be used in the blockchain infrastructure or as an authentication solution [21]. With several parties being required to participate in the generation of a signature, it is not unreasonable to somewhat relax the security requirements on any single party, related to the storage or handling of its private key material.…”
Section: Introductionmentioning
confidence: 99%
“…Using these protocols, a certain set of parties may transfer their joint right to generate a signature to any subset among themselves equal to or a Correspondence should be addressed to Nikita Snetkov: nikita.snetkov@cyber.ee larger than a specific threshold. There are threshold variants of RSA [62,31,22], Schnorr [49,56,29,27], Ed-DSA [44,15,57,50] and ECDSA [52,35,23,1,67] signatures, which could be used in the blockchain infrastructure or as an authentication solution [21]. With several parties being required to participate in the generation of a signature, it is not unreasonable to somewhat relax the security requirements on any single party, related to the storage or handling of its private key material.…”
Section: Introductionmentioning
confidence: 99%
“…However, to the best of our knowledge, these schemes are all either for the honest majority setting (e.g. [GJKR96,SS01]), are proven secure via a reduction to the discrete log problem in the random-oracle model (e.g., [MOR01,AB21,BN06]), or use non-standard assumptions like the one-more discrete log assumption and/or idealized generic group model assumptions (e.g., [KG20,AB21,NRS21,CKM21]). When reducing to the discrete log problem directly, these proofs of security rely on variants of the forking lemma.…”
Section: Introductionmentioning
confidence: 99%
“…Usually, most of the algorithms that verify credentials through signatures are based on a single key [9,10], and the private key that the user has can be a single point of failure. To solve this problem, Multiparty Computation (MPC) based digital signature protocols that perform threshold signing using distributed key shares through secret sharing rather than a conventional digital signature algorithm with a single signing key are continuously being studied [11][12][13][14][15].…”
Section: Introductionmentioning
confidence: 99%
“…The multiparty distributed signature algorithm used in the proposed method is implemented using Komlo's Flexible Round-Optimized Schnorr Threshold (FROST) signature [15], a threshold signature algorithm based on the Schnorr signature [16]. In the key generation process of the FROST, n participants jointly participate in the generation, and one private key is divided into n pieces and stored separately.…”
Section: Introductionmentioning
confidence: 99%