2023
DOI: 10.1007/978-3-031-38557-5_22
|View full text |Cite
|
Sign up to set email alerts
|

Fully Adaptive Schnorr Threshold Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(2 citation statements)
references
References 39 publications
0
1
0
Order By: Relevance
“…In contrast, it isn't clear that any security is achieved by the protocol in [Mak22] in such a case. Another subsequent work [CKM23] also considers three-round Schnorr without zero-knowledge proofs. They also study adaptive security, but work with game-based definitions, which are fundamentally different as discussed above.…”
Section: Subsequent Workmentioning
confidence: 99%
“…In contrast, it isn't clear that any security is achieved by the protocol in [Mak22] in such a case. Another subsequent work [CKM23] also considers three-round Schnorr without zero-knowledge proofs. They also study adaptive security, but work with game-based definitions, which are fundamentally different as discussed above.…”
Section: Subsequent Workmentioning
confidence: 99%
“…Using these protocols, a certain set of parties may transfer their joint right to generate a signature to any subset among themselves equal to or a Correspondence should be addressed to Nikita Snetkov: nikita.snetkov@cyber.ee larger than a specific threshold. There are threshold variants of RSA [62,31,22], Schnorr [49,56,29,27], Ed-DSA [44,15,57,50] and ECDSA [52,35,23,1,67] signatures, which could be used in the blockchain infrastructure or as an authentication solution [21]. With several parties being required to participate in the generation of a signature, it is not unreasonable to somewhat relax the security requirements on any single party, related to the storage or handling of its private key material.…”
Section: Introductionmentioning
confidence: 99%