2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833559
|View full text |Cite
|
Sign up to set email alerts
|

Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 17 publications
(2 citation statements)
references
References 21 publications
0
2
0
Order By: Relevance
“…Communication cost refers to the number of messages each party sends/broadcasts. 2 The '+' part indicates the extra cost for fault identification. For per-party computational cost, we distinguish between the cost of computing the signature and verifying intermediate values, which may only needed for fault identification.…”
Section: ) Distributively Generate Randomness K In Ciphertext;mentioning
confidence: 99%
See 1 more Smart Citation
“…Communication cost refers to the number of messages each party sends/broadcasts. 2 The '+' part indicates the extra cost for fault identification. For per-party computational cost, we distinguish between the cost of computing the signature and verifying intermediate values, which may only needed for fault identification.…”
Section: ) Distributively Generate Randomness K In Ciphertext;mentioning
confidence: 99%
“…We refer to representative works [11], [16], [35], [48] for surveys of developments [38]. Abram et al [2] propose a non-robust scheme with 1-round pre-signing via a pseudorandom correlation generator.…”
Section: ) Reduction In Exponentiation (Section V-a)mentioning
confidence: 99%