2019 IEEE Symposium on Security and Privacy (SP) 2019
DOI: 10.1109/sp.2019.00024
|View full text |Cite
|
Sign up to set email alerts
|

Threshold ECDSA from ECDSA Assumptions: The Multiparty Case

Abstract: Cryptocurrency applications have spurred a resurgence of interest in the computation of ECDSA signatures using threshold protocols-that is, protocols in which the signing key is secret-shared among n parties, of which any subset of size t must interact in order to compute a signature. Among the resulting works to date, that of Doerner et al. [1] requires the most natural assumptions while also achieving the best practical signing speed. It is, however, limited to the setting in which the threshold is two. We p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 88 publications
(50 citation statements)
references
References 27 publications
0
32
0
Order By: Relevance
“…n ≥ t + 1. We do not provide a comparison to [DKLs18,DKLs19] as they use OT which leads to protocols with a much higher communication cost. Similarly, and as noted in [DKO + 19] a direct comparison to [DKO + 19,SA19] is difficult as they rely on preprocessing to achieve efficient signing, which is a level of optimisation we have not considered.…”
Section: Efficiency Comparisonsmentioning
confidence: 99%
See 1 more Smart Citation
“…n ≥ t + 1. We do not provide a comparison to [DKLs18,DKLs19] as they use OT which leads to protocols with a much higher communication cost. Similarly, and as noted in [DKO + 19] a direct comparison to [DKO + 19,SA19] is difficult as they rely on preprocessing to achieve efficient signing, which is a level of optimisation we have not considered.…”
Section: Efficiency Comparisonsmentioning
confidence: 99%
“…Focusing on the latter case, all these solutions still have drawbacks either in terms of bandwidth costs (e.g. [DKLs19] and [LN18] for their OT implementation), somewhat heavy setup ([GGN16]) or underlying assumptions ([GG18]).…”
Section: Introductionmentioning
confidence: 99%
“…They briefly described a way to extend their protocol for the threshold mode. Doerner et al [30] extended their previous approach to arbitrary threshold via Shamir secret sharing and a specifically oblivious transfer for randomised multiplication.…”
Section: Related Workmentioning
confidence: 99%
“…For ECDSA, the first two-party setting was addressed by MacKenzie and Reiter [26]. Since then, a number of two-party protocols have also been presented in the literature [27,28], and extended multi-party version [29,30].…”
Section: Introductionmentioning
confidence: 99%
“…Recent years have seen renewed interest in the field (e.g. [GGN16,Lin17,GG18,DKLs18,LN18,GG18,DKLs19]) for several reasons. First a number of start-up companies are using this technology to protect keys in real life applications [Ser,Unb,Sep].…”
Section: Introductionmentioning
confidence: 99%