2022
DOI: 10.1007/978-3-031-15985-5_19
|View full text |Cite
|
Sign up to set email alerts
|

Threshold Signatures with Private Accountability

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(7 citation statements)
references
References 52 publications
0
7
0
Order By: Relevance
“…Threshold signatures [20][21][22][23][24] are cryptographic schemes that allow participants to produce a valid digital signature collectively. Unlike traditional digital signatures that require a single entity to sign a message, threshold signatures distribute the signing authority among multiple parties.…”
Section: Threshold Signaturementioning
confidence: 99%
“…Threshold signatures [20][21][22][23][24] are cryptographic schemes that allow participants to produce a valid digital signature collectively. Unlike traditional digital signatures that require a single entity to sign a message, threshold signatures distribute the signing authority among multiple parties.…”
Section: Threshold Signaturementioning
confidence: 99%
“…Others may offer privacy in that signatures are indistinguishable regardless of which shares were used. Boneh and Komlo [11] proposed threshold signature schemes with private accountability by introducing a separate accountability key that can be used to compute (and prove) which shares were used to sign, similar to our notion of avowal.…”
Section: Retroactivity In Signature Schemesmentioning
confidence: 99%
“…A recent work Threshold, Accountable, and Private Signature (TAPS) [10] proposed by Boneh and Komlo (CRYP-TO '22) has achieved both accountability and privacy. In TAPS, a key generation function takes n and t as input, and generates a public key pk and n private keys sk 1 , sk 2 , • • • , sk n for the n signers; during the signing process, each signer from a quorum of t signers S, holding a private key sk, generates a signature share σ i ; a combiner holding a combining key sk c uses {σ i } n i=1 to generate a complete signature σ; a signature verification function takes as input pk, m, and σ to output accept or reject; a tracer (or anyone) with a tracing key sk t can trace a signature to the quorum that generates it.…”
Section: B Existing Workmentioning
confidence: 99%
“…-Trace(pk, m, σ m ): run ATS.Verify(pk, m, σ m ), if it is valid, output S, else output fail. An ATS is secure if it is unforgeable and accountable, i.e., if for every Probabilistic Polynomial Time (PPT) adversary A, the function Adv forg A,ATS of winning an unforgeability and accountability attack game is a negligible function of λ [10].…”
Section: A Atsmentioning
confidence: 99%