The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks

From MaRDI portal
Publication:5429392

DOI10.1007/978-3-540-72540-4_13zbMath1141.94372OpenAlexW2148828749MaRDI QIDQ5429392

Scott Yilek, Thomas Ristenpart

Publication date: 29 November 2007

Published in: Advances in Cryptology - EUROCRYPT 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-72540-4_13




Related Items

Two-round trip Schnorr multi-signatures via delinearized witnessesMuSig2: simple two-round Schnorr multi-signaturesNon-interactive half-aggregation of EdDSA and variants of Schnorr signaturesRound Optimal Secure Multisignature Schemes from Lattice with Public Key Aggregation and Signature CompressionSequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oraclesEfficient discrete logarithm based multi-signature scheme in the plain public key modelRobust subgroup multi-signatures for consensusKey-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledgePlumo: an ultralight blockchain clientMuSig-L: lattice-based multi-signature with single-round online phaseNon-interactive multisignatures in the plain public-key model with efficient verification\textsf{DualMS}: efficient lattice-based two-round multi-signature with trapdoor-free simulationPractical verifiably encrypted signatures without random oraclesNon-Interactive Key ExchangeRogue-key attacks on the multi-designated verifiers signature schemeTime-selective convertible undeniable signatures with short conversion receiptsRe-Encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-EncryptionAn enhanced \((t,n)\) threshold directed signature schemeMultisignatures as Secure as the Diffie-Hellman Problem in the Plain Public-Key ModelEfficient fully structure-preserving signatures and shrinking commitmentsSimple Schnorr multi-signatures with applications to bitcoinSequential aggregate signatures with short public keys without random oraclesA strong designated verifier signature scheme tightly related to the LRSW assumption