FROST: Flexible round-optimized Schnorr threshold signatures
From MaRDI portal
Publication:832324
DOI10.1007/978-3-030-81652-0_2zbMath1485.94143OpenAlexW3046248117MaRDI QIDQ832324
Publication date: 25 March 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-81652-0_2
Related Items (15)
FROST ⋮ The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures ⋮ Compressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold Signatures ⋮ One round threshold ECDSA without roll call ⋮ Threshold and multi-signature schemes from linear hash functions ⋮ MuSig-L: lattice-based multi-signature with single-round online phase ⋮ Better than advertised security for non-interactive threshold signatures ⋮ Threshold signatures with private accountability ⋮ Two-round stateless deterministic two-party Schnorr signatures from pseudorandom correlation functions ⋮ Fully adaptive Schnorr threshold signatures ⋮ Snowblind: a threshold blind signature in pairing-free groups ⋮ Practical Schnorr threshold signatures without the algebraic group model ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ On the (in)security of ROS ⋮ ATSSIA: asynchronous truly-threshold Schnorr signing for inconsistent availability
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Secure distributed key generation for discrete-log based cryptosystems
- Security arguments for digital signatures and blind signatures
- Compact multi-signatures for smaller blockchains
- Short signatures from the Weil pairing
- Simple Schnorr multi-signatures with applications to bitcoin
- How to share a secret
- Randomness Re-use in Multi-recipient Encryption Schemeas
- Theory of Cryptography
- On the (in)security of ROS
This page was built for publication: FROST: Flexible round-optimized Schnorr threshold signatures