Secure distributed key generation for discrete-log based cryptosystems

From MaRDI portal
Publication:882774


DOI10.1007/s00145-006-0347-3zbMath1115.68075OpenAlexW2911825405MaRDI QIDQ882774

Rosario Gennaro, Stanislaw Jarecki, Tal Rabin, Hugo Krawczyk

Publication date: 24 May 2007

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-006-0347-3



Related Items

Threshold Schnorr with stateless deterministic signing from standard assumptions, Perfectly secure data aggregation via shifted projections, Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting, FROST: Flexible round-optimized Schnorr threshold signatures, Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares, Implementing secure reporting of sexual misconduct -- revisiting WhoToo, Efficient threshold-optimal ECDSA, Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols, A Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of Equations, A Signature Scheme for a Dynamic Coalition Defence Environment Without Trusted Third Parties, New results and applications for multi-secret sharing schemes, Threshold and multi-signature schemes from linear hash functions, Certificateless threshold signature scheme from bilinear maps, MuSig-L: lattice-based multi-signature with single-round online phase, Efficient RSA key generation and threshold Paillier in the two-party setting, Encapsulated search index: public-key, sub-linear, distributed, and delegatable, Threshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\), Traceable receipt-free encryption, Unnamed Item, Astrolabous: a universally composable time-lock encryption scheme, Building blocks of sharding blockchain systems: concepts, approaches, and open problems, End-to-End Verifiable Quadratic Voting with Everlasting Privacy, Better than advertised security for non-interactive threshold signatures, \textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generation, Network-agnostic security comes (almost) for free in DKG and MPC, Secure multiparty computation from threshold encryption based on class groups, Two-round stateless deterministic two-party Schnorr signatures from pseudorandom correlation functions, Fully adaptive Schnorr threshold signatures, Practical Schnorr threshold signatures without the algebraic group model, On the Amortized Communication Complexity of Byzantine Broadcast, Signcryption schemes with threshold unsigncryption, and applications, Certificateless threshold signature secure in the standard model, Asynchronous Byzantine agreement with optimal resilience, Fully Secure Threshold Unsigncryption, Secure threshold multi authority attribute based encryption without a central authority, Implementing, and keeping in check, a DSL used in E-learning, On the (in)security of ROS, Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices, Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices, On the (in)security of ROS, Fair Threshold Decryption with Semi-Trusted Third Parties, Aggregatable distributed key generation, Fully Distributed Broadcast Encryption, Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority, Secure Node Discovery in Ad-hoc Networks and Applications, Practical (fully) distributed signatures provably secure in the standard model, \textsf{CSI-RAShi}: distributed key generation for CSIDH