Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3372297.3417236acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces

Published: 02 November 2020 Publication History

Abstract

MuSig is a multi-signature scheme for Schnorr signatures, which supports key aggregation and is secure in the plain public key model. Standard derandomization techniques for discrete logarithm-based signatures such as RFC~6979, which make the signing procedure immune to catastrophic failures in the randomness generation, are not applicable to multi-signatures as an attacker could trick an honest user into producing two different partial signatures with the same randomness, which would reveal the user's secret key.
In this paper, we propose a variant of MuSig in which signers generate their nonce deterministically as a pseudorandom function of the message and all signers' public keys and prove that they did so by providing a non-interactive zero-knowledge proof to their cosigners. The resulting scheme, which we call MuSig-DN, is the first Schnorr multi-signature scheme with deterministic signing. Therefore its signing protocol is robust against failures in the randomness generation as well as attacks trying to exploit the statefulness of the signing procedure, e.g., virtual machine rewinding attacks. As an additional benefit, a signing session in MuSig-DN requires only two rounds instead of three as required by all previous Schnorr multi-signatures including MuSig. To instantiate our construction, we identify a suitable algebraic pseudorandom function and provide an efficient implementation of this function as an arithmetic circuit. This makes it possible to realize MuSig-DN efficiently using zero-knowledge proof frameworks for arithmetic circuits which support inputs given in Pedersen commitments, e.g., Bulletproofs. We demonstrate the practicality of our technique by implementing it for the secp256k1 elliptic curve used in Bitcoin.

Supplementary Material

MOV File (Copy of CCS20_fp079_MuSig-DN - Brian Hollendyke.mov)
Presentation video

References

[1]
Martin R. Albrecht, Carlos Cid, Lorenzo Grassi, Dmitry Khovratovich, Reinhard Lüftenegger, Christian Rechberger, and Markus Schofnegger. 2019 a. Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC. In ASIACRYPT 2019, Part III (LNCS, Vol. 11923), Steven D. Galbraith and Shiho Moriai (Eds.). Springer, Heidelberg, 371--397. https://doi.org/10.1007/978--3-030--34618--8_13
[2]
Martin R. Albrecht, Lorenzo Grassi, Léo Perrin, Sebastian Ramacher, Christian Rechberger, Dragos Rotaru, Arnab Roy, and Markus Schofnegger. 2019 b. Feistel Structures for MPC, and More. In ESORICS 2019, Part II (LNCS, Vol. 11736), Kazue Sako, Steve Schneider, and Peter Y. A. Ryan (Eds.). Springer, Heidelberg, 151--171. https://doi.org/10.1007/978--3-030--29962-0_8
[3]
Martin R. Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. In ASIACRYPT 2016, Part I (LNCS, Vol. 10031), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer, Heidelberg, 191--219. https://doi.org/10.1007/978--3--662--53887--6_7
[4]
Martin R. Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. 2015. Ciphers for MPC and FHE. In EUROCRYPT 2015, Part I (LNCS, Vol. 9056), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 430--454. https://doi.org/10.1007/978--3--662--46800--5_17
[5]
Abdelrahaman Aly, Tomer Ashur, Eli Ben-Sasson, Siemen Dhooghe, and Alan Szepieniec. 2019. Design of Symmetric-Key Primitives for Advanced Cryptographic Protocols. Cryptology ePrint Archive, Report 2019/426. https://eprint.iacr.org/2019/426.
[6]
George Barwood. 1997. Digital signatures using elliptic curves. Message posted to the sci.crypt mailing list. http://groups.google.com/group/sci.crypt/msg/b28aba37180dd6c6.
[7]
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. 1996. Keying Hash Functions for Message Authentication. In CRYPTO'96 (LNCS, Vol. 1109), Neal Koblitz (Ed.). Springer, Heidelberg, 1--15. https://doi.org/10.1007/3--540--68697--5_1
[8]
Mihir Bellare and Gregory Neven. 2006. Multi-signatures in the plain public-Key model and a general forking lemma. In ACM CCS 2006, Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati (Eds.). ACM Press, 390--399. https://doi.org/10.1145/1180405.1180453
[9]
Alexandra Boldyreva. 2003. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In PKC 2003 (LNCS, Vol. 2567), Yvo Desmedt (Ed.). Springer, Heidelberg, 31--46. https://doi.org/10.1007/3--540--36288--6_3
[10]
Dan Boneh, Manu Drijvers, and Gregory Neven. 2018. Compact Multi-signatures for Smaller Blockchains. In ASIACRYPT 2018, Part II (LNCS, Vol. 11273), Thomas Peyrin and Steven Galbraith (Eds.). Springer, Heidelberg, 435--464. https://doi.org/10.1007/978--3-030-03329--3_15
[11]
Joppe W. Bos, J. Alex Halderman, Nadia Heninger, Jonathan Moore, Michael Naehrig, and Eric Wustrow. 2014. Elliptic Curve Cryptography in Practice. In FC 2014 (LNCS, Vol. 8437), Nicolas Christin and Reihaneh Safavi-Naini (Eds.). Springer, Heidelberg, 157--175. https://doi.org/10.1007/978--3--662--45472--5_11
[12]
Joachim Breitner and Nadia Heninger. 2019. Biased Nonce Sense: Lattice Attacks Against Weak ECDSA Signatures in Cryptocurrencies. In FC 2019 (LNCS, Vol. 11598), Ian Goldberg and Tyler Moore (Eds.). Springer, Heidelberg, 3--20. https://doi.org/10.1007/978--3-030--32101--7_1
[13]
Eric Brier, Jean-Sébastien Coron, Thomas Icart, David Madore, Hugues Randriam, and Mehdi Tibouchi. 2010. Efficient Indifferentiable Hashing into Ordinary Elliptic Curves. In CRYPTO 2010 (LNCS, Vol. 6223), Tal Rabin (Ed.). Springer, Heidelberg, 237--254. https://doi.org/10.1007/978--3--642--14623--7_13
[14]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 315--334. https://doi.org/10.1109/SP.2018.00020
[15]
Jan Camenisch and Victor Shoup. 2003. Practical Verifiable Encryption and Decryption of Discrete Logarithms. In CRYPTO 2003 (LNCS, Vol. 2729), Dan Boneh (Ed.). Springer, Heidelberg, 126--144. https://doi.org/10.1007/978--3--540--45146--4_8
[16]
Nicolas T. Courtois, Pinar Emirdag, and Filippo Valsorda. 2014. Private Key Recovery Combination Attacks: On Extreme Fragility of Popular Bitcoin Key Management, Wallet and Cold Storage Solutions in Presence of Poor RNG Events. Cryptology ePrint Archive, Report 2014/848. http://eprint.iacr.org/2014/848.
[17]
Ivan Damgård, Kasper Dupont, and Michael Østergaard Pedersen. 2006. Unclonable Group Identification. In EUROCRYPT 2006 (LNCS, Vol. 4004), Serge Vaudenay (Ed.). Springer, Heidelberg, 555--572. https://doi.org/10.1007/11761679_33
[18]
Poulami Das, Sebastian Faust, and Julian Loss. 2019. A Formal Treatment of Deterministic Wallets. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 651--668. https://doi.org/10.1145/3319535.3354236
[19]
David Derler, Sebastian Ramacher, and Daniel Slamanig. 2018. Short Double- and N-Times-Authentication-Preventing Signatures from ECDSA and More. In European Symposium on Security and Privacy - EuroS&P 2018. IEEE, 273--287. https://doi.org/10.1109/EuroSP.2018.00027
[20]
Yevgeniy Dodis and Aleksandr Yampolskiy. 2005. A Verifiable Random Function with Short Proofs and Keys. In PKC 2005 (LNCS, Vol. 3386), Serge Vaudenay (Ed.). Springer, Heidelberg, 416--431. https://doi.org/10.1007/978--3--540--30580--4_28
[21]
Manu Drijvers, Kasra Edalatnejad, Bryan Ford, Eike Kiltz, Julian Loss, Gregory Neven, and Igors Stepanovs. 2019. On the Security of Two-Round Multi-Signatures. In 2019 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 1084--1101. https://doi.org/10.1109/SP.2019.00050
[22]
Reza Rezaeian Farashahi and Ruud Pellikaan. 2007. The Quadratic Extension Extractor for (Hyper)Elliptic Curves in Odd Characteristic. In Arithmetic of Finite Fields, First International Workshop, WAIFI 2007 (LNCS, Vol. 4547), Claude Carlet and Berk Sunar (Eds.). Springer, 219--236.
[23]
Matthew K. Franklin and Haibin Zhang. 2013. Unique Ring Signatures: A Practical Construction. In FC 2013 (LNCS, Vol. 7859), Ahmad-Reza Sadeghi (Ed.). Springer, Heidelberg, 162--170. https://doi.org/10.1007/978--3--642--39884--1_13
[24]
Rosario Gennaro, Hugo Krawczyk, and Tal Rabin. 2004 a. Secure Hashed Diffie-Hellman over Non-DDH Groups. Cryptology ePrint Archive, Report 2004/099. Full version of citeEC:GenKraRab04. http://eprint.iacr.org/2004/099.
[25]
Rosario Gennaro, Hugo Krawczyk, and Tal Rabin. 2004 b. Secure Hashed Diffie-Hellman over Non-DDH Groups. In EUROCRYPT 2004 (LNCS, Vol. 3027), Christian Cachin and Jan Camenisch (Eds.). Springer, Heidelberg, 361--381. https://doi.org/10.1007/978--3--540--24676--3_22
[26]
Nicolas Gürel. 2005. Extracting bits from coordinates of a point of an elliptic curve. Cryptology ePrint Archive, Report 2005/324. http://eprint.iacr.org/2005/324.
[27]
Lein Harn. 1994. Group-oriented $(t,n)$ threshold digital signature scheme and digital multisignature. IEE Proceedings - Computers and Digital Techniques, Vol. 141, 5 (1994), 307--313.
[28]
Nadia Heninger, Zakir Durumeric, Eric Wustrow, and J. Alex Halderman. 2012. Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices. In USENIX Security 2012, Tadayoshi Kohno (Ed.). USENIX Association, 205--220.
[29]
Daira Hopwood, Sean Bowe, Taylor Hornby, and Nathan Wilcox. 2019. Zcash Protocol Specification, Version 2019.0.8. https://raw.githubusercontent.com/zcash/zips/master/protocol/protocol.pdf.
[30]
Patrick Horster, Markus Michels, and Holger Petersen. 1995. Meta-mul­ti­sig­na­tu­re schemes based on the discrete logarithm problem. In IFIP/Sec '95 (IFIP Advances in Information and Communication Technology). Springer, 128--142.
[31]
K. Itakura and K. Nakamura. 1983. A public-key cryptosystem suitable for digital multisignatures. NEC Research and Development, Vol. 71 (1983), 1--8.
[32]
Burton S. Kaliski Jr. 1987. A Pseudo-Random Bit Generator Based on Elliptic Logarithms. In CRYPTO'86 (LNCS, Vol. 263), Andrew M. Odlyzko (Ed.). Springer, Heidelberg, 84--103. https://doi.org/10.1007/3--540--47721--7_7
[33]
Ahmed Kosba. 2015. jsnark: A Java library for writing circuits/constraint systems for zk-SNARKs. https://github.com/akosba/jsnark.
[34]
Russell W. F. Lai, Giulio Malavolta, and Viktoria Ronge. 2019. Succinct Arguments for Bilinear Group Arithmetic: Practical Structure-Preserving Cryptography. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2057--2074. https://doi.org/10.1145/3319535.3354262
[35]
Susan K. Langford. 1996. Weakness in Some Threshold Cryptosystems. In CRYPTO'96 (LNCS, Vol. 1109), Neal Koblitz (Ed.). Springer, Heidelberg, 74--82. https://doi.org/10.1007/3--540--68697--5_6
[36]
Chuan-Ming Li, Tzonelih Hwang, and Narn-Yih Lee. 1995. Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders. In EUROCRYPT'94 (LNCS, Vol. 950), Alfredo De Santis (Ed.). Springer, Heidelberg, 194--204. https://doi.org/10.1007/BFb0053435
[37]
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters. 2006. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In EUROCRYPT 2006 (LNCS, Vol. 4004), Serge Vaudenay (Ed.). Springer, Heidelberg, 465--485. https://doi.org/10.1007/11761679_28
[38]
Ueli M. Maurer, Renato Renner, and Clemens Holenstein. 2004. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In TCC 2004 (LNCS, Vol. 2951), Moni Naor (Ed.). Springer, Heidelberg, 21--39. https://doi.org/10.1007/978--3--540--24638--1_2
[39]
Gregory Maxwell, Andrew Poelstra, Yannick Seurin, and Pieter Wuille. 2019. Simple Schnorr multi-signatures with applications to Bitcoin. Des. Codes Cryptogr., Vol. 87, 9 (2019), 2139--2164.
[40]
Silvio Micali, Kazuo Ohta, and Leonid Reyzin. 2001. Accountable-Subgroup Multisignatures: Extended Abstract. In ACM CCS 2001, Michael K. Reiter and Pierangela Samarati (Eds.). ACM Press, 245--254. https://doi.org/10.1145/501983.502017
[41]
Silvio Micali, Michael O. Rabin, and Salil P. Vadhan. 1999. Verifiable Random Functions. In 40th FOCS. IEEE Computer Society Press, 120--130. https://doi.org/10.1109/SFFCS.1999.814584
[42]
Markus Michels and Patrick Horster. 1996. On the Risk of Disruption in Several Multiparty Signature Schemes. In ASIACRYPT'96 (LNCS, Vol. 1163), Kwangjo Kim and Tsutomu Matsumoto (Eds.). Springer, Heidelberg, 334--345. https://doi.org/10.1007/BFb0034859
[43]
David M'Raïhi, David Naccache, David Pointcheval, and Serge Vaudenay. 1999. Computational Alternatives to Random Number Generators. In SAC 1998 (LNCS, Vol. 1556), Stafford E. Tavares and Henk Meijer (Eds.). Springer, Heidelberg, 72--80. https://doi.org/10.1007/3--540--48892--8_6
[44]
Phong Q. Nguyen and Igor Shparlinski. 2002. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces. Journal of Cryptology, Vol. 15, 3 (June 2002), 151--176. https://doi.org/10.1007/s00145-002-0021--3
[45]
Phong Q. Nguyen and Igor Shparlinski. 2003. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces. Des. Codes Cryptogr., Vol. 30, 2 (2003), 201--217.
[46]
Jonas Nick. 2020. Purify Benchmarks in the Bulletproofs Reference Code. https://github.com/jonasnick/secp256k1-zkp/tree/bulletproof-musig-dn-benches.
[47]
Jonas Nick, Tim Ruffing, Yannick Seurin, and Pieter Wuille. 2020. MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces. Full version of this paper. Will be available on Cryptology ePrint Archive.
[48]
Kazuo Ohta and Tatsuaki Okamoto. 1993. A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. In ASIACRYPT'91 (LNCS, Vol. 739), Hideki Imai, Ronald L. Rivest, and Tsutomu Matsumoto (Eds.). Springer, Heidelberg, 139--148. https://doi.org/10.1007/3--540--57332--1_11
[49]
Kazuo Ohta and Tatsuaki Okamoto. 1999. Multi-Signature Schemes Secure against Active Insider Attacks. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Science, Vol. E82-A, 1 (1999), 21--31.
[50]
Dimitrios Papadopoulos, Duane Wessels, Shumon Huque, Moni Naor, Jan Vv celák, Leonid Reyzin, and Sharon Goldberg. 2017. Making NSEC5 Practical for DNSSEC. Cryptology ePrint Archive, Report 2017/099. http://eprint.iacr.org/2017/099.
[51]
Bertram Poettering. 2018. Shorter Double-Authentication Preventing Signatures for Small Address Spaces. In AFRICACRYPT 18 (LNCS, Vol. 10831), Antoine Joux, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.). Springer, Heidelberg, 344--361. https://doi.org/10.1007/978--3--319--89339--6_19
[52]
Bertram Poettering and Douglas Stebila. 2014. Double-Authentication-Preventing Signatures. In ESORICS 2014, Part I (LNCS, Vol. 8712), Miroslaw Kutylowski and Jaideep Vaidya (Eds.). Springer, Heidelberg, 436--453. https://doi.org/10.1007/978--3--319--11203--9_25
[53]
Bertram Poettering and Douglas Stebila. 2017. Double-authentication-preventing signatures. Int. J. Inf. Sec., Vol. 16, 1 (2017), 1--22. https://doi.org/10.1007/s10207-015-0307--8
[54]
Thomas Pornin. 2013. Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). RFC 6979. Available at https://rfc-editor.org/rfc/rfc6979.txt.
[55]
Thomas Ristenpart, Hovav Shacham, and Thomas Shrimpton. 2011. Careful with Composition: Limitations of the Indifferentiability Framework. In EUROCRYPT 2011 (LNCS, Vol. 6632), Kenneth G. Paterson (Ed.). Springer, Heidelberg, 487--506. https://doi.org/10.1007/978--3--642--20465--4_27
[56]
Thomas Ristenpart and Scott Yilek. 2007. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks. In EUROCRYPT 2007 (LNCS, Vol. 4515), Moni Naor (Ed.). Springer, Heidelberg, 228--245. https://doi.org/10.1007/978--3--540--72540--4_13
[57]
Tim Ruffing, Aniket Kate, and Dominique Schröder. 2015. Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins. In ACM CCS 2015, Indrajit Ray, Ninghui Li, and Christopher Kruegel (Eds.). ACM Press, 219--230. https://doi.org/10.1145/2810103.2813686
[58]
Claus-Peter Schnorr. 1991. Efficient Signature Generation by Smart Cards. Journal of Cryptology, Vol. 4, 3 (Jan. 1991), 161--174. https://doi.org/10.1007/BF00196725
[59]
Victor Shoup and Rosario Gennaro. 2002. Securing Threshold Cryptosystems against Chosen Ciphertext Attack. Journal of Cryptology, Vol. 15, 2 (March 2002), 75--96. https://doi.org/10.1007/s00145-001-0020--9
[60]
Filippo Valsorda. 2014. Exploiting ECDSA Failures in the Bitcoin Blockchain. HITB Security Conference. See https://conference.hitb.org/hitbsecconf2014kul/materials/D1T1%20-%20Filippo%20Valsorda%20-%20Exploiting%20ECDSA%20Failures%20in%20the%20Bitcoin%20Blockchain.pdf.
[61]
David Wagner. 2002. A Generalized Birthday Problem. In CRYPTO 2002 (LNCS, Vol. 2442), Moti Yung (Ed.). Springer, Heidelberg, 288--303. https://doi.org/10.1007/3--540--45708--9_19
[62]
John Wigley. 1997. Removing need for rng in signatures. Message posted to the sci.crypt mailing list. http://groups.google.com/group/sci.crypt/msg/a6da45bcc8939a89.
[63]
Pieter Wuille. 2013. Hierarchical Deterministic Wallets. Bitcoin Improvement Proposal 32. See https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki.
[64]
Pieter Wuille. 2019. Reference Implementation of Arithmetic Circuit and Curve Selection Code. https://github.com/sipa/purify.
[65]
Pieter Wuille, Jonas Nick, and Tim Ruffing. 2020 a. Schnorr Signatures for secp256k1. Bitcoin Improvement Proposal 340. See https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki.
[66]
Pieter Wuille, Jonas Nick, and Anthony Towns. 2020 b. Taproot: SegWit version 1 output spending rules. Bitcoin Improvement Proposal 341. See https://github.com/bitcoin/bips/blob/master/bip-0341.mediawiki.
[67]
ZmnSCPxj. 2019. Escrow Over Lightning? https://lists.linuxfoundation.org/pipermail/lightning-dev/2019-June/002028.html.

Cited By

View all
  • (2024)An Explicit High-Moment Forking Lemma and its Applications to the Concrete Security of Multi-SignaturesIACR Communications in Cryptology10.62056/a6qj89n4eOnline publication date: 8-Jul-2024
  • (2024)Verifiable Encryption from MPC-in-the-HeadIACR Communications in Cryptology10.62056/a3wa3zl7sOnline publication date: 9-Apr-2024
  • (2024)Nonce generation techniques in Schnorr multi-signatures: Exploring EdDSA-inspired approachesAIMS Mathematics10.3934/math.20249889:8(20304-20325)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
    October 2020
    2180 pages
    ISBN:9781450370899
    DOI:10.1145/3372297
    Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 November 2020

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. MuSig
    2. Schnorr signatures
    3. deterministic nonces
    4. digital signatures
    5. multi-signatures
    6. non-interactive zero-knowledge proofs

    Qualifiers

    • Research-article

    Conference

    CCS '20
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)96
    • Downloads (Last 6 weeks)11
    Reflects downloads up to 04 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)An Explicit High-Moment Forking Lemma and its Applications to the Concrete Security of Multi-SignaturesIACR Communications in Cryptology10.62056/a6qj89n4eOnline publication date: 8-Jul-2024
    • (2024)Verifiable Encryption from MPC-in-the-HeadIACR Communications in Cryptology10.62056/a3wa3zl7sOnline publication date: 9-Apr-2024
    • (2024)Nonce generation techniques in Schnorr multi-signatures: Exploring EdDSA-inspired approachesAIMS Mathematics10.3934/math.20249889:8(20304-20325)Online publication date: 2024
    • (2024)More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic CurvesIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023EAP1045E107.A:7(966-988)Online publication date: 1-Jul-2024
    • (2024)Provably secure multi-signature scheme based on the standard SM2 signature schemeComputer Standards & Interfaces10.1016/j.csi.2023.10381989:COnline publication date: 25-Jun-2024
    • (2024)TOPCOAT: towards practical two-party Crystals-DilithiumDiscover Computing10.1007/s10791-024-09449-227:1Online publication date: 10-Jul-2024
    • (2024)Traceable Secret Sharing: Strong Security and Efficient ConstructionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_9(221-256)Online publication date: 17-Aug-2024
    • (2024)Twinkle: Threshold Signatures from DDH with Full Adaptive SecurityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58716-0_15(429-459)Online publication date: 26-May-2024
    • (2023)Beyond Basic Trust: Envisioning the Future of NextGen Networked Systems and Digital Signatures2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA)10.1109/TPS-ISA58951.2023.00041(267-276)Online publication date: 1-Nov-2023
    • (2023)Modification of Schnorr Authentication Protocol Using Modular Codes2023 International Russian Smart Industry Conference (SmartIndustryCon)10.1109/SmartIndustryCon57312.2023.10110780(35-39)Online publication date: 27-Mar-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media