Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Publicly Verifiable Secret Sharing over Class Groups and Applications to DKG and YOSO. Cryptology ePrint Archive. (2023). [24] Pyrros Chaidos and Aggelos ...
Jul 2, 2024 · Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO. EUROCRYPT (5) 2024: 216-248. [c24]. view. electronic ...
In this paper we propose a new publicly verifiable secret sharing scheme using pairings with close relations to Shoenmakers' scheme.
Jul 2, 2024 · Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO. EUROCRYPT (5) 2024: 216-248. [i41]. view. electronic ...
Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO. Ignacio Cascudo, Bernardo David. https://doi.org/10.1007/978-3-031 ...
using imaginary quadratic fields and their class groups. We will not go into ... A simple publicly verifiable secret sharing scheme and its application to ...
Missing: DKG | Show results with:DKG
Aug 25, 2022 · More concretely, DKG protocols allow for the generation and distribution of secret key fragments, or shares, among several parties. A crucial ...
Missing: YOSO. | Show results with:YOSO.
Its security relies on the standard Diffie-Hellman assumption and its decisional variant, which makes the PVSS scheme as secure as the ElGamal cryptosystem. We ...
Missing: DKG YOSO.
Sep 1, 2023 · The difference is that DKG is about the generation of the keys whereas secret sharing involves the storage of keys and a consensus protocol for ...
In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party can verify the validity ...
Missing: Class Groups DKG YOSO.