Citation: | YAN Meng, MA Changshe. An Efficient Threshold Scheme for Two-party ECDSA[J]. Journal of South China Normal University (Natural Science Edition), 2022, 54(4): 121-128. DOI: 10.6054/j.jscnun.2022066 |
[1] |
SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613. doi: 10.1145/359168.359176
|
[2] |
DESMEDT Y, FRANKEL Y. Threshold cryptosystems[C]//Proceedings of 89th Annual International Cryptology Conference. Berlin: Springer, 1989: 307-315.
|
[3] |
SHOUP V, GENNARO R. Securing threshold cryptosystems against chosen ciphertext attack[J]. Journal of Cryptology, 2002, 15(2): 75-96. doi: 10.1007/s00145-001-0020-9
|
[4] |
FOUQUE P, POUPARD G, STERN J. Sharing decryption in the context of voting or lotteries[C]//Proceedings of Financial Cryptography—FC 2000. Berlin: Springer, 2000: 90-104.
|
[5] |
GENNARO R, GOLDFEDER S, NARAYANAN A. Threshold-optimal DSA/ECDSA signatures and an application to Bitcoin wallet security[C]//Proceedings of 16th International Conference on Applied Cryptography and Network Security. Berlin: Springer, 2016: 156-174.
|
[6] |
JOHNSON D, MENEZES A, VANSTONE S. The elliptic curve digital signature algorithm(ECDSA)[J]. International Journal of Information Security, 2001, 1(1): 36-63. doi: 10.1007/s102070100002
|
[7] |
GENNARO R, JARECKI S, KRAWCZYK H, et al. Robust threshold DSS signatures[C]//Proceedings of 98th International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1996: 354-371.
|
[8] |
MACKENZIE P, REITER M K. Two-party generation of DSA signatures[C]//Proceedings of 21st Annual International Cryptology Conference. Berlin: Springer, 2001: 137-154.
|
[9] |
BONEH D, GENNARO R, GOLDFEDER S. Using level-1 homomorphic encryption to improve threshold DSA signatures for Bitcoin wallet security[C]//Proceedings of the 5th International Conference on Cryptology and Information Security in Latin America. Berlin: Springer, 2017: 352-377.
|
[10] |
LINDELL Y. Fast secure two-party ECDSA signing[C]//Proceedings of 37th Annual International Cryptology Conference. Berlin: Springer, 2017: 613-644.
|
[11] |
DOERNER J, KONDI Y, LEE E, et al. Secure two-party threshold ECDSA from ECDSA assumptions[C]//Proceedings of 2018 IEEE Symposium on Security and Privacy (SP). San Francisco: IEEE, 2018: 980-997.
|
[12] |
CHOU T, ORLANDI C. The simplest protocol for oblivious transfer[C]//Proceedings of the 1st International Confe-rence on Cryptology and Information Security in Latin America. Berlin: Springer, 2015: 40-58
|
[13] |
KELLER M, ORSINI E, SCHOLL P. Actively secure OT extension with optimal overhead[C]//Proceedings of 35th Annual Cryptology Conference. Berlin: Springer, 2015: 724-741.
|
[14] |
王婧, 吴黎兵, 罗敏, 等. 安全高效的两方协同ECDSA签名方案[J]. 通信学报, 2021, 42(2): 12-25. https://www.cnki.com.cn/Article/CJFDTOTAL-TXXB202102002.htm
WANG J, WU L B, LUO M, et al. Secure and efficient two-party ECDSA signature scheme[J]. Journal on Communications, 2021, 42(2): 12-25. https://www.cnki.com.cn/Article/CJFDTOTAL-TXXB202102002.htm
|
[15] |
PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[C]//Proceedings of 99th International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1999: 223-238.
|
[16] |
DESMEDT Y, FRANKEL Y. Shared generation of authenticators and signatures(extended abstract)[C]//Advances in Cryptology—CRYPTO'91. Berlin: Springer, 1991: 457-469.
|
1. |
周伟,丁雪莹,谢志强. 考虑柔性设备加工能力的综合调度算法. 华南师范大学学报(自然科学版). 2024(02): 110-118 .
![]() | |
2. |
胡欣,沈伟,李伟,王兴龙,陈逸君. 基于改进边缘算法的通信光缆设备智能检测技术研究. 粘接. 2024(10): 140-144 .
![]() |