-
Notifications
You must be signed in to change notification settings - Fork 0
/
refs.bib
167 lines (167 loc) · 6.56 KB
/
refs.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
@inproceedings{barreto2002constructing,
title={Constructing elliptic curves with prescribed embedding degrees},
author={Barreto, Paulo SLM and Lynn, Ben and Scott, Michael},
booktitle={International conference on security in communication networks},
pages={257--267},
year={2002},
organization={Springer}
}
@misc{sean2017bls,
author = {Sean Bowe},
title = {{BLS 12-381: New zk-SNARK Elliptic Curve Construction}},
howpublished = "\url{https://electriccoin.co/blog/new-snark-curve/}",
year = {2017},
note = "[Online; accessed 31-May-2022]"
}
@article{kate2012distributed,
title={Distributed key generation in the wild},
author={Kate, Aniket and Huang, Yizhou and Goldberg, Ian},
journal={Cryptology ePrint Archive},
year={2012}
}
@inproceedings{kate2009distributed,
title={Distributed key generation for the internet},
author={Kate, Aniket and Goldberg, Ian},
booktitle={2009 29th IEEE International Conference on Distributed Computing Systems},
pages={119--128},
year={2009},
organization={IEEE}
}
@inproceedings{cachin2002asynchronous,
title={Asynchronous verifiable secret sharing and proactive cryptosystems},
author={Cachin, Christian and Kursawe, Klaus and Lysyanskaya, Anna and Strobl, Reto},
booktitle={Proceedings of the 9th ACM Conference on Computer and Communications Security},
pages={88--97},
year={2002}
}
@article{gennaro2007secure,
title={Secure distributed key generation for discrete-log based cryptosystems},
author={Gennaro, Rosario and Jarecki, Stanislaw and Krawczyk, Hugo and Rabin, Tal},
journal={Journal of Cryptology},
volume={20},
number={1},
pages={51--83},
year={2007},
publisher={Springer}
}
@inproceedings{pedersen1991non,
title={Non-interactive and information-theoretic secure verifiable secret sharing},
author={Pedersen, Torben Pryds},
booktitle={Annual international cryptology conference},
pages={129--140},
year={1991},
organization={Springer}
}
@inproceedings{bracha1984asynchronous,
title={An asynchronous [(n-1)/3]-resilient consensus protocol},
author={Bracha, Gabriel},
booktitle={Proceedings of the third annual ACM symposium on Principles of distributed computing},
pages={154--162},
year={1984}
}
@inproceedings{castro1999practical,
title={Practical byzantine fault tolerance},
author={Castro, Miguel and Liskov, Barbara and others},
booktitle={OsDI},
volume={99},
pages={173--186},
year={1999}
}
@article{menezes2009introduction,
title={An introduction to pairing-based cryptography},
author={Menezes, Alfred},
journal={Recent trends in cryptography},
volume={477},
pages={47--65},
year={2009},
publisher={AMS-RSME}
}
@techreport{irtf-cfrg-bls-signature-05,
number = {draft-irtf-cfrg-bls-signature-05},
type = {Internet-Draft},
institution = {Internet Engineering Task Force},
publisher = {Internet Engineering Task Force},
note = {Work in Progress},
url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/05/},
author = {Dan Boneh and Sergey Gorbunov and Riad S. Wahby and Hoeteck Wee and Christopher A. Wood and Zhenfei Zhang},
title = {{BLS Signatures}},
pagetotal = 31,
year = 2022,
month = jun,
day = 16,
abstract = {BLS is a digital signature scheme with aggregation properties. Given set of signatures (signature\_1, ..., signature\_n) anyone can produce an aggregated signature. Aggregation can also be done on secret keys and public keys. Furthermore, the BLS signature scheme is deterministic, non-malleable, and efficient. Its simplicity and cryptographic properties allows it to be useful in a variety of use- cases, specifically when minimal storage space or bandwidth are required.},
}
@article{aumasson2020survey,
title={A survey of ECDSA threshold signing},
author={Aumasson, Jean-Philippe and Hamelink, Adrian and Shlomovits, Omer},
journal={Cryptology ePrint Archive},
year={2020}
}
@inproceedings{gennaro2018fast,
title={Fast multiparty threshold ECDSA with fast trustless setup},
author={Gennaro, Rosario and Goldfeder, Steven},
booktitle={Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security},
pages={1179--1194},
year={2018}
}
@inproceedings{damgaard2001practical,
title={Practical threshold RSA signatures without a trusted dealer},
author={Damg{\aa}rd, Ivan and Koprowski, Maciej},
booktitle={International Conference on the Theory and Applications of Cryptographic Techniques},
pages={152--165},
year={2001},
organization={Springer}
}
@inproceedings{stinson2001provably,
title={Provably secure distributed Schnorr signatures and a (t, n) threshold scheme for implicit certificates},
author={Stinson, Douglas R and Strobl, Reto},
booktitle={Australasian Conference on Information Security and Privacy},
pages={417--434},
year={2001},
organization={Springer}
}
@inproceedings{boneh2018compact,
title={Compact multi-signatures for smaller blockchains},
author={Boneh, Dan and Drijvers, Manu and Neven, Gregory},
booktitle={International Conference on the Theory and Application of Cryptology and Information Security},
pages={435--464},
year={2018},
organization={Springer}
}
@inproceedings{galindo2021fully,
title={Fully distributed verifiable random functions and their application to decentralised random beacons},
author={Galindo, David and Liu, Jia and Ordean, Mihair and Wong, Jin-Mann},
booktitle={2021 IEEE European Symposium on Security and Privacy (EuroS\&P)},
pages={88--102},
year={2021},
organization={IEEE}
}
@misc{keep2022doc,
author = {The Keep Network Team},
title = {{The Keep Random Beacon: An Implementation of a Threshold Relay}},
howpublished = "\url{https://docs.keep.network/random-beacon/}",
year = {2022},
note = "[Online; accessed 31-Aug-2022]"
}
@inproceedings{pedersen1991threshold,
title={A threshold cryptosystem without a trusted party},
author={Pedersen, Torben Pryds},
booktitle={Workshop on the Theory and Application of of Cryptographic Techniques},
pages={522--526},
year={1991},
organization={Springer}
}
@inproceedings{canetti1993fast,
title={Fast asynchronous Byzantine agreement with optimal resilience},
author={Canetti, Ran and Rabin, Tal},
booktitle={Proceedings of the twenty-fifth annual ACM symposium on Theory of computing},
pages={42--51},
year={1993}
}
@misc{arpa2022standards,
author = {The ARPAchain},
title = {{ARPA BLS Threshold Signature Network Standards}},
howpublished = "\url{https://github.com/ARPAChain/BLS-TSS-Network-Standards/blob/main/standards.md}",
year = {2022},
note = "[Online; accessed 16-Sept-2022]"
}