Two-party adaptor signatures from identification schemes
From MaRDI portal
Publication:2061930
DOI10.1007/978-3-030-75245-3_17zbMath1479.94313OpenAlexW3151344031MaRDI QIDQ2061930
Monosij Maitra, Siavash Riahi, Kristina Hostáková, Sebastian Faust, Andreas Erwig
Publication date: 21 December 2021
Full work available at URL: https://eprint.iacr.org/2021/150
cryptocurrenciesGuillou-Quisquater signature schemeKatz-Wang signature schemeSchnorr signature scheme
Related Items (4)
Deterministic wallets for adaptor signatures ⋮ Generalized channels from limited blockchain scripts and adaptor signatures ⋮ Stronger security and generic constructions for adaptor signatures ⋮ Two-party adaptor signatures from identification schemes
Cites Work
- Efficient signature generation by smart cards
- Compact multi-signatures for smaller blockchains
- Two-party adaptor signatures from identification schemes
- Simple Schnorr multi-signatures with applications to bitcoin
- Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security
- Optimal Security Proofs for Signatures from Identification Schemes
- Unique Signature with Short Output from CDH Assumption
- Perfect Non-interactive Zero Knowledge for NP
- Sequential Aggregate Signatures and Multisignatures Without Random Oracles
- A digital multisignature scheme using bijective public-key cryptosystems
- Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
- Tighter Reductions for Forward-Secure Signature Schemes
- Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors
- Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
- Fast secure two-party ECDSA signing
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Two-party adaptor signatures from identification schemes