Dates are inconsistent

Dates are inconsistent

3 results sorted by ID

Possible spell-corrected query: chi-share
2023/1459 (PDF) Last updated: 2023-09-23
Identity-Based Threshold Signatures from Isogenies
Shahla Atapoor
Cryptographic protocols

The identity-based signature, initially introduced by Shamir [Sha84], plays a fundamental role in the domain of identity-based cryptography. It offers the capability to generate a signature on a message, allowing any user to verify the authenticity of the signature using the signer's identifier information (e.g., an email address), instead of relying on a public key stored in a digital certificate. Another significant concept in practical applications is the threshold signature, which serves...

2023/740 (PDF) Last updated: 2023-05-23
Practical Robust DKG Protocols for CSIDH
Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen
Cryptographic protocols

A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptography. DKGs enable a group of parties to generate a secret and public key pair in a distributed manner so that the secret key is protected from being exposed, even if a certain number of parties are compromised. Robustness further guarantees that the construction of the key pair is always successful, even if malicious parties try to sabotage the computation. In this paper, we construct two efficient...

2022/1189 (PDF) Last updated: 2023-04-28
CSI-SharK: CSI-FiSh with Sharing-friendly Keys
Shahla Atapoor, Karim Baghery, Daniele Cozzo, Robi Pedersen
Public-key cryptography

CSI-FiSh is one of the most efficient isogeny-based signature schemes, which is proven to be secure in the Quantum Random Oracle Model (QROM). However, there is a bottleneck in CSI-FiSh in the threshold setting, which is that its public key needs to be generated by using $k-1$ secret keys. This leads to very inefficient threshold key generation protocols and also forces the parties to store $k-1$ secret shares. We present CSI-SharK, a new variant of $\textit{CSI}$-FiSh that has more...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.