{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T02:31:00Z","timestamp":1726194660162},"publisher-location":"Cham","reference-count":27,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783031308710"},{"type":"electronic","value":"9783031308727"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-30872-7_15","type":"book-chapter","created":{"date-parts":[[2023,4,18]],"date-time":"2023-04-18T09:03:56Z","timestamp":1681808636000},"page":"389-414","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["One Round Threshold ECDSA Without Roll Call"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-0806-9198","authenticated-orcid":false,"given":"Alexandre","family":"Bouez","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-0081-3135","authenticated-orcid":false,"given":"Kalpana","family":"Singh","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,4,19]]},"reference":[{"key":"15_CR1","unstructured":"Aumasson, J., Hamelink, A., Shlomovits, O.: A survey of ECDSA threshold signing. IACR Cryptol. ePrint Arch., 1390 (2020). https:\/\/eprint.iacr.org\/2020\/1390"},{"key":"15_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"301","DOI":"10.1007\/978-3-540-39927-8_28","volume-title":"Information and Communications Security","author":"F Bao","year":"2003","unstructured":"Bao, F., Deng, R.H., Zhu, H.F.: Variations of Diffie-Hellman problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301\u2013312. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-39927-8_28"},{"key":"15_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"480","DOI":"10.1007\/3-540-69053-0_33","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201997","author":"N Bari\u0107","year":"1997","unstructured":"Bari\u0107, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480\u2013494. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/3-540-69053-0_33"},{"key":"15_CR4","doi-asserted-by":"publisher","unstructured":"Boneh, D.: Digital signature standard. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, 2nd Ed, p. 347. Springer, Cham (2011). https:\/\/doi.org\/10.1007\/978-1-4419-5906-5_145","DOI":"10.1007\/978-1-4419-5906-5_145"},{"key":"15_CR5","doi-asserted-by":"publisher","unstructured":"Canetti, R., Gennaro, R., Goldfeder, S., Makriyannis, N., Peled, U.: UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) CCS 2020: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, 9\u201313 November 2020, pp. 1769\u20131787. ACM (2020). https:\/\/doi.org\/10.1145\/3372297.3423367","DOI":"10.1145\/3372297.3423367"},{"key":"15_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"191","DOI":"10.1007\/978-3-030-26954-8_7","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"G Castagnos","year":"2019","unstructured":"Castagnos, G., Catalano, D., Laguillaumie, F., Savasta, F., Tucker, I.: Two-party ECDSA from hash proof systems and efficient instantiations. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 191\u2013221. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_7"},{"key":"15_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"45","DOI":"10.1007\/3-540-46035-7_4","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2002","author":"R Cramer","year":"2002","unstructured":"Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45\u201364. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-46035-7_4"},{"issue":"1","key":"15_CR8","doi-asserted-by":"publisher","first-page":"167","DOI":"10.3233\/JCS-200112","volume":"30","author":"I Damg\u00e5rd","year":"2022","unstructured":"Damg\u00e5rd, I., Jakobsen, T.P., Nielsen, J.B., Pagter, J.I., \u00d8stergaard, M.B.: Fast threshold ECDSA with honest majority. J. Comput. Secur. 30(1), 167\u2013196 (2022). https:\/\/doi.org\/10.3233\/JCS-200112","journal-title":"J. Comput. Secur."},{"key":"15_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1007\/978-3-642-32928-9_14","volume-title":"Security and Cryptography for Networks","author":"I Damg\u00e5rd","year":"2012","unstructured":"Damg\u00e5rd, I., Keller, M., Larraia, E., Miles, C., Smart, N.P.: Implementing AES via an actively\/covertly secure dishonest-majority MPC protocol. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 241\u2013263. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32928-9_14"},{"key":"15_CR10","doi-asserted-by":"publisher","unstructured":"Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21\u201323 May 2018, San Francisco, California, USA, pp. 980\u2013997. IEEE Computer Society (2018). https:\/\/doi.org\/10.1109\/SP.2018.00036","DOI":"10.1109\/SP.2018.00036"},{"key":"15_CR11","doi-asserted-by":"publisher","unstructured":"Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Threshold ECDSA from ECDSA assumptions: the multiparty case. In: 2019 IEEE Symposium on Security and Privacy, SP 2019, San Francisco, CA, USA, May 19\u201323, 2019, pp. 1051\u20131066. IEEE (2019). https:\/\/doi.org\/10.1109\/SP.2019.00024","DOI":"10.1109\/SP.2019.00024"},{"key":"15_CR12","doi-asserted-by":"publisher","unstructured":"Gennaro, R., Goldfeder, S.: Fast multiparty threshold ECDSA with fast trustless setup. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 1179\u20131194. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243859","DOI":"10.1145\/3243734.3243859"},{"key":"15_CR13","unstructured":"Gennaro, R., Goldfeder, S.: One round threshold ECDSA with identifiable abort. IACR Cryptol. ePrint Arch., 540 (2020). https:\/\/eprint.iacr.org\/2020\/540"},{"key":"15_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-319-39555-5_9","volume-title":"Applied Cryptography and Network Security","author":"R Gennaro","year":"2016","unstructured":"Gennaro, R., Goldfeder, S., Narayanan, A.: Threshold-optimal DSA\/ECDSA signatures and an application to bitcoin wallet security. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 156\u2013174. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-39555-5_9"},{"key":"15_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/978-3-319-78372-7_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"M Keller","year":"2018","unstructured":"Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 158\u2013189. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78372-7_6"},{"key":"15_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/978-3-030-81652-0_2","volume-title":"Selected Areas in Cryptography","author":"C Komlo","year":"2021","unstructured":"Komlo, C., Goldberg, I.: FROST: flexible round-optimized schnorr threshold signatures. In: Dunkelman, O., Jacobson, Jr., M.J., O\u2019Flynn, C. (eds.) SAC 2020. LNCS, vol. 12804, pp. 34\u201365. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-81652-0_2"},{"key":"15_CR17","unstructured":"Kravitz, D.W.: Digital signature algorithm, US Patent 5,231,668 (1993)"},{"issue":"4","key":"15_CR18","doi-asserted-by":"publisher","first-page":"44","DOI":"10.1007\/s00145-021-09409-9","volume":"34","author":"Y Lindell","year":"2021","unstructured":"Lindell, Y.: Fast secure two-party ECDSA signing. J. Cryptol. 34(4), 44 (2021). https:\/\/doi.org\/10.1007\/s00145-021-09409-9","journal-title":"J. Cryptol."},{"key":"15_CR19","doi-asserted-by":"publisher","unstructured":"Lindell, Y., Nof, A.: Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 1837\u20131854. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243788","DOI":"10.1145\/3243734.3243788"},{"key":"15_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/3-540-48910-X_16","volume-title":"Advances in Cryptology \u2014 EUROCRYPT \u201999","author":"P Paillier","year":"1999","unstructured":"Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223\u2013238. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48910-X_16"},{"key":"15_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"116","DOI":"10.1007\/978-3-030-92548-2_7","volume-title":"Cryptology and Network Security","author":"M Pettit","year":"2021","unstructured":"Pettit, M.: Efficient threshold-optimal ECDSA. In: Conti, M., Stevens, M., Krenn, S. (eds.) CANS 2021. LNCS, vol. 13099, pp. 116\u2013135. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-92548-2_7"},{"key":"15_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"147","DOI":"10.1007\/978-3-540-46588-1_11","volume-title":"Public Key Cryptography","author":"G Poupard","year":"2000","unstructured":"Poupard, G., Stern, J.: Short proofs of knowledge for factoring. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 147\u2013166. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/978-3-540-46588-1_11"},{"issue":"1","key":"15_CR23","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1145\/357980.358017","volume":"26","author":"RL Rivest","year":"1983","unstructured":"Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems (reprint). Commun. ACM 26(1), 96\u201399 (1983). https:\/\/doi.org\/10.1145\/357980.358017","journal-title":"Commun. ACM"},{"issue":"3","key":"15_CR24","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/BF00196725","volume":"4","author":"C Schnorr","year":"1991","unstructured":"Schnorr, C.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161\u2013174 (1991). https:\/\/doi.org\/10.1007\/BF00196725","journal-title":"J. Cryptol."},{"key":"15_CR25","doi-asserted-by":"crossref","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979). http:\/\/doi.acm.org\/10.1145\/359168.359176","DOI":"10.1145\/359168.359176"},{"key":"15_CR26","unstructured":"Tymokhanov, D., Shlomovits, O.: Alpha-rays: key extraction attacks on threshold ECDSA implementations. IACR Cryptol. ePrint Arch., 1621 (2021). https:\/\/eprint.iacr.org\/2021\/1621"},{"key":"15_CR27","unstructured":"ZenGo X: Multi party ECDSA (2019). https:\/\/github.com\/ZenGo-X\/multi-party-ecdsa. Accessed 21 Dec 2021"}],"container-title":["Lecture Notes in Computer Science","Topics in Cryptology \u2013 CT-RSA 2023"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-30872-7_15","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,18]],"date-time":"2023-04-18T18:05:49Z","timestamp":1681841149000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-30872-7_15"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031308710","9783031308727"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-30872-7_15","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"19 April 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CT-RSA","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Cryptographers\u2019 Track at the RSA Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"San Francisco, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24 April 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27 April 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"ctrsa2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/ct-rsa-2023.eecs.oregonstate.edu\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"hotcrp","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"76","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"26","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"34% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"6","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}