Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2022
DOI: 10.1145/3548606.3560656
|View full text |Cite
|
Sign up to set email alerts
|

On the Adaptive Security of the Threshold BLS Signature Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 39 publications
(8 citation statements)
references
References 22 publications
0
8
0
Order By: Relevance
“…On the other hand, the study by Bellare et al [49] established the security of the threshold-BLS signature in the generic group model (GGM). Therefore, based on the results of the works by [47], [48], and [49], it can be concluded that the security of the threshold-BLS signature scheme employed in our protocol is well established.…”
Section: A Other Security Aspectsmentioning
confidence: 78%
See 2 more Smart Citations
“…On the other hand, the study by Bellare et al [49] established the security of the threshold-BLS signature in the generic group model (GGM). Therefore, based on the results of the works by [47], [48], and [49], it can be concluded that the security of the threshold-BLS signature scheme employed in our protocol is well established.…”
Section: A Other Security Aspectsmentioning
confidence: 78%
“…The security of the threshold-BLS signature was first established in the random oracle model (ROM) setting by Boldyreva [47]. Subsequently, the security of the threshold-BLS signature was further strengthened by two independent works, one by Bacho et al [48] and the other by Bellare et al [49]. The work by Bacho et al [48] demonstrated the security of the threshold-BLS signature against adaptive adversaries in the AGM and ROM models.…”
Section: A Other Security Aspectsmentioning
confidence: 99%
See 1 more Smart Citation
“…The BLS signature can be readily converted into threshold versions through Shamir secret sharing, owing to its suitability for signature aggregation [32]. In the proposed scheme, we establish a trustworthy third party within the pledge-challenge model by employing BLS threshold signatures.…”
Section: B Bls Signaturementioning
confidence: 99%
“…Our definition is adapted from that of Bacho and Loss [BL22] except we only require a standard secrecy notion akin to that of Gennaro et al [GJKR07]. As we consider static security, our simulator is parametrised by the set of corrupted parties B chosen by the adversary.…”
Section: Definition 7 (Distributed Key Generation (Dkg))mentioning
confidence: 99%