On the Adaptive Security of Key-Unique Threshold Signatures
Abstract not available.
Iβm at SBC and Simonβs for the next week, looking forward to seeing everyone!
Will be giving a talk on Thursday at Simonβs on our recent impossibility results on the adaptive security of threshold signatures- simons.berkeley.edu/talks/chelse...
03.08.2025 13:08 β π 3 π 0 π¬ 0 π 0
Thank you!! Wow you are lucky
15.01.2025 04:46 β π 0 π 0 π¬ 0 π 0
2025: started out with Covid, got better, then relapsed into Covid π€¦ββοΈ
15.01.2025 00:39 β π 1 π 0 π¬ 2 π 0
Back to blue sky and happy new year!!!
04.01.2025 16:31 β π 12 π 0 π¬ 0 π 0
Awesome! Added to the list for next year :)
03.06.2024 15:05 β π 0 π 0 π¬ 0 π 0
In Croatia? Have fun!! Hopefully Iβll make it one day π€
01.06.2024 15:54 β π 0 π 0 π¬ 1 π 0
There's a mergesort step on page 12 that is costed at N log N. So I don't think this improves on Sam Jaques' eprint 2024/080 from a theoretical perspective. Nice implementation work though!
20.05.2024 16:25 β π 4 π 3 π¬ 0 π 0
It's not a choice of one or the other.
Use the appendix, as an author, to make reviewers see the value of sticky reviews and make them more likely to ask chairs to turn them on!
31.03.2024 12:55 β π 2 π 1 π¬ 1 π 0
Good point!
31.03.2024 18:02 β π 0 π 0 π¬ 0 π 0
If you are on a PC for an IACR conference, consider reaching out to the PC chairs to request βsticky reviewsβ, to allow reviews from prior submissions to IACR conferences to be visible! Letβs make science better! πͺ
30.03.2024 20:25 β π 6 π 3 π¬ 0 π 0
It is good to know you feel this way, as a potential future book-writer :)
30.03.2024 19:41 β π 1 π 0 π¬ 0 π 0
Will do! Thanks Nigel π
30.03.2024 18:20 β π 1 π 0 π¬ 1 π 0
Well, I would like this feature as a reviewer :)
30.03.2024 18:10 β π 0 π 0 π¬ 1 π 0
Great to hear this is possible!! So it is just a matter of promoting it to be more of the norm π€
30.03.2024 18:03 β π 2 π 0 π¬ 1 π 0
I wish conferences asked papers to submit feedback received from prior submission attempts and a discussion of how the authors improved the paper since then⦠so much context is lost between submission attempts across different venues
30.03.2024 17:04 β π 7 π 1 π¬ 1 π 0
Thanks for the amazing time #RealWorldCrypto, fantastic talks and conversations as always! See you next year in Europe :)
29.03.2024 15:55 β π 8 π 0 π¬ 0 π 0
Changing my job title to βfancy cryptographerβ thanks #RealWorldCrypto
25.03.2024 15:11 β π 18 π 2 π¬ 1 π 0
Abstract. Threshold Schnorr signatures are seeing increased adoption in practice, and offer practical defenses against single points of failure. However, one challenge with existing randomized threshold Schnorr signature schemes is that signers must carefully maintain secret state across signing rounds, while also ensuring that state is deleted after a signing session is completed. Failure to do so will result in a fatal key-recovery attack by re-use of nonces.
While deterministic threshold Schnorr signatures that mitigate this issue exist in the literature, all prior schemes incur high complexity and performance overhead in comparison to their randomized equivalents. In this work, we seek the best of both worlds; a deterministic and stateless threshold Schnorr signature scheme that is also simple and efficient.
Towards this goal, we present Arctic, a lightweight two-round threshold Schnorr signature that is deterministic, and therefore does not require participants to maintain state between signing rounds. As a building block, we formalize the notion of a Verifiable Pseudorandom Secret Sharing (VPSS) scheme, and define Shine, an efficient VPSS construction. Shine is secure when the total number of participants is at least 2t β 1 and the adversary is assumed to corrupt at most t β 1; i.e., in the honest majority model.
We prove that Arctic is secure under the discrete logarithm assumption in the random oracle model, similarly assuming at minimum 2t β 1 number of signers and a corruption threshold of at most t β 1. For moderately sized groups (i.e., when n β€ 20), Arctic is more than an order of magnitude more efficient than prior deterministic threshold Schnorr signatures in the literature. For small groups where n β€ 10, Arctic is three orders of magnitude more efficient.
Image showing part 2 of abstract.
Arctic: Lightweight and Stateless Threshold Schnorr Signatures (Chelsea Komlo, Ian Goldberg) ia.cr/2024/466
22.03.2024 21:42 β π 5 π 3 π¬ 0 π 0
Hi Toronto! Looking forward to seeing everyone at #RealWorldCrypto π¨π¦
21.03.2024 00:30 β π 4 π 0 π¬ 0 π 0
I was asked today what the upper bound is on number of signers in threshold signature schemes used in practice today and I didnβt have a good answerβ¦
Iβm assuming consensus schemes are larger, but does anyone know of signing groups of > 20? That seems on the larger side
24.01.2024 22:36 β π 4 π 1 π¬ 0 π 0
Apparently those leading the anti-diversity programs at US public universities believe βa healthy society requires patriarchyβ- why in 2023 are women with voices and brains considered to be such a threat www.nytimes.com/interactive/...
22.01.2024 11:03 β π 4 π 2 π¬ 0 π 0
I wish there was more of a culture in cryptography of reaching out to authors to carefully double check claims before writing these claims in reviews or related work.
Iβve seen *big* mistakes made- eg, by a reviewer that said my summary of my own prior work was wrong π
20.01.2024 15:45 β π 4 π 0 π¬ 0 π 0
I did this. Please do this; if you are a person who can get pregnant, have them on hand. I used AidAccess.org. I have a vision for care access where people can ask other people for abortion pills the way we call out for tampons in a public restroom. Though I suppose not in a *public* restroom.
02.01.2024 17:14 β π 125 π 74 π¬ 4 π 3
Misuse resistant cryptography, but more. I want to see takes on it from more fields, like what do data centers need from it?
30.12.2023 16:48 β π 1 π 1 π¬ 0 π 0
Better in what ways?
30.12.2023 15:52 β π 0 π 0 π¬ 0 π 0
To anyone working on real-world cryptography- what would you like to see more of in cryptography research for 2024?
Readable papers? Performance measurements? Accounting for specific failure cases? More PQ? Acceptance of non-standard assumptions? Solving certain problems?
30.12.2023 15:14 β π 8 π 4 π¬ 4 π 0
Cryptography professor at the University of Waterloo
https://www.douglas.stebila.ca/
Google Chief Scientist, Gemini Lead. Opinions stated here are my own, not those of Google. Gemini, TensorFlow, MapReduce, Bigtable, Spanner, ML things, ...
Founder of Granitt, securing journalists and at-risk people around the world.
Used to do TLS, still kind of do TLS. PM at Chrome Security. Founded Censys. @scwpod.bsky.social
Computer Security, Privacy, and Public Policy. Deputy Head of Computing and Information Systems, University of Melbourne. Former Fellow for Sen. Ron Wyden.
Likes teaching. Likes research. Likes Singing.
https://cohney.info
UMD CS Prof. Security and applied cryptography.
Professor, Columbia University School of Int'l & Public Affairs. Tech Exec, previously w/ Graphika, Niantic, Google. I work on online trust, safety and innovation. Iβve been called "most optimistic person looking at the darkest corners of the Internet" :)
I cover digital threats for NBC News. Tip me! @kevincollier.01 on signal, kevin.collier@nbcuni.com. NYC, from West Virginia.
senior correspondent covering AI for WIRED β’ subscribe to my newsletter https://www.wired.com/newsletter/exclusive/model-behavior
my two accomplishments here are that i invited AOC and i started the first-ever Hellthread β’ kyliebytes.com
Signal is an end-to-end encrypted messaging app. Privacy isnβt an optional mode, itβs just the way that Signal works. Every message, every call, every time.
Investigative journalism in the public interest. Headlines and (sometimes literal) receipts.
Send us tips: propublica.org/tips
The official Real World Cryptography Bluesky feed. Follow us for news of upcoming events.
Bootstrapped founder of SSLMate (https://sslmate.com). Making SSL certificates easier and doing #WebPKI and #CertificateTransparency research on the side. Blog: https://www.agwa.name He/him
Newsletter: https://educatedguesswork.org/
Associate Professor of Cybersecurity Law, US Naval Academy. Views my own and do not represent DOD, Navy, or USNA. jeffkosseff.com
Personal account. ACLU lawyer. From New Jersey. Living in San Francisco. New College of Florida alum. Newfie owner.