frosix

Multiparty signature service (experimental)
Log | Files | Refs | README | LICENSE

project.bib (17200B)


      1 
      2 @misc{knuthwebsite,
      3     author    = "Donald Knuth",
      4     title     = "Knuth: Computers and Typesetting",
      5     url       = "http://www-cs-faculty.stanford.edu/\~{}uno/abcde.html"
      6 }
      7 
      8 @article{neumann:1951,
      9     author    = "J. von Neumann",
     10     title     = "Various Techniques Used in Connection With Random Digits",
     11     journal   = "National Bureau of Standards Applied Mathematics Series",
     12     volume    = "3",
     13     pages     = "36-38",
     14     year      = "1951"
     15 }
     16 
     17 @article{vadhan:2012,
     18     author    = "Salil P. Vadhan",
     19     title     = "Pseudorandomness",
     20     journal   = "Foundation and Trends® in Theoretical Computer Science",
     21     volume    = "7",
     22     number    = "1-3",
     23     pages     = "1-336",
     24     year      = "2012"
     25 }
     26 
     27 @article{sobti:2012,
     28     author    = "R. Sobti and G. Geetha",
     29     title     = "Cryptographic Hash Functions: A Review",
     30     journal   = "International Journal of Computer Science Issues (IJCSI)",
     31     volume    = "9",
     32     number    = "2",
     33     pages     = "461-479",
     34     year      = "2012"
     35 }
     36 
     37 @book{appliedcryptography,
     38     author    = "A. Menezes et al.",
     39     title     = "Handbook of Applied Cryptography",
     40     year      = "1996",
     41     publisher = "CRC Press",
     42 }
     43 
     44 @misc{cryptoeprint:2010/264,
     45     author    = {Hugo Krawczyk},
     46     title     = {Cryptographic Extraction and Key Derivation: The HKDF Scheme},
     47     howpublished = {Cryptology ePrint Archive, Paper 2010/264},
     48     year      = {2010},
     49     note      = {\url{https://eprint.iacr.org/2010/264}},
     50     url       = {https://eprint.iacr.org/2010/264}
     51 }
     52 
     53 @article{bellare:1996,
     54     author  = "M. Bellare et al.",
     55     title   = "Keying Hash Functions for Message Authentication",
     56     journal = "Advances in Cryptology - Crypto '96 Proceedings",
     57     year    = "1996"
     58 }
     59 
     60 @techreport{RFC8018,
     61   author = {K. Moriarty and B. Kaliski and A. Rusch},
     62   title = {PKCS \#5: Password-Based Cryptography Specification Version 2.1},
     63   howpublished = {Internet Requests for Comments},
     64   type = {RFC},
     65   number = {8018},
     66   year = {2017},
     67   month = {January},
     68   issn = {2070-1721},
     69   publisher = {RFC Editor},
     70   institution = {RFC Editor},
     71 }
     72 
     73 @inproceedings{argon2,
     74   author = {Biryukov, Alex and Dinu, Daniel and Khovratovich, Dmitry},
     75   year = {2016},
     76   month = {03},
     77   pages = {292-302},
     78   title = {Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications},
     79   doi = {10.1109/EuroSP.2016.31}
     80 }
     81 
     82 @article{1006971,
     83   author={Hellman, M.E.},
     84   journal={IEEE Communications Magazine}, 
     85   title={An overview of public key cryptography}, 
     86   year={2002},
     87   volume={40},
     88   number={5},
     89   pages={42-49},
     90   doi={10.1109/MCOM.2002.1006971}
     91 }
     92 
     93 @book{Hankerson2004GuideTE,
     94   title={Guide to Elliptic Curve Cryptography},
     95   author={Darrel Hankerson and Scott A. Vanstone and Alfred Menezes},
     96   booktitle={Springer Professional Computing},
     97   year={2004}
     98 }
     99 
    100 @techreport{irtf-cfrg-ristretto255-decaf448-07,
    101     number =    {draft-irtf-cfrg-ristretto255-decaf448-07},
    102     type =      {Internet-Draft},
    103     institution =   {Internet Engineering Task Force},
    104     publisher = {Internet Engineering Task Force},
    105     note =      {Work in Progress},
    106     url =       {https://datatracker.ietf.org/doc/draft-irtf-cfrg-ristretto255-decaf448/07/},
    107     author =    {Henry de Valence and Jack Grigg and Mike Hamburg and Isis Lovecruft and George Tankersley and Filippo Valsorda},
    108     title =     {{The ristretto255 and decaf448 Groups}},
    109     pagetotal = 23,
    110     year =      2023,
    111     month =     apr,
    112     day =       3
    113 }
    114 
    115 @InProceedings{10.1007/11745853_14,
    116     author="Bernstein, Daniel J.",
    117     editor="Yung, Moti
    118     and Dodis, Yevgeniy
    119     and Kiayias, Aggelos
    120     and Malkin, Tal",
    121     title="Curve25519: New Diffie-Hellman Speed Records",
    122     booktitle="Public Key Cryptography - PKC 2006",
    123     year="2006",
    124     publisher="Springer Berlin Heidelberg",
    125     address="Berlin, Heidelberg",
    126     pages="207--228",
    127     isbn="978-3-540-33852-9"
    128 }
    129 
    130 @misc{cryptoeprint:2015/673,
    131       author = {Mike Hamburg},
    132       title = {Decaf: Eliminating cofactors through point compression},
    133       howpublished = {Cryptology ePrint Archive, Paper 2015/673},
    134       year = {2015},
    135       note = {\url{https://eprint.iacr.org/2015/673}},
    136       url = {https://eprint.iacr.org/2015/673}
    137 }
    138 
    139 @inproceedings{crypto-1989-1727,
    140     title={Efficient Identification and Signatures for Smart Cards},
    141     booktitle={Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings},
    142     series={Lecture Notes in Computer Science},
    143     publisher={Springer},
    144     volume={435},
    145     pages={239-252},
    146     doi={10.1007/0-387-34805-0_22},
    147     author={Claus-Peter Schnorr},
    148     year={1989}
    149 }
    150 
    151 @misc{rfc8032,
    152     series =    {Request for Comments},
    153     number =    8032,
    154     howpublished =  {RFC 8032},
    155     publisher = {RFC Editor},
    156     doi =       {10.17487/RFC8032},
    157     url =       {https://www.rfc-editor.org/info/rfc8032},
    158         author =    {Simon Josefsson and Ilari Liusvaara},
    159     title =     {{Edwards-Curve Digital Signature Algorithm (EdDSA)}},
    160     pagetotal = 60,
    161     year =      2017,
    162     month =     jan
    163 }
    164 
    165 @incollection{10.7551/mitpress/12274.003.0048,
    166     author = {Shamir, Adi},
    167     isbn = {9780262363174},
    168     title = "{How to Share a Secret (1979)}",
    169     booktitle = "{Ideas That Created the Future: Classic Papers of Computer Science}",
    170     publisher = {The MIT Press},
    171     year = {2021},
    172     month = {02},
    173     doi = {10.7551/mitpress/12274.003.0048},
    174     url = {https://doi.org/10.7551/mitpress/12274.003.0048},
    175     eprint = {https://direct.mit.edu/book/chapter-pdf/2095304/9780262363174\_c004500.pdf},
    176 }
    177 
    178 @inproceedings{10.1109/SFCS.1987.4,
    179     author = {Feldman, Paul},
    180     title = {A Practical Scheme for Non-Interactive Verifiable Secret Sharing},
    181     year = {1987},
    182     isbn = {0818608072},
    183     publisher = {IEEE Computer Society},
    184     address = {USA},
    185     url = {https://doi.org/10.1109/SFCS.1987.4},
    186     doi = {10.1109/SFCS.1987.4},
    187     booktitle = {Proceedings of the 28th Annual Symposium on Foundations of Computer Science},
    188     pages = {427–438},
    189     numpages = {12},
    190     series = {SFCS '87}
    191 }
    192 
    193 @InProceedings{10.1007/3-540-46416-6_47,
    194     author="Pedersen, Torben Pryds",
    195     editor="Davies, Donald W.",
    196     title="A Threshold Cryptosystem without a Trusted Party",
    197     booktitle="Advances in Cryptology --- EUROCRYPT '91",
    198     year="1991",
    199     publisher="Springer Berlin Heidelberg",
    200     address="Berlin, Heidelberg",
    201     pages="522--526",
    202     isbn="978-3-540-46416-7"
    203 }
    204 
    205 @misc{cryptoeprint:2020/1390,
    206       author = {Jean-Philippe Aumasson and Adrian Hamelink and Omer Shlomovits},
    207       title = {A Survey of ECDSA Threshold Signing},
    208       howpublished = {Cryptology ePrint Archive, Paper 2020/1390},
    209       year = {2020},
    210       note = {\url{https://eprint.iacr.org/2020/1390}},
    211       url = {https://eprint.iacr.org/2020/1390}
    212 }
    213 
    214 @misc{cryptoeprint:2020/852,
    215       author = {Chelsea Komlo and Ian Goldberg},
    216       title = {FROST: Flexible Round-Optimized Schnorr Threshold Signatures},
    217       howpublished = {Cryptology ePrint Archive, Paper 2020/852},
    218       year = {2020},
    219       note = {\url{https://eprint.iacr.org/2020/852}},
    220       url = {https://eprint.iacr.org/2020/852}
    221 }
    222 
    223 @misc{secg:sec1-v2,
    224       author = {Daniel R. L. Brown},
    225       title  = {SEC 1: Elliptic Curve Cryptography},
    226       year   = {2009},
    227       url = {https://www.secg.org/sec1-v2.pdf}
    228 }
    229 
    230 @misc{ckomlo:frost,
    231       author  = "Chelsea Komlo",
    232       title   = "frost",
    233       year    = "2021",
    234       howpublished = {\url{https://git.uwaterloo.ca/ckomlo/frost}},
    235       commit  = "63b04efd5032be92002abe1a614d158cf9ea8c7b"
    236 }
    237 
    238 @misc{zcash:frost,
    239       author = "Zcash Foundation",
    240       title  = "frost",
    241       year   = "2023",
    242       howpublished = {\url{https://github.com/ZcashFoundation/frost}},
    243       commit  = "a6886e4a3fc63caa8d6c98ee99dd2bffd54823c5"
    244 }
    245 
    246 @misc{coinbase:frost,
    247       author = "Coinbase",
    248       title  = "kryptology",
    249       year   = "2022",
    250       howpublished = {\url{https://github.com/coinbase/kryptology}},
    251       commit  = "f7f15f217682f3e13b88846a419bce94bc3f7f73"
    252 }
    253 
    254 @misc{taurusgroup:frost,
    255       author = "Taurus Group",
    256       title  = "frost-ed25519",
    257       year   = "2021",
    258       howpublished = {\url{https://github.com/taurusgroup/frost-ed25519}},
    259       commit  = "5abc84a4dba755f25d03e9f59e3e5fde0c92369c"
    260 }
    261 
    262 @misc{lovecruft:frost,
    263       author = "Isis Agora Lovecruft",
    264       title  = "frost-dalek",
    265       year   = "2021",
    266       howpublished = {\url{https://github.com/isislovecruft/frost-dalek}},
    267       commit  = "9645caf8f2dd881b8bc7b62edc8a048344b71630"
    268 }
    269 
    270 @misc{cloudflare:frost,
    271       author = "Cloudflare",
    272       title  = "circl - frostyflakes",
    273       year   = "2022",
    274       howpublished = {\url{https://github.com/cloudflare/circl/tree/frostyflakes/tss/frost}},
    275       commit  = "735811d11cf955d311255b0f9c83d5afec17e990"
    276 }
    277 
    278 @misc{trust-machines:frost,
    279       author = "Trust Machines",
    280       title  = "WTFROST",
    281       year   = "2023",
    282       howpublished = {\url{https://github.com/Trust-Machines/frost}},
    283       commit  = "a85d2735c9c1bc71d0a5bd69eadd1679e6d45233"
    284 }
    285 
    286 @techreport{irtf-cfrg-frost-13,
    287     number =    {draft-irtf-cfrg-frost-13},
    288     type =      {Internet-Draft},
    289     institution =   {Internet Engineering Task Force},
    290     publisher = {Internet Engineering Task Force},
    291     note =      {Work in Progress},
    292     url =       {https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/13/},
    293         author =    {Deirdre Connolly and Chelsea Komlo and Ian Goldberg and Christopher A. Wood},
    294     title =     {{Two-Round Threshold Schnorr Signatures with FROST}},
    295     pagetotal = 59,
    296     year =      2023,
    297     month =     may,
    298     day =       8
    299 }
    300 
    301 @misc{weighted-frost,
    302     author   = "Joey Yandle",
    303     title   = "Weighted Threshold FROST",
    304     year    = "2023",
    305     howpublished = {\url{https://trust-machines.github.io/frost/wtf.pdf}}
    306 }
    307 
    308 @misc{cryptoeprint:2021/1055,
    309       author = {François Garillot and Yashvanth Kondi and Payman Mohassel and Valeria Nikolaenko},
    310       title = {Threshold Schnorr with Stateless Deterministic Signing from Standard Assumptions},
    311       howpublished = {Cryptology ePrint Archive, Paper 2021/1055},
    312       year = {2021},
    313       note = {\url{https://eprint.iacr.org/2021/1055}},
    314       url = {https://eprint.iacr.org/2021/1055}
    315 }
    316 
    317 @inproceedings{10.5555/648120.747057,
    318     author = {Bellare, Mihir and Boldyreva, Alexandra and Staddon, Jessica},
    319     title = {Randomness Re-Use in Multi-Recipient Encryption Schemes},
    320     year = {2003},
    321     isbn = {354000324X},
    322     publisher = {Springer-Verlag},
    323     address = {Berlin, Heidelberg},
    324     booktitle = {Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography},
    325     pages = {85–99},
    326     numpages = {15},
    327     keywords = {encryption, randomness, provable security, broadcast encryption},
    328     series = {PKC '03}
    329 }
    330 
    331 @misc{cryptoeprint:2021/1375,
    332       author = {Elizabeth Crites and Chelsea Komlo and Mary Maller},
    333       title = {How to Prove Schnorr Assuming Schnorr: Security of Multi- and Threshold Signatures},
    334       howpublished = {Cryptology ePrint Archive, Paper 2021/1375},
    335       year = {2021},
    336       note = {\url{https://eprint.iacr.org/2021/1375}},
    337       url = {https://eprint.iacr.org/2021/1375}
    338 }
    339 
    340 
    341 @book{Peralta_Brandão_2023,
    342     title={NIST First Call for Multi-Party Threshold Schemes},
    343     url={http://dx.doi.org/10.6028/NIST.IR.8214C.ipd},
    344     DOI={10.6028/nist.ir.8214c.ipd},
    345     institution={National Institute of Standards and Technology},
    346     author={Peralta, René and Brandão, Luís T.A.N.},
    347     year={2023},
    348     month={Jan}
    349 }
    350 
    351 @misc{taproot,
    352     author = {Shawn Amick},
    353     year   = {2021},
    354     title  = {Understanding Taproot In A Simple Way},
    355     note   = {\url{https://bitcoinmagazine.com/technical/understanding-taproot-in-a-simple-way},
    356               last accessed on 2023-06-07}
    357 }
    358 
    359 @misc{zcash:perf,
    360     author = {Conrado Gouvêa},
    361     year   = {2023},
    362     title  = {FROST Performance},
    363     note   = {\url{https://zfnd.org/frost-performance/},
    364               last accessed on 2023-06-07}
    365 }
    366 
    367 @misc{anastasis,
    368       author = "Anastasis SARL",
    369       title  = "GNU Anastasis",
    370       year   = "2023",
    371       howpublished = {\url{https://git.taler.net/anastasis.git/}},
    372       commit  = "d4ab34a799965efed34bbb442710ee46dd99a32c"
    373 }
    374 
    375 @misc{fsf,
    376     author = {Free Software Foundation},
    377     year   = {2023},
    378     title  = {What is Free Software?},
    379     note   = {\url{https://www.gnu.org/philosophy/free-sw.html},
    380               last accessed on 2023-06-07}
    381 }
    382 
    383 @misc{heise:msi-hack,
    384     author = {Dirk Knop},
    385     year   = {2023},
    386     title  = {MSI-Hack: Intel Bootguard- und Firmware-Signatur-Schlüssel in freier Wildbahn},
    387     note   = {\url{https://www.heise.de/news/MSI-Hack-Intel-Bootguard-und-Firmware-Signatur-Schluessel-in-freier-Wildbahn-8989300.html},
    388               last accessed on 2023-06-09}
    389 }
    390 
    391 @misc{schneier:leaked-keys,
    392     author = {Bruce Schneier},
    393     year   = {2022},
    394     title  = {Leaked Signing Keys Are Being Used to Sign Malware},
    395     note   = {\url{https://www.schneier.com/blog/archives/2022/12/leaked-signing-keys-are-being-used-to-sign-malware.html},
    396               last accessed on 2023-06-09}
    397 }
    398 
    399 @misc{github:stolen-keys,
    400     author = {Alexis Wales},
    401     year   = {2023},
    402     title  = {Action needed for GitHub Desktop and Atom users},
    403     note   = {\url{https://github.blog/2023-01-30-action-needed-for-github-desktop-and-atom-users/},
    404               last accessed on 2023-06-09}
    405 }
    406 
    407 @misc{malwarebytes:nvidia-keys,
    408     author = {Pieter Arntz},
    409     year   = {2022},
    410     title  = {Stolen Nvidia certificates used to sign malware - here's what to do},
    411     note   = {\url{https://www.malwarebytes.com/blog/news/2022/03/stolen-nvidia-certificates-used-to-sign-malware-heres-what-to-do},
    412               last accessed on 2023-06-09}
    413 }
    414 
    415 @techreport{IR8320,
    416    author = {National Institute of Standards and Technology},
    417    title = {Hardware-Enabled Security},
    418    institution = {U.S. Department of Commerce},
    419    DOI = {10.6028/nist.ir.8320},
    420    year = {2022},
    421 }
    422 
    423 @misc{admin:qes,
    424   author = {Swiss Accreditation Service SAS},
    425   title = {Electronic Signature},
    426   institution = {Swiss Accreditation Service SAS},
    427   year = {2021},
    428   note = {\url{https://www.sas.admin.ch/sas/en/home/akkreditiertestellen/akkrstellensuchesas/pki1.html},
    429           last accessed on 2023-06-10}
    430 }
    431 
    432 
    433 @misc{bit:qes,
    434   author = {Federal Office of Information Technology, Systems and Telecommunication FOITT},
    435   title = {Commercial certification service providers},
    436   year = {2023},
    437   note = {\url{https://www.bit.admin.ch/bit/en/home/themes/elektronische-signatur/signieren/angebote-privatwirtschaft.html},
    438           last accessed on 2023-06-10}
    439 }
    440 
    441 @techreport{anastasis-thesis,
    442   author = {Dominik S. Meister, Dennis Neufeld},
    443   title = {Anastasis - Password-less key recovery via multi-factor multi-party authentication},
    444   year = {2020},
    445   institution = {Bern University of Applied Sciences}
    446 }
    447 
    448 @misc{libsodium,
    449   title = {Sodium},
    450   note  = {\url{https://doc.libsodium.org/}}
    451 }
    452 
    453 @misc{libgnunet,
    454   title = {GNUnet},
    455   note  = {\url{https://www.gnunet.org/en/}}
    456 }
    457 
    458 @misc{libcurl,
    459   title = {libcurl},
    460   note  = {\url{https://curl.se/libcurl/}}
    461 }
    462 
    463 @misc{libmicrohttpd,
    464   title = {GNU libmicrohttpd},
    465   note  = {\url{https://www.gnu.org/software/libmicrohttpd/}}
    466 }
    467 
    468 @misc{postgresql,
    469   title = {PostgreSQL},
    470   note  = {\url{https://www.postgresql.org/}}
    471 }
    472 
    473 @misc{libjansson,
    474   title = {Jansson},
    475   note  = {\url{https://jansson.readthedocs.io/en/latest/}}
    476 }
    477 
    478 @misc{libtaler,
    479   title = {GNU Taler},
    480   note = {\url{https://taler.net/en/index.html}}
    481 }
    482 
    483 @misc{bitcoin:multisig,
    484   author = {Jon Hodl},
    485   year   = {2023},
    486   title  = {MultiSig: Multiple Signatures},
    487   note = {\url{https://www.whatisbitcoin.com/learn/what-is-multisig},
    488           last accessed on 2023-06-11}
    489 }
    490 
    491 @inproceedings{10.1145/3548606.3560583,
    492   author = {Ruffing, Tim and Ronge, Viktoria and Jin, Elliott and Schneider-Bensch, Jonas and Schr\"{o}der, Dominique},
    493   title = {ROAST: Robust Asynchronous Schnorr Threshold Signatures},
    494   year = {2022},
    495   isbn = {9781450394505},
    496   publisher = {Association for Computing Machinery},
    497   address = {New York, NY, USA},
    498   url = {https://doi.org/10.1145/3548606.3560583},
    499   doi = {10.1145/3548606.3560583},
    500   booktitle = {Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security},
    501   pages = {2551–2564},
    502   numpages = {14},
    503   keywords = {threshold signatures, robustness, frost, schnorr signatures},
    504   location = {Los Angeles, CA, USA},
    505   series = {CCS '22}
    506 }
    507 
    508 @misc{frosix,
    509     author = {Joel Urech},
    510     year   = {2023},
    511     title  = {Frosix},
    512     note   = {\url{https://git.taler.net/frosix.git/}}
    513 }
    514 
    515 @misc{cryptoeprint:2004/035,
    516       author = {Phillip Rogaway and Thomas Shrimpton},
    517       title = {Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance},
    518       howpublished = {Cryptology ePrint Archive, Paper 2004/035},
    519       year = {2004},
    520       note = {\url{https://eprint.iacr.org/2004/035}},
    521       url = {https://eprint.iacr.org/2004/035}
    522 }