Threshold Cryptography and Blockchain Secure Dual Location Query Privacy
A framework combining threshold cryptography and tokenized private chains achieves provably secure, dual-layer location and query privacy.
Linear-Complexity Secret Sharing Unlocks Scalable Decentralized Randomness Beacons
A novel Publicly Verifiable Secret Sharing scheme reduces complexity to O(n), enabling highly scalable, unbiasable randomness for large-scale consensus.
Verifiable Shuffle Function Ensures Fair Transaction Ordering and MEV Neutrality
A Verifiable Shuffle Function cryptographically enforces random transaction ordering, fundamentally neutralizing MEV and securing decentralized sequencing.
Proactive Security with Offline Devices Enables Resilient Threshold Key Management
A novel cryptographic folding technique allows threshold wallets to refresh secret shares asynchronously, securing keys against long-term mobile adversaries.
Weighted Verifiable Random Functions Scale Proof-of-Stake Randomness
Cryptographers introduce Weighted VRFs to provide cost-independent, autonomous, and fresh on-chain randomness for weighted Proof-of-Stake systems, solving a critical scalability bottleneck.
Constant-Time Publicly Verifiable Secret Sharing Unlocks Scalable Blockchain Primitives
This framework transforms Publicly Verifiable Secret Sharing from O(n) to O(1) complexity by leveraging CCA2-Secure Threshold Encryption and NIZK proofs, eliminating a critical scalability bottleneck.
Adaptively Secure BLS Threshold Signatures from Standard Cryptographic Assumptions
A new threshold signature scheme achieves adaptive security with standard assumptions, fundamentally hardening distributed trust primitives for decentralized systems.
Threshold Cryptography Secures Transaction Ordering and Time-Delayed Privacy
This new threshold timelock primitive ensures transaction privacy until a set time, preventing front-running and enabling trustless, time-aware autonomous agents.
Accountable Threshold Signatures Achieve Proactive Security with Key Refresh
Accountable Threshold Signatures with Proactive Refresh combine signer traceability with periodic key share updates, mitigating long-term key compromise risk for financial systems.
Unifying Threshold Cryptography Services for Distributed Trust Systems
A new distributed service architecture unifies diverse threshold cryptographic schemes, simplifying deployment of robust solutions for frontrunning and key management.
Threshold Cryptography Secures Decentralized Location and Query Privacy
New dual-protection framework uses threshold cryptography and token incentives to guarantee provable privacy and timely collaboration in decentralized services.
Homomorphic Sortition Secures Proof-of-Stake Leader Election Liveness
Homomorphic Sortition uses Threshold FHE to create the first asynchronous, non-expiring secret leader election, securing PoS liveness.
Federated Distributed Key Generation Enables Robust Threshold Cryptography for Open Networks
FDKG introduces optional participation and heterogeneous trust to DKG, resolving the impracticality of key generation in large, dynamic validator sets.
Weighted VRFs Achieve Constant Communication for Stake-Weighted Randomness
A new weighted VRF primitive and DKG protocol decouple randomness generation from stake size, solving the efficiency problem for PoS security.
Selective Batched IBE Enables Constant-Cost Threshold Key Issuance
This new cryptographic primitive enables distributed authorities to generate a single, succinct decryption key for an arbitrary batch of identities at a cost independent of the batch size, fundamentally solving key management scalability in threshold systems.
PVSS-BFT Achieves Secure, Low-Latency Consensus with Dynamic Node Participation
Integrating PVSS and pre-commits into BFT slashes latency to 4δ while securing consensus against up to 50% Byzantine nodes.
Selective Batched IBE Scales Threshold Cryptography by Decoupling Key Issuance
Selective Batched IBE introduces a public identity aggregation technique to make threshold decryption key issuance costs independent of batch size, fundamentally scaling private transactions.
Distributed Verifiable Random Function Secures Decentralized Unpredictable Public Randomness
A Distributed Verifiable Random Function combines threshold cryptography and zk-SNARKs to generate public, unpredictable, and bias-resistant randomness.
Federated Distributed Key Generation Secures Open Decentralized Networks
Federated Distributed Key Generation enables optional participation in threshold cryptography, securing large, dynamic decentralized systems.
Federated Distributed Key Generation Enables Threshold Cryptography in Open Networks
FDKG introduces heterogeneous trust to DKG, enabling robust threshold cryptosystems in open, asynchronous, and large-scale decentralized systems.
Distributed Service Architecture Unifies Threshold Cryptography Schemes for Reliable Deployment
A new distributed service architecture provides a unified, language-agnostic framework to integrate and accurately benchmark threshold cryptography, accelerating distributed trust applications.
High-Throughput Threshold FHE Decryption Unlocks Practical Universally Composable MPC
A new Universally Composable Threshold FHE decryption protocol achieves high throughput via an offline-online structure, enabling real-time confidential computation.
Decentralized Key Generation Eliminates Single-Point-of-Failure in Threshold Cryptography
A new Distributed Key Generation framework implements Pedersen's protocol over a BFT channel, solving the centralized dealer problem for robust threshold signature schemes.
Threshold Encryption Secures Transaction Ordering Fairness and Mitigates Extractable Value
Threshold encryption decouples transaction submission from execution, forcing validator collusion to extract MEV, thereby enforcing order fairness.
Epochless Batched Threshold Encryption Secures Practical Private Transaction Ordering
BEAT-MEV introduces a novel, epochless Batched Threshold Encryption scheme, eliminating costly MPC setup to enable practical, front-running-resistant private mempools.
Lattice-Based Publicly Verifiable Secret Sharing Achieves Post-Quantum Standard Model Security
Researchers constructed the first lattice-based Publicly Verifiable Secret Sharing scheme, achieving post-quantum security in the rigorous standard model, securing decentralized key management against future threats.
