
blog.trailofbits.com/2025/06/10/what-we-learned-reviewing-one-of-the-first-dkls23-libraries-from-silence-laboratories
Preview meta tags from the blog.trailofbits.com website.
Linked Hostnames
12- 95 links toblog.trailofbits.com
- 6 links togithub.com
- 2 links towww.trailofbits.com
- 1 link toblog.threshold.network
- 1 link tocrates.io
- 1 link todoc.rust-lang.org
- 1 link toeprint.iacr.org
- 1 link togohugo.io
Thumbnail

Search Engine Appearance
What we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
In October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
Bing
What we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
In October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
DuckDuckGo

What we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
In October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
General Meta Tags
7- titleWhat we learned reviewing one of the first DKLs23 libraries from Silence Laboratories -The Trail of Bits Blog
- charsetUTF-8
- viewportwidth=device-width,initial-scale=1
- descriptionIn October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
- article:sectionposts
Open Graph Meta Tags
7- og:urlhttps://blog.trailofbits.com/2025/06/10/what-we-learned-reviewing-one-of-the-first-dkls23-libraries-from-silence-laboratories/
- og:site_nameThe Trail of Bits Blog
- og:titleWhat we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
- og:descriptionIn October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
og:locale
en_us
Twitter Meta Tags
4- twitter:cardsummary_large_image
- twitter:imagehttps://blog.trailofbits.com/img/silence-labs-post-image-1.png
- twitter:titleWhat we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
- twitter:descriptionIn October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
Item Prop Meta Tags
7- nameWhat we learned reviewing one of the first DKLs23 libraries from Silence Laboratories
- descriptionIn October 2023, we audited Silence Laboratories’ DKLs23 threshold signature scheme (TSS) library—one of the first production implementations of this then-novel protocol that uses oblivious transfer (OT) instead of traditional Paillier cryptography. Our review uncovered serious flaws that could enable key destruction attacks, which Silence Laboratories promptly fixed.
- datePublished2025-06-10T07:00:00-04:00
- dateModified2025-06-10T00:00:00-04:00
- wordCount1346
Link Tags
11- dns-prefetch//fonts.googleapis.com
- dns-prefetch//fonts.gstatic.com
- preconnecthttps://fonts.gstatic.com
- preload stylesheet/css/syntax.css
- shortcut icon/favicon.png
Links
112- https://blog.threshold.network/bitforge-and-tsshock
- https://blog.trailofbits.com
- https://blog.trailofbits.com/2025/07/18/building-secure-messaging-is-hard-a-nuanced-take-on-the-bitchat-security-debate
- https://blog.trailofbits.com/2025/07/21/detecting-code-copying-at-scale-with-vendetect
- https://blog.trailofbits.com/2025/07/23/inside-ethcc8-becoming-a-smart-contract-auditor