Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security 2020
DOI: 10.1145/3372297.3423364
|View full text |Cite
|
Sign up to set email alerts
|

Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
30
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 57 publications
(30 citation statements)
references
References 26 publications
0
30
0
Order By: Relevance
“…Canny and Sorkin [17] study DKG protocols with poly-logarithmic communication and computation cost per-party, but their protocol relies on a trusted dealer that permutes the parties before the protocol starts. Kate et al [42,43] and Kokoris-Kogias et al [47] study DKG protocols in the asynchronous setting, unlike our work and most previous work. Schindler et al [58] use the Ethereum blockchain to instantiate the synchronous broadcast channel all DKG protocols mentioned so far assume, including ours.…”
Section: Related Workmentioning
confidence: 68%
“…Canny and Sorkin [17] study DKG protocols with poly-logarithmic communication and computation cost per-party, but their protocol relies on a trusted dealer that permutes the parties before the protocol starts. Kate et al [42,43] and Kokoris-Kogias et al [47] study DKG protocols in the asynchronous setting, unlike our work and most previous work. Schindler et al [58] use the Ethereum blockchain to instantiate the synchronous broadcast channel all DKG protocols mentioned so far assume, including ours.…”
Section: Related Workmentioning
confidence: 68%
“…We show how to combine Verifiable Gather with random secret sharing [29] and an efficient Reliable Broadcast [11,12,16] to obtain a new primitive we call Proposal Election. Roughly speaking, in Proposal Election, every party inputs some externally valid value, and with constant probability, all parties output the same value that was proposed by a non-faulty party.…”
Section: Our Techniquesmentioning
confidence: 99%
“…Our protocol works in the authenticated model, assumes a Public Key Infrastructure (PKI), obtains optimal resilience (i.e., tolerates < 3 malicious parties), and terminates in (1) expected rounds using just˜( 3 ) expected words, where a word can contain a constant number of values and cryptographic signatures. Previously, the best protocol for A-DKG with optimal resilience is by Kokoris-Kogias, Malkhi, and Spiegelman [29] and it requires Ω( ) expected number of rounds and Ω( 4 ) expected number of words.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Usually, one assumes that a trusted dealer is used to set up the random keys for all processes. However, this assumption can be relaxed by executing an ( 4 ) message complexity Asynchronous Distributed Key Generation protocol [30]. Either way, this scheme remains unpredictable only if the adversary is computationally bounded.…”
Section: Model and Building Blocksmentioning
confidence: 99%