Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing 2021
DOI: 10.1145/3465084.3467914
|View full text |Cite
|
Sign up to set email alerts
|

Reaching Consensus for Asynchronous Distributed Key Generation

Abstract: We give a protocol for Asynchronous Distributed Key Generation (A-DKG) that is optimally resilient (can withstand < 3 faulty parties), has a constant expected number of rounds, has˜( 3 ) expected communication complexity, and assumes only the existence of a PKI. Prior to our work, the best A-DKG protocols required Ω( ) expected number of rounds, and Ω( 4 ) expected communication.Our A-DKG protocol relies on several building blocks that are of independent interest. We define and design a Proposal Election (PE) … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
22
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 34 publications
(22 citation statements)
references
References 34 publications
0
22
0
Order By: Relevance
“…Cryptography We assume a public-key infrastructure (PKI) in which each party has a public key and a private key, and any party's public key is known to all [44]. As with other protocols that use this standard assumption [44,1], we do not require the use of revocation lists (we will remove processes from the committee, but not from their keys from the PKI). We refer to λ as the security parameter, i.e., the number of bits of the keys.…”
Section: Model and Problemmentioning
confidence: 99%
“…Cryptography We assume a public-key infrastructure (PKI) in which each party has a public key and a private key, and any party's public key is known to all [44]. As with other protocols that use this standard assumption [44,1], we do not require the use of revocation lists (we will remove processes from the committee, but not from their keys from the PKI). We refer to λ as the security parameter, i.e., the number of bits of the keys.…”
Section: Model and Problemmentioning
confidence: 99%
“…None of them are completely new, but some of them are modified according to our needs. In particular, we introduce the Random Secret Draw abstraction inspired by the ideas from [10] and [2] (Section 3.3 and appendix D). We also provide a bundled version of the Approximate Agreement [15,1] abstraction (Section 3.5).…”
Section: Building Blocksmentioning
confidence: 99%
“…We, therefore, give two possible implementations. The first one is secure against an adaptive adversary and does not rely on PKI, while the second one uses the implementation from [2] that relies of Aggregatable Publicly Verifiable Secret Sharing (described in Appendix D.2.1) instead of AVSS. While saving a linear factor in communication complexity, this solution lacks security against adaptive adversary and requires PKI.…”
Section: Random Secret Drawmentioning
confidence: 99%
See 2 more Smart Citations