Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures

Kokoris Kogias E, Malkhi D, Spiegelman A. 2020. Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. CCS: Computer and Communications Security, 1751–1767.


Conference Paper | Published | English

Scopus indexed
Author
Kokoris Kogias, LefterisISTA; Malkhi, Dahlia; Spiegelman, Alexander
Department
Abstract
In this paper, we present the first Asynchronous Distributed Key Generation (ADKG) algorithm which is also the first distributed key generation algorithm that can generate cryptographic keys with a dual (f,2f+1)-threshold (where f is the number of faulty parties). As a result, using our ADKG we remove the trusted setup assumption that the most scalable consensus algorithms make. In order to create a DKG with a dual (f,2f+1)- threshold we first answer in the affirmative the open question posed by Cachin et al. [7] on how to create an Asynchronous Verifiable Secret Sharing (AVSS) protocol with a reconstruction threshold of f+1<k łe 2f+1, which is of independent interest. Our High-threshold-AVSS (HAVSS) uses an asymmetric bivariate polynomial to encode the secret. This enables the reconstruction of the secret only if a set of k nodes contribute while allowing an honest node that did not participate in the sharing phase to recover his share with the help of f+1 honest parties. Once we have HAVSS we can use it to bootstrap scalable partially synchronous consensus protocols, but the question on how to get a DKG in asynchrony remains as we need a way to produce common randomness. The solution comes from a novel Eventually Perfect Common Coin (EPCC) abstraction that enables the generation of a common coin from n concurrent HAVSS invocations. EPCC's key property is that it is eventually reliable, as it might fail to agree at most f times (even if invoked a polynomial number of times). Using EPCC we implement an Eventually Efficient Asynchronous Binary Agreement (EEABA) which is optimal when the EPCC agrees and protects safety when EPCC fails. Finally, using EEABA we construct the first ADKG which has the same overhead and expected runtime as the best partially-synchronous DKG (O(n4) words, O(f) rounds). As a corollary of our ADKG, we can also create the first Validated Asynchronous Byzantine Agreement (VABA) that does not need a trusted dealer to setup threshold signatures of degree n-f. Our VABA has an overhead of expected O(n2) words and O(1) time per instance, after an initial O(n4) words and O(f) time bootstrap via ADKG.
Publishing Year
Date Published
2020-10-30
Proceedings Title
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
Acknowledgement
We would like to thank Ittai Abraham for the discussions and guidance during the initial conception of the project, especially for HAVSS. Furthermore, we would like to thank the anonymous reviewers for pointing out the relevance of this work to MPC protocols.
Page
1751–1767
Conference
CCS: Computer and Communications Security
Conference Location
Virtual, United States
Conference Date
2020-11-09 – 2020-11-13
IST-REx-ID

Cite this

Kokoris Kogias E, Malkhi D, Spiegelman A. Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery; 2020:1751–1767. doi:10.1145/3372297.3423364
Kokoris Kogias, E., Malkhi, D., & Spiegelman, A. (2020). Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (pp. 1751–1767). Virtual, United States: Association for Computing Machinery. https://doi.org/10.1145/3372297.3423364
Kokoris Kogias, Eleftherios, Dahlia Malkhi, and Alexander Spiegelman. “Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures.” In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 1751–1767. Association for Computing Machinery, 2020. https://doi.org/10.1145/3372297.3423364.
E. Kokoris Kogias, D. Malkhi, and A. Spiegelman, “Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures,” in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, United States, 2020, pp. 1751–1767.
Kokoris Kogias E, Malkhi D, Spiegelman A. 2020. Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. CCS: Computer and Communications Security, 1751–1767.
Kokoris Kogias, Eleftherios, et al. “Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures.” Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2020, pp. 1751–1767, doi:10.1145/3372297.3423364.
All files available under the following license(s):
Copyright Statement:
This Item is protected by copyright and/or related rights. [...]

Link(s) to Main File(s)
Access Level
OA Open Access

Export

Marked Publications

Open Data ISTA Research Explorer

Web of Science

View record in Web of Science®

Search this title in

Google Scholar
ISBN Search