2021
DOI: 10.48550/arxiv.2102.09041
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Reaching Consensus for Asynchronous Distributed Key Generation

Abstract: We give a protocol for Asynchronous Distributed Key Generation (A-DKG) that is optimally resilient (can withstand < 3 faulty parties), has a constant expected number of rounds, has ˜ ( 3 ) expected communication complexity, and assumes only the existence of a PKI. Prior to our work, the best A-DKG protocols required Ω ( ) expected number of rounds, and Ω ( 4 ) expected communication.Our A-DKG protocol relies on several building blocks that are of independent interest. We define and design a Proposal Election (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
10
0

Year Published

2021
2021
2021
2021

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(10 citation statements)
references
References 23 publications
0
10
0
Order By: Relevance
“…As illustrated in Table 1, it closes the O(n) gap between the message and the communication complexities in the earlier private-setup free ABA protocols such as CKLS02 [11], while preserving other benefits such as the maximal n/3 resilience and the optimal expected constant running time. Even comparing with a very recent work due to Abraham et al [2] that presents a more efficient VBA construction and improves ABA as a by-product, 2 our approach still realizes a log n factor improvement. The crux of our design is a novel efficient construction for the reasonably fair common coin in the bulletin PKI setting (conditioned on the random oracle model), with using the more efficient AVSS protocol and verifiable random function.…”
Section: Our Contributionmentioning
confidence: 60%
See 4 more Smart Citations
“…As illustrated in Table 1, it closes the O(n) gap between the message and the communication complexities in the earlier private-setup free ABA protocols such as CKLS02 [11], while preserving other benefits such as the maximal n/3 resilience and the optimal expected constant running time. Even comparing with a very recent work due to Abraham et al [2] that presents a more efficient VBA construction and improves ABA as a by-product, 2 our approach still realizes a log n factor improvement. The crux of our design is a novel efficient construction for the reasonably fair common coin in the bulletin PKI setting (conditioned on the random oracle model), with using the more efficient AVSS protocol and verifiable random function.…”
Section: Our Contributionmentioning
confidence: 60%
“…The idea is simple: every party signs and multicasts its input bit, then each one solicits a vector of n − f input-signature pairs from distinct parties, and feeds the vector into VBA, such that VBA would return to everyone the common vector of n − f signed bits, the majority of which becomes the ABA output. Therefore, the very recent VBA protocol in [2] also improves ABA in the setting with only public key infrastructure. O(1) KMS20 [25] O(λn 4 )…”
Section: Our Contributionmentioning
confidence: 99%
See 3 more Smart Citations