Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation

Kokoris Kogias E, Spiegelman A, Malkhi D, Abraham I. Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation. Cryptology ePrint Archive, 2019/1015.

Preprint | Submitted | English
Author
Kokoris Kogias, LefterisISTA; Spiegelman, Alexander; Malkhi, Dahlia; Abraham, Ittai
Abstract
In this paper, we present the first fully asynchronous distributed key generation (ADKG) algorithm as well as the first distributed key generation algorithm that can create keys with a dual (f,2f+1)−threshold that are necessary for scalable consensus (which so far needs a trusted dealer assumption). In order to create a DKG with a dual (f,2f+1)− threshold we first answer in the affirmative the open question posed by Cachin et al. how to create an AVSS protocol with recovery thresholds f+1<k≤2f+1, which is of independent interest. Our High-threshold-AVSS (HAVSS) uses an asymmetric bi-variate polynomial, where the secret shared is hidden from any set of k nodes but an honest node that did not participate in the sharing phase can still recover his share with only n−2f shares, hence be able to contribute in the secret reconstruction. Another building block for ADKG is a novel Eventually Perfect Common Coin (EPCC) abstraction and protocol that enables the participants to create a common coin that might fail to agree at most f+1 times (even if invoked a polynomial number of times). Using EPCC we implement an Eventually Efficient Asynchronous Binary Agreement (EEABA) in which each instance takes O(n2) bits and O(1) rounds in expectation, except for at most f+1 instances which may take O(n4) bits and O(n) rounds in total. Using EEABA we construct the first fully Asynchronous Distributed Key Generation (ADKG) which has the same overhead and expected runtime as the best partially-synchronous DKG (O(n4) words, O(n) rounds). As a corollary of our ADKG we can also create the first Validated Asynchronous Byzantine Agreement (VABA) in the authenticated setting that does not need a trusted dealer to setup threshold signatures of degree n−f. Our VABA has an overhead of expected O(n2) words and O(1) time per instance after an initial O(n4) words and O(n) time bootstrap via ADKG.
Publishing Year
Date Published
2019-09-10
Journal Title
Cryptology ePrint Archive
Article Number
2019/1015
IST-REx-ID

Cite this

Kokoris Kogias E, Spiegelman A, Malkhi D, Abraham I. Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation. Cryptology ePrint Archive.
Kokoris Kogias, E., Spiegelman, A., Malkhi, D., & Abraham, I. (n.d.). Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation. Cryptology ePrint Archive.
Kokoris Kogias, Eleftherios, Alexander Spiegelman, Dahlia Malkhi, and Ittai Abraham. “Bootstrapping Consensus without Trusted Setup: Fully Asynchronous Distributed Key Generation.” Cryptology EPrint Archive, n.d.
E. Kokoris Kogias, A. Spiegelman, D. Malkhi, and I. Abraham, “Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation,” Cryptology ePrint Archive. .
Kokoris Kogias E, Spiegelman A, Malkhi D, Abraham I. Bootstrapping consensus without trusted setup: fully asynchronous distributed key generation. Cryptology ePrint Archive, 2019/1015.
Kokoris Kogias, Eleftherios, et al. “Bootstrapping Consensus without Trusted Setup: Fully Asynchronous Distributed Key Generation.” Cryptology EPrint Archive, 2019/1015.
All files available under the following license(s):
Copyright Statement:
This Item is protected by copyright and/or related rights. [...]

Link(s) to Main File(s)
Access Level
OA Open Access

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar