Federated Distributed Key Generation
- URL: http://arxiv.org/abs/2502.20835v1
- Date: Fri, 28 Feb 2025 08:31:16 GMT
- Title: Federated Distributed Key Generation
- Authors: Stanislaw Baranski, Julian Szymanski,
- Abstract summary: Distributed Key Generation (DKG) is vital to threshold-based cryptographic protocols such as threshold signatures, secure multiparty computation, and i-voting.<n>Standard $(n,t)$-DKG requires a known set of $n$ participants and a fixed threshold $t$, making it impractical for public or decentralized settings where membership and availability can change.<n>We introduce Federated Distributed Key Generation (FDKG), which relaxes these constraints by allowing each participant to select its own guardian set, with a local threshold to reconstruct that participant's partial key.
- Score: 0.0
- License: http://creativecommons.org/licenses/by-nc-sa/4.0/
- Abstract: Distributed Key Generation (DKG) is vital to threshold-based cryptographic protocols such as threshold signatures, secure multiparty computation, and i-voting. Yet, standard $(n,t)$-DKG requires a known set of $n$ participants and a fixed threshold $t$, making it impractical for public or decentralized settings where membership and availability can change. We introduce Federated Distributed Key Generation (FDKG), which relaxes these constraints by allowing each participant to select its own guardian set, with a local threshold to reconstruct that participant's partial key. FDKG generalizes DKG and draws inspiration from Federated Byzantine Agreement, enabling dynamic trust delegation with minimal message complexity (two rounds). The protocol's liveness can tolerate adversary that controls up to $k - t + 1$ nodes in every guardian set. The paper presents a detailed protocol, a formal description of liveness, privacy, and integrity properties, and a simulation-based evaluation showcasing the efficacy of FDKG in mitigating node unreliability. In a setting of 100 parties, a 50% participation rate, 80% retention, and 40 guardians, the distribution phase incurred a total message size of 332.7 kB ($O(n\,k)$), and reconstruction phase 416.56 kB ($O(n\,k)$. Groth16 client-side proving took about 5 s in the distribution phase and ranged from 0.619 s up to 29.619 s in the reconstruction phase. Our work advances distributed cryptography by enabling flexible trust models for dynamic networks, with applications ranging from ad-hoc collaboration to blockchain governance.
Related papers
- Fully passive reference frame independent quantum key distribution [1.3398445165628465]
We propose a fully passive RFI QKD protocol that avoids active modulation entirely.
We enhance the secure key rate of fully passive protocol by making full utilization of the quantum states generated by the fully passive source.
Our protocol can contribute to the development of practical QKD systems.
arXiv Detail & Related papers (2025-04-22T02:08:47Z) - Fully connected twin-field quantum key distribution network [14.846406513309322]
Quantum key distribution (QKD) is a key application in quantum communication, enabling secure key exchange between parties using quantum states.
We propose and demonstrate a fully connected TF-QKD network architecture, where users prepare quantum signals and send them to network nodes.
A proof-of-principle demonstration with three users successfully achieved secure key sharing over simulated link losses of up to 30 dB, with an average rate of $5.01 times 10-7$ bit per pulse.
arXiv Detail & Related papers (2025-04-21T14:39:59Z) - Quantum-Secure Hybrid Blockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature [1.4792750204228]
We present a smart contract-based Verifiable Random Function (VRF) model, addressing the shortcomings of existing systems.
To enhance our VRF's robustness, we employ post-quantum Ring-LWE encryption for generating pseudo-random sequences.
We show the security and privacy advantages of our proposed VRF model with the approximated estimation of overall temporal and spatial complexities.
arXiv Detail & Related papers (2024-01-30T11:17:25Z) - Experimental anonymous quantum conferencing [72.27323884094953]
We experimentally implement the AQCKA task in a six-user quantum network using Greenberger-Horne-Zeilinger (GHZ)-state entanglement.
We also demonstrate that the protocol retains an advantage in a four-user scenario with finite key effects taken into account.
arXiv Detail & Related papers (2023-11-23T19:00:01Z) - Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing [3.1771413727096154]
We propose a practical DKG for DLog-based cryptosystems, which achieves (quasi-)linear and communication per-node cost with the help of a common coin.
Our protocol is secure against adaptive adversaries, which can corrupt less than half of all nodes.
We present a generic transformer that enables us to efficiently deploy a conventional distributed protocol like our DKG, even when the participants have different weights.
arXiv Detail & Related papers (2023-11-16T06:05:01Z) - Trustless Privacy-Preserving Data Aggregation on Ethereum with Hypercube Network Topology [0.0]
We have proposed a scalable privacy-preserving data aggregation protocol for summation on the blockchain.
The protocol consists of four stages as contract deployment, user registration, private submission and proof verification.
arXiv Detail & Related papers (2023-08-29T12:51:26Z) - QuTE: decentralized multiple testing on sensor networks with false
discovery rate control [130.7122910646076]
This paper designs methods for decentralized multiple hypothesis testing on graphs equipped with provable guarantees on the false discovery rate (FDR)
We consider the setting where distinct agents reside on the nodes of an undirected graph, and each agent possesses p-values corresponding to one or more hypotheses local to its node.
Each agent must individually decide whether to reject one or more of its local hypotheses by only communicating with its neighbors, with the joint aim that the global FDR over the entire graph must be controlled at a predefined level.
arXiv Detail & Related papers (2022-10-09T19:48:39Z) - Is Vertical Logistic Regression Privacy-Preserving? A Comprehensive
Privacy Analysis and Beyond [57.10914865054868]
We consider vertical logistic regression (VLR) trained with mini-batch descent gradient.
We provide a comprehensive and rigorous privacy analysis of VLR in a class of open-source Federated Learning frameworks.
arXiv Detail & Related papers (2022-07-19T05:47:30Z) - Anonymous conference key agreement in linear quantum networks [0.29998889086656577]
Conference key agreement (CKA) is an extension of key distribution to multiple parties.
CKA can also be performed in a way that protects the identities of the participating parties, therefore providing anonymity.
We propose an anonymous CKA protocol for three parties that is implemented in a highly practical network setting.
arXiv Detail & Related papers (2022-05-18T18:38:52Z) - Beyond the Prototype: Divide-and-conquer Proxies for Few-shot
Segmentation [63.910211095033596]
Few-shot segmentation aims to segment unseen-class objects given only a handful of densely labeled samples.
We propose a simple yet versatile framework in the spirit of divide-and-conquer.
Our proposed approach, named divide-and-conquer proxies (DCP), allows for the development of appropriate and reliable information.
arXiv Detail & Related papers (2022-04-21T06:21:14Z) - GFlowNet Foundations [66.69854262276391]
Generative Flow Networks (GFlowNets) have been introduced as a method to sample a diverse set of candidates in an active learning context.
We show a number of additional theoretical properties of GFlowNets.
arXiv Detail & Related papers (2021-11-17T17:59:54Z) - Implicit Distributional Reinforcement Learning [61.166030238490634]
implicit distributional actor-critic (IDAC) built on two deep generator networks (DGNs)
Semi-implicit actor (SIA) powered by a flexible policy distribution.
We observe IDAC outperforms state-of-the-art algorithms on representative OpenAI Gym environments.
arXiv Detail & Related papers (2020-07-13T02:52:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.