Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Presentation

Robustness for Dishonest Majority in Threshold ECDSA

November 6, 2020

Presenters

Damian Straszak - Cardinal Cryptography

Description

Abstract: An important application for threshold signature schemes and specifically for ECDSA is decentralized custody over digital assets. The main idea here is for a committee of nodes to jointly control an asset by maintaining a threshold key allowing to move or spend this asset. Decisions on what actions to perform come either from an external control system, or are made via some form of consensus within the group of nodes. Since we cannot assume that all nodes behave honestly in such systems, a property of crucial importance is "robustness" of signing. This means that whenever a decision to sign a message is made, the committee of nodes should succeed in producing a valid signature, despite adversarial behavior of a subset of them. We propose a new dishonest majority threshold ECDSA protocol that offers robustness and does not require choosing a subset of honest signers for a signature to be generated.

Presented at

NIST Workshop on Multi-Party Threshold Schemes (MPTS) 2020. https://csrc.nist.gov/events/2020/mpts2020

Based on joint work with Adam Ggol, Jdrzej Kula and Micha wietek.

Event Details

Location

    
                            

Related Topics

Security and Privacy: cryptography

Created May 04, 2021, Updated June 07, 2021