Photo by Sixteen Miles Out on Unsplash

Can I Use Distributed Key Generation (DKG) and ECDSA Signatures? Yes, with DKLS

--

There is a great rise in the usage of DKG (Distributed Key Generation) infrastructures, and where we can split a key into secret shares, and then store these in different locations. When required we can combine the key shares to recreate the secret key. But, can we also do the same for a digital signature, where the parties who hold the key shares can generate a part of the signature, and which can then be combined, without requiring the key to be regenerated.

A threshold digital signature scheme allows a signature to be split up between n parties, and then for at least t of these parties to be combined together to build a digital signature. This is defined as a t-of-n threshold signature scheme. This includes n shares of a secret key (sk). If there are only t-1 shares, it will not be possible to re-create the secret key, and thus we will not be able to sign a message. This provides us with an example of MPC (Multiparty Computation).

ECDSA (Elliptic Curve Digital Signature Algorithm) was selected by Satoshi Nakamoto for Bitcoin and for Ethereum for their digital signatures. It is thus well supported for its usage. Unfortunately, threshold schemes for the ECDSA method are not well supported within the splitting of the secret key. One of the first papers to propose a t-from-n digital…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.