Modifying the DKG protocol

February 19, 2013 | Posted in Asynchronous Key Generation for IBE | Ajoy Oommen

The DKG protocol executes the following functions when it encounters the corresponding triggers :

  • hybridVSSInit
  • startAgreement
  • completeDKG

To enable the functions proposed in the paper Asynchronous Distributed Private-Key Generators for Identity-Based Cryptography, we will need to add an additional function after the DKG completes.

This function generateIBCKey will

  1. Send the ID of the node to all nodes
  2. Receive the ID of some other node x and return (h(ID))^share
  3. Receive the return value from other nodes and save it into some D_i
  4. Calculate the private key using D_i
  5. Verify the private_key. If faulty, verify the values from each node.
VSS IBC DKG

Related Posts

16 Mar 2013 » Decryption for distributed Boneh-Franklin IBC

16 Mar 2013 » Encryption for distributed Boneh-Franklin IBC

15 Mar 2013 » Hash functions for distributed Boneh Franklin IBC

05 Mar 2013 » Importing and exporting an element in PBC

27 Feb 2013 » Modifying a DKG header

23 Feb 2013 » Analyzing messages in DKG

23 Feb 2013 » Understanding DKG

20 Feb 2013 » Pseudo code for the mathematical functions

20 Feb 2013 » Distributed Key Generation in BFIBC

19 Feb 2013 » Algorithm to Generate IBC Keyshares