dfns / cggmp21

State-of-art threshold ECDSA in Rust
Apache License 2.0
43 stars 6 forks source link

Trusted dealer: generate prefixed secret key #24

Closed survived closed 1 year ago

survived commented 1 year ago

This PR:

github-actions[bot] commented 1 year ago

Crate direct deps

Direct deps ```text digest v0.10.6 futures v0.3.24 generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) generic-ec-zkp v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) hex v0.4.3 paillier-zk v0.1.0 (https://github.com/dfns-labs/paillier-zk?branch=m#72f8eda3) rand_chacha v0.3.1 rand_core v0.6.4 round-based v0.2.0 (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#16bb42a4) serde v1.0.145 serde_json v1.0.89 serde_with v2.0.1 sha2 v0.10.6 thiserror v1.0.37 ```

Compared to base branch

Diff ```text --- direct-deps-base 2023-04-25 14:23:36.094411920 +0000 +++ direct-deps-pr 2023-04-25 14:23:36.558428383 +0000 @@ -1 +0,0 @@ -cggmp21 v0.0.0 (/home/runner/work/cggmp21/cggmp21/base_branch/cggmp21) ```

All deps

cargo tree ```text cggmp21 v0.0.0 (/home/runner/work/cggmp21/cggmp21/pr_branch/cggmp21) ├── digest v0.10.6 │ ├── block-buffer v0.10.3 │ │ └── generic-array v0.14.6 │ │ ├── serde v1.0.145 │ │ │ └── serde_derive v1.0.145 (proc-macro) │ │ │ ├── proc-macro2 v1.0.46 │ │ │ │ └── unicode-ident v1.0.4 │ │ │ ├── quote v1.0.21 │ │ │ │ └── proc-macro2 v1.0.46 (*) │ │ │ └── syn v1.0.101 │ │ │ ├── proc-macro2 v1.0.46 (*) │ │ │ ├── quote v1.0.21 (*) │ │ │ └── unicode-ident v1.0.4 │ │ └── typenum v1.15.0 │ └── crypto-common v0.1.6 │ ├── generic-array v0.14.6 (*) │ └── typenum v1.15.0 ├── futures v0.3.24 │ ├── futures-channel v0.3.24 │ │ ├── futures-core v0.3.24 │ │ └── futures-sink v0.3.24 │ ├── futures-core v0.3.24 │ ├── futures-executor v0.3.24 │ │ ├── futures-core v0.3.24 │ │ ├── futures-task v0.3.24 │ │ └── futures-util v0.3.24 │ │ ├── futures-channel v0.3.24 (*) │ │ ├── futures-core v0.3.24 │ │ ├── futures-io v0.3.24 │ │ ├── futures-macro v0.3.24 (proc-macro) │ │ │ ├── proc-macro2 v1.0.46 (*) │ │ │ ├── quote v1.0.21 (*) │ │ │ └── syn v1.0.101 (*) │ │ ├── futures-sink v0.3.24 │ │ ├── futures-task v0.3.24 │ │ ├── memchr v2.5.0 │ │ ├── pin-project-lite v0.2.9 │ │ ├── pin-utils v0.1.0 │ │ └── slab v0.4.7 │ ├── futures-io v0.3.24 │ ├── futures-sink v0.3.24 │ ├── futures-task v0.3.24 │ └── futures-util v0.3.24 (*) ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) │ ├── generic-ec-core v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) │ │ ├── generic-array v0.14.6 (*) │ │ ├── rand_core v0.6.4 │ │ │ └── getrandom v0.2.8 │ │ │ ├── cfg-if v1.0.0 │ │ │ └── libc v0.2.134 │ │ ├── serde v1.0.145 (*) │ │ ├── subtle v2.4.1 │ │ └── zeroize v1.5.7 │ │ └── zeroize_derive v1.3.2 (proc-macro) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ ├── syn v1.0.101 (*) │ │ └── synstructure v0.12.6 │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ ├── syn v1.0.101 (*) │ │ └── unicode-xid v0.2.4 │ ├── hex v0.4.3 │ │ └── serde v1.0.145 (*) │ ├── phantom-type v0.4.2 │ │ └── educe v0.4.19 (proc-macro) │ │ ├── enum-ordinalize v3.1.11 (proc-macro) │ │ │ ├── num-bigint v0.4.3 │ │ │ │ ├── num-integer v0.1.45 │ │ │ │ │ └── num-traits v0.2.15 │ │ │ │ └── num-traits v0.2.15 │ │ │ ├── num-traits v0.2.15 │ │ │ ├── proc-macro2 v1.0.46 (*) │ │ │ ├── quote v1.0.21 (*) │ │ │ └── syn v1.0.101 (*) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ └── syn v1.0.101 (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.145 (*) │ ├── serde_with v2.0.1 │ │ ├── serde v1.0.145 (*) │ │ └── serde_with_macros v2.0.1 (proc-macro) │ │ ├── darling v0.14.1 │ │ │ ├── darling_core v0.14.1 │ │ │ │ ├── fnv v1.0.7 │ │ │ │ ├── ident_case v1.0.1 │ │ │ │ ├── proc-macro2 v1.0.46 (*) │ │ │ │ ├── quote v1.0.21 (*) │ │ │ │ ├── strsim v0.10.0 │ │ │ │ └── syn v1.0.101 (*) │ │ │ └── darling_macro v0.14.1 (proc-macro) │ │ │ ├── darling_core v0.14.1 (*) │ │ │ ├── quote v1.0.21 (*) │ │ │ └── syn v1.0.101 (*) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ └── syn v1.0.101 (*) │ ├── subtle v2.4.1 │ └── zeroize v1.5.7 (*) ├── generic-ec-zkp v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) │ ├── digest v0.10.6 (*) │ ├── generic-array v0.14.6 (*) │ ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.145 (*) │ └── subtle v2.4.1 ├── hex v0.4.3 (*) ├── paillier-zk v0.1.0 (https://github.com/dfns-labs/paillier-zk?branch=m#72f8eda3) │ ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) (*) │ ├── generic-ec-core v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=d#a65125af) (*) │ ├── libpaillier v0.5.0 │ │ ├── digest v0.10.6 (*) │ │ ├── serde v1.0.145 (*) │ │ ├── serde_bare v0.5.0 │ │ │ └── serde v1.0.145 (*) │ │ ├── unknown_order v0.6.0 │ │ │ ├── digest v0.9.0 │ │ │ │ └── generic-array v0.14.6 (*) │ │ │ ├── hex v0.4.3 (*) │ │ │ ├── num-traits v0.2.15 │ │ │ ├── rand v0.8.5 │ │ │ │ ├── libc v0.2.134 │ │ │ │ ├── rand_chacha v0.3.1 │ │ │ │ │ ├── ppv-lite86 v0.2.17 │ │ │ │ │ └── rand_core v0.6.4 (*) │ │ │ │ └── rand_core v0.6.4 (*) │ │ │ ├── rug v1.18.0 │ │ │ │ ├── az v1.2.1 │ │ │ │ ├── gmp-mpfr-sys v1.4.12 │ │ │ │ │ └── libc v0.2.134 │ │ │ │ ├── libc v0.2.134 │ │ │ │ ├── num-integer v0.1.45 (*) │ │ │ │ └── num-traits v0.2.15 │ │ │ ├── serde v1.0.145 (*) │ │ │ ├── subtle v2.4.1 │ │ │ └── zeroize v1.5.7 (*) │ │ └── zeroize v1.5.7 (*) │ ├── rand_chacha v0.3.1 (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.145 (*) │ ├── sha2 v0.10.6 │ │ ├── cfg-if v1.0.0 │ │ ├── cpufeatures v0.2.5 │ │ └── digest v0.10.6 (*) │ ├── subtle v2.4.1 │ ├── thiserror v1.0.37 │ │ └── thiserror-impl v1.0.37 (proc-macro) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ └── syn v1.0.101 (*) │ └── zeroize v1.5.7 (*) ├── rand_chacha v0.3.1 (*) ├── rand_core v0.6.4 (*) ├── round-based v0.2.0 (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#16bb42a4) │ ├── async-stream v0.3.3 │ │ ├── async-stream-impl v0.3.3 (proc-macro) │ │ │ ├── proc-macro2 v1.0.46 (*) │ │ │ ├── quote v1.0.21 (*) │ │ │ └── syn v1.0.101 (*) │ │ └── futures-core v0.3.24 │ ├── bincode v1.3.3 │ │ └── serde v1.0.145 (*) │ ├── futures v0.3.24 (*) │ ├── never v0.1.0 │ ├── phantom-type v0.3.1 │ │ └── educe v0.4.19 (proc-macro) (*) │ ├── round-based-derive v0.1.0 (proc-macro) (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#16bb42a4) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ └── syn v1.0.101 (*) │ ├── serde v1.0.145 (*) │ ├── thiserror v1.0.37 (*) │ ├── tokio v1.21.2 │ │ └── pin-project-lite v0.2.9 │ ├── tokio-stream v0.1.10 │ │ ├── futures-core v0.3.24 │ │ ├── pin-project-lite v0.2.9 │ │ ├── tokio v1.21.2 (*) │ │ └── tokio-util v0.7.4 │ │ ├── bytes v1.2.1 │ │ ├── futures-core v0.3.24 │ │ ├── futures-sink v0.3.24 │ │ ├── pin-project-lite v0.2.9 │ │ └── tokio v1.21.2 (*) │ └── tracing v0.1.36 │ ├── cfg-if v1.0.0 │ ├── pin-project-lite v0.2.9 │ ├── tracing-attributes v0.1.22 (proc-macro) │ │ ├── proc-macro2 v1.0.46 (*) │ │ ├── quote v1.0.21 (*) │ │ └── syn v1.0.101 (*) │ └── tracing-core v0.1.29 │ └── once_cell v1.17.0 ├── serde v1.0.145 (*) ├── serde_json v1.0.89 │ ├── itoa v1.0.4 │ ├── ryu v1.0.11 │ └── serde v1.0.145 (*) ├── serde_with v2.0.1 (*) ├── sha2 v0.10.6 (*) └── thiserror v1.0.37 (*) ```

Compared to base branch

Diff ```text No changes ```
github-actions[bot] commented 1 year ago

Benchmark Result

Benchmarks ```text RUST_TESTS_SEED=a3777d098c1846fc90a45b6b2c1c2af08f20951ae53911f497f5648701f65b31 n = 3 Key refresh protocol Protocol Performance: - Protocol took 2.87s to complete In particular: - Setup: 24.30µs - Retrieve auxiliary data: 900.00ns (3.7%) - Setup networking: 17.30µs (71.2%) - Precompute execution id and shared state: 5.80µs (23.9%) - Unstaged: 300.00ns (1.2%) - Round 1: 323.97ms - Retrieve primes (p and q): 200.00ns (0.0%) - Compute paillier decryption key (N): 18.62ms (5.7%) - Generate secret x_i and public X_i: 578.01µs (0.2%) - Generate auxiliary params r, λ, t, s: 4.67ms (1.4%) - Prove Πprm (ψˆ_i): 299.08ms (92.3%) - Compute schnorr commitment τ_j: 585.61µs (0.2%) - Sample random bytes: 400.00ns (0.0%) - Compute hash commitment and sample decommitment: 431.90µs (0.1%) - Unstaged: 400.00ns (0.0%) - Round 2: 800.00ns - Round 3: 1.75s - Validate round 1 decommitments: 850.41µs (0.0%) - Validate data sizes: 400.00ns (0.0%) - Validate П_prm (ψ_i): 595.44ms (34.0%) - Validate X_i: 41.30µs (0.0%) - Compute paillier encryption keys: 8.10µs (0.0%) - Add together shared random bytes: 500.00ns (0.0%) - Compute П_mod (ψ_i): 983.01ms (56.2%) - Assemble security params for П_fac (ф_i): 1.68ms (0.1%) - Compute schnorr proof ψ_i^j: 6.70µs (0.0%) - Prepare auxiliary params and security level for proofs: 500.00ns (0.0%) - Paillier encryption of x_i^j: 39.91ms (2.3%) - Compute П_fac (ф_i^j): 128.30ms (7.3%) - Unstaged: 1.40µs (0.0%) - Round 4: 795.01ms - Paillier decrypt x_j^i from C_j^i: 35.20ms (4.4%) - Validate shares: 425.10µs (0.1%) - Validate schnorr proofs п_j and ψ_j^k: 2.43ms (0.3%) - Validate ψ_j (П_mod): 625.11ms (78.6%) - Validate ф_j (П_fac): 131.83ms (16.6%) - Calculate new x_i: 800.00ns (0.0%) - Calculate new X_i: 8.90µs (0.0%) - Assemble new core share: 300.00ns (0.0%) - Assemble auxiliary info: 2.00µs (0.0%) - Unstaged: 300.00ns (0.0%) Signing protocol Protocol Performance: - Protocol took 1.90s to complete In particular: - Setup: 22.33ms - Map t-out-of-n protocol to t-out-of-t: 7.30µs (0.0%) - Retrieve auxiliary data: 22.32ms (99.9%) - Precompute execution id and security params: 4.20µs (0.0%) - Setup networking: 3.90µs (0.0%) - Unstaged: 200.00ns (0.0%) - Round 1: 145.74ms - Generate local ephemeral secrets (k_i, y_i, p_i, v_i): 42.90µs (0.0%) - Encrypt G_i and K_i: 39.90ms (27.4%) - Prove ψ0_j: 105.79ms (72.6%) - Unstaged: 800.00ns (0.0%) - Round 2: 51.50µs - Hash received msgs (reliability check): 51.20µs (99.4%) - Unstaged: 300.00ns (0.6%) - Round 3: 942.42ms - Assert other parties hashed messages (reliability check): 500.00ns (0.0%) - Verify psi0 proofs: 100.45ms (10.7%) - Sample random r, hat_r, s, hat_s, beta, hat_beta: 73.00µs (0.0%) - Encrypt D_ji: 66.34ms (7.0%) - Encrypt F_ji: 61.61ms (6.5%) - Encrypt hat_D_ji: 57.60ms (6.1%) - Encrypt hat_F_ji: 52.85ms (5.6%) - Prove psi_ji: 241.95ms (25.7%) - Prove psiˆ_ji: 251.18ms (26.7%) - Prove psi_prime_ji : 110.38ms (11.7%) - Unstaged: 1.30µs (0.0%) - Round 4: 695.88ms - Retrieve auxiliary data: 6.80µs (0.0%) - Validate psi: 211.28ms (30.4%) - Validate hat_psi: 211.09ms (30.3%) - Validate psi_prime: 96.34ms (13.8%) - Compute Gamma, Delta_i, delta_i, chi_i: 70.62ms (10.1%) - Prove psi_prime_prime: 106.54ms (15.3%) - Unstaged: 600.00ns (0.0%) - Presig output: 96.57ms - Validate psi_prime_prime: 96.13ms (99.5%) - Calculate presignature: 448.20µs (0.5%) - Unstaged: 1.00µs (0.0%) - Partial signing: 12.50µs - Signature reconstruction: 633.81µs ```
maurges commented 1 year ago

Looks good, but what does "spof" mean?

survived commented 1 year ago

Single Point of Failure. I decided to make it more explicit that some of library functionalities are SPOF since the whole purpose of MPC/TSS is to remove SPOF