dfns / cggmp21

State-of-art threshold ECDSA in Rust
Apache License 2.0
41 stars 6 forks source link

Expose aux data generation in trusted dealer #53

Closed survived closed 11 months ago

github-actions[bot] commented 11 months ago

Crate direct deps

Direct deps ```text digest v0.10.6 futures v0.3.24 generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) generic-ec-zkp v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) hex v0.4.3 paillier-zk v0.1.0 (https://github.com/dfns-labs/paillier-zk?branch=m#a2639222) rand_chacha v0.3.1 rand_core v0.6.4 round-based v0.2.0 (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#46bdc24d) serde v1.0.160 serde_json v1.0.89 serde_with v2.0.1 sha2 v0.10.6 thiserror v1.0.37 ```

Compared to base branch

Diff ```text No changes ```

All deps

cargo tree ```text cggmp21 v0.0.0 (/home/runner/work/cggmp21/cggmp21/pr_branch/cggmp21) ├── digest v0.10.6 │ ├── block-buffer v0.10.3 │ │ └── generic-array v0.14.6 │ │ ├── serde v1.0.160 │ │ │ └── serde_derive v1.0.160 (proc-macro) │ │ │ ├── proc-macro2 v1.0.66 │ │ │ │ └── unicode-ident v1.0.4 │ │ │ ├── quote v1.0.26 │ │ │ │ └── proc-macro2 v1.0.66 (*) │ │ │ └── syn v2.0.15 │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── unicode-ident v1.0.4 │ │ └── typenum v1.15.0 │ └── crypto-common v0.1.6 │ ├── generic-array v0.14.6 (*) │ └── typenum v1.15.0 ├── futures v0.3.24 │ ├── futures-channel v0.3.24 │ │ ├── futures-core v0.3.24 │ │ └── futures-sink v0.3.24 │ ├── futures-core v0.3.24 │ ├── futures-executor v0.3.24 │ │ ├── futures-core v0.3.24 │ │ ├── futures-task v0.3.24 │ │ └── futures-util v0.3.24 │ │ ├── futures-channel v0.3.24 (*) │ │ ├── futures-core v0.3.24 │ │ ├── futures-io v0.3.24 │ │ ├── futures-macro v0.3.24 (proc-macro) │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── syn v1.0.101 │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── unicode-ident v1.0.4 │ │ ├── futures-sink v0.3.24 │ │ ├── futures-task v0.3.24 │ │ ├── memchr v2.5.0 │ │ ├── pin-project-lite v0.2.9 │ │ ├── pin-utils v0.1.0 │ │ └── slab v0.4.7 │ ├── futures-io v0.3.24 │ ├── futures-sink v0.3.24 │ ├── futures-task v0.3.24 │ └── futures-util v0.3.24 (*) ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) │ ├── generic-ec-core v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) │ │ ├── generic-array v0.14.6 (*) │ │ ├── rand_core v0.6.4 │ │ │ └── getrandom v0.2.8 │ │ │ ├── cfg-if v1.0.0 │ │ │ └── libc v0.2.134 │ │ ├── serde v1.0.160 (*) │ │ ├── subtle v2.4.1 │ │ └── zeroize v1.5.7 │ │ └── zeroize_derive v1.3.2 (proc-macro) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ ├── syn v1.0.101 (*) │ │ └── synstructure v0.12.6 │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ ├── syn v1.0.101 (*) │ │ └── unicode-xid v0.2.4 │ ├── hex v0.4.3 │ │ └── serde v1.0.160 (*) │ ├── phantom-type v0.4.2 │ │ └── educe v0.4.19 (proc-macro) │ │ ├── enum-ordinalize v3.1.11 (proc-macro) │ │ │ ├── num-bigint v0.4.3 │ │ │ │ ├── num-integer v0.1.45 │ │ │ │ │ └── num-traits v0.2.15 │ │ │ │ └── num-traits v0.2.15 │ │ │ ├── num-traits v0.2.15 │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── syn v1.0.101 (*) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v1.0.101 (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.160 (*) │ ├── serde_with v2.0.1 │ │ ├── serde v1.0.160 (*) │ │ └── serde_with_macros v2.0.1 (proc-macro) │ │ ├── darling v0.14.1 │ │ │ ├── darling_core v0.14.1 │ │ │ │ ├── fnv v1.0.7 │ │ │ │ ├── ident_case v1.0.1 │ │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ │ ├── quote v1.0.26 (*) │ │ │ │ ├── strsim v0.10.0 │ │ │ │ └── syn v1.0.101 (*) │ │ │ └── darling_macro v0.14.1 (proc-macro) │ │ │ ├── darling_core v0.14.1 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── syn v1.0.101 (*) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v1.0.101 (*) │ ├── subtle v2.4.1 │ └── zeroize v1.5.7 (*) ├── generic-ec-zkp v0.1.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) │ ├── digest v0.10.6 (*) │ ├── generic-array v0.14.6 (*) │ ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.160 (*) │ └── subtle v2.4.1 ├── hex v0.4.3 (*) ├── paillier-zk v0.1.0 (https://github.com/dfns-labs/paillier-zk?branch=m#a2639222) │ ├── generic-ec v0.0.0 (https://github.com/dfns-labs/generic-ec?branch=m#448b0789) (*) │ ├── libpaillier v0.5.0 │ │ ├── digest v0.10.6 (*) │ │ ├── serde v1.0.160 (*) │ │ ├── serde_bare v0.5.0 │ │ │ └── serde v1.0.160 (*) │ │ ├── unknown_order v0.6.0 │ │ │ ├── digest v0.9.0 │ │ │ │ └── generic-array v0.14.6 (*) │ │ │ ├── hex v0.4.3 (*) │ │ │ ├── num-traits v0.2.15 │ │ │ ├── rand v0.8.5 │ │ │ │ ├── libc v0.2.134 │ │ │ │ ├── rand_chacha v0.3.1 │ │ │ │ │ ├── ppv-lite86 v0.2.17 │ │ │ │ │ └── rand_core v0.6.4 (*) │ │ │ │ └── rand_core v0.6.4 (*) │ │ │ ├── rug v1.18.0 │ │ │ │ ├── az v1.2.1 │ │ │ │ ├── gmp-mpfr-sys v1.4.12 │ │ │ │ │ └── libc v0.2.134 │ │ │ │ ├── libc v0.2.134 │ │ │ │ ├── num-integer v0.1.45 (*) │ │ │ │ └── num-traits v0.2.15 │ │ │ ├── serde v1.0.160 (*) │ │ │ ├── subtle v2.4.1 │ │ │ └── zeroize v1.5.7 (*) │ │ └── zeroize v1.5.7 (*) │ ├── rand_chacha v0.3.1 (*) │ ├── rand_core v0.6.4 (*) │ ├── serde v1.0.160 (*) │ ├── serde_with v3.0.0 │ │ ├── serde v1.0.160 (*) │ │ └── serde_with_macros v3.0.0 (proc-macro) │ │ ├── darling v0.20.1 │ │ │ ├── darling_core v0.20.1 │ │ │ │ ├── fnv v1.0.7 │ │ │ │ ├── ident_case v1.0.1 │ │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ │ ├── quote v1.0.26 (*) │ │ │ │ ├── strsim v0.10.0 │ │ │ │ └── syn v2.0.15 (*) │ │ │ └── darling_macro v0.20.1 (proc-macro) │ │ │ ├── darling_core v0.20.1 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── syn v2.0.15 (*) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v2.0.15 (*) │ ├── sha2 v0.10.6 │ │ ├── cfg-if v1.0.0 │ │ ├── cpufeatures v0.2.5 │ │ └── digest v0.10.6 (*) │ ├── subtle v2.4.1 │ ├── thiserror v1.0.37 │ │ └── thiserror-impl v1.0.37 (proc-macro) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v1.0.101 (*) │ └── zeroize v1.5.7 (*) ├── rand_chacha v0.3.1 (*) ├── rand_core v0.6.4 (*) ├── round-based v0.2.0 (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#46bdc24d) │ ├── async-stream v0.3.3 │ │ ├── async-stream-impl v0.3.3 (proc-macro) │ │ │ ├── proc-macro2 v1.0.66 (*) │ │ │ ├── quote v1.0.26 (*) │ │ │ └── syn v1.0.101 (*) │ │ └── futures-core v0.3.24 │ ├── bincode v1.3.3 │ │ └── serde v1.0.160 (*) │ ├── futures v0.3.24 (*) │ ├── never v0.1.0 │ ├── phantom-type v0.3.1 │ │ └── educe v0.4.19 (proc-macro) (*) │ ├── round-based-derive v0.1.0 (proc-macro) (https://github.com/Zengo-X/round-based-protocol?branch=round-based2#46bdc24d) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v1.0.101 (*) │ ├── serde v1.0.160 (*) │ ├── thiserror v1.0.37 (*) │ ├── tokio v1.21.2 │ │ └── pin-project-lite v0.2.9 │ ├── tokio-stream v0.1.10 │ │ ├── futures-core v0.3.24 │ │ ├── pin-project-lite v0.2.9 │ │ ├── tokio v1.21.2 (*) │ │ └── tokio-util v0.7.4 │ │ ├── bytes v1.2.1 │ │ ├── futures-core v0.3.24 │ │ ├── futures-sink v0.3.24 │ │ ├── pin-project-lite v0.2.9 │ │ └── tokio v1.21.2 (*) │ └── tracing v0.1.36 │ ├── cfg-if v1.0.0 │ ├── pin-project-lite v0.2.9 │ ├── tracing-attributes v0.1.22 (proc-macro) │ │ ├── proc-macro2 v1.0.66 (*) │ │ ├── quote v1.0.26 (*) │ │ └── syn v1.0.101 (*) │ └── tracing-core v0.1.29 │ └── once_cell v1.17.0 ├── serde v1.0.160 (*) ├── serde_json v1.0.89 │ ├── itoa v1.0.4 │ ├── ryu v1.0.11 │ └── serde v1.0.160 (*) ├── serde_with v2.0.1 (*) ├── sha2 v0.10.6 (*) └── thiserror v1.0.37 (*) ```

Compared to base branch

Diff ```text --- all-deps-base 2023-07-26 11:51:40.539336249 +0000 +++ all-deps-pr 2023-07-26 11:51:40.883350470 +0000 @@ -53 +53 @@ -proc-macro2 v1.0.56 +proc-macro2 v1.0.66 ```
github-actions[bot] commented 11 months ago

Benchmark Result

Benchmarks ```text RUST_TESTS_SEED=7022e5ae3d423b8bb309cf6fc88b3c910759ba7eb5439fd1246aac211e1307d2 n = 3 Non-threshold DKG Protocol Performance: - Protocol took 638.51µs to complete In particular: - Setup: 4.00µs - Setup networking: 3.80µs (95.0%) - Unstaged: 200.00ns (5.0%) - Round 1: 162.90µs - Compute execution id: 300.00ns (0.2%) - Sample x_i, rid_i: 71.80µs (44.1%) - Sample schnorr commitment: 66.60µs (40.9%) - Commit to public data: 23.80µs (14.6%) - Unstaged: 400.00ns (0.2%) - Round 2: 3.90µs - Hash received msgs (reliability check): 3.60µs (92.3%) - Unstaged: 300.00ns (7.7%) - Round 3: 300.00ns - Assert other parties hashed messages (reliability check): 200.00ns (66.7%) - Unstaged: 100.00ns (33.3%) - Round 4: 60.20µs - Validate decommitments: 55.60µs (92.4%) - Calculate challege rid: 4.30µs (7.1%) - Prove knowledge of `x_i`: 200.00ns (0.3%) - Unstaged: 100.00ns (0.2%) - Round 5: 407.20µs - Validate schnorr proofs: 406.70µs (99.9%) - Unstaged: 500.00ns (0.1%) Threshold DKG Protocol Performance: - Protocol took 1.41ms to complete In particular: - Setup: 2.30µs - Setup networking: 2.20µs (95.7%) - Unstaged: 100.00ns (4.3%) - Round 1: 228.20µs - Compute execution id: 200.00ns (0.1%) - Sample rid_i, schnorr commitment, polynomial: 200.50µs (87.9%) - Commit to public data: 27.40µs (12.0%) - Unstaged: 100.00ns (0.0%) - Round 2: 4.10µs - Hash received msgs (reliability check): 3.90µs (95.1%) - Unstaged: 200.00ns (4.9%) - Round 3: 200.00ns - Assert other parties hashed messages (reliability check): 100.00ns (50.0%) - Unstaged: 100.00ns (50.0%) - Round 4: 872.31µs - Validate decommitments: 53.50µs (6.1%) - Validate data size: 200.00ns (0.0%) - Validate Feldmann VSS: 398.60µs (45.7%) - Compute rid: 300.00ns (0.0%) - Compute Ys: 401.30µs (46.0%) - Compute sigma: 400.00ns (0.0%) - Calculate challenge: 17.40µs (2.0%) - Prove knowledge of `sigma_i`: 400.00ns (0.0%) - Unstaged: 200.00ns (0.0%) - Round 5: 301.00µs - Validate schnorr proofs: 298.90µs (99.3%) - Derive resulting public key and other data: 1.60µs (0.5%) - Unstaged: 500.00ns (0.2%) Key refresh protocol Protocol Performance: - Protocol took 2.91s to complete In particular: - Setup: 12.60µs - Retrieve auxiliary data: 800.00ns (6.3%) - Setup networking: 9.60µs (76.2%) - Precompute execution id and shared state: 2.00µs (15.9%) - Unstaged: 200.00ns (1.6%) - Round 1: 321.04ms - Retrieve primes (p and q): 200.00ns (0.0%) - Compute paillier decryption key (N): 17.70ms (5.5%) - Generate secret x_i and public X_i: 201.30µs (0.1%) - Generate auxiliary params r, λ, t, s: 4.68ms (1.5%) - Prove Πprm (ψˆ_i): 297.85ms (92.8%) - Compute schnorr commitment τ_j: 201.40µs (0.1%) - Sample random bytes: 200.00ns (0.0%) - Compute hash commitment and sample decommitment: 413.81µs (0.1%) - Unstaged: 300.00ns (0.0%) - Round 2: 4.40µs - Hash received msgs (reliability check): 3.90µs (88.6%) - Unstaged: 500.00ns (11.4%) - Round 3: 400.00ns - Assert other parties hashed messages (reliability check): 300.00ns (75.0%) - Unstaged: 100.00ns (25.0%) - Round 4: 1.79s - Validate round 1 decommitments: 816.61µs (0.0%) - Validate data sizes: 300.00ns (0.0%) - Validate П_prm (ψ_i): 595.24ms (33.3%) - Validate X_i: 5.90µs (0.0%) - Compute paillier encryption keys: 8.30µs (0.0%) - Add together shared random bytes: 2.10µs (0.0%) - Compute П_mod (ψ_i): 1.02s (57.2%) - Assemble security params for П_fac (ф_i): 1.69ms (0.1%) - Compute schnorr proof ψ_i^j: 8.50µs (0.0%) - Prepare auxiliary params and security level for proofs: 400.00ns (0.0%) - Paillier encryption of x_i^j: 39.91ms (2.2%) - Compute П_fac (ф_i^j): 128.05ms (7.2%) - Unstaged: 1.40µs (0.0%) - Round 5: 803.62ms - Paillier decrypt x_j^i from C_j^i: 35.19ms (4.4%) - Validate shares: 135.20µs (0.0%) - Validate schnorr proofs п_j and ψ_j^k: 803.41µs (0.1%) - Validate ψ_j (П_mod): 635.89ms (79.1%) - Validate ф_j (П_fac): 131.58ms (16.4%) - Calculate new x_i: 1.10µs (0.0%) - Calculate new X_i: 7.50µs (0.0%) - Assemble new core share: 300.00ns (0.0%) - Assemble auxiliary info: 2.00µs (0.0%) - Unstaged: 800.00ns (0.0%) Signing protocol Protocol Performance: - Protocol took 1.89s to complete In particular: - Setup: 22.14ms - Map t-out-of-n protocol to t-out-of-t: 5.80µs (0.0%) - Retrieve auxiliary data: 22.13ms (99.9%) - Precompute execution id and security params: 1.70µs (0.0%) - Setup networking: 4.20µs (0.0%) - Unstaged: 200.00ns (0.0%) - Round 1: 140.66ms - Generate local ephemeral secrets (k_i, y_i, p_i, v_i): 42.00µs (0.0%) - Encrypt G_i and K_i: 39.88ms (28.3%) - Prove ψ0_j: 100.74ms (71.6%) - Unstaged: 1.40µs (0.0%) - Round 2: 52.10µs - Hash received msgs (reliability check): 51.70µs (99.2%) - Unstaged: 400.00ns (0.8%) - Round 3: 931.31ms - Assert other parties hashed messages (reliability check): 800.00ns (0.0%) - Verify psi0 proofs: 99.92ms (10.7%) - Sample random r, hat_r, s, hat_s, beta, hat_beta: 67.60µs (0.0%) - Encrypt D_ji: 57.59ms (6.2%) - Encrypt F_ji: 52.81ms (5.7%) - Encrypt hat_D_ji: 66.28ms (7.1%) - Encrypt hat_F_ji: 61.55ms (6.6%) - Prove psi_ji: 249.89ms (26.8%) - Prove psiˆ_ji: 241.24ms (25.9%) - Prove psi_prime_ji : 101.95ms (10.9%) - Unstaged: 1.50µs (0.0%) - Round 4: 698.51ms - Retrieve auxiliary data: 6.70µs (0.0%) - Validate psi: 217.36ms (31.1%) - Validate hat_psi: 218.11ms (31.2%) - Validate psi_prime: 91.26ms (13.1%) - Compute Gamma, Delta_i, delta_i, chi_i: 70.46ms (10.1%) - Prove psi_prime_prime: 101.31ms (14.5%) - Unstaged: 700.00ns (0.0%) - Presig output: 100.23ms - Validate psi_prime_prime: 100.08ms (99.8%) - Calculate presignature: 149.90µs (0.1%) - Unstaged: 700.00ns (0.0%) - Partial signing: 10.60µs - Signature reconstruction: 225.00µs ```