DKG

Distributed key generation (DKG) enables multiple participants to collaboratively generate a shared public-private key pair without relying on a trusted third party. The purpose of DKG is to establish a key pair that is collectively generated and distributed among the participants while ensuring security, fairness, and protection against malicious behavior.

The insaanity DKG is developed using the proprietary threshold key generation mechanism which is built using ECDSA, Paillier, VSS as basic building blocks. The DKG process is efficient and faster as compared to the TSS approach.

The use of distributed key generation provides several advantages. It eliminates the need for a trusted central authority to generate the shared key pair, reducing the risk of a single point of failure or compromise. It ensures that the private key is generated in a distributed and fair manner, preventing any single participant from having full knowledge of the private key. Additionally, the Insaanity DKG facilitates the detection and mitigation of malicious behavior, such as the presence of dishonest participants or attempts to manipulate the key generation process.

Last updated