🛠️ECDSA threshold Signatures

Orally Network incorporates Elliptic Curve Digital Signature Algorithm (ECDSA) Threshold Signatures from the Internet Computer Protocol (ICP) to bolster its security and ensure interoperability with other blockchain ecosystems.

Chain-Key Signatures and Interoperability

The Internet Computer Protocol (ICP) is renowned for its chain-key technology, which offers a robust digital signature scheme. This scheme extends to chain-key signatures that allow transactions aimed at other blockchains to be computed fully on-chain. The unique aspect of chain-key signatures is that they facilitate seamless integration with other blockchains in an entirely trustless manner. This method is the most decentralized way of integrating blockchains as it doesn't require any additional parties to manage signature keys or their shares.

Orally Network, utilizing the benefits of chain-key signatures, facilitates a smooth and reliable interaction with other popular blockchains such as Bitcoin and Ethereum. This level of interoperability is a testament to Orally's commitment to creating a universal and interconnected decentralized network.

ECDSA Threshold Signatures

ECDSA signatures are a staple in the blockchain industry, renowned for their security and efficiency. By implementing ECDSA threshold signatures, Orally Network enables canister smart contracts to have an ECDSA public key and sign in accordance with it. The corresponding secret key is threshold-shared among the nodes of the subnet hosting the canister smart contract. This feature lays the foundation for direct integration between the Orally Network and popular blockchains such as Bitcoin and Ethereum.

The implementation of ECDSA threshold signatures presents numerous technical challenges, most notably the requirement for robust security and efficiency in an asynchronous network environment. While many protocols have been proposed for threshold ECDSA, none have met the stringent requirements of the ICP, which demands reliability even with network latency and a considerable number of faulty nodes.

Distributed Key Generation (DKG)

To address these challenges, Orally Network, drawing on the advancements of DFINITY, has implemented a novel threshold ECDSA signing protocol that leverages Distributed Key Generation (DKG). This new protocol works efficiently over an asynchronous network and ensures the production of signatures even if up to a third of the nodes in a subnet crash or corrupt.

The Distributed Key Generation (DKG) protocol is integral to this system, as it securely generates and distributes the shares of the secret signing key across the network. It offers robust performance, ensuring network functionality even with a significant number of faulty nodes.

Conclusion

The adoption of ECDSA Threshold Signatures and the use of DKG in the Orally Network is a testament to our dedication to security, scalability, and interoperability. By harnessing the potential of ICP's advancements, Orally Network stands as a versatile platform ready to usher in a new era of decentralized applications and services.

Last updated