Skip to main content

Communication Security

To realize any MPC protocol and our signature scheme in particular, we have to ensure certain properties are upheld by the way the clients communicate.

End-To-End Encryption and Authentication

All clients, to begin with, establish end-to-end encrypted and authenticated channels. This happens alongside and right before the distributed key generation. At the beginning of the key generation procedure, keygen IDs are generated and propagated off-band between parties in order to establish an authenticated channel of communication between them via the relay server. Any further MPC operations, such as signing and key rotation, use these established authenticated channels to communicate securely via our relay.

Feature

Due to the end-to-end encryption, our relay server introduces no cryptographic assumptions. This means that the security of any key material cannot be compromised even if the relay server were to be compromised. The worst outcome of such a compromise could only be temporary down time.