Skip to content

Commit c536295

Browse files
committed
Peras may use pixel signatures, but same key material
1 parent 1a005b5 commit c536295

File tree

1 file changed

+16
-18
lines changed

1 file changed

+16
-18
lines changed

docs/leios-design/README.md

Lines changed: 16 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -638,12 +638,9 @@ The relationship between Ouroboros Leios and Ouroboros Peras presents both oppor
638638

639639
**Vote diffusion protocols** present a potential area for code reuse, though this opportunity comes with important caveats. The Leios implementation will initially evaluate the vote diffusion protocols [specified in CIP-164](https://github.com/cardano-scaling/CIPs/blob/leios/CIP-0164/README.md#leios-mini-protocols) for their resilience against protocol burst attacks and general performance characteristics. Once the Peras [object diffusion mini-protocol](https://tweag.github.io/cardano-peras/peras-design.pdf#section.2.5) becomes available, it should also be evaluated for applicability to Leios vote diffusion. However, the distinct performance requirements and timing constraints of the two protocols may ultimately demand separate implementations despite structural similarities.
640640

641-
**Cryptographic infrastructure** offers the most promising near-term synergy. Both protocols are based on the BLS signature scheme using BLS12-381 keys, creating an opportunity for shared cryptographic infrastructure. If key material can be shared across protocols, stake pool operators would need to generate and register only one additional key pair rather than separate keys for each protocol. This shared approach would significantly simplify the bootstrapping process for whichever protocol deploys second.
641+
**Cryptographic infrastructure** offers the most promising near-term synergy. Both protocols are based on signature schemes using BLS12-381 keys, creating an opportunity for shared cryptographic infrastructure. If key material can be shared across protocols, stake pool operators would need to generate and register only one additional key pair rather than separate keys for each protocol. This shared approach would significantly simplify the bootstrapping process for whichever protocol deploys second.
642642

643-
> [!WARNING]
644-
> TODO: Reference the respective specifications
645-
646-
The Peras requirement for forward secrecy may necessitate an additional mechanism, but these can be implemented independently of Leios requirements. The proof-of-possession mechanisms required for BLS aggregation are identical across both protocols, allowing for shared implementation and validation procedures.
643+
The [Peras requirement](https://tweag.github.io/cardano-peras/peras-design.pdf#appendix.B) for forward secrecy may necessitate the use of [Pixel signatures](https://eprint.iacr.org/2019/514.pdf) on top of the BLS12-381 curve, in addition to BLS (as a VRF) for committee membership proofs, but this is completely independent of Leios requirements. Furthermore, the proof-of-possession mechanisms required for BLS aggregation are identical across both protocols, allowing for shared implementation and validation procedures.
647644

648645
**Protocol-level interactions** between Leios certified endorser blocks and Peras boosted blocks represent a longer-term research opportunity. In principle, the vote aggregation mechanisms used for endorser block certification could potentially be leveraged for Peras boosting, creating a unified voting infrastructure. However, such integration is likely undesirable for initial deployments due to the complexity it would introduce and the dependency it would create between the two protocols. In the medium to long term, exploring these interactions could yield further improvements to both throughput and finality properties.
649646

@@ -770,19 +767,20 @@ Operational readiness encompasses stake pool operator testing in their environme
770767
771768
# Glossary
772769

773-
| Term | Definition |
774-
|------|------------|
775-
| **RB** | Ranking Block - Extended Praos block that announces and certifies EBs |
776-
| **EB** | Endorser Block - Additional block containing transaction references |
777-
| **CertRB** | Ranking Block containing a certificate |
778-
| **TxRB** | Ranking Block containing transactions |
779-
| **BLS** | Boneh-Lynn-Shacham signature scheme using elliptic curve BLS12-381 |
780-
| **PoP** | Proof-of-Possession - Prevents rogue key attacks in BLS aggregation |
781-
| **$L_\text{hdr}$** | Header diffusion period (1 slot) |
782-
| **$L_\text{vote}$** | Voting period (4 slots) |
783-
| **$L_\text{diff}$** | Certificate diffusion period (7 slots) |
784-
| **FFD** | Freshest-First Delivery - Network priority mechanism |
785-
| **ATK-LeiosProtocolBurst** | Attack where adversary withholds and releases EBs simultaneously |
770+
| Term | Definition |
771+
|----------------------------|-----------------------------------------------------------------------|
772+
| **RB** | Ranking Block - Extended Praos block that announces and certifies EBs |
773+
| **EB** | Endorser Block - Additional block containing transaction references |
774+
| **CertRB** | Ranking Block containing a certificate |
775+
| **TxRB** | Ranking Block containing transactions |
776+
| **BLS** | Boneh-Lynn-Shacham signature scheme using elliptic curve cryptography |
777+
| **BLS12-381** | Specific elliptic curve used in cryptography |
778+
| **PoP** | Proof-of-Possession - Prevents rogue key attacks in BLS aggregation |
779+
| **$L_\text{hdr}$** | Header diffusion period (1 slot) |
780+
| **$L_\text{vote}$** | Voting period (4 slots) |
781+
| **$L_\text{diff}$** | Certificate diffusion period (7 slots) |
782+
| **FFD** | Freshest-First Delivery - Network priority mechanism |
783+
| **ATK-LeiosProtocolBurst** | Attack where adversary withholds and releases EBs simultaneously |
786784

787785
# References
788786

0 commit comments

Comments
 (0)