🧩How DCRM Works

DCRM uses sharded private keys, where each key is split into multiple parts and spread across the network. In doing so, the components to fully reconstruct the full private key are never in one place. Key shards are generated and stored independently by different nodes, so even if one node is compromised, the private key is still safe.

The heart of DCRM is Multi-Party Computation (MPC) and Threshold Signature Scheme (TSS). MPC allows multiple parties to jointly compute a function using their independent inputs while keeping those inputs private from the others involved in the process. TSS allows a group of parties to sign a transaction together, where only a subset of the group is required to sign.

DCRM is secured by its distributed key generation. Unlike traditional methods where a private key is generated and then split, DCRM generates key shards from the start. This eliminates the risk of the full private key being exposed at any point. When signing a transaction FUSION (yellow paper here) nodes validate the transaction using their key shards without ever assembling the full private key.

DCRM also uses a Lock-in, Lock-out (LiLo) design for funds across multiple blockchains like Bitcoin and Ethereum. The process involves multiple nodes in consensus, each generating and storing a part of the private key. Virtual node groups holding key shards ensure the availability and security of these shards. The algorithm governing the formation of these groups ensures the probability of simultaneous offline nodes is extremely low.

Last updated