{"month":"07","title":"Practical asynchronous distributed key generation","publication_identifier":{"eisbn":["9781665413169"],"eissn":["2375-1207"]},"doi":"10.1109/sp46214.2022.9833584","_id":"12300","citation":{"mla":"Das, Sourav, et al. “Practical Asynchronous Distributed Key Generation.” 2022 IEEE Symposium on Security and Privacy, Institute of Electrical and Electronics Engineers, 2022, pp. 2518–34, doi:10.1109/sp46214.2022.9833584.","ieee":"S. Das, T. Yurek, Z. Xiang, A. Miller, E. Kokoris Kogias, and L. Ren, “Practical asynchronous distributed key generation,” in 2022 IEEE Symposium on Security and Privacy, San Francisco, CA, United States, 2022, pp. 2518–2534.","chicago":"Das, Sourav, Thomas Yurek, Zhuolun Xiang, Andrew Miller, Eleftherios Kokoris Kogias, and Ling Ren. “Practical Asynchronous Distributed Key Generation.” In 2022 IEEE Symposium on Security and Privacy, 2518–34. Institute of Electrical and Electronics Engineers, 2022. https://doi.org/10.1109/sp46214.2022.9833584.","ista":"Das S, Yurek T, Xiang Z, Miller A, Kokoris Kogias E, Ren L. 2022. Practical asynchronous distributed key generation. 2022 IEEE Symposium on Security and Privacy. SP: Symposium on Security and Privacy, 2518–2534.","ama":"Das S, Yurek T, Xiang Z, Miller A, Kokoris Kogias E, Ren L. Practical asynchronous distributed key generation. In: 2022 IEEE Symposium on Security and Privacy. Institute of Electrical and Electronics Engineers; 2022:2518-2534. doi:10.1109/sp46214.2022.9833584","apa":"Das, S., Yurek, T., Xiang, Z., Miller, A., Kokoris Kogias, E., & Ren, L. (2022). Practical asynchronous distributed key generation. In 2022 IEEE Symposium on Security and Privacy (pp. 2518–2534). San Francisco, CA, United States: Institute of Electrical and Electronics Engineers. https://doi.org/10.1109/sp46214.2022.9833584","short":"S. Das, T. Yurek, Z. Xiang, A. Miller, E. Kokoris Kogias, L. Ren, in:, 2022 IEEE Symposium on Security and Privacy, Institute of Electrical and Electronics Engineers, 2022, pp. 2518–2534."},"type":"conference","oa_version":"Preprint","oa":1,"scopus_import":"1","publisher":"Institute of Electrical and Electronics Engineers","publication_status":"published","conference":{"name":"SP: Symposium on Security and Privacy","start_date":"2022-05-23","location":"San Francisco, CA, United States","end_date":"2022-05-26"},"author":[{"first_name":"Sourav","full_name":"Das, Sourav","last_name":"Das"},{"last_name":"Yurek","first_name":"Thomas","full_name":"Yurek, Thomas"},{"first_name":"Zhuolun","full_name":"Xiang, Zhuolun","last_name":"Xiang"},{"full_name":"Miller, Andrew","first_name":"Andrew","last_name":"Miller"},{"full_name":"Kokoris Kogias, Eleftherios","first_name":"Eleftherios","last_name":"Kokoris Kogias","id":"f5983044-d7ef-11ea-ac6d-fd1430a26d30"},{"last_name":"Ren","full_name":"Ren, Ling","first_name":"Ling"}],"language":[{"iso":"eng"}],"acknowledgement":"The authors would like to thank Amit Agarwal, Adithya Bhat, Kobi Gurkan, Dakshita Khurana, Nibesh Shrestha, and Gilad Stern for the helpful discussions related to the paper.\r\nAlso, the authors would like to thank Sylvain Bellemare for helping with the hbACSS codebase and Nicolas Gailly for helping with running the Drand experiments.","department":[{"_id":"ElKo"}],"user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","main_file_link":[{"open_access":"1","url":"https://eprint.iacr.org/2021/1591"}],"page":"2518-2534","status":"public","date_created":"2023-01-16T10:06:11Z","abstract":[{"text":"Distributed Key Generation (DKG) is a technique to bootstrap threshold cryptosystems without a trusted third party and is a building block to decentralized protocols such as randomness beacons, threshold signatures, and general multiparty computation. Until recently, DKG protocols have assumed the synchronous model and thus are vulnerable when their underlying network assumptions do not hold. The recent advancements in asynchronous DKG protocols are insufficient as they either have poor efficiency or limited functionality, resulting in a lack of concrete implementations. In this paper, we present a simple and concretely efficient asynchronous DKG (ADKG) protocol. In a network of n nodes, our ADKG protocol can tolerate up to t