Simple Verifiable Delay Functions

Author Krzysztof Pietrzak



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2019.60.pdf
  • Filesize: 0.53 MB
  • 15 pages

Document Identifiers

Author Details

Krzysztof Pietrzak
  • Institute of Science and Technology Austria, Austria

Cite AsGet BibTex

Krzysztof Pietrzak. Simple Verifiable Delay Functions. In 10th Innovations in Theoretical Computer Science Conference (ITCS 2019). Leibniz International Proceedings in Informatics (LIPIcs), Volume 124, pp. 60:1-60:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.ITCS.2019.60

Abstract

We construct a verifiable delay function (VDF) by showing how the Rivest-Shamir-Wagner time-lock puzzle can be made publicly verifiable. Concretely, we give a statistically sound public-coin protocol to prove that a tuple (N,x,T,y) satisfies y=x^{2^T} mod N where the prover doesn't know the factorization of N and its running time is dominated by solving the puzzle, that is, compute x^{2^T}, which is conjectured to require T sequential squarings. To get a VDF we make this protocol non-interactive using the Fiat-Shamir heuristic. The motivation for this work comes from the Chia blockchain design, which uses a VDF as a key ingredient. For typical parameters (T <=2^{40},N=2048), our proofs are of size around 10KB, verification cost around three RSA exponentiations and computing the proof is 8000 times faster than solving the puzzle even without any parallelism.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
  • Theory of computation → Interactive proof systems
Keywords
  • Verifiable delay functions
  • Time-lock puzzles

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. David Bernhard, Olivier Pereira, and Bogdan Warinschi. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios. In Xiaoyun Wang and Kazue Sako, editors, ASIACRYPT 2012, volume 7658 of LNCS, pages 626-643. Springer, Heidelberg, December 2012. URL: http://dx.doi.org/10.1007/978-3-642-34961-4_38.
  2. Ingrid Biehl, Johannes A. Buchmann, Safuat Hamdy, and Andreas Meyer. A Signature Scheme Based on the Intractability of Computing Roots. Des. Codes Cryptography, 25(3):223-236, 2002. Google Scholar
  3. Dan Boneh, Joseph Bonneau, Benedikt Bünz, and Ben Fisch. Verifiable Delay Functions. In CRYPTO 2018, 2018. Google Scholar
  4. Dan Boneh, Benedikt Bünz, and Ben Fisch. A Survey of Two Verifiable Delay Functions. Cryptology ePrint Archive, Report 2018/712, 2018. URL: https://eprint.iacr.org/2018/712.
  5. Bram Cohen and Krzysztof Pietrzak. Simple Proofs of Sequential Work. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 451-467. Springer, Heidelberg, April / May 2018. URL: http://dx.doi.org/10.1007/978-3-319-78375-8_15.
  6. Roger Fischlin and Claus-Peter Schnorr. Stronger Security Proofs for RSA and Rabin Bits. Journal of Cryptology, 13(2):221-244, 2000. Google Scholar
  7. Dennis Hofheinz and Eike Kiltz. The Group of Signed Quadratic Residues and Applications. In Shai Halevi, editor, CRYPTO 2009, volume 5677 of LNCS, pages 637-653. Springer, Heidelberg, August 2009. Google Scholar
  8. Carsten Lund, Lance Fortnow, Howard J. Karloff, and Noam Nisan. Algebraic Methods for Interactive Proof Systems. In 31st FOCS, pages 2-10. IEEE Computer Society Press, October 1990. Google Scholar
  9. Mohammad Mahmoody, Tal Moran, and Salil P. Vadhan. Publicly verifiable proofs of sequential work. In Robert D. Kleinberg, editor, ITCS 2013, pages 373-388. ACM, January 2013. Google Scholar
  10. R. L. Rivest, A. Shamir, and D. A. Wagner. Time-lock Puzzles and Timed-release Crypto. Technical report, Massachusetts Institute of Technology, Cambridge, MA, USA, 1996. Google Scholar
  11. Adi Shamir. IP=PSPACE. In 31st FOCS, pages 11-15. IEEE Computer Society Press, October 1990. Google Scholar
  12. Paul Valiant. Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency. In Ran Canetti, editor, TCC 2008, volume 4948 of LNCS, pages 1-18. Springer, Heidelberg, March 2008. Google Scholar
  13. Joachim von zur Gathen and Igor E. Shparlinski. Generating safe primes. J. Mathematical Cryptology, 7(4):333-365, 2013. URL: http://dx.doi.org/10.1515/jmc-2013-5011.
  14. Benjamin Wesolowski. Slow-timed hash functions. Cryptology ePrint Archive, Report 2018/623, 2018. URL: https://eprint.iacr.org/2018/623.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail