2019
DOI: 10.1007/978-3-030-26948-7_22
|View full text |Cite
|
Sign up to set email alerts
|

Homomorphic Time-Lock Puzzles and Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
35
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 62 publications
(35 citation statements)
references
References 23 publications
0
35
0
Order By: Relevance
“…Later, [10,21] proposed a scheme which also let a puzzle generator prove (in Zero-knowledge) to a puzzle solver that the correct solution will be recovered after a certain time. Recently, [38,11] propose homomorphic time-lock puzzles, where an arbitrary function can be run over puzzles before they are solved. In the protocols, all puzzles have an identical time parameter, and their solutions are supposed to be discovered at the same time.…”
Section: Related Workmentioning
confidence: 99%
“…Later, [10,21] proposed a scheme which also let a puzzle generator prove (in Zero-knowledge) to a puzzle solver that the correct solution will be recovered after a certain time. Recently, [38,11] propose homomorphic time-lock puzzles, where an arbitrary function can be run over puzzles before they are solved. In the protocols, all puzzles have an identical time parameter, and their solutions are supposed to be discovered at the same time.…”
Section: Related Workmentioning
confidence: 99%
“…Thus, most applications that would need to enforce some minimal amount of work, with the finegrained capability of configuring the amount of information leakage based on the computation power of the adversary, would need our modified time-capsules notion and construction. Other recent works [17,39] introduced the notion of homomorphic time-lock puzzles, which allows to combine homomorphically time puzzles and then open a single puzzle containing the result of the computation. Homomorphic time-lock puzzles also allow to design decentralized auctions, however the known constructions either require indistinguishability obfuscation [39] or multi-key fully homomorphic encryption [17].…”
Section: Related Workmentioning
confidence: 99%
“…Other recent works [17,39] introduced the notion of homomorphic time-lock puzzles, which allows to combine homomorphically time puzzles and then open a single puzzle containing the result of the computation. Homomorphic time-lock puzzles also allow to design decentralized auctions, however the known constructions either require indistinguishability obfuscation [39] or multi-key fully homomorphic encryption [17]. The auction-based mining proposed in [23], similar to our work, brings the notion of time-lock puzzles to the blockchain by having miners force open unopened puzzles.…”
Section: Related Workmentioning
confidence: 99%
“…The second is [23] in which the authors proposed homomorphic time-lock puzzles. To reduce computational overhead or decoding in time-lock puzzles, [23] proposes the method that combines all the puzzles into one puzzle through a homomorphic function and then decodes that puzzle. This method has the advantage of not having to solve all the puzzles.…”
Section: Time-release Cryptographymentioning
confidence: 99%