2019
DOI: 10.1007/978-3-030-34578-5_10
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Delay Functions from Supersingular Isogenies and Pairings

Abstract: We present two new Verifiable Delay Functions (VDF) based on assumptions from elliptic curve cryptography. We discuss both the advantages and drawbacks of our constructions, we study their security and we demonstrate their practicality with a proof-of-concept implementation.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
50
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 78 publications
(50 citation statements)
references
References 54 publications
0
50
0
Order By: Relevance
“…[9,15]) and cryptographic applications (see e.g. [7,4,11]) that have appeared in the literature so far.…”
Section: Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…[9,15]) and cryptographic applications (see e.g. [7,4,11]) that have appeared in the literature so far.…”
Section: Contributionsmentioning
confidence: 99%
“…The main appeal of hard homogeneous spaces lies in their potential for post-quantum cryptography: while exponentiation-based Diffie-Hellman succumbs to Shor's polynomial-time quantum algorithm [22], in this more general setting the best attack available is Kuperberg's subexponential-time algorithm for finding hidden shifts [16]. This line of research has led to a number of efficient post-quantum cryptographic primitives, such as non-interactive key exchange [7] and digital signatures [4], which stand out in terms of bandwidth requirements, and verifiable delay functions [11].…”
Section: Introductionmentioning
confidence: 99%
“…VDFs were first introduced by Boneh et al [6] in 2018, and have since received increased attention from other researchers (see, e.g., [6], [46], [39], [7], [20], [32], [44], [25], [24], [34]). As introduced by Boneh et al [6], [7], a VDF is a function f : X → Y which maps every input x ∈ X to an unique output y ∈ Y. Computing the VDF is sequential in the sense that it takes a prescribed amount of time, whether or not it is executed on multiple processors.…”
Section: A Backgroundmentioning
confidence: 99%
“…Known constructions not related to group actions include primitives such as public-key encryption [JD11,AKC + 17], ephemeral key exchange [JD11], (efficient) interactive zero-knowledge protocols and signatures [DJP14,YAJ + 17,GPS17], collision-resistant hash functions [CLG09], multi-round UC-secure oblivious transfer against passive corruptions [BOB18,dOPS18,Vit19], and verifiable delay functions [DMPS19].…”
Section: Isogeny-based Cryptographymentioning
confidence: 99%