2020
DOI: 10.1007/978-3-030-45727-3_5
|View full text |Cite
|
Sign up to set email alerts
|

Continuous Verifiable Delay Functions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
24
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 47 publications
(24 citation statements)
references
References 32 publications
0
24
0
Order By: Relevance
“…VDFs were first introduced by Boneh et al [6] in 2018, and have since received increased attention from other researchers (see, e.g., [6], [46], [39], [7], [20], [32], [44], [25], [24], [34]). As introduced by Boneh et al [6], [7], a VDF is a function f : X → Y which maps every input x ∈ X to an unique output y ∈ Y. Computing the VDF is sequential in the sense that it takes a prescribed amount of time, whether or not it is executed on multiple processors.…”
Section: A Backgroundmentioning
confidence: 99%
“…VDFs were first introduced by Boneh et al [6] in 2018, and have since received increased attention from other researchers (see, e.g., [6], [46], [39], [7], [20], [32], [44], [25], [24], [34]). As introduced by Boneh et al [6], [7], a VDF is a function f : X → Y which maps every input x ∈ X to an unique output y ∈ Y. Computing the VDF is sequential in the sense that it takes a prescribed amount of time, whether or not it is executed on multiple processors.…”
Section: A Backgroundmentioning
confidence: 99%
“…Regarding PPAD hardness, another line of beautiful works [45,55,56,64,92,104] showed that the hardness of #SAT reduces to that of PPAD, assuming the adaptive soundness of applying Fiat-Shamir to certain protocols. Most recently, this led to basing the PPAD hardness on that of #SAT and the sub-exponential LWE assumption [92].…”
Section: Corollary 13 (Informal)mentioning
confidence: 99%
“…Another related concept is verifiable delay functions [14,25], in which a sequential function is evaluated over some input and takes at least t time steps to be completed, while verifying the correctness of the output is much more efficient. Similar to time-lock puzzles, VDFs are about ensuring a given bound on the computation delay is satisfied (and that parallelism is not effective in attacking the scheme) rather than the amount of computation.…”
Section: Related Workmentioning
confidence: 99%