2020
DOI: 10.1007/978-3-030-51280-4_29
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive Cryptographic Timestamping Based on Verifiable Delay Functions

Abstract: We present the first treatment of non-interactive publicly-verifiable timestamping schemes in the Universal Composability framework. Similar to a simple construction by Mahmoody et al., we use non-parallelizable computational work that relates to elapsed time to avoid previous impossibility results on non-interactive timestamping. We extend these ideas to the UC-framework and show how to model verifiable delay functions (VDF) related to a global clock, and non-interactive timestamping, in the UC-framework. Fur… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
15
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 15 publications
(15 citation statements)
references
References 22 publications
0
15
0
Order By: Relevance
“…VDFs were first introduced by Boneh et al [6] in 2018, and have since received increased attention from other researchers (see, e.g., [6], [46], [39], [7], [20], [32], [44], [25], [24], [34]). As introduced by Boneh et al [6], [7], a VDF is a function f : X → Y which maps every input x ∈ X to an unique output y ∈ Y. Computing the VDF is sequential in the sense that it takes a prescribed amount of time, whether or not it is executed on multiple processors.…”
Section: A Backgroundmentioning
confidence: 99%
“…VDFs were first introduced by Boneh et al [6] in 2018, and have since received increased attention from other researchers (see, e.g., [6], [46], [39], [7], [20], [32], [44], [25], [24], [34]). As introduced by Boneh et al [6], [7], a VDF is a function f : X → Y which maps every input x ∈ X to an unique output y ∈ Y. Computing the VDF is sequential in the sense that it takes a prescribed amount of time, whether or not it is executed on multiple processors.…”
Section: A Backgroundmentioning
confidence: 99%
“…In fact, there are existing commercial solutions, e.g., Guardtime 4 , that use this idea to offer a blockchain-based timestampting system. Following this research line, very recently [29] presented a treatment of non-interactive timestamping schemes in the UC-model. The construction provided in [29] is based on proofs of sequential work such as VDF's [9].…”
Section: Introductionmentioning
confidence: 99%
“…Following this research line, very recently [29] presented a treatment of non-interactive timestamping schemes in the UC-model. The construction provided in [29] is based on proofs of sequential work such as VDF's [9]. However, as the authors stated in [29], the construction allows the adversary to pretend that a record was timestamped later than it actually was (i.e., it allows postdating attack).…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations