2018
DOI: 10.1007/978-3-319-96884-1_25
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Delay Functions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
273
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 295 publications
(273 citation statements)
references
References 43 publications
0
273
0
Order By: Relevance
“…For these reasons, hashing nonces is considered by the authors as equal or less secure than the XOR strategy. Delayed evaluation [45]: as discussed previously, a dishonest beacon can alter its nonce in an attempt to influence the other nonces it is combined with, to try and influence the final outcome. Variable delay functions (VDF) are processes designed to strategically slow down calculation of some task, and hence can be used to slow down the process of evaluating the pool of nonces.…”
Section: Sources Of Randomnessmentioning
confidence: 99%
“…For these reasons, hashing nonces is considered by the authors as equal or less secure than the XOR strategy. Delayed evaluation [45]: as discussed previously, a dishonest beacon can alter its nonce in an attempt to influence the other nonces it is combined with, to try and influence the final outcome. Variable delay functions (VDF) are processes designed to strategically slow down calculation of some task, and hence can be used to slow down the process of evaluating the pool of nonces.…”
Section: Sources Of Randomnessmentioning
confidence: 99%
“…This delay function prevents malicious miners from computing the random output, and it also provides a short proof which is used during the verification of the output along with previously generated public parameters. Boneh et al described the concept of VDF [179] as well as illustrated the idea about how it can be applicable to blockchain. VDF can be efficiently used as a way to add a delay in decentralized applications.…”
Section: Verifiable Delay Function (Vdf)mentioning
confidence: 99%
“…Lerner [37] suggests using "time-asymmetric encodings, " such as a Pohlig-Hellman cipher [42] based on modular exponentiation, to apply a slow transformation to each input file block using a unique identifier as a key. Boneh et al [12] generalize this construction as decodable verifiable delay functions. Intuitively, this yields a sound PIE-re-deriving any block of the encoding is slow-but the encoding time for these constructions scales poorly with file size, resulting in a poor security efficiency ratio (SER)-our efficiency metric defined in Section 6.…”
Section: Previous Approaches To Piesmentioning
confidence: 99%
“…Addressing parallel computation is important given current developments in application-specific integrated circuits (ASICs) [50], which achieve modest improvements in sequential performance and drastically increased parallelism. This security notion has been used before in time-lock puzzles [45], proofs of sequential work (PoSW) [18,38], verifiable delay functions (VDFs) [12], and more.…”
Section: Security Definitionsmentioning
confidence: 99%
See 1 more Smart Citation