Upgrade to Pro — share decks privately, control downloads, hide ads and more …

On Verifiable Delay Functions (VDF): How to Slow Burning Down the Planet (Verifiably)

Antonio Sanso
November 08, 2019

On Verifiable Delay Functions (VDF): How to Slow Burning Down the Planet (Verifiably)

The year is 2089, Venice is under the water and Bitcoin finally replaced Dollar as the global reserve currency. Let's try to change the course of events. Verifiable Delay Functions (VDF) is a new fascinating cryptographic primitive that is revolutionizing the blockchain space. Notably cryptocurrencies (Bitcoin et al) that use consensus strategies based on Proof of Work (PoW) burn a considerable amount of electricity. The promise of a tool like VDF is to (used in combination with Proof of Stake or other similar tecniques) eliminate such a plague. Many cryptocurrencies (notably Ethereum 2.0 and Chia ) are currently evaluating this approach. On top VDF can be used to build Verifiable Lotteries, encrypt into the future and much more. In this talk we are going to present what a VDF is and how, due its peculiar properties, is actually a rare object in the mathematical Universe. We will also see how to construct a simple VDF and we'll give some hint of some more complex ones.

Antonio Sanso

November 08, 2019
Tweet

Other Decks in Research

Transcript

  1. On Verifiable Delay Functions (VDF): How to Slow Burning Down

    the Planet (Verifiably) @asanso Joint work with De Feo, Masson, Petit
  2. Who is this guy, BTW? { Security Researcher @Adobe Research

    Switzerland { Google Security Hall of Fame, Facebook Security Whitehat, GitHub Security Bug Bounty, Microsoft Honor Roll, etc { Found vulnerabilities in OpenSSL ,Google Chrome, Safari { Co-Author of “OAuth 2 in Action” { Phd Student Ruhr Universität { Obsessed by prime numbers
  3. What is a VDF? A function that: 1. Takes T

    steps to evaluate even with unbounded parallelism 2. The output can be verified efficiently ★
  4. Cryptographic Hash functions • Deterministic • Hard to guess •

    Infeasible to find two different messages with the same hash value • Infeasible to generate a message that yields a given hash value () ★
  5. VDF minus any property is “easy” • Not Verifiable :

    • No Delay : Easy (many example in cryptography e.g. Discrete Log) • Not Function : Proof of sequential work
  6. VDF Application #1 Distribute generation (broken) Public Bulletin Board Blockchain

    Alice Bob Chloe Zoe ro r1 r2 rn Rand = ro ⨁ r1 ⨁ r2 ⨁ … . rn Problem: Zoe has controls of the output ★
  7. VDF Application #1 Distribute generation Public Bulletin Board Blockchain Alice

    Bob Chloe Zoe ro r1 r2 rn Hash(r0 ,r1 ,r2 ,…,rn ) ★ VDF Rand Output
  8. VDF History https://vdfresearch.org/ - 2018 (12 June) : Seminal paper

    by Boneh, Bonneau, Bünz, Fisch (BBBF), no actual VDF implementation - 2018 (20 June) : Wesolowski’s VDF - 2018 (22 June) : Pietrzak’s VDF - 2019 (20 February) : Isogenies VDF by De Feo, Masson, Petit, Sanso (FMPS)
  9. RSA Refresher N = p * q (p and q

    big prime numbers) e public exponent (e.g. 65537) Encryption secrete (mod N)
  10. Time Lock puzzle (RSW ‘96) N = p * q

    (p and q big prime numbers) and keep p and q secret (group of unkown order) Evaluate s2* (mod N) With 2T being huge Caveat whoever knows the factorization of N can cheat. How? è µ = 2T (mod φ(N)) Compute sµ instead Order= φ(N) = (p-1)(q-1)
  11. MIT LCS35 Time Capsule Crypto- Puzzle • Designed by Ron

    Rives in 1999: “We estimate that the puzzle will require 35 years of continuous computation to solve” • Solved by Bernard Fabrot in 2019 (3.5 years of computation) • Almost concurrently solved by a team at Supranational (led by Simon Peffers) using a novel squaring algorithm ( ran for 2 months!!!), designed by Erdinç Öztürk from Sabanci University
  12. Wesolowski’s VDF (Interactive version) Given (g,h) Alice wants to prove

    to Bob that h = g2* Alice Bob Choose a random prime l l Find q and r s.t. 2T = ql+r = q Compute r = 2T (mod l) Accept if = ℎ ★ Why? è
  13. Groups of Unknown Order •RSA group è Needs trusted setup!

    •RSA UFO (Unknown Factorization Objects) è Expensive (N ~ 30k bit)! •Class groups of imaginary quadratic field è No trusted setup a bit slower than plain RSA
  14. History of Elliptic Curve (Cryptography) • Diophantus (Arithmetica ~3rd century

    AD) • Henri Poincaré (1901) • André Weil (1929) • Hendrik Lenstra (1984) • Koblitz and independently Miller (1985)
  15. What is an Elliptic Curve An elliptic curve is the

    set of solutions defined by an equation of the form y2 = x3 + ax + b
  16. Elliptic Curve over Finite Fields y2 = x3 + 4x

    + 20 over Finite Field of size 191
  17. History of isogeny- based cryptography - 1996: Couveignes introduces isogeny

    in cryptography (paper rejected Eurocrypt) - 2006: Rostovtsev & Stolbunov independently rediscover Couveignes ideas - 2007: Charles, Goren & Lauter propose supersingular for a “provably secure” hash function - 2011: Jao, De Feo introduce SIDH, an efficient post-quantum key exchange (SIDH) - 2012: …