-
Notifications
You must be signed in to change notification settings - Fork 2
/
Copy pathisovdf.bib
330 lines (298 loc) · 13.7 KB
/
isovdf.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
@INPROCEEDINGS{Stadler96publiclyverifiable,
author = {Markus Stadler},
title = {Publicly Verifiable Secret Sharing},
booktitle = {},
year = {1996},
pages = {190--199},
publisher = {Springer-Verlag}
}
@INPROCEEDINGS{Schoenmakers99asimple,
author = {Berry Schoenmakers},
title = {A simple publicly verifiable secret sharing scheme and its application to electronic voting},
booktitle = {In CRYPTO},
year = {1999},
pages = {148--164},
publisher = {Springer-Verlag}
}
@techreport{TLP,
author = {Rivest, R. L. and Shamir, A. and Wagner, D. A.},
title = {Time-lock Puzzles and Timed-release Crypto},
year = {1996},
source = {http://www.ncstrl.org:8900/ncstrl/servlet/search?formname=detail\&id=oai%3Ancstrlh%3Amitai%3AMIT-LCS%2F%2FMIT%2FLCS%2FTR-684},
publisher = {Massachusetts Institute of Technology},
address = {Cambridge, MA, USA},
url = {https://people.csail.mit.edu/rivest/pubs/RSW96.pdf},
}
@book{Parhami,
author = {Parhami, B},
year = {2000},
month = {01},
pages = {},
title = {Computer Arithmetic: Algorithms and Hardware Designs},
isbn = {978-0-19-512583-2}
}
@article{RNS14,
author = {Antao, Samuel and Sousa, Leonel},
year = {2014},
month = {09},
pages = {249-259},
title = {A Flexible Architecture for Modular Arithmetic Hardware Accelerators based on RNS},
volume = {76},
journal = {Journal of Signal Processing Systems},
doi = {10.1007/s11265-014-0879-y}
}
@inproceedings{RNS13,
author = {Antao, Samuel and Sousa, Leonel},
year = {2013},
month = {10},
pages = {2572-2576},
title = {An RNS-based architecture targeting hardware accelerators for modular arithmetic},
journal = {Acoustics, Speech, and Signal Processing, 1988. ICASSP-88., 1988 International Conference on},
doi = {10.1109/ICASSP.2013.6638120}
}
@article{SchinianakisStouraitis2014,
author = {Schinianakis, Dr. Dimitrios and Stouraitis, Thanos},
year = {2014},
month = {04},
pages = {1156-1169},
title = {Multifunction Residue Architectures for Cryptography},
volume = {61},
journal = {Circuits and Systems I: Regular Papers, IEEE Transactions on},
doi = {10.1109/TCSI.2013.2283674}
}
@article{RNSonGPU07,
author = {Moss, Andrew and Page, Dan and P. Smart, Nigel},
year = {2007},
month = {01},
pages = {187},
title = {Executing Modular Exponentiation on a Graphics Accelerator},
volume = {2007},
journal = {IACR Cryptology ePrint Archive},
url = {https://eprint.iacr.org/2007/187.pdf}
}
@article{Araujo12,
author = {Juvenal Araujo},
title = {Hardware Based Asymmetrical Cryptography Supported on Residue Number System},
url = {https://fenix.tecnico.ulisboa.pt/downloadFile/281870113702203/Hardware%20Based%20Asymmetrical%20Cryptography%20on%20RNS%20-%20DATE%20workshop%20paper.pdf},
}
@misc{Moss07,
author = {A. Moss and D. Page and N. Smart},
title = {Executing Modular Exponentiation on a Graphics Accelerator},
year = {2007},
url ={https://eprint.iacr.org/2007/187}
}
@article{BernsteinSorenson07,
author = {Daniel J. Bernstein and Jonathan Sorenson},
year = {2007},
pages = {443--454},
title = {Modular exponentiation via the explicit {C}hinese remainder theorem},
volume = {76},
journal = {Mathematics of Computation},
doi = {10.1090/S0025-5718-06-01849-7},
}
@article{Fantomette,
title={Betting on Blockchain Consensus with Fantomette},
author={Sarah Azouvi and Patrick McCorry and Sarah Meiklejohn},
journal={CoRR},
year={2018},
volume={abs/1805.06786},
url = {https://arxiv.org/abs/1805.06786}
}
@article{ordinary_cocks_pinch,
author = {Boneh, Dan and Rubin, Karl and Silverberg, Alice},
year = {2009},
month = {01},
pages = {533},
title = {Finding composite order ordinary elliptic curves using the Cocks–Pinch method},
volume = {2009},
journal = {IACR Cryptology ePrint Archive},
doi = {10.1016/j.jnt.2010.05.001},
url = {https://eprint.iacr.org/2009/533.pdf}
}
@InProceedings{Pietrzak,
author = {Krzysztof Pietrzak},
title = {{Simple Verifiable Delay Functions}},
booktitle = {10th Innovations in Theoretical Computer Science Conference (ITCS 2019)},
pages = {60:1--60:15},
series = {Leibniz International Proceedings in Informatics (LIPIcs)},
ISBN = {978-3-95977-095-8},
ISSN = {1868-8969},
year = {2018},
volume = {124},
editor = {Avrim Blum},
publisher = {Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik},
address = {Dagstuhl, Germany},
URN = {urn:nbn:de:0030-drops-101537},
doi = {10.4230/LIPIcs.ITCS.2019.60},
annote = {Keywords: Verifiable delay functions, Time-lock puzzles}
}
@InProceedings{Wesolowski,
author = "Benjamin Wesolowski",
title = "Efficient Verifiable Delay Functions",
pages = "379--407",
editor = eurocrypt19ed,
booktitle = "EUROCRYPT~2019, Part~III",
volume = "11478",
address = "",
month = may,
publisher = "Springer, Heidelberg",
series = "{LNCS}",
year = 2019,
doi = "10.1007/978-3-030-17659-4_13",
}
@misc{survey,
author = {Dan Boneh and Benedikt B\"unz and Ben Fisch},
title = {A Survey of Two Verifiable Delay Functions},
howpublished = {Cryptology ePrint Archive, Report 2018/712},
year = {2018},
url = {https://eprint.iacr.org/2018/712},
}
@Article{boneh+lynn+shacham04,
author = {Boneh, Dan and Lynn, Ben and Shacham, Hovav},
title = {Short Signatures from the {W}eil Pairing},
journal = {Journal of Cryptology},
year = {2004},
volume = {17},
number = {4},
pages = {297-319},
month = sep,
issn = {0933-2790},
day = {28},
doi = {10.1007/s00145-004-0314-9},
keywords = {cryptography, elliptic\_curve, pairing},
posted-at = {2010-07-26 13:57:43},
publisher = {Springer}
}
@InProceedings{Boneh,
author = {Boneh, Dan and Bonneau, Joseph and B{\"u}nz, Benedikt and Fisch, Ben},
title = {Verifiable Delay Functions},
booktitle = {Advances in Cryptology -- CRYPTO 2018},
year = {2018},
editor = {Shacham, Hovav and Boldyreva, Alexandra},
pages = {757--788},
address = {Cham},
publisher = {Springer International Publishing},
abstract = {We study the problem of building a verifiable delay function (VDF). A {\$}{\$}{\backslash}text {\{}VDF{\}}{\$}{\$}VDFrequires a specified number of sequential steps to evaluate, yet produces a unique output that can be efficiently and publicly verified. {\$}{\$}{\backslash}text {\{}VDF{\}}{\$}{\$}VDFs have many applications in decentralized systems, including public randomness beacons, leader election in consensus protocols, and proofs of replication. We formalize the requirements for {\$}{\$}{\backslash}text {\{}VDF{\}}{\$}{\$}VDFs and present new candidate constructions that are the first to achieve an exponential gap between evaluation and verification time.},
isbn = {978-3-319-96884-1},
}
@InProceedings{10.1007/3-540-44647-8_13,
author = {Boneh, Dan and Franklin, Matt},
editor = {Kilian, Joe},
title = {Identity-Based Encryption from the {Weil} Pairing},
booktitle = {Advances in Cryptology --- CRYPTO 2001},
year = {2001},
publisher = {Springer Berlin Heidelberg},
address = {Berlin, Heidelberg},
pages = {213--229},
abstract = {We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on the Weil pairing. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.},
isbn = {978-3-540-44647-7}
}
@article{doi:10.1137/S0097539701398521,
author = {Boneh, Dan and Franklin, Matthew},
title = {Identity-Based Encryption from the {Weil} Pairing},
journal = {SIAM Journal on Computing},
volume = {32},
number = {3},
pages = {586-615},
year = {2003},
doi = {10.1137/S0097539701398521},
}
@electronic{ethereum-vdf,
title = {{VDF FPGA} Competition},
author = {{VDF Alliance}},
year = {2019},
url = {https://supranational.atlassian.net/wiki/spaces/VA/pages/36569208/FPGA+Competition}
}
@electronic{chia-vdf,
title = {Chia Network Announces 2nd {VDF} Competition with \$100,000 in Total Prize Money},
author = {Matt Howard and Bram Cohen},
year = {2019},
url = {https://www.chia.net/2019/04/04/chia-network-announces-second-vdf-competition-with-in-total-prize-money.en.html}
}
@InProceedings{10.1007/BFb0052253,
author = {Boneh, Dan and Franklin, Matthew},
editor = {Kaliski, Burton S.},
title = {Efficient generation of shared {RSA} keys},
booktitle = {Advances in Cryptology --- CRYPTO '97},
year = {1997},
publisher = {Springer Berlin Heidelberg},
address = {Berlin, Heidelberg},
pages = {425--439},
abstract = {We describe efficient techniques for three (or more) parties to jointly generate an RSA key. At the end of the protocol an RSA modulus N = pq is publicly known. None of the parties know the factorization of N. In addition a public encryption exponent is publicly known and each party holds a share of the private exponent that enables threshold decryption. Our protocols are efficient in computation and communication.},
isbn = {978-3-540-69528-8}
}
@InProceedings{C:MalThy19,
author = "Giulio Malavolta and
Sri Aravinda Krishnan Thyagarajan",
title = "Homomorphic Time-Lock Puzzles and Applications",
pages = "620--649",
editor = "Alexandra Boldyreva and Daniele Micciancio",
booktitle = "CRYPTO~2019, Part~I",
volume = "11692",
address = "",
month = aug,
publisher = "Springer, Heidelberg",
series = "{LNCS}",
year = 2019,
doi = "10.1007/978-3-030-26948-7_22",
}
@InProceedings{10.1007/978-3-540-74143-5_24,
author="Goyal, Vipul",
editor="Menezes, Alfred",
title="Reducing Trust in the {PKG} in {I}dentity {B}ased {C}ryptosystems",
booktitle="Advances in Cryptology - CRYPTO 2007",
year="2007",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="430--447",
abstract="One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is acting dishonestly and trying to make money by selling your key. How do you find out for sure and even prove it in a court of law?",
isbn="978-3-540-74143-5"
}
@inproceedings{10.1145/2840728.2840745,
author = {Bitansky, Nir and Goldwasser, Shafi and Jain, Abhishek and Paneth, Omer and Vaikuntanathan, Vinod and Waters, Brent},
title = {Time-Lock Puzzles from Randomized Encodings},
year = {2016},
isbn = {9781450340571},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
doi = {10.1145/2840728.2840745},
abstract = {Time-lock puzzles are a mechanism for sending messages "to the future". A sender can quickly generate a puzzle with a solution s that remains hidden until a moderately large amount of time t has elapsed. The solution s should be hidden from any adversary that runs in time significantly less than t, including resourceful parallel adversaries with polynomially many processors.While the notion of time-lock puzzles has been around for 22 years, there has only been a single candidate proposed. Fifteen years ago, Rivest, Shamir and Wagner suggested a beautiful candidate time-lock puzzle based on the assumption that exponentiation modulo an RSA integer is an "inherently sequential" computation.We show that various flavors of randomized encodings give rise to time-lock puzzles of varying strengths, whose security can be shown assuming the mere existence of non-parallelizing languages, which are languages that require circuits of depth at least t to decide, in the worst-case. The existence of such languages is necessary for the existence of time-lock puzzles.We instantiate the construction with different randomized encodings from the literature, where increasingly better efficiency is obtained based on increasingly stronger cryptographic assumptions, ranging from one-way functions to indistinguishability obfuscation. We also observe that time-lock puzzles imply one-way functions, and thus the reliance on some cryptographic assumption is necessary.Finally, generalizing the above, we construct other types of puzzles such as proofs of work from randomized encodings and a suitable worst-case hardness assumption (that is necessary for such puzzles to exist).},
booktitle = {Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science},
pages = {345–356},
numpages = {12},
keywords = {proofs of work, time-lock puzzles, randomized encodings},
location = {Cambridge, Massachusetts, USA},
series = {ITCS '16}
}
@electronic{eth-octopus,
author = {Omer Shlomovits},
title = {Diogenes {Octopus}: Playing Red Team for {Eth2.0 VDF}},
url = {https://medium.com/zengo/dac3f2e3cc7b},
year = {2020},
month = jun,
day = {18},
}
@electronic{eth-dogbyte,
author = {Omer Shlomovits},
title = {DogByte Attack: Playing Red Team for {Eth2.0 VDF}},
url = {https://medium.com/zengo/ea2b9b2152af},
year = {2020},
month = aug,
day = {31},
}
@InProceedings{10.1007/978-3-030-36033-7_16,
author="Brakerski, Zvika
and D{\"o}ttling, Nico
and Garg, Sanjam
and Malavolta, Giulio",
editor="Hofheinz, Dennis
and Rosen, Alon",
title="Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles",
booktitle="Theory of Cryptography",
year="2019",
publisher="Springer International Publishing",
address="Cham",
pages="407--437",
abstract="We show how to combine a fully-homomorphic encryption scheme with linear decryption and a linearly-homomorphic encryption schemes to obtain constructions with new properties. Specifically, we present the following new results.",
isbn="978-3-030-36033-7"
}