{"status":"public","conference":{"name":"TCC: Theory of Cryptography","start_date":"2023-11-29","end_date":"2023-12-02","location":"Taipei, Taiwan"},"_id":"14693","acknowledgement":"Home Theory of Cryptography Conference paper\r\n(Verifiable) Delay Functions from Lucas Sequences\r\nDownload book PDF\r\nDownload book EPUB\r\nSimilar content being viewed by others\r\n\r\nSlider with three content items shown per slide. Use the Previous and Next buttons to navigate the slides or the slide controller buttons at the end to navigate through each slide.\r\nPrevious slide\r\nGeneric-Group Delay Functions Require Hidden-Order Groups\r\nChapter© 2020\r\n\r\nShifted powers in Lucas–Lehmer sequences\r\nArticle30 January 2019\r\n\r\nA New Class of Trapdoor Verifiable Delay Functions\r\nChapter© 2023\r\n\r\nWeak Pseudoprimality Associated with the Generalized Lucas Sequences\r\nChapter© 2022\r\n\r\nOn the Security of Time-Lock Puzzles and Timed Commitments\r\nChapter© 2020\r\n\r\nGeneration of full cycles by a composition of NLFSRs\r\nArticle08 March 2014\r\n\r\nCryptographically Strong de Bruijn Sequences with Large Periods\r\nChapter© 2013\r\n\r\nOpen Problems on With-Carry Sequence Generators\r\nChapter© 2014\r\n\r\nGenerically Speeding-Up Repeated Squaring Is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions\r\nChapter© 2020\r\n\r\nNext slide\r\nGo to slide 1\r\nGo to slide 2\r\nGo to slide 3\r\n(Verifiable) Delay Functions from Lucas Sequences\r\nCharlotte Hoffmann, Pavel Hubáček, Chethan Kamath & Tomáš Krňák \r\nConference paper\r\nFirst Online: 27 November 2023\r\n83 Accesses\r\n\r\nPart of the Lecture Notes in Computer Science book series (LNCS,volume 14372)\r\n\r\nAbstract\r\nLucas sequences are constant-recursive integer sequences with a long history of applications in cryptography, both in the design of cryptographic schemes and cryptanalysis. In this work, we study the sequential hardness of computing Lucas sequences over an RSA modulus.\r\n\r\nFirst, we show that modular Lucas sequences are at least as sequentially hard as the classical delay function given by iterated modular squaring proposed by Rivest, Shamir, and Wagner (MIT Tech. Rep. 1996) in the context of time-lock puzzles. Moreover, there is no obvious reduction in the other direction, which suggests that the assumption of sequential hardness of modular Lucas sequences is strictly weaker than that of iterated modular squaring. In other words, the sequential hardness of modular Lucas sequences might hold even in the case of an algorithmic improvement violating the sequential hardness of iterated modular squaring.\r\n\r\nSecond, we demonstrate the feasibility of constructing practically-efficient verifiable delay functions based on the sequential hardness of modular Lucas sequences. Our construction builds on the work of Pietrzak (ITCS 2019) by leveraging the intrinsic connection between the problem of computing modular Lucas sequences and exponentiation in an appropriate extension field.\r\n\r\nKeywords\r\nDelay functions\r\nVerifiable delay functions\r\nLucas sequences\r\nDownload conference paper PDF\r\n\r\n1 Introduction\r\nA verifiable delay function (VDF) \r\n is a function that satisfies two properties. First, it is a delay function, which means it must take a prescribed (wall) time T to compute f, irrespective of the amount of parallelism available. Second, it should be possible for anyone to quickly verify – say, given a short proof \r\n – the value of the function (even without resorting to parallelism), where by quickly we mean that the verification time should be independent of or significantly smaller than T (e.g., logarithmic in T). If we drop either of the two requirements, then the primitive turns out trivial to construct. For instance, for an appropriately chosen hash function h, the delay function \r\n defined by T-times iterated hashing of the input is a natural heuristic for an inherently sequential task which, however, seems hard to verify more efficiently than by recomputing. On the other hand, the identity function \r\n is trivial to verify but also easily computable. Designing a simple function satisfying the two properties simultaneously proved to be a nontrivial task.\r\n\r\nThe notion of VDFs was introduced in [31] and later formalised in [9]. In principle, since the task of constructing a VDF reduces to the task of incrementally-verifiable computation [9, 53], constructions of VDFs could leverage succinct non-interactive arguments of knowledge (SNARKs): take any sequentially-hard function f (for instance, iterated hashing) as the delay function and then use the SNARK on top of it as the mechanism for verifying the computation of the delay function. However, as discussed in [9], the resulting construction is not quite practical since we would rely on a general-purpose machinery of SNARKs with significant overhead.\r\n\r\nEfficient VDFs via Algebraic Delay Functions. VDFs have recently found interesting applications in design of blockchains [17], randomness beacons [43, 51], proofs of data replication [9], or short-lived zero-knowledge proofs and signatures [3]. Since efficiency is an important factor there, this has resulted in a flurry of constructions of VDFs that are tailored with application and practicality in mind. They rely on more algebraic, structured delay functions that often involve iterating an atomic operation so that one can resort to custom proof systems to achieve verifiability. These constructions involve a range of algebraic settings like the RSA or class groups [5, 8, 25, 42, 55], permutation polynomials over finite fields [9], isogenies of elliptic curves [21, 52] and, very recently, lattices [15, 28]. The constructions in [42, 55] are arguably the most practical and the mechanism that underlies their delay function is the same: carry out iterated squaring in groups of unknown order, like RSA groups [47] or class groups [12]. What distinguishes these two proposals is the way verification is carried out, i.e., how the underlying “proof of exponentiation” works: while Pietrzak [42] resorts to an LFKN-style recursive proof system [35], Wesolowski [55] uses a clever linear decomposition of the exponent.\r\n\r\nIterated Modular Squaring and Sequentiality. The delay function that underlies the VDFs in [5, 25, 42, 55] is the same, and its security relies on the conjectured sequential hardness of iterated squaring in a group of unknown order (suggested in the context of time-lock puzzles by Rivest, Shamir, and Wagner [48]). Given that the practically efficient VDFs all rely on the above single delay function, an immediate open problem is to identify additional sources of sequential hardness that are structured enough to support practically efficient verifiability.\r\n\r\n1.1 Our Approach to (Verifiable) Delay Functions\r\nIn this work, we study an alternative source of sequential hardness in the algebraic setting and use it to construct efficient verifiable delay functions. The sequentiality of our delay function relies on an atomic operation that is related to the computation of so-called Lucas sequences [29, 34, 57], explained next.\r\n\r\nLucas Sequences. A Lucas sequence is a constant-recursive integer sequence that satisfies the recurrence relation\r\n\r\nfor integers P and Q.Footnote1 Specifically, the Lucas sequences of integers \r\n and \r\n of the first and second type (respectively) are defined recursively as\r\n\r\nwith \r\n, and\r\n\r\nwith \r\n.\r\n\r\nThese sequences can be alternatively defined by the characteristic polynomial \r\n. Specifically, given the discriminant \r\n of the characteristic polynomial, one can alternatively compute the above sequences by performing operations in the extension field\r\n\r\nusing the identities\r\n\r\nwhere \r\n and its conjugate \r\n are roots of the characteristic polynomial. Since conjugation and exponentiation commute in the extension field (i.e., \r\n), computing the i-th terms of the two Lucas sequences over integers reduces to computing \r\n in the extension field, and vice versa.\r\n\r\nThe intrinsic connection between computing the terms in the Lucas sequences and that of exponentiation in the extension has been leveraged to provide alternative instantiations of public-key encryption schemes like RSA and ElGamal in terms of Lucas sequences [7, 30]. However, as we explain later, the corresponding underlying computational hardness assumptions are not necessarily equivalent.\r\n\r\nOverview of Our Delay Function. The delay function in [5, 25, 42, 55] is defined as the iterated squaring base x in a (safe) RSA groupFootnote2 modulo N:\r\n\r\nOur delay function is its analogue in the setting of Lucas sequences:\r\n\r\nAs mentioned above, computing \r\n can be carried out equivalently in the extension field \r\n using the known relationship to roots of the characteristic polynomial of the Lucas sequence. Thus, the delay function can be alternatively defined as\r\n\r\nNote that the atomic operation of our delay function is “doubling” the index of an element of the Lucas sequence modulo N (i.e., \r\n) or, equivalently, squaring in the extension field \r\n (as opposed to squaring in \r\n). Using the representation of \r\n as \r\n, squaring in \r\n can be expressed as a combination of squaring, multiplication and addition modulo N, since\r\n\r\n(1)\r\nSince \r\n is a group of unknown order (provided the factorization of N is kept secret), iterated squaring remains hard here. In fact, we show in Sect. 3.2 that iterated squaring in \r\n is at least as hard as iterated squaring for RSA moduli N. Moreover, we conjecture in Conjecture 1 that it is, in fact, strictly harder (also see discussion below on advantages of our approach).\r\n\r\nVerifying Modular Lucas Sequence. To obtain a VDF, we need to show how to efficiently verify our delay function. To this end, we show how to adapt the interactive proof of exponentiation from [42] to our setting, which then – via the Fiat-Shamir Transform [22] – yields the non-interactive verification algorithm.Footnote3 Thus, our main result is stated informally below.\r\n\r\nTheorem 1\r\n(Informally stated, see Theorem 2). Assuming sequential hardness of modular Lucas sequence, there exists statistically-sound VDF in the random-oracle model.\r\n\r\nHowever, the modification of Pietrzak’s protocol is not trivial and we have to overcome several hurdles that we face in this task, which we elaborate on in Sect. 1.2. We conclude this section with discussions about our results.\r\n\r\nAdvantage of Our Approach. Our main advantage is the reliance on a potentially weaker (sequential) hardness assumption while maintaining efficiency: we show in Sect. 3.2 that modular Lucas sequences are at least as sequentially-hard as the classical delay function given by iterated modular squaring [48]. Despite the linear recursive structure of Lucas sequences, there is no obvious reduction in the other direction, which suggests that the assumption of sequential hardness of modular Lucas sequences is strictly weaker than that of iterated modular squaring (Conjecture 1). In other words, the sequential hardness of modular Lucas sequences might hold even in the case of an algorithmic improvement violating the sequential hardness of iterated modular squaring. Even though both assumptions need the group order to be hidden, we believe that there is need for a nuanced analysis of sequential hardness assumptions in hidden order groups, especially because all current delay functions that provide sufficient structure for applications are based on iterated modular squaring. If the iterated modular squaring assumption is broken, our delay function is currently the only practical alternative in the RSA group.\r\n\r\nDelay Functions in Idealised Models. Recent works studied the relationship of group-theoretic (verifiable) delay functions to the hardness of factoring in idealised models such as the algebraic group model and the generic ring model [27, 50]. In the generic ring model, Rotem and Segev [50] showed the equivalence of straight-line delay functions in the RSA setting and factoring. Our construction gives rise to a straight-line delay function and, by their result, its sequentiality is equivalent to factoring for generic algorithms. However, their result holds only in the generic ring model and leaves the relationship between the two assumptions unresolved in the standard model.\r\n\r\nCompare this with the status of the RSA assumption and factoring. On one hand, we know that in the generic ring model, RSA and factoring are equivalent [2]. Yet, it is possible to rule out certain classes of reductions from factoring to RSA in the standard model [11]. Most importantly, despite the equivalence in the generic ring model, there is currently no reduction from factoring to RSA in the standard model and it remains one of the major open problems in number theory related to cryptography since the introduction of the RSA assumption.\r\n\r\nIn summary, speeding up iterated squaring by a non-generic algorithm could be possible (necessarily exploiting the representations of ring elements modulo N), while such an algorithm may not lead to a speed-up in the computation of modular Lucas sequences despite the result of Rotem and Segev [50].\r\n\r\n1.2 Technical Overview\r\nPietrzak’s VDF. Let \r\n be an RSA modulus where p and q are safe primes and let x be a random element from \r\n. At its core, Pietrzak’s VDF relies on the interactive protocol for the statement\r\n\r\n“(N, x, y, T) satisfies \r\n”.\r\n\r\nThe protocol is recursive and, in a round-by-round fashion, reduces the claim to a smaller statement by halving the time parameter. To be precise, in each round, the (honest) prover sends the “midpoint” \r\n of the current statement to the verifier and they together reduce the statement to\r\n\r\n“\r\n satisfies \r\n”,\r\n\r\nwhere \r\n and \r\n for a random challenge r. This is continued till \r\n is obtained at which point the verifier simply checks whether \r\n using a single modular squaring.\r\n\r\nSince the challenges r are public, the protocol can be compiled into a non-interactive one using the Fiat-Shamir transform [22] and this yields a means to verify the delay function\r\n\r\nIt is worth pointing out that the choice of safe primes is crucial for proving soundness: in case the group has easy-to-find elements of small order then it becomes easy to break soundness (see, e.g., [10]).\r\n\r\nAdapting Pietrzak’s Protocol to Lucas Sequences. For a modulus \r\n and integers \r\n, recall that our delay function is defined as\r\n\r\nor equivalently\r\n\r\nfor the discriminant \r\n of the characteristic polynomial \r\n. Towards building a verification algorithm for this delay function, the natural first step is to design an interactive protocol for the statement\r\n\r\n“(N, P, Q, y, T) satisfies \r\n.”\r\n\r\nIt turns out that the interactive protocol from [42] can be adapted for this purpose. However, we encounter two technicalities in this process.\r\n\r\nDealing with elements of small order. The main problem that we face while designing our protocol is avoiding elements of small order. In the case of [42], this was accomplished by moving to the setting of signed quadratic residues [26] in which the sub-groups are all of large order. It is not clear whether a corresponding object exists for our algebraic setting. However, in an earlier draft of Pietrzak’s protocol [41], this problem was dealt with in a different manner: the prover sends a square root of \r\n, from which the original \r\n can be recovered easily (by squaring it) with a guarantee that the result lies in a group of quadratic residues \r\n. Notice that the prover knows the square root of \r\n, because it is just a previous term in the sequence he computed.\r\n\r\nIn our setting, we cannot simply ask for the square root of the midpoint as the subgroup of \r\n we effectively work in has a different structure. Nevertheless, we can use a similar approach: for an appropriately chosen small a, we provide an a-th root of \r\n (instead of \r\n itself) to the prover in the beginning of the protocol. The prover then computes the whole sequence for \r\n. In the end, he has the a-th root of every term of the original sequence and he can recover any element of the original sequence by raising to the a-th power.\r\n\r\nSampling strong modulus. The second technicality is related to the first one. In order to ensure that we can use the above trick, we require a modulus where the small subgroups are reasonably small not only in the group \r\n but also in the extension \r\n. Thus the traditional sampling algorithms that are used to sample strong primes (e.g., [46]) are not sufficient for our purposes. However, sampling strong primes that suit our criteria can still be carried out efficiently as we show in the full version.\r\n\r\nComparing Our Technique with [8, 25]. The VDFs in [8, 25] are also inspired by [42] and, hence, faced the same problem of low-order elements. In [8], this is dealt with by amplifying the soundness at the cost of parallel repetition and hence larger proofs and extra computation. In [25], the number of repetitions of [8] is reduced significantly by introducing the following technique: The exponent of the initial instance is reduced by some parameter \r\n and at the end of an interactive phase, the verifier performs final exponentiation with \r\n, thereby weeding out potential false low-order elements in the claim. This technique differs from the approach taken in our work in the following ways: The technique from [25] works in arbitrary groups but it requires the parameter \r\n to be large and of a specific form. In particular, the VDF becomes more efficient when \r\n is larger than \r\n. In our protocol, we work in RSA groups whose modulus is the product of primes that satisfy certain conditions depending on a. This enables us to choose a parameter a that is smaller than a statistical security parameter and thereby makes the final exponentiation performed by the verifier much more efficient. Further, a can be any natural number, while \r\n must be set as powers of all small prime numbers up a certain bound in [25].\r\n\r\n1.3 More Related Work\r\nTimed Primitives. The notion of VDFs was introduced in [31] and later formalised in [9]. VDFs are closely related to the notions of time-lock puzzles [48] and proofs of sequential work [36]. Roughly speaking, a time-lock puzzle is a delay function that additionally allows efficient sampling of the output via a trapdoor. A proof of sequential work, on the other hand, is a delay “multi-function”, in the sense that the output is not necessarily unique. Constructions of time-lock puzzles are rare [6, 38, 48], and there are known limitations: e.g., that it cannot exist in the random-oracle model [36]. However, we know how to construct proofs of sequential work in the random-oracle model [1, 16, 19, 36].\r\n\r\nSince VDFs have found several applications, e.g., in the design of resource-efficient blockchains [17], randomness beacons [43, 51] and proof of data replication [9], there have been several constructions. Among them, the most notable are the iterated-squaring based construction from [8, 25, 42, 55], the permutation-polynomial based construction from [9], the isogenies-based construction from [13, 21, 52] and the construction from lattice problems [15, 28]. The constructions in [42, 55] are quite practical (see the survey [10]) and the VDF deployed in the cryptocurrency Chia is basically their construction adapted to the algebraic setting of class groups [17]. This is arguably the closest work to ours. On the other hand, the constructions from [21, 52], which work in the algebraic setting of isogenies of elliptic curves where no analogue of square and multiply is known, simply rely on “exponentiation”. Although, these constructions provide a certain form of quantum resistance, they are presently far from efficient. Freitag et al. [23] constructed VDFs from any sequentially hard function and polynomial hardness of learning with errors, the first from standard assumptions. The works of Cini, Lai, and Malavolta [15, 28] constructed the first VDF from lattice-based assumptions and conjectured it to be post-quantum secure.\r\n\r\nSeveral variants of VDFs have also been proposed. A VDF is said to be unique if the proof that is used for verification is unique [42]. Recently, Choudhuri et al. [5] constructed unique VDFs from the sequential hardness of iterated squaring in any RSA group and polynomial hardness of LWE. A VDF is tight [18] if the gap between simply computing the function and computing it with a proof is small. Yet another extension is a continuous VDF [20]. The feasibility of time-lock puzzles and proofs of sequential works were recently extended to VDFs. It was shown [50] that the latter requirement, i.e., working in a group of unknown order, is inherent in a black-box sense. It was shown in [18, 37] that there are barriers to constructing tight VDFs in the random-oracle model.\r\n\r\nVDFs also have surprising connection to complexity theory [14, 20, 33].\r\n\r\nWork Related to Lucas Sequences. Lucas sequences have long been studied in the context of number theory: see for example [45] or [44] for a survey of its applications to number theory. Its earliest application to cryptography can be traced to the \r\n factoring algorithm [56]. Constructive applications were found later thanks to the parallels with exponentiation. Several encryption and signature schemes were proposed, most notably the LUC family of encryption and signatures [30, 39]. It was later shown that some of these schemes can be broken or that the advantages it claimed were not present [7]. Other applications can be found in [32].\r\n\r\n2 Preliminaries\r\n2.1 Interactive Proof Systems\r\nInteractive Protocols. An interactive protocol consists of a pair \r\n of interactive Turing machines that are run on a common input \r\n. The first machine \r\n is the prover and is computationally unbounded. The second machine \r\n is the verifier and is probabilistic polynomial-time.\r\n\r\nIn an \r\n-round (i.e., \r\n-message) interactive protocol, in each round \r\n, first \r\n sends a message \r\n to \r\n and then \r\n sends a message \r\n to \r\n, where \r\n is a finite alphabet. At the end of the interaction, \r\n runs a (deterministic) Turing machine on input \r\n. The interactive protocol is public-coin if \r\n is a uniformly distributed random string in \r\n.\r\n\r\nInteractive Proof Systems. The notion of an interactive proof for a language L is due to Goldwasser, Micali and Rackoff [24].\r\n\r\nDefinition 1\r\nFor a function \r\n, an interactive protocol \r\n is an \r\n-statistically-sound interactive proof system for L if:\r\n\r\nCompleteness: For every \r\n, if \r\n interacts with \r\n on common input \r\n, then \r\n accepts with probability 1.\r\n\r\nSoundness: For every \r\n and every (computationally-unbounded) cheating prover strategy \r\n, the verifier \r\n accepts when interacting with \r\n with probability less than \r\n, where \r\n is called the soundness error.\r\n\r\n2.2 Verifiable Delay Functions\r\nWe adapt the definition of verifiable delay functions from [9] but we decouple the verifiability and sequentiality properties for clarity of exposition of our results. First, we present the definition of a delay function.\r\n\r\nDefinition 2\r\nA delay function \r\n consists of a triple of algorithms with the following syntax:\r\n\r\n:\r\n\r\nOn input a security parameter \r\n, the algorithm \r\n outputs public parameters \r\n.\r\n\r\n:\r\n\r\nOn input public parameters \r\n and a time parameter \r\n, the algorithm \r\n outputs a challenge x.\r\n\r\n:\r\n\r\nOn input a challenge pair (x, T), the (deterministic) algorithm \r\n outputs the value y of the delay function in time T.\r\n\r\nThe security property required of a delay function is sequential hardness as defined below.\r\n\r\nDefinition 3\r\n(Sequentiality). We say that a delay function \r\n satisfies the sequentiality property, if there exists an \r\n such that for all \r\n and for every adversary \r\n, where \r\n uses \r\n processors and runs in time \r\n, there exists a negligible function \r\n such that\r\n\r\nfigure a\r\nA few remarks about our definition of sequentiality are in order:\r\n\r\n1.\r\nWe require computing \r\n to be hard in less than T sequential steps even using any polynomially-bounded amount of parallelism and precomputation. Note that it is necessary to bound the amount of parallelism, as an adversary could otherwise break the underlying hardness assumption (e.g. hardness of factorization). Analogously, T should be polynomial in \r\n as, otherwise, breaking the underlying hardness assumptions becomes easier than computing \r\n itself for large values of T.\r\n\r\n2.\r\nAnother issue is what bound on the number of sequential steps of the adversary should one impose. For example, the delay function based on T repeated modular squarings can be computed in sequential time \r\n using polynomial parallelism [4]. Thus, one cannot simply bound the sequential time of the adversary by o(T). Similarly to [38], we adapt the \r\n bound for \r\n which, in particular, is asymptotically smaller than \r\n.\r\n\r\n3.\r\nWithout loss of generality, we assume that the size of \r\n is at least linear in n and the adversary A does not have to get the unary representation of the security parameter \r\n as its input.\r\n\r\nThe definition of verifiable delay function extends a delay function with the possibility to compute publicly-verifiable proofs of correctness of the output value.\r\n\r\nDefinition 4\r\nA delay function \r\n is a verifiable delay function if it is equipped with two additional algorithms \r\n and \r\n with the following syntax:\r\n\r\n:\r\n\r\nOn input public parameters and a challenge pair (x, T), the \r\n algorithm outputs \r\n, where \r\n is a proof that the output y is the output of \r\n.\r\n\r\n:\r\n\r\nOn input public parameters, a challenge pair (x, T), and an output/proof pair \r\n, the (deterministic) algorithm \r\n outputs either \r\n or \r\n.\r\n\r\nIn addition to sequentiality (inherited from the underlying delay function), the \r\n and \r\n algorithms must together satisfy correctness and (statistical) soundness as defined below.\r\n\r\nDefinition 5\r\n(Correctness). A verifiable delay function \r\n is correct if for all \r\n\r\nfigure b\r\nDefinition 6\r\n(Statistical soundness). A verifiable delay function \r\n is statistically sound if for every (computationally unbounded) malicious prover \r\n there exists a negligible function \r\n such that for all \r\n\r\nfigure c\r\n3 Delay Functions from Lucas Sequences\r\nIn this section, we propose a delay function based on Lucas sequences and prove its sequentiality assuming that iterated squaring in a group of unknown order is sequential (Sect. 3.1). Further, we conjecture (Sect. 3.2) that our delay function candidate is even more robust than its predecessor proposed by Rivest, Shamir, and Wagner [48]. Finally, we turn our delay function candidate into a verifiable delay function (Sect. 4).\r\n\r\n3.1 The Atomic Operation\r\nOur delay function is based on subsequences of Lucas sequences, whose indexes are powers of two. Below, we use \r\n to denote the set of non-negative integers.\r\n\r\nDefinition 7\r\nFor integers \r\n, the Lucas sequences \r\n and \r\n are defined for all \r\n as\r\n\r\nwith \r\n and \r\n, and\r\n\r\nwith \r\n and \r\n.\r\n\r\nWe define subsequences \r\n, respectively \r\n, of \r\n, respectively \r\n for all \r\n as\r\n\r\n(2)\r\nAlthough the value of \r\n depends on parameters (P, Q), we omit (P, Q) from the notation because these parameters will be always obvious from the context.\r\n\r\nThe underlying atomic operation for our delay function is\r\n\r\nThere are several ways to compute \r\n in T sequential steps, and we describe two of them below.\r\n\r\nAn Approach Based on Squaring in a Suitable Extension Ring. To compute the value \r\n, we can use the extension ring \r\n, where \r\n is the discriminant of the characteristic polynomial \r\n of the Lucas sequence. The characteristic polynomial f(z) has a root \r\n, and it is known that, for all \r\n, it holds that\r\n\r\nThus, by iterated squaring of \r\n, we can compute terms of our target subsequences. To get a better understanding of squaring in the extension ring, consider the representation of the root \r\n for some \r\n. Then,\r\n\r\nThen, the atomic operation of our delay function can be interpreted as \r\n, defined for all \r\n as\r\n\r\n(3)\r\nAn Approach Based on Known Identities. Many useful identities for members of modular Lucas sequences are known, such as\r\n\r\n(4)\r\nSetting \r\n we get\r\n\r\n(5)\r\nThe above identities are not hard to derive (see, e.g., Lemma 12.5 in [40]). Indexes are doubled on each of application of the identities in Eq. (5), and, thus, for \r\n, we define an auxiliary sequence \r\n by \r\n. Using the identities in Eq. (5), we get recursive equations\r\n\r\n(6)\r\nThen, the atomic operation of our delay function can be interpreted as \r\n, defined for all \r\n as\r\n\r\n(7)\r\nAfter a closer inspection, the reader may have an intuition that an auxiliary sequence \r\n, which introduces a third state variable, is redundant. This intuition is indeed right. In fact, there is another easily derivable identity\r\n\r\n(8)\r\nwhich can be found, e.g., as Lemma 12.2 in [40]. On the other hand, Eq. (8) is quite interesting because it allows us to compute large powers of an element \r\n using two Lucas sequences. We use this fact in the security reduction in Sect. 3.2. Our construction of a delay function, denoted \r\n, is given in Fig. 1.\r\n\r\nFig. 1.\r\nfigure 1\r\nOur delay function candidate \r\n based on a modular Lucas sequence.\r\n\r\nFull size image\r\nOn the Discriminant D. Notice that whenever D is a quadratic residue modulo N, the value \r\n is an element of \r\n and hence \r\n. By definition, LCS.Gen generates a parameter D that is a quadratic residue with probability 1/4, so it might seem that in one fourth of the cases there is another approach to compute \r\n: find the element \r\n and then perform n sequential squarings in the group \r\n. However, it is well known that finding square roots of uniform elements in \r\n is equivalent to factoring the modulus N, so this approach is not feasible. We can therefore omit any restrictions on the discriminant D in the definition of our delay function LCS.\r\n\r\n3.2 Reduction from RSW Delay Function\r\nIn order to prove the sequentiality property (Definition 3) of our candidate \r\n, we rely on the standard conjecture of the sequentiality of the \r\n time-lock puzzles, implicitly stated in [48] as the underlying hardness assumption.\r\n\r\nDefinition 8\r\n(\r\n delay function). The \r\n delay function is defined as follows:\r\n\r\n: Samples two n-bit primes p and q and outputs \r\n.\r\n\r\n: Outputs an x sampled from the uniform distribution on \r\n.\r\n\r\n: Outputs \r\n.\r\n\r\nTheorem 2\r\nIf the \r\n delay function has the sequentiality property, then the \r\n delay function has the sequentiality property.\r\n\r\nProof\r\nSuppose there exists an adversary \r\n who contradicts the sequentiality of \r\n, where \r\n is a precomputation algorithm and \r\n is an online algorithm. We construct an adversary \r\n who contradicts the sequentiality of \r\n as follows:\r\n\r\nThe algorithm \r\n is defined identically to the algorithm \r\n.\r\n\r\nOn input \r\n, \r\n picks a P from the uniform distribution on \r\n, sets\r\n\r\nand it runs \r\n to compute \r\n. The algorithm \r\n computes \r\n using the identity in Eq. (8).\r\n\r\nNote that the input distribution for the algorithm \r\n produced by \r\n differs from the one produced by \r\n, because the \r\n generator samples Q from the uniform distribution on \r\n (instead of \r\n). However, this is not a problem since the size of \r\n is negligible compared to the size of \r\n, so the statistical distance between the distribution of D produced by \r\n and the distribution of D sampled by \r\n is negligible in the security parameter. Thus, except for a negligible multiplicative loss, the adversary \r\n attains the same success probability of breaking the sequentiality of \r\n as the probability of \r\n breaking the sequentiality of \r\n – a contradiction to the assumption of the theorem. \r\n\r\nWe believe that the converse implication to Theorem 2 is not true, i.e., that breaking the sequentiality of \r\n does not necessarily imply breaking the sequentiality of \r\n. Below, we state it as a conjecture.\r\n\r\nConjecture 1\r\nSequentiality of \r\n cannot be reduced to sequentiality of \r\n.\r\n\r\nOne reason why the above conjecture might be true is that, while the \r\n delay function is based solely only on multiplication in the group \r\n, our \r\n delay function uses the full arithmetic (addition and multiplication) of the commutative ring \r\n.\r\n\r\nOne way to support the conjecture would be to construct an algorithm that speeds up iterated squaring but is not immediately applicable to Lucas sequences. By [49] we know that this cannot be achieved by a generic algorithm. A non-generic algorithm that solves iterated squaring in time \r\n is presented in [4]. The main tool of their construction is the Explicit Chinese Remainder Theorem modulo N. However, a similiar theorem exists also for univariate polynomial rings, which suggests that a similar speed-up can be obtained for our delay function by adapting the techniques in [4] to our setting.\r\n\r\n4 VDF from Lucas Sequences\r\nIn Sect. 3.1 we saw different ways of computing the atomic operation of the delay function. Computing \r\n in the extension field seems to be the more natural and time and space effective approach. Furthermore, writing the atomic operation \r\n as \r\n is very clear, and, thus, we follow this approach throughout the rest of the paper.\r\n\r\n4.1 Structure of \r\nTo construct a VDF based on Lucas sequences, we use an algebraic extension\r\n\r\n(9)\r\nwhere N is an RSA modulus and \r\n. In this section, we describe the structure of the algebraic extension given in Expression (9). Based on our understanding of the structure of the above algebraic extension, we can conclude that using modulus N composed of safe primes (i.e., for all prime factors p of N, \r\n has a large prime divisor) is necessary but not sufficient condition for security of our construction. We specify some sufficient conditions on factors of N in the subsequent Sect. 4.2.\r\n\r\nFirst, we introduce some simplifying notation for quotient rings.\r\n\r\nDefinition 9\r\nFor \r\n and \r\n, we denote by \r\n the quotient ring \r\n, where (m, f(x)) denotes the ideal of the ring \r\n generated by m and f(x).\r\n\r\nObservation 1, below, allows us to restrict our analysis only to the structure of \r\n for prime \r\n.\r\n\r\nObservation 1\r\nLet \r\n be distinct primes, \r\n and \r\n. Then\r\n\r\nProof\r\nUsing the Chinese reminder theorem, we get\r\n\r\nas claimed. \r\n\r\nThe following lemma characterizes the structure of \r\n with respect to the discriminant of f. We use \r\n to denote the standard Legendre symbol.\r\n\r\nLemma 1\r\nLet \r\n and \r\n be a polynomial of degree 2 with the discriminant D. Then\r\n\r\nProof\r\nWe consider each case separately:\r\n\r\nIf \r\n, then f(x) is irreducible over \r\n and \r\n is a field with \r\n elements. Since \r\n is a finite field, \r\n is cyclic and contains \r\n elements.\r\n\r\nIf \r\n, then \r\n and f has some double root \r\n and it can be written as \r\n for some \r\n. Since the ring \r\n is isomorphic to the ring \r\n (consider the isomorphism \r\n), we can restrict ourselves to describing the structure of \r\n.\r\n\r\nWe will prove that the function \r\n,\r\n\r\nis an isomorphism. First, the polynomial \r\n is invertible if and only if \r\n (inverse is \r\n). For the choice \r\n, we have\r\n\r\nThus \r\n is onto. Second, \r\n is, in fact, a bijection, because\r\n\r\n(10)\r\nFinally, \r\n is a homomorphism, because\r\n\r\nIf \r\n, then f(x) has two roots \r\n. We have an isomorphism\r\n\r\nand \r\n. \r\n\r\n4.2 Strong Groups and Strong Primes\r\nTo achieve the verifiability property of our construction, we need \r\n to contain a strong subgroup (defined next) of order asymptotically linear in p. We remark that our definition of strong primes is stronger than the one by Rivest and Silverman [46].\r\n\r\nDefinition 10\r\n(Strong groups). For \r\n, we say that a non-trivial group \r\n is \r\n-strong, if the order of each non-trivial subgroup of \r\n is greater than \r\n.\r\n\r\nObservation 2\r\nIf \r\n and \r\n are \r\n-strong groups, then \r\n is a \r\n-strong group.\r\n\r\nIt can be seen from Lemma 1 that \r\n always contains groups of small order (e.g. \r\n). To avoid these, we descend into the subgroup of a-th powers of elements of \r\n. Below, we introduce the corresponding notation.\r\n\r\nDefinition 11\r\nFor an Abelian group \r\n and \r\n, we define the subgroup \r\n of \r\n in the multiplicative notation and \r\n in the additive notation.\r\n\r\nFurther, we show in Lemma 2 below that \r\n-strong primality (defined next) is a sufficient condition for \r\n to be a \r\n-strong group.\r\n\r\nDefinition 12\r\n(Strong primes). Let \r\n and \r\n. We say that p is a \r\n-strong prime, if \r\n and there exists \r\n, \r\n, such that \r\n and every prime factor of W is greater than \r\n.\r\n\r\nSince a is a public parameter in our setup, super-polynomial a could reveal partial information about the factorization of N. However, we could allow a to be polynomial in \r\n while maintaining hardness of factoring N.Footnote4 For the sake of simplicity of Definition 12, we rather use stronger condition \r\n. The following simple observation will be useful for proving Lemma 2.\r\n\r\nObservation 3\r\nFor \r\n.\r\n\r\nLemma 2\r\nLet p be a \r\n-strong prime and \r\n be a quadratic polynomial. Then, \r\n is a \r\n-strong group.\r\n\r\nProof\r\nFrom definition of the strong primes, there exists \r\n, whose factors are bigger than \r\n and \r\n. We denote \r\n a factor of W. Applying Observation 3 to Lemma 1, we get\r\n\r\nIn particular, we used above the fact that Observation 2 implies that \r\n as explained next. Since \r\n, all divisors of \r\n are divisors of aW. By definition of a and W in Definition 12, we also have that \r\n, which implies that any factor of \r\n divides either a or W, but not both. When we divide \r\n by all the common divisors with a, only the common divisors with W are left, which implies \r\n. The proof of the lemma is now completed by Observation 2.\r\n\r\nCorollary 1\r\nLet p be a \r\n-strong prime, q be a \r\n-strong prime, \r\n, \r\n, \r\n and \r\n. Then \r\n is \r\n-strong.\r\n\r\n4.3 Our Interactive Protocol\r\nOur interactive protocol is formally described in Fig. 3. To understand this protocol, we first recall the outline of Pietrzak’s interactive protocol from Sect. 1.2 and then highlight the hurdles. Let \r\n be an RSA modulus where p and q are strong primes and let x be a random element from \r\n. The interactive protocol in [42] allows a prover to convince the verifier of the statement\r\n\r\n“(N, x, y, T) satisfies \r\n”.\r\n\r\nThe protocol is recursive and in a round-by-round fashion reduces the claim to a smaller statement by halving the time parameter. To be precise, in each round the (honest) prover sends the “midpoint” \r\n of the current statement to the verifier and they together reduce the statement to\r\n\r\n“\r\n satisfies \r\n”,\r\n\r\nwhere \r\n and \r\n for a random challenge r. This is continued until \r\n is obtained at which point the verifier simply checks whether \r\n.\r\n\r\nThe main problem, we face while designing our protocol is ensuring that the verifier can check whether \r\n sent by prover lies in an appropriate subgroup of \r\n. In the first draft of Pietrzak’s protocol [41], prover sends a square root of \r\n, from which the original \r\n can be recovered easily (by simply squaring it) with a guarantee, that the result lies in a group of quadratic residues \r\n. Notice that the prover knows the square root of \r\n, because it is just a previous term in the sequence he computed.\r\n\r\nUsing Pietrzak’s protocol directly for our delay function would require computing a-th roots in RSA group for some arbitrary a. Since this is a computationally hard problem, we cannot use the same trick. In fact, the VDF construction of Wesolowski [54] is based on similar hardness assumption.\r\n\r\nWhile Pietrzak shifted from \r\n to the group of signed quadratic residues \r\n in his following paper [42] to get unique proofs, we resort to his old idea of ‘squaring a square root’ and generalise it.\r\n\r\nThe high level idea is simple. First, on input \r\n, prover computes the sequence \r\n. Next, during the protocol, verifier maps all elements sent by the prover by homomorphism\r\n\r\n(11)\r\ninto the target strong group \r\n. This process is illustrated in Fig. 2. Notice that the equality \r\n for the original sequence implies the equality \r\n for the mapped sequence \r\n.\r\n\r\nFig. 2.\r\nfigure 2\r\nIllustration of our computation of the iterated squaring using the a-th root of \r\n. Horizontal arrows are \r\n and diagonal arrows are \r\n.\r\n\r\nFull size image\r\nRestriction to Elements of \r\n. Mapping Eq. (11) introduces a new technical difficulty. Since \r\n is not injective, we narrow the domain inputs, for which the output of our VDF is verifiable, from \r\n to \r\n. Furthermore, the only way to verify that a certain x is an element of \r\n is to get an a-th root of x and raise it to the ath power. So we have to represent elements of \r\n by elements of \r\n anyway. To resolve these two issues, we introduce a non-unique representation of elements of \r\n.\r\n\r\nDefinition 13\r\nFor \r\n and \r\n, we denote \r\n (an element of \r\n) by [x]. Since this representation of \r\n is not unique, we define an equality relation by\r\n\r\nWe will denote by tilde () the elements that were already powered to the a by a verifier (i.e. ). Thus tilded variables verifiably belong to the target group \r\n.\r\n\r\nIn the following text, the goal of the brackets notation in Definition 13 is to distinguish places where the equality means the equality of elements of \r\n from those places, where the equality holds up to \r\n. A reader can also see the notation in Definition 13 as a concrete representation of elements of a factor group \r\n.\r\n\r\nOur security reduction 2 required the delay function to operate everywhere on \r\n. This is not a problem if the \r\n algorithm is modified to output the set \r\n.\r\n\r\nFig. 3.\r\nfigure 3\r\nOur Interactive Protocol for \r\n.\r\n\r\nFull size image\r\n4.4 Security\r\nRecall here that \r\n is \r\n-strong group, so there exist\r\n\r\n and \r\n such that\r\n\r\n(12)\r\nDefinition 14\r\nFor \r\n and \r\n, we define \r\n as i-th coordinate of \r\n, where \r\n is the isomorphism given by Eq. (12).\r\n\r\nLemma 3\r\nLet \r\n and \r\n. If \r\n, then\r\n\r\n\t(13)\r\nProof\r\nFix \r\n, \r\n and y. Let some \r\n satisfy\r\n\r\n(14)\r\nUsing notation from Definition 14, we rewrite Eq. (14) as a set of equations\r\n\r\nFor every \r\n, by reordering the terms, the j-th equation becomes\r\n\r\n(15)\r\nIf \r\n, then \r\n. Further for every \r\n. It follows that \r\n. Putting these two equations together gives us \r\n, which contradicts our assumption \r\n.\r\n\r\nIt follows that there exists \r\n such that\r\n\r\n(16)\r\nThereafter there exists \r\n such that \r\n divides \r\n and\r\n\r\n(17)\r\nFurthermore, from Eq. (15), \r\n divides \r\n. Finally, dividing eq. Eq. (15) by \r\n, we get that r is determined uniquely (\r\n),\r\n\r\nUsing the fact that \r\n, this uniqueness of r upper bounds number of \r\n, such that Eq. (14) holds, to one. It follows that the probability that Eq. (14) holds for r chosen randomly from the uniform distribution over \r\n is less than \r\n. \r\n\r\nCorollary 2\r\nThe halving protocol will turn an invalid input tuple (i.e. \r\n) into a valid output tuple (i.e. \r\n) with probability less than \r\n.\r\n\r\nTheorem 3\r\nFor any computationally unbounded prover who submits anything other than \r\n such that \r\n in phase 2 of the protocol, the soundness error is upper-bounded by \r\n\r\nProof\r\nIn each round of the protocol, T decreases to \r\n. It follows that the number of rounds of the halving protocol before reaching \r\n is upper bounded by \r\n.\r\n\r\nIf the verifier accepts the solution tuple \r\n in the last round, then the equality \r\n must hold. It follows that the initial inequality must have turned into equality in some round of the halving protocol. By Lemma 3, the probability of this event is bounded by \r\n. Finally, using the union bound for all rounds, we obtain the upper bound (\r\n. \r\n\r\n4.5 Our VDF\r\nAnalogously to the VDF of Pietrzak [42], we compile our public-coin interactive proof given in Fig. 3 into a VDF using the Fiat-Shamir heuristic. The complete construction is given in Fig. 4. For ease of exposition, we assume that the time parameter T is always a power of two.\r\n\r\nFig. 4.\r\nfigure 4\r\n based on Lucas sequences\r\n\r\nFull size image\r\nAs discussed in Sect. 4.3, it is crucial for the security of the protocol that the prover computes a sequence of powers of the a-th root of the challenge and the resulting value (as well as the intermediate values) received from the prover is lifted to the appropriate group by raising it to the a-th power. We use the tilde notation in Fig. 4 in order to denote elements on the sequence relative to the a-th root.\r\n\r\nNote that, by the construction, the output of our VDF is the \r\n-th power of the root of the characteristic polynomial for Lucas sequence with parameters P and Q. Therefore, the value of the delay function implicitly corresponds to the \r\n-th term of the Lucas sequence.\r\n\r\nTheorem 4\r\nLet \r\n be the statistical security parameter. The \r\n VDF defined in Fig. 4 is correct and statistically-sound with a negligible soundness error if \r\n is modelled as a random oracle, against any adversary that makes \r\n oracle queries.\r\n\r\nProof\r\nThe correctness follows directly by construction.\r\n\r\nTo prove its statistical soundness, we proceed in a similar way to [42]. We cannot apply Fiat-Shamir transformation directly, because our protocol does not have constant number of rounds, thus we use Fiat-Shamir heuristic to each round separately.\r\n\r\nFirst, we use a random oracle as the \r\n function. Second, if a malicious prover computed a proof accepted by verifier for some tuple \r\n such that\r\n\r\n(19)\r\nthen he must have succeeded in turning inequality from Eq. (19) into equality in some round. By Lemma 3, probability of such a flipping is bounded by \r\n. Every such an attempt requires one query to random oracle. Using a union bound, it follows that the probability that a malicious prover who made q queries to random oracle succeeds in flipping initial inequality into equality in some round is upper-bounded by \r\n.\r\n\r\nSince q is \r\n, \r\n is a negligible function and thus the soundness error is negligible. \r\n\r\nNotes\r\n1.\r\nNote that integer sequences like Fibonacci numbers and Mersenne numbers are special cases of Lucas sequences.\r\n\r\n2.\r\nThe choice of modulus N is said to be safe if \r\n for safe primes \r\n and \r\n, where \r\n and \r\n are also prime.\r\n\r\n3.\r\nFurther, using the ideas from [14, 20], it is possible to construct so-called continuous VDFs from Lucas sequences.\r\n\r\n4.\r\nSince we set a to be at most polynomial in \r\n, its is possible to go over all possible candidate values for a in time polynomial in \r\n. Thus, any algorithm that could factor N using the knowledge of a can be efficiently simulated even without the knowledge of a.\r\n\r\nReferences\r\nAbusalah, H., Kamath, C., Klein, K., Pietrzak, K., Walter, M.: Reversible proofs of sequential work. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 277–291. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17656-3_10\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nAggarwal, D., Maurer, U.: Breaking RSA generically is equivalent to factoring. IEEE Trans. Inf. Theory 62(11), 6251–6259 (2016). https://doi.org/10.1109/TIT.2016.2594197\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nArun, A., Bonneau, J., Clark, J.: Short-lived zero-knowledge proofs and signatures. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. Lecture Notes in Computer Science, vol. 13793, pp. 487–516. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22969-5_17\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nBernstein, D., Sorenson, J.: Modular exponentiation via the explicit Chinese remainder theorem. Math. Comput. 76, 443–454 (2007). https://doi.org/10.1090/S0025-5718-06-01849-7\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nBitansky, N., et al.: PPAD is as hard as LWE and iterated squaring. IACR Cryptol. ePrint Arch., p. 1072 (2022)\r\n\r\nGoogle Scholar\r\n \r\n\r\nBitansky, N., Goldwasser, S., Jain, A., Paneth, O., Vaikuntanathan, V., Waters, B.: Time-lock puzzles from randomized encodings. In: ITCS, pp. 345–356. ACM (2016)\r\n\r\nGoogle Scholar\r\n \r\n\r\nBleichenbacher, D., Bosma, W., Lenstra, A.K.: Some remarks on Lucas-based cryptosystems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 386–396. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_31\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nBlock, A.R., Holmgren, J., Rosen, A., Rothblum, R.D., Soni, P.: Time- and space-efficient arguments from groups of unknown order. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 123–152. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84259-8_5\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nBoneh, D., Bonneau, J., Bünz, B., Fisch, B.: Verifiable delay functions. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 757–788. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_25\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nBoneh, D., Bünz, B., Fisch, B.: A survey of two verifiable delay functions. IACR Cryptol. ePrint Arch. 2018, 712 (2018)\r\n\r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nBoneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Nyberg, K. (ed.) Advances in Cryptology - EUROCRYPT ’98. Lecture Notes in Computer Science, vol. 1403, pp. 59–71. Springer, Cham (1998). https://doi.org/10.1007/BFb0054117\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nBuchmann, J., Williams, H.C.: A key-exchange system based on imaginary quadratic fields. J. Cryptol. 1(2), 107–118 (1988). https://doi.org/10.1007/BF02351719\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nChavez-Saab, J., Rodríguez-Henríquez, F., Tibouchi, M.: Verifiable Isogeny walks: towards an isogeny-based postquantum VDF. In: AlTawy, R., Hülsing, A. (eds.) SAC 2021. LNCS, vol. 13203, pp. 441–460. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-99277-4_21\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nChoudhuri, A.R., Hubáček, P., Kamath, C., Pietrzak, K., Rosen, A., Rothblum, G.N.: PPAD-hardness via iterated squaring modulo a composite. IACR Cryptol. ePrint Arch. 2019, 667 (2019)\r\n\r\nGoogle Scholar\r\n \r\n\r\nCini, V., Lai, R.W.F., Malavolta, G.: Lattice-based succinct arguments from vanishing polynomials. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology - CRYPTO 2023. Lecture Notes in Computer Science, pp. 72–105. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-38545-2_3\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nCohen, B., Pietrzak, K.: Simple proofs of sequential work. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 451–467. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_15\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nCohen, B., Pietrzak, K.: The Chia network blockchain. Technical report, Chia Network (2019). https://www.chia.net/assets/ChiaGreenPaper.pdf. Accessed 29 July 2022\r\n\r\nDöttling, N., Garg, S., Malavolta, G., Vasudevan, P.N.: Tight verifiable delay functions. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 65–84. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_4\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nDöttling, N., Lai, R.W.F., Malavolta, G.: Incremental proofs of sequential work. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 292–323. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17656-3_11\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nEphraim, N., Freitag, C., Komargodski, I., Pass, R.: Continuous verifiable delay functions. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 125–154. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_5\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nDe Feo, L., Masson, S., Petit, C., Sanso, A.: Verifiable delay functions from supersingular isogenies and pairings. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 248–277. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_10\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nFiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nFreitag, C., Pass, R., Sirkin, N.: Parallelizable delegation from LWE. IACR Cryptol. ePrint Arch., p. 1025 (2022)\r\n\r\nGoogle Scholar\r\n \r\n\r\nGoldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nHoffmann, C., Hubáček, P., Kamath, C., Klein, K., Pietrzak, K.: Practical statistically sound proofs of exponentiation in any group. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology – CRYPTO 2022. Lecture Notes in Computer Science, vol. 13508, pp. 1–30. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_13\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nHofheinz, D., Kiltz, E.: The group of signed quadratic residues and applications. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 637–653. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_37\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nKatz, J., Loss, J., Xu, J.: On the security of time-lock puzzles and timed commitments. In: Pass, R., Pietrzak, K. (eds.) TCC 2020, Part III. LNCS, vol. 12552, pp. 390–413. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_14\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nLai, R.W.F., Malavolta, G.: Lattice-based timed cryptography. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology - CRYPTO 2023. Lecture Notes in Computer Science, pp. 782–804. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-38554-4_25\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nLehmer, D.H.: An extended theory of Lucas’ functions. Ann. Math. 31(3), 419–448 (1930). https://www.jstor.org/stable/1968235\r\n\r\nLennon, M.J.J., Smith, P.J.: LUC: A new public key system. In: Douglas, E.G. (ed.) Ninth IFIP Symposium on Computer Security, pp. 103–117. Elsevier Science Publishers (1993)\r\n\r\nGoogle Scholar\r\n \r\n\r\nLenstra, A.K., Wesolowski, B.: Trustworthy public randomness with sloth, unicorn, and trx. IJACT 3(4), 330–343 (2017)\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nLipmaa, H.: On Diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_26\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nLombardi, A., Vaikuntanathan, V.: Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 632–651. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_22\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nLucas, E.: Théorie des fonctions numériques simplement périodiques. Am. J. Math. 1(4), 289–321 (1878). https://www.jstor.org/stable/2369373\r\n\r\nLund, C., Fortnow, L., Karloff, H.J., Nisan, N.: Algebraic methods for interactive proof systems. J. ACM 39(4), 859–868 (1992)\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nMahmoody, M., Moran, T., Vadhan, S.P.: Publicly verifiable proofs of sequential work. In: ITCS, pp. 373–388. ACM (2013)\r\n\r\nGoogle Scholar\r\n \r\n\r\nMahmoody, M., Smith, C., Wu, D.J.: A note on the (Im)possibility of verifiable delay functions in the random oracle model. IACR Cryptol. ePrint Arch. 2019, 663 (2019)\r\n\r\nGoogle Scholar\r\n \r\n\r\nMalavolta, G., Thyagarajan, S.A.K.: Homomorphic time-lock puzzles and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 620–649. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_22\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nMüller, W.B., Nöbauer, W.: Some remarks on public-key cryptosystems. Studia Sci. Math. Hungar. 16, 71–76 (1981)\r\n\r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nBressoud, D.M.: Factorization and primality testing. Math. Comput. 56(193), 400 (1991)\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nPietrzak, K.: Simple verifiable delay functions. IACR Cryptol. ePrint Arch. 2018, 627 (2018). https://eprint.iacr.org/2018/627/20180720:081000\r\n\r\nPietrzak, K.: Simple verifiable delay functions. In: ITCS. LIPIcs, vol. 124, pp. 1–15. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019)\r\n\r\nGoogle Scholar\r\n \r\n\r\nRabin, M.O.: Transaction protection by beacons. J. Comput. Syst. Sci. 27(2), 256–267 (1983)\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nRibenboim, P.: My Numbers, My Friends: Popular Lectures on Number Theory. Springer-Verlag, New York (2000)\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nRiesel, H.: Prime Numbers and Computer Methods for Factorization, Progress in Mathematics, vol. 57. Birkhäuser, Basel (1985)\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nRivest, R., Silverman, R.: Are ’strong’ primes needed for RSA. Cryptology ePrint Archive, Report 2001/007 (2001). https://eprint.iacr.org/2001/007\r\n\r\nRivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems (reprint). Commun. ACM 26(1), 96–99 (1983)\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nRivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical report, Massachusetts Institute of Technology (1996)\r\n\r\nGoogle Scholar\r\n \r\n\r\nRotem, L., Segev, G.: Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 481–509. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_17\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nRotem, L., Segev, G., Shahaf, I.: Generic-group delay functions require hidden-order groups. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 155–180. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_6\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nSchindler, P., Judmayer, A., Hittmeir, M., Stifter, N., Weippl, E.R.: RandRunner: distributed randomness from trapdoor VDFs with strong uniqueness. In: 28th Annual Network and Distributed System Security Symposium, NDSS 2021, virtually, 21–25 February 2021. The Internet Society (2021)\r\n\r\nGoogle Scholar\r\n \r\n\r\nShani, B.: A note on isogeny-based hybrid verifiable delay functions. IACR Cryptol. ePrint Arch. 2019, 205 (2019)\r\n\r\nGoogle Scholar\r\n \r\n\r\nValiant, P.: Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 1–18. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_1\r\n\r\nCrossRef\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nWesolowski, B.: Efficient verifiable delay functions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 379–407. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_13\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nWesolowski, B.: Efficient verifiable delay functions. J. Cryptol. 33(4), 2113–2147 (2020). https://doi.org/10.1007/s00145-020-09364-x\r\n\r\nCrossRef\r\n \r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nWilliams, H.C.: A \r\n method of factoring. Math. Comput. 39(159), 225–234 (1982)\r\n\r\nMathSciNet\r\n \r\nMATH\r\n \r\nGoogle Scholar\r\n \r\n\r\nWilliams, H.C.: Édouard lucas and primality testing. Math. Gaz. 83, 173 (1999)\r\n\r\nCrossRef\r\n \r\nGoogle Scholar\r\n \r\n\r\nDownload references\r\n\r\nAcknowledgements\r\nWe thank Krzysztof Pietrzak and Alon Rosen for several fruitful discussions about this work and the anonymous reviewers of SCN 2022 and TCC 2023 for valuable suggestions.\r\n\r\nPavel Hubáček is supported by the Czech Academy of Sciences (RVO 67985840), by the Grant Agency of the Czech Republic under the grant agreement no. 19-27871X, and by the Charles University project UNCE/SCI/004. Chethan Kamath is supported by Azrieli International Postdoctoral Fellowship, by the European Research Council (ERC) under the European Union’s Horizon Europe research and innovation programme (grant agreement No. 101042417, acronym SPP), and by ISF grant 1789/19.","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","date_updated":"2023-12-18T09:00:00Z","type":"conference","doi":"10.1007/978-3-031-48624-1_13","oa_version":"Preprint","department":[{"_id":"KrPi"}],"publication":"21st International Conference on Theory of Cryptography","alternative_title":["LNCS"],"month":"11","date_created":"2023-12-17T23:00:54Z","publisher":"Springer Nature","quality_controlled":"1","date_published":"2023-11-27T00:00:00Z","volume":14372,"scopus_import":"1","publication_identifier":{"issn":["0302-9743"],"eissn":["1611-3349"],"isbn":["9783031486234"]},"article_processing_charge":"No","intvolume":" 14372","title":"(Verifiable) delay functions from Lucas sequences","citation":{"ieee":"C. Hoffmann, P. Hubáček, C. Kamath, and T. Krňák, “(Verifiable) delay functions from Lucas sequences,” in 21st International Conference on Theory of Cryptography, Taipei, Taiwan, 2023, vol. 14372, pp. 336–362.","apa":"Hoffmann, C., Hubáček, P., Kamath, C., & Krňák, T. (2023). (Verifiable) delay functions from Lucas sequences. In 21st International Conference on Theory of Cryptography (Vol. 14372, pp. 336–362). Taipei, Taiwan: Springer Nature. https://doi.org/10.1007/978-3-031-48624-1_13","ama":"Hoffmann C, Hubáček P, Kamath C, Krňák T. (Verifiable) delay functions from Lucas sequences. In: 21st International Conference on Theory of Cryptography. Vol 14372. Springer Nature; 2023:336-362. doi:10.1007/978-3-031-48624-1_13","chicago":"Hoffmann, Charlotte, Pavel Hubáček, Chethan Kamath, and Tomáš Krňák. “(Verifiable) Delay Functions from Lucas Sequences.” In 21st International Conference on Theory of Cryptography, 14372:336–62. Springer Nature, 2023. https://doi.org/10.1007/978-3-031-48624-1_13.","short":"C. Hoffmann, P. Hubáček, C. Kamath, T. Krňák, in:, 21st International Conference on Theory of Cryptography, Springer Nature, 2023, pp. 336–362.","mla":"Hoffmann, Charlotte, et al. “(Verifiable) Delay Functions from Lucas Sequences.” 21st International Conference on Theory of Cryptography, vol. 14372, Springer Nature, 2023, pp. 336–62, doi:10.1007/978-3-031-48624-1_13.","ista":"Hoffmann C, Hubáček P, Kamath C, Krňák T. 2023. (Verifiable) delay functions from Lucas sequences. 21st International Conference on Theory of Cryptography. TCC: Theory of Cryptography, LNCS, vol. 14372, 336–362."},"day":"27","language":[{"iso":"eng"}],"author":[{"full_name":"Hoffmann, Charlotte","id":"0f78d746-dc7d-11ea-9b2f-83f92091afe7","first_name":"Charlotte","orcid":"0000-0003-2027-5549","last_name":"Hoffmann"},{"full_name":"Hubáček, Pavel","first_name":"Pavel","last_name":"Hubáček"},{"full_name":"Kamath, Chethan","last_name":"Kamath","first_name":"Chethan"},{"last_name":"Krňák","first_name":"Tomáš","full_name":"Krňák, Tomáš"}],"page":"336-362","main_file_link":[{"url":"https://eprint.iacr.org/2023/1404","open_access":"1"}],"year":"2023","oa":1,"abstract":[{"text":"Lucas sequences are constant-recursive integer sequences with a long history of applications in cryptography, both in the design of cryptographic schemes and cryptanalysis. In this work, we study the sequential hardness of computing Lucas sequences over an RSA modulus.\r\nFirst, we show that modular Lucas sequences are at least as sequentially hard as the classical delay function given by iterated modular squaring proposed by Rivest, Shamir, and Wagner (MIT Tech. Rep. 1996) in the context of time-lock puzzles. Moreover, there is no obvious reduction in the other direction, which suggests that the assumption of sequential hardness of modular Lucas sequences is strictly weaker than that of iterated modular squaring. In other words, the sequential hardness of modular Lucas sequences might hold even in the case of an algorithmic improvement violating the sequential hardness of iterated modular squaring.\r\nSecond, we demonstrate the feasibility of constructing practically-efficient verifiable delay functions based on the sequential hardness of modular Lucas sequences. Our construction builds on the work of Pietrzak (ITCS 2019) by leveraging the intrinsic connection between the problem of computing modular Lucas sequences and exponentiation in an appropriate extension field.","lang":"eng"}]}