{"project":[{"call_identifier":"H2020","grant_number":"682815","name":"Teaching Old Crypto New Tricks","_id":"258AA5B2-B435-11E9-9278-68D0E5697425"}],"volume":124,"alternative_title":["LIPIcs"],"_id":"6528","doi":"10.4230/LIPICS.ITCS.2019.60","author":[{"first_name":"Krzysztof Z","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","last_name":"Pietrzak","full_name":"Pietrzak, Krzysztof Z"}],"conference":{"location":"San Diego, CA, United States","end_date":"2019-01-12","start_date":"2019-01-10","name":"ITCS 2019: Innovations in Theoretical Computer Science"},"publication":"10th Innovations in Theoretical Computer Science Conference","publication_status":"published","day":"10","date_published":"2019-01-10T00:00:00Z","file":[{"relation":"main_file","access_level":"open_access","file_name":"2019_LIPIcs_Pietrzak.pdf","date_created":"2019-06-06T14:22:04Z","checksum":"f0ae1bb161431d9db3dea5ace082bfb5","file_id":"6529","creator":"dernst","content_type":"application/pdf","date_updated":"2020-07-14T12:47:33Z","file_size":558770}],"file_date_updated":"2020-07-14T12:47:33Z","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","main_file_link":[{"open_access":"1","url":"https://eprint.iacr.org/2018/627"}],"tmp":{"legal_code_url":"https://creativecommons.org/licenses/by/4.0/legalcode","short":"CC BY (4.0)","name":"Creative Commons Attribution 4.0 International Public License (CC-BY 4.0)","image":"/images/cc_by.png"},"oa":1,"quality_controlled":"1","language":[{"iso":"eng"}],"intvolume":" 124","scopus_import":1,"article_processing_charge":"No","title":"Simple verifiable delay functions","date_updated":"2021-01-12T08:07:53Z","month":"01","type":"conference","citation":{"apa":"Pietrzak, K. Z. (2019). Simple verifiable delay functions. In 10th Innovations in Theoretical Computer Science Conference (Vol. 124). San Diego, CA, United States: Schloss Dagstuhl - Leibniz-Zentrum für Informatik. https://doi.org/10.4230/LIPICS.ITCS.2019.60","chicago":"Pietrzak, Krzysztof Z. “Simple Verifiable Delay Functions.” In 10th Innovations in Theoretical Computer Science Conference, Vol. 124. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019. https://doi.org/10.4230/LIPICS.ITCS.2019.60.","mla":"Pietrzak, Krzysztof Z. “Simple Verifiable Delay Functions.” 10th Innovations in Theoretical Computer Science Conference, vol. 124, 60, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019, doi:10.4230/LIPICS.ITCS.2019.60.","ista":"Pietrzak KZ. 2019. Simple verifiable delay functions. 10th Innovations in Theoretical Computer Science Conference. ITCS 2019: Innovations in Theoretical Computer Science, LIPIcs, vol. 124, 60.","short":"K.Z. Pietrzak, in:, 10th Innovations in Theoretical Computer Science Conference, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019.","ama":"Pietrzak KZ. Simple verifiable delay functions. In: 10th Innovations in Theoretical Computer Science Conference. Vol 124. Schloss Dagstuhl - Leibniz-Zentrum für Informatik; 2019. doi:10.4230/LIPICS.ITCS.2019.60","ieee":"K. Z. Pietrzak, “Simple verifiable delay functions,” in 10th Innovations in Theoretical Computer Science Conference, San Diego, CA, United States, 2019, vol. 124."},"has_accepted_license":"1","date_created":"2019-06-06T14:12:36Z","article_number":"60","ec_funded":1,"status":"public","department":[{"_id":"KrPi"}],"oa_version":"Published Version","publication_identifier":{"issn":["1868-8969"],"isbn":["978-3-95977-095-8"]},"ddc":["000"],"year":"2019","abstract":[{"lang":"eng","text":"We construct a verifiable delay function (VDF) by showing how the Rivest-Shamir-Wagner time-lock puzzle can be made publicly verifiable. Concretely, we give a statistically sound public-coin protocol to prove that a tuple (N,x,T,y) satisfies y=x2T (mod N) where the prover doesn’t know the factorization of N and its running time is dominated by solving the puzzle, that is, compute x2T, which is conjectured to require T sequential squarings. To get a VDF we make this protocol non-interactive using the Fiat-Shamir heuristic.The motivation for this work comes from the Chia blockchain design, which uses a VDF as akey ingredient. For typical parameters (T≤2 40, N= 2048), our proofs are of size around 10K B, verification cost around three RSA exponentiations and computing the proof is 8000 times faster than solving the puzzle even without any parallelism."}],"publisher":"Schloss Dagstuhl - Leibniz-Zentrum für Informatik"}