Paper 2018/1231

Post-quantum verifiable random functions from ring signatures

Endre Abraham

Abstract

One of the greatest challenges on exchanging seemingly random nonces or data either on a trusted or untrusted channel is the hardness of verify- ing the correctness of such output. If one of the parties or an eavesdropper can gain game-theoretic advantage of manipulating this seed, others can- not efficiently notice modifications nor accuse the oracle in some way. Decentralized applications where an oracle can go unnoticed with biased outputs are highly vulnerable to attacks of this kind, limiting applicability of these parties even though they can introduce great scalability to such systems. Verifiable random functions[1] presented by Micali can be viewed as keyed hash funcions where the key(s) used are asymmetric. They al- low the oracle to prove correctness of a defined pseudorandom function on seed s without actually making it public, thus not compromising the unpredictability of the function. Our contribution here is to provide a variant of this scheme and proving it’s security against known quantum attacks and quantum oracles

Metadata
Available format(s)
PDF
Publication info
Preprint.
Contact author(s)
abrahamendre9 @ gmail com
History
2018-12-30: received
Short URL
https://ia.cr/2018/1231
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1231,
      author = {Endre Abraham},
      title = {Post-quantum verifiable random functions from ring signatures},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1231},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1231}},
      url = {https://eprint.iacr.org/2018/1231}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.