Abstract

Publicly Verifiable Randomness has many useful and interesting applications in e-voting, distributed cryptography, secure multiparty computation, lotteries, sports seeding and many more. While the output of a Publicly Verifiable Randomness is provably unpredictable for a strong adversary, it is expected that its closeness to a uniform distribution is verifiable for any party. The inherent randomness in public blockchains such as Bitcoin has been the topic of several research papers and been used in lotteries and other multi-party protocols. However, recently it has been argued that an adversary can have a significant impact on the probability distribution of the output with much lower financial cost. Here, in this paper, we propose a new scheme based on the properties of Verifiable Secret Sharing protocols and Threshold Cryptosystems, that uses semi-trusted third parties to improve the security of Verifiable Public Randomness from any public blockchain. We argue that a successful attack against our scheme to impose a bias on a single bit of the output randomness requires not only a significant financial cost but also a corruption of more than k out of n trusted delegates.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call