Abstract

Cohen, Goldwasser, and Vaikuntanathan (TCC’15) introduced the concept of aggregate pseudo-random functions (PRFs), which allow efficiently computing the aggregate of PRF values over exponential-sized sets. In this paper, we explore the aggregation augmentation on verifiable random function (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), as well as its application to e-lottery schemes. We introduce the notion of static aggregate verifiable random functions (Agg-VRFs), which perform aggregation for VRFs in a static setting. Our contributions can be summarized as follows: (1) we define static aggregate VRFs, which allow the efficient aggregation of VRF values and the corresponding proofs over super-polynomially large sets; (2) we present a static Agg-VRF construction over bit-fixing sets with respect to product aggregation based on the q-decisional Diffie–Hellman exponent assumption; (3) we test the performance of our static Agg-VRFs instantiation in comparison to a standard (non-aggregate) VRF in terms of costing time for the aggregation and verification processes, which shows that Agg-VRFs lower considerably the timing of verification of big sets; and (4) by employing Agg-VRFs, we propose an improved e-lottery scheme based on the framework of Chow et al.’s VRF-based e-lottery proposal (ICCSA’05). We evaluate the performance of Chow et al.’s e-lottery scheme and our improved scheme, and the latter shows a significant improvement in the efficiency of generating the winning number and the player verification.

Highlights

  • Verifiable random functions (VRFs), initially introduced by Micali, Rabin, and Vadhan [1], can be seen as the public key equivalent of pseudorandom functions (PRFs) that, besides the pseudorandomness property, provide the property of verifiability.More precisely, verifiable random function (VRF) are defined by a pair of public and secret keys in such a way that they provide the efficient computation of the pseudorandom function f sk ( x ) = y for any input x and a non-interactive publicly verifiable proof πsk ( x ) that, given access to pk, allows the efficient verification of the statement f sk ( x ) = y for all inputs x

  • Diffie–Hellman exponent assumption; (3) we test the performance of our static Agg-VRFs instantiation in comparison to a standard VRF in terms of costing time for the aggregation and verification processes, which shows that Agg-VRFs lower considerably the timing of verification of big sets; and (4) by employing Agg-VRFs, we propose an improved e-lottery scheme based on the framework of Chow et al.’s VRF-based e-lottery proposal (ICCSA’05)

  • Cryptography 2020, 4, 37 the idea of aggregated PRFs [10], in this paper, we explore the aggregation of VRFs and introduce a new cryptographic primitive, static aggregate verifiable random functions, which allow the efficient aggregation operation both on function values and proofs and the verification on the correctness of the aggregated results

Read more

Summary

Introduction

VRFs are defined by a pair of public and secret keys (pk, sk) in such a way that they provide the efficient computation of the pseudorandom function f sk ( x ) = y for any input x and a non-interactive publicly verifiable proof πsk ( x ) that, given access to pk, allows the efficient verification of the statement f sk ( x ) = y for all inputs x. Aggregate VRFs allow the efficient aggregation of a large number of function values, as well as the efficient verification of the correctness of the aggregated function result by employing the corresponding aggregated proof. Xn , which may match some pattern, such as having same bits on some bit locations) In this case, aggregate VRFs allow the server to compute the product of f ( x1 ), .

Objectives
Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call