Publications

Can Verifiable Delay Functions be Based on Random Oracles?

Mohammad Mahmoody, Caleb Smith, and David J. Wu

International Colloquium on Automata, Languages and Programming (ICALP), 2020

Resources

Abstract

Boneh, Bonneau, Bünz, and Fisch (CRYPTO 2018) recently introduced the notion of a verifiable delay function (VDF). VDFs are functions that take a long sequential time \( T \) to compute, but whose outputs \( y := \text{Eval}(x) \) can be efficiently verified (possibly given a proof \( \pi \)) in time \( t \ll T \) (e.g., \( t=\text{poly}(\lambda, \log T) \) where \( \lambda \) is the security parameter). The first security requirement on a VDF, called uniqueness, is that no polynomial-time algorithm can find a convincing proof \( \pi' \) that verifies for an input \( x \) and a different output \( y' \neq y \). The second security requirement, called sequentiality, is that no polynomial-time algorithm running in time \( \sigma\lt T \) for some parameter \( \sigma \) (e.g., \( \sigma=T^{1/10} \)) can compute \( y \), even with \( \text{poly}(T,\lambda) \) many parallel processors. Starting from the work of Boneh et al., there are now multiple constructions of VDFs from various algebraic assumptions.

In this work, we study whether VDFs can be constructed from ideal hash functions in a black-box way, as modeled in the random oracle model (ROM). In the ROM, we measure the running time by the number of oracle queries and the sequentiality by the number of rounds of oracle queries. We rule out two classes of constructions of VDFs in the ROM:

  • We show that VDFs satisfying perfect uniqueness (i.e., no different convincing solution \( y' \neq y \) exists) cannot be constructed in the ROM. More formally, we give an attacker that finds the solution \( y \) in \( \approx t \) rounds of queries, asking only \( \text{poly}(T) \) queries in total.

  • We also rule out tight VDFs in the ROM. Tight VDFs were recently studied by Döttling, Garg, Malavolta, and Vasudevan (ePrint Report 2019) and require sequentiality \( \sigma \approx T-T^\rho \) for some constant \( 0 \lt \rho \lt 1 \). More generally, our lower bound also applies to proofs of sequential work (i.e., VDFs without the uniqueness property), even in the private verification setting, and sequentiality \( \sigma \gt T- T / (2t) \) for a concrete verification time \( t \).

BibTeX
@inproceedings{MSW20,
  author     = {Mohammad Mahmoody and Caleb Smith and David J. Wu},
  title      = {Can Verifiable Delay Functions be Based on Random Oracles?},
  booktitle  = {{ICALP}},
  year       = {2020}
}