Skip to main content
Log in

Continuous improvement of script-driven verifiable random functions for reducing computing power in blockchain consensus protocols

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In order to solve the problem of low efficiency and high energy consumption of the Proof-of-Work (PoW) consensus protocol in blockchain within a peer-to-peer network, some new protocols based on Verifiable Random Function (VRF) have emerged recently. However, these VRF-based consensus protocols do not actually give a concrete and efficient VRF construction. In view of this, we present three simple and practical VRF constructions from the RSA hardness assumption, the Decisional Diffie-Hellman (DDH) assumption and the Leftover Hash Lemma (LHL) respectively, the output size of which is continuously reduced for the design of efficient consensus protocol in blockchain. We also give a complete security analysis of our VRF constructions. Furthermore, we show a specific application of our VRF constructions in the famous Algorand consensus protocol. We illustrate a general approach to integrate our VRF constructions with block structure in blockchain. Comparing with PoW-based mining, we demonstrate the detailed process of VRF-based consensus protocol. Meanwhile, three new opcodes are designed for the scripting system in blockchain to develop a script pair, scriptProof and scriptHash, which provides secure and efficient block verification. Finally, we evaluate the performance of our VRF constructions in terms of storage and computational overheads, and the experimental evaluation results show our VRF constructions can significantly reduce the computing power of consensus protocol in blockchain.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. Randomness: We say that F(skx) and \(\{0,1\}^{out(\kappa )}\) are statistically indistinguishable if there exists a negligible statistical difference \(\mu\) such that

    $$\begin{aligned} \begin{array}{l} \frac{1}{2}\sum \nolimits _{\alpha }\left| \Pr [F(sk,x)=\alpha ] -\Pr [\{0,1\}^{out(\kappa )}=\alpha ] \right| \le \mu (\kappa ). \end{array} \end{aligned}$$
  2. For example, Shanks algorithm, one of the famous sieve methods, can realize the computational complexity of \(\mathcal {O}(\sqrt{N})\) to find out r and \(r'\).

  3. one exahash is one quintillion hashes, i.e., 1 EH = \(10^{18}\) hashes.

References

  1. Zheng Z, Xie S, Dai H, Chen X, Wang H (2017) An overview of blockchain technology: Architecture, consensus, and future trends. In 2017 IEEE International Congress on Big Data, BigData Congress 2017, Honolulu, HI, USA. IEEE Computer Society pp 557–564

  2. Li Y, Shi W, Kumar M, Chen J (2018) Dycrem: Dynamic credit risk management using edge-based blockchain. In 2018 IEEE/ACM Symposium on Edge Computing, SEC 2018, Seattle, WA, USA. IEEE pp 344–346

  3. Wu Y, Lu Z, Yu F, Luo X (2019) Rapid consortium blockchain for digital right management. In Genetic and Evolutionary Computing - Proceedings of the Thirteenth International Conference on Genetic and Evolutionary Computing, ICGEC. Qingdao, China, vol. 1107 of Advances in Intelligent Systems and Computing, Springer pp 447–454

  4. Jabbar R, Fetais N, Krichen M, Barkaoui K (2020) Blockchain technology for healthcare: Enhancing shared electronic health record interoperability and integrity. In IEEE International Conference on Informatics, IoT, and Enabling Technologies, ICIoT 2020, Doha, Qatar. IEEE pp 310–317

  5. Cho EM, Perera MNS (2020) Efficient certificate management in blockchain based internet of vehicles. In 20th IEEE/ACM International Symposium on Cluster, Cloud and Internet Computing, CCGRID 2020, Melbourne, Australia. IEEE pp 794–797

  6. Nakamoto S (2019) Bitcoin: A peer-to-peer electronic cash system. Tech. rep, Manubot

    Google Scholar 

  7. Pass R, Seeman L, Shelat A (2017) Analysis of the blockchain protocol in asynchronous networks. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France. Proceedings, Part II (2017), vol. 10211 of Lecture Notes in Computer Science pp 643–673

  8. Hazari SS, Mahmoud QH (2020) Improving transaction speed and scalability of blockchain systems via parallel proof of work. Future Internet 12(8):125

    Article  Google Scholar 

  9. Gilad Y, Hemo R, Micali S, Vlachos G, Zeldovich N (2017) Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China. ACM pp 51–68

  10. Micali S, Rabin MO, Vadhan SP (1999) Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science, FOCS ’99. New York, NY, USA, IEEE Computer Society pp 120–130

  11. David B, Gazi P, Kiayias A, Russell A (2018) Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel. Proceedings, Part II vol. 10821. Springer pp 66–98

  12. Hanke T, Movahedi M, Williams D (2018) DFINITY technology overview series, consensus system. CoRR abs/1805.04548

  13. Goldreich O, Levin LA (1989) A hard-core predicate for all one-way functions. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, D. S. Johnson, Ed., ACM pp 25–32

  14. Dodis Y, Yampolskiy A (2005) A verifiable random function with short proofs and keys. In Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland. Proceedings. Springer 3386:416–431

  15. Hohenberger S, Waters B (2010) Constructing verifiable random functions with large input spaces. In Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera Proceedings. Springer 6110:656–672

  16. Hofheinz D, Jager T (2016) Verifiable random functions from standard assumptions. In Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel. Proceedings, Part I. Springer 9562:336–362

  17. Kohl L (2019) Hunting and gathering - verifiable random functions from standard assumptions with short proofs. In Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China. Proceedings, Part II. Springer 11443:408–437

  18. Bitansky N (2017) Verifiable random functions from non-interactive witness-indistinguishable proofs. In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA. Proceedings, Part II. Springer 10678:567–594

  19. Brakerski Z, Goldwasser S, Rothblum GN, Vaikuntanathan V (2009) Weak verifiable random functions. In Theory of Cryptography, 6th Theory of Cryptography Conference, TCC 2009, San Francisco, CA, USA. Proceedings. Springer 5444:558–576

  20. Fuchsbauer G (2014) Constrained verifiable random functions. In Security and Cryptography for Networks - 9th International Conference, SCN 2014, Amalfi, Italy. Proceedings. Springer 8642:95–114

  21. Wang Q, Feng R, Zhu Y (2018) Verifiable random functions with boolean function constraints. Sci China Inf Sci 61(3):039105:1–039105:3

  22. Liang B, Banegas G, Mitrokotsa A (2020) Statically aggregate verifiable random functions and application to e-lottery. Cryptogr 4(4):37

    Article  Google Scholar 

  23. Goyal R, Hohenberger S, Koppula V, Waters B (2017) A generic approach to constructing and proving verifiable random functions. In Theory of Cryptography - 15th International Conference, TCC 2017, Baltimore, MD, USA. Proceedings, Part II. Springer 10678:537–566

  24. Brunetta C, Liang B, Mitrokotsa A (2018) Lattice-based simulatable vrfs: Challenges and future directions. J Internet Serv Inf Secur 8(4):57–69

    Google Scholar 

  25. Abraham E (2018) Post-quantum verifiable random functions from ring signatures. IACR Cryptol ePrint Arch 2018:1231

    Google Scholar 

  26. Jager T, Niehues D (2019) On the real-world instantiability of admissible hash functions and efficient verifiable random functions. In Selected Areas in Cryptography - SAC 2019 - 26th International Conference, Waterloo, ON, Canada. Revised Selected Papers. Springer 11959:303–332

  27. Jager T (2015)  Verifiable random functions from weaker assumptions. In Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland. Proceedings Part II. Springer 9015:121–143

  28. Yamada S (2017) Asymptotically compact adaptively secure lattice ibes and verifiable random functions via generalized partitioning techniques. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA. Proceedings, Part III. Springer 10403:161–193

  29. Boneh D, Lynn B, Shacham H (2001) Short signatures from the weil pairing. In Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia. Proceedings. Springer 2248:514–532

  30. Chen T, Huang W, Kuo P, Chung H, Chao T (2018) DEXON: A highly scalable, decentralized dag-based consensus algorithm. IACR Cryptol ePrint Arc 2018:1112

    Google Scholar 

  31. Brotsis S, Kolokotronis N, Limniotis K, Shiaeles S (2020) On the security of permissioned blockchain solutions for iot applications. In 2020 6th IEEE Conference on Network Softwarization (NetSoft). IEEE pp 465–472

  32. Barak B, Dodis Y, Krawczyk H, Pereira O, Pietrzak K, Standaert F, Yu Y (2011) Leftover hash lemma, revisited. In Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA. Proceedings. Springer 6841:1–20

  33. Goldberg S, Vcelak J, Papadopoulos D, Reyzin L (2018) Verifiable random functions (vrfs)

  34. Dobraunig C, Eichlseder M, Mendel F (2015) Analysis of SHA-512/224 and SHA-512/256. In Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand. Proceedings, Part II  of Lecture Notes in Computer Science. Springer 9453:612–630

  35. Goldberg S, Naor M, Papadopoulos D, Reyzin L (2016) Nsec5 from elliptic curves: Provably preventing dnssec zone enumeration with shorter responses. IACR Cryptol. ePrint Arch. 2016:83

    Google Scholar 

  36. Bernstein DJ (2006) Curve25519: new diffie-hellman speed records. In International Workshop on Public Key Cryptography. Springer pp 207–228

Download references

Acknowledgements

This work was supported by the National Key Technologies R&D Programs of China (2018YFB1402702) and the National Natural Science Foundation of China (61972032).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Zhu.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, G., Zhu, Y., Chen, E. et al. Continuous improvement of script-driven verifiable random functions for reducing computing power in blockchain consensus protocols. Peer-to-Peer Netw. Appl. 15, 304–323 (2022). https://doi.org/10.1007/s12083-021-01243-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01243-x

Keywords

Navigation