Skip to main content

Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus

  • Conference paper
  • First Online:
Public-Key Cryptography – PKC 2023 (PKC 2023)

Abstract

Time-lock puzzles (TLP) are a fascinating type of cryptographic problem that is easy to generate, but takes a certain time to solve, even when arbitrary parallel speedup is allowed. TLPs have wide-ranging applications including fairness, round efficient computation, and more. To reduce the effort needed to solve large numbers of TLPs, prior work has proposed batching techniques to reduce the cost of solving. However, these proposals either require: (1) a trusted setup or (2) the puzzle size be linear in the maximum batch size, which implies setting an a priori bound on the maximum size of the batch. Any of these limitations restrict the utility of TLPs in decentralized and dynamic settings like permissionless blockchains. In this work, we demonstrate the feasibility and usefulness of a TLP that overcomes all the above limitations using indistinguishability obfuscation to show that there are no fundamental barriers to achieving such a TLP construction.

As a main application of our TLP, we show how to improve the resilience of consensus protocols toward network-level adversaries in the following settings: (1) We show a generic compiler that boosts the resilience of a Byzantine broadcast protocol \(\varPi \) as follows: if \(\varPi \) is secure against \(t<n\) weakly adaptive corruptions, then the compiled protocol is secure against \(t<n\) strongly adaptive corruptions. Here, ‘strong’ refers to adaptively corrupting a party and deleting messages that it sent while still honest. Our compiler is round and communication preserving, and gives the first expected constant-round Byzantine broadcast protocol against a strongly adaptive adversary for the dishonest majority setting. (2) We adapt the Nakamoto consensus protocol to a weak model of synchrony where the adversary can adaptively create minority partitions in the network. Unlike prior works, we do not assume that all honest messages are delivered within a known upper bound on the message delay. This is the first work to show that it is possible to achieve consensus in the permissionless setting even after relaxing the standard synchrony assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Time-lock: Block producer extractable value - tezos (2022). https://tezos.gitlab.io/alpha/timelock.html. Accessed 01 Sept 2022

  2. Abraham, I., et al.: Communication complexity of byzantine agreement, revisited. In: Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing (2019)

    Google Scholar 

  3. Abraham, I., Malkhi, D., Nayak, K., Ren, L., Yin, M.: Sync HotStuff: simple and practical synchronous state machine replication. In: 2020 IEEE Symposium on Security and Privacy (SP) (2020)

    Google Scholar 

  4. Bagaria, V., Kannan, S., Tse, D., Fanti, G., Viswanath, P.: Prism: Deconstructing the blockchain to approach physical limits. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (2019)

    Google Scholar 

  5. Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure computation without authentication. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 361–377. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_22

    Chapter  Google Scholar 

  6. Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M.: SNARKs for C: verifying program executions succinctly and in zero knowledge. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 90–108. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_6

    Chapter  MATH  Google Scholar 

  7. Bitansky, N., Garg, S., Lin, H., Pass, R., Telang, S.: Succinct randomized encodings and their applications. In: Proceedings of the Forty-Seventh Annual ACM Symposium on Theory of Computing, pp. 439–448 (2015)

    Google Scholar 

  8. Bitansky, N., Goldwasser, S., Jain, A., Paneth, O., Vaikuntanathan, V., Waters, B.: Time-lock puzzles from randomized encodings. In: Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, pp. 345–356 (2016)

    Google Scholar 

  9. Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_15

    Chapter  Google Scholar 

  10. Brakerski, Z., Vaikuntanathan, V.: Constrained key-homomorphic PRFs from standard lattice assumptions. In: Theory of Cryptography Conference, pp. 1–30 (2015)

    Google Scholar 

  11. Burdges, J., Feo, L.D.: Delay encryption. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 302–326 (2021)

    Google Scholar 

  12. Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the Future. In: Advances in Cryptology - ASIACRYPT 2022 (2022)

    Google Scholar 

  13. Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. J. Cryptol. 13(1), 143–202 (2000). https://doi.org/10.1007/s001459910006

    Article  MathSciNet  MATH  Google Scholar 

  14. Chan, B.Y., Shi, E.: Streamlet: textbook streamlined blockchains. In: Proceedings of the 2nd ACM Conference on Advances in Financial Technologies (2020)

    Google Scholar 

  15. Chen, H.C., Deviani, R.: A secure e-voting system based on RSA time-lock puzzle mechanism. In: 2012 Seventh International Conference on Broadband, Wireless Computing, Communication and Applications (2012)

    Google Scholar 

  16. Cohen, R., Garay, J., Zikas, V.: Adaptively secure broadcast in resource-restricted cryptography. Cryptology ePrint Archive, Report 2021/775 (2021)

    Google Scholar 

  17. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: International workshop on public key cryptography, pp. 119–136 (2001)

    Google Scholar 

  18. Dwork, C., Naor, M.: Zaps and their applications. In: Proceedings 41st Annual Symposium on Foundations of Computer Science (2000)

    Google Scholar 

  19. Döttling, N., Hanzlik, L., Magri, B., Wohnig, S.: McFly: verifiable encryption to the future made practical. Cryptology ePrint Archive, Paper 2022/433 (2022)

    Google Scholar 

  20. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Advances in Cryptology - EUROCRYPT 2015 (2015)

    Google Scholar 

  21. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (2013)

    Google Scholar 

  22. Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: Proceedings of the ACM symposium on Theory of computing (2013)

    Google Scholar 

  23. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles (2017)

    Google Scholar 

  24. Goldreich, O., Goldwasser, S., Micali, S.: How to construct randolli functions. In: 25th Annual Symposium on Foundations of Computer Science, pp. 464–479 (1984)

    Google Scholar 

  25. Guo, Y., Pass, R., Shi, E.: Synchronous, with a chance of partition tolerance. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 499–529. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_18

    Chapter  Google Scholar 

  26. Hanke, T., Movahedi, M., Williams, D.: DFINITY Technology overview series, consensus system (2018)

    Google Scholar 

  27. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. In: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, pp. 60–73 (2021)

    Google Scholar 

  28. Katz, J., Loss, J., Xu, J.: On the security of time-lock puzzles and timed commitments. In: Theory of Cryptography (2020)

    Google Scholar 

  29. Kiffer, L., Rajaraman, R., shelat, a.: A better method to analyze blockchain consistency. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (2018)

    Google Scholar 

  30. Kim, J., Mehta, V., Nayak, K., Shrestha, N.: Making synchronous BFT protocols secure in the presence of mobile sluggish faults. Cryptology ePrint Archive, Report 2021/603 (2021)

    Google Scholar 

  31. Lin, H., Pass, R., Soni, P.: Two-round and non-interactive concurrent non-malleable commitments from time-lock puzzles. In: 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS) (2017)

    Google Scholar 

  32. Liu, J., Jager, T., Kakvi, S.A., Warinschi, B.: How to build time-lock encryption. Des. Codes Crypt. 86(11), 2549–2586 (2018). https://doi.org/10.1007/s10623-018-0461-x

    Article  MathSciNet  MATH  Google Scholar 

  33. Malavolta, G., Thyagarajan, S.A.K.: Homomorphic time-lock puzzles and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 620–649. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_22

    Chapter  Google Scholar 

  34. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 223–238 (1999)

    Google Scholar 

  35. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  36. Pass, R., Shi, E.: FruitChains: a fair blockchain. In: Proceedings of the ACM Symposium on Principles of Distributed Computing (2017)

    Google Scholar 

  37. Pass, R., Shi, E.: Rethinking large-scale consensus. In: 2017 IEEE 30th Computer Security Foundations Symposium (CSF) (2017)

    Google Scholar 

  38. Ren, L.: Analysis of nakamoto consensus. Cryptology ePrint Archive, Report 2019/943 (2019)

    Google Scholar 

  39. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Tech. rep. (1996)

    Google Scholar 

  40. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. SIAM J. Comput. 50, 15M1030108 (2021)

    Google Scholar 

  41. Shrestha, N., Abraham, I., Ren, L., Nayak, K.: On the optimality of optimistic responsiveness. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (2020)

    Google Scholar 

  42. Srinivasan, S., Loss, J., Malavolta, G., Nayak, K., Papamanthou, C., Thyagarajan, S.A.: Transparent batchable time-lock puzzles and applications to byzantine consensus. Cryptology ePrint Archive, Paper 2022/1421 (2022). https://eprint.iacr.org/2022/1421

  43. Thyagarajan, S.A.K., Bhat, A., Malavolta, G., Döttling, N., Kate, A., Schröder, D.: Verifiable timed signatures made practical. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (2020)

    Google Scholar 

  44. Thyagarajan, S.A.K., Castagnos, G., Laguillaumie, F., Malavolta, G.: Efficient CCA timed commitments in class groups. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (2021)

    Google Scholar 

  45. Wan, J., Xiao, H., Devadas, S., Shi, E.: Round-efficient byzantine broadcast under strongly adaptive and majority corruptions. In: Theory of Cryptography (2020)

    Google Scholar 

  46. Wan, J., Xiao, H., Shi, E., Devadas, S.: Expected constant round byzantine broadcast under dishonest majority. In: Theory of Cryptography (2020)

    Google Scholar 

  47. Yu, H., Nikolic, I., Hou, R., Saxena, P.: OHIE: blockchain scaling made simple. In: 2020 IEEE Symposium on Security and Privacy (SP) (2020)

    Google Scholar 

  48. Zhao, J., Tang, J., Li, Z., Wang, H., Lam, K.Y., Xue, K.: An analysis of blockchain consistency in asynchronous networks: deriving a neat bound. In: 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS) (2020)

    Google Scholar 

Download references

Acknowledgments

This research was partially funded by the German Federal Ministry of Education and Research (BMBF) in the course of the 6GEM research hub under grant number 16KISK038 and by the Deutsche Forschungsgemeinschaft (DFG, German Research Foundation) under Germany’s Excellence Strategy - EXC 2092 CASA - 390781972. This work was also supported in part by Novi and VMware gift research grant. Charalampos Papamanthou was supported in part by the National Science Foundation, the Algorand Foundation through the ACE program, VMware, and Protocol Labs.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shravan Srinivasan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Srinivasan, S., Loss, J., Malavolta, G., Nayak, K., Papamanthou, C., Thyagarajan, S.A. (2023). Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus. In: Boldyreva, A., Kolesnikov, V. (eds) Public-Key Cryptography – PKC 2023. PKC 2023. Lecture Notes in Computer Science, vol 13940. Springer, Cham. https://doi.org/10.1007/978-3-031-31368-4_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-31368-4_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-31367-7

  • Online ISBN: 978-3-031-31368-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics