Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay...

111
1/18 Verifiable delay functions from elliptic curve cryptography Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso Thales – LORIA July 4th, 2019

Transcript of Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay...

Page 1: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

1/18

Verifiable delay functions from elliptic curve cryptography

Simon MassonJoint work with L. De Feo, C. Petit and A. Sanso

Thales – LORIA

July 4th, 2019

Page 2: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

2/18

DefinitionA verifiable delay function (VDF) is a function that

1. takes T steps to evaluate, even with unbounded parallelism

2. the output can be verified efficiently.

I Setup(λ,T ) −→ public parameters pp

I Eval(pp, x) −→ output y , proof π (requires T steps)

I Verify(pp, x , y , π) −→ yes or no.

Uniqueness If Verify(pp, x , y , π) = Verify(pp, x , y ′, π′) = yes, then y = y ′.

Correctness The verification will always succeed if Eval has been computed honestly.

Soundness A lying evaluator will always fail the verification.

Sequentiality It is impossible to correctly evaluate the VDF in time less thanT − o(T ), even when using poly(T ) parallel processors.

Page 3: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

2/18

DefinitionA verifiable delay function (VDF) is a function that

1. takes T steps to evaluate, even with unbounded parallelism

2. the output can be verified efficiently.

I Setup(λ,T ) −→ public parameters pp

I Eval(pp, x) −→ output y , proof π (requires T steps)

I Verify(pp, x , y , π) −→ yes or no.

Uniqueness If Verify(pp, x , y , π) = Verify(pp, x , y ′, π′) = yes, then y = y ′.

Correctness The verification will always succeed if Eval has been computed honestly.

Soundness A lying evaluator will always fail the verification.

Sequentiality It is impossible to correctly evaluate the VDF in time less thanT − o(T ), even when using poly(T ) parallel processors.

Page 4: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

2/18

DefinitionA verifiable delay function (VDF) is a function that

1. takes T steps to evaluate, even with unbounded parallelism

2. the output can be verified efficiently.

I Setup(λ,T ) −→ public parameters pp

I Eval(pp, x) −→ output y , proof π (requires T steps)

I Verify(pp, x , y , π) −→ yes or no.

Uniqueness If Verify(pp, x , y , π) = Verify(pp, x , y ′, π′) = yes, then y = y ′.

Correctness The verification will always succeed if Eval has been computed honestly.

Soundness A lying evaluator will always fail the verification.

Sequentiality It is impossible to correctly evaluate the VDF in time less thanT − o(T ), even when using poly(T ) parallel processors.

Page 5: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 6: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 7: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 8: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 9: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 10: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random...

but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 11: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 12: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

3/18

Application. How to generate randomness in the real world ?

Fail1 from a physical value.

Fail2 Distributed generation.

ra ⊕ rb ⊕ rc ⊕ rd ⊕ re seems random... but Eve controls the randomness !

Idea: slow things down by adding delay.

Page 13: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 14: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 15: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 16: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 17: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 18: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

4/18

I VDF without ”delay”: public-key cryptography.

∀x ∈ 〈g〉, f (x) = logg (x)

Verification is easy: g f (x) ?= x .

You can parallelize to compute f (x).

I VDF without ”verifiability”: composition of hash functions.

f (x) = h(T )(x)

You need to recompute f (x) to verify.

I VDF without ”no parallelization”: pre-image of a hash function.

f (x) = h−1(x)

Verification is easy: h(f (x))?= x .

Computation is faster as long as you parallelize.

Page 19: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.

Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 20: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.

Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 21: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.

Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 22: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.Wesolowski proof.

I Verifier challenges with a small prime `

I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 23: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 24: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 25: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 26: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

5/18

VDF based on RSA.

Setup. N is a RSA modulus, public parameters: (Z/NZ,H : {0, 1}∗ → Z/NZ).

Evaluation. y = H(x)2T

mod N, and π a proof.

Verification. Proof of a correct exponentiation.Wesolowski proof.

I Verifier challenges with a small prime `I Evaluator computes q, r such that 2T = q`+ r and send π = H(x)q.

I Verifier checks y?= π` · H(x)r .

Turned to non-interactive using Fiat-Shamirπ is shortVerification is fast.

I If one knows the factorization of N, the evaluation can be computed using

H(x)2T ≡ H(x)2

T mod ϕ(N) mod N

Need a trusted setup to choose N.

Page 27: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

6/18

I If one can compute a root modN, the VDF is unsound:Choose w and compute

√w . (y , π) and (wy ,

√wπ) are two correct outputs !

I We need the assumption that computing a root is hard. This holds in a RSAsetup, as well as in another group of unknown order.

I It works in class group: Let K = Q(√−D) and OK its ring of integers.

ClassGroup(D) = Ideals(OK )/PrincipalIdeals(OK )

This group is finite and it is hard to compute #ClassGroup(D).

I It is not post-quantum...

Page 28: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

6/18

I If one can compute a root modN, the VDF is unsound:Choose w and compute

√w . (y , π) and (wy ,

√wπ) are two correct outputs !

I We need the assumption that computing a root is hard. This holds in a RSAsetup, as well as in another group of unknown order.

I It works in class group: Let K = Q(√−D) and OK its ring of integers.

ClassGroup(D) = Ideals(OK )/PrincipalIdeals(OK )

This group is finite and it is hard to compute #ClassGroup(D).

I It is not post-quantum...

Page 29: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

6/18

I If one can compute a root modN, the VDF is unsound:Choose w and compute

√w . (y , π) and (wy ,

√wπ) are two correct outputs !

I We need the assumption that computing a root is hard. This holds in a RSAsetup, as well as in another group of unknown order.

I It works in class group: Let K = Q(√−D) and OK its ring of integers.

ClassGroup(D) = Ideals(OK )/PrincipalIdeals(OK )

This group is finite and it is hard to compute #ClassGroup(D).

I It is not post-quantum...

Page 30: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

6/18

I If one can compute a root modN, the VDF is unsound:Choose w and compute

√w . (y , π) and (wy ,

√wπ) are two correct outputs !

I We need the assumption that computing a root is hard. This holds in a RSAsetup, as well as in another group of unknown order.

I It works in class group: Let K = Q(√−D) and OK its ring of integers.

ClassGroup(D) = Ideals(OK )/PrincipalIdeals(OK )

This group is finite and it is hard to compute #ClassGroup(D).

I It is not post-quantum...

Page 31: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 32: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 33: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 34: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 35: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 36: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).

e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 37: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

7/18

Let E be an elliptic curve defined over Fp.Suppose that we have N a large prime integer and k a small integer such that

I N | #E (Fp)

I All the N-torsion points are defined over Fpk .

The N-torsion points is a dimension 2 vector space G1 ×G2 where G1 ⊂ E (Fp) andG2 ⊂ E (Fpk ).

DefinitionA pairing on E is a bilinear non-degenerate application e : G1 ×G2 −→ F×

pk

Application. The BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = [s]P.

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).e(P, σ) = e(P, [s]H(m)) = e([s]P,H(m)) = e(PK ,H(m)).

Page 38: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).In practice, Velu’s formulas are efficient for very small kernel.From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 39: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).In practice, Velu’s formulas are efficient for very small kernel.From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 40: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).

In practice, Velu’s formulas are efficient for very small kernel.From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 41: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).In practice, Velu’s formulas are efficient for very small kernel.

From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 42: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).In practice, Velu’s formulas are efficient for very small kernel.From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 43: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

8/18

Definition (Isogeny)

An isogeny between two elliptic curves E and E ′ is an algebraic map ϕ such thatϕ(0E ) = 0E ′ .

Example (Frobenius)

For A,B ∈ Fp,

πp : E : y2 = x3 + Ax + B −→ E (p) : y2 = x3 + Apx + Bp

(x , y) 7−→ (xp, yp)

Velu’s formulas. For P ∈ E (Fp) of order ` coprime with p, we have formulas forcomputing an isogeny ϕ of kernel 〈P〉. The degrees of the polynomials defining ϕ isO(`).In practice, Velu’s formulas are efficient for very small kernel.From ϕ : E → E ′, there exists ϕ : E ′ → E such that ϕ ◦ ϕ = ϕ ◦ ϕ = [degϕ].

e(ϕ(P), ϕ(Q)) = e(P,Q)deg(ϕ)

Page 44: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D). Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander. Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 45: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D).

Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander. Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 46: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D). Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander. Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 47: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D). Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander. Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 48: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D). Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander.

Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 49: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

9/18

Two types of elliptic curves:

Ordinary curves End(E ) is an order in Q(√−D). Isogeny graph is a volcano.

Supersingular curves End(E ) is a maximal order in the quaternion algebra Qp,∞.Isogeny graph is expander. Supersingular curves are defined over Fp2 .

E ′

E

••

••

••

••••

••

••

• • ••

Page 50: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 51: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 52: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 53: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 54: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′

Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 55: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 56: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 57: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

•P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 58: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 59: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 60: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

10/18

VDF over Fp2 supersingular curves.

Setup A public walk in the isogeny graph.

Evaluation For Q ∈ E ′, compute ϕ(Q) (the backtrack walk).

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q).

••

P ∈ E

ϕ1

•ϕ2

ϕ3

•ϕ(P) ∈ E ′Q ∈ E ′

ϕ3

ϕ2

•ϕ1

P ∈ E , ϕ(Q) ∈ E

Not post-quantum, but also no proof needed!

Page 61: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

Page 62: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].

Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

Page 63: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•

Q

ϕ(Q)

Similarity with the class group VDF:

Page 64: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

Page 65: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

Page 66: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

Page 67: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

E1f−→ E2

g−→ E3

Page 68: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

E1f−→ E2

g−→ E3

End(E1)I−→ End(E2)

J−→ End(E3)

Page 69: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

E1g◦f−→ E3

End(E1)I−→ End(E2)

J−→ End(E3)

Page 70: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

11/18

VDF over Fp supersingular curves.

Consider only the curves and isogenies defined over Fp.

Setup Choose a curve E on the crater.Choose P ∈ E (Fp)[N].Choose a direction for the isogeny andcompute ϕ(P) ∈ E ′(Fp)[N].

Evaluation Compute ϕ(Q) for a givenQ ∈ E ′(Fp2)[N].

Verification Check that e(P, ϕ(Q)) = e(ϕ(P),Q) 6= 1.

•••

••

••

•• •

••

•P ∈ E •

ϕ(P) ∈ E ′•Q

ϕ(Q)

Similarity with the class group VDF:

E1g◦f−→ E3

End(E1)IJ−→ End(E3)

Page 71: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.

I DLP over the finite field Fp2 .NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.

I Isogeny shortcut.If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

J

O′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 72: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.I DLP over the finite field Fp2 .

NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.

I Isogeny shortcut.If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

J

O′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 73: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.I DLP over the finite field Fp2 .

NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.I Isogeny shortcut.

If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

J

O′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 74: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.I DLP over the finite field Fp2 .

NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.I Isogeny shortcut.

If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

J

O′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 75: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.I DLP over the finite field Fp2 .

NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.I Isogeny shortcut.

If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

JO′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 76: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

12/18

Attacks on the VDF.I DLP over the curves.

P and Q of order N with log2(N) ≈ 256.

#E (Fp) = p + 1

so we set p = hN − 1 with h a cofactor.I DLP over the finite field Fp2 .

NFS over Fp2 : log2(p) ≈ 1500. We need a cofactor of size log2(h) ≈ 1250.I Isogeny shortcut.

If E have a particular endomorphism ring, a shortcut can be found:

Eϕ−→ E ′

l lEnd(E ) = O I−→

JO′ = End(E ′)

l lE

ϕ−→short deg

E ′

Page 77: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 78: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 79: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.

Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 80: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 81: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••E

Page 82: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••E

Page 83: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 84: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

••E

Page 85: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

•E

Page 86: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

13/18

Random endomorphism ring curves.

I Ordinary curves. Pairing friendly −→ small discrimnant −→ known End(E ).

I Supersingular curves.Open problem: compute a supersingular elliptic curve of unknown endomorphismring.Use a trusted setup to avoid isogeny shortcut:

••

••

•E

Page 87: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 88: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 89: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 90: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 91: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 92: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 93: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 94: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 95: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

14/18

Efficient isogeny.Suppose we have a point P of order 2T defined over Fp.It defines an isogeny of degree 2T :

• •deg(ϕ) = 2T

• • •ϕ1 deg = 2T−1

• • • •ϕ1 ϕ2 deg = 2T−2

• • • • . . . • •ϕ1 ϕ2 ϕ3 ϕ4 ϕT−1 ϕT

·

·

·

·

·

...

[2]

[2]

[2]

[2]

·

·

·

·

...

[2]

[2]

[2]

·

·

·

...

[2]

[2]

[2]

...

...

·

...

·

Complexity: O(T 2). It can be turned into O(T log2(T )) with a recursive strategy.

Page 96: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N 21244 f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 97: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N 21244 f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 98: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N

21244 f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 99: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N 21244

f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 100: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N 21244 f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 101: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

15/18

In practice, we cannot find a point of order 2T (it is too large).We choose curves such that 2n | #E (Fp) with n as large as possible.

• • • •. . .2n 2n 2n 2n

#E (Fp) = p + 1

p = 2nfN − 1

log2(p) = 1500

N 21244 f

• • • •. . .21244 21244 21244 21244

Proof-of-concept available on https://github.com/isogeny-vdf.

Page 102: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

16/18

Post-quantum security.

I Our VDF is not post-quantum (discrete log problem).

I Our VDF over Fp2 is quantum-annoying: once the setup is done, a quantumcomputer need to break the DLP for each evaluation of the VDF.

I Our VDF over Fp is not quantum-annoying: once the setup is done, a quantumcomputer can compute the class number Cl(−D) and then find a faster isogeny(similar to Wesolowski group-class VDF).

Page 103: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

16/18

Post-quantum security.

I Our VDF is not post-quantum (discrete log problem).

I Our VDF over Fp2 is quantum-annoying: once the setup is done, a quantumcomputer need to break the DLP for each evaluation of the VDF.

I Our VDF over Fp is not quantum-annoying: once the setup is done, a quantumcomputer can compute the class number Cl(−D) and then find a faster isogeny(similar to Wesolowski group-class VDF).

Page 104: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

16/18

Post-quantum security.

I Our VDF is not post-quantum (discrete log problem).

I Our VDF over Fp2 is quantum-annoying: once the setup is done, a quantumcomputer need to break the DLP for each evaluation of the VDF.

I Our VDF over Fp is not quantum-annoying: once the setup is done, a quantumcomputer can compute the class number Cl(−D) and then find a faster isogeny(similar to Wesolowski group-class VDF).

Page 105: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.

Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key:

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 and the signature is σ = .

Verify Check that e(P, σ) = (PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 106: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: s an integer

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 and the signature is σ = [s]H(m).

Verify Check that e(P, σ) = e(PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 107: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: ϕ an isogeny E → E ′

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 (on E ′) and the signature is σ = ϕ(H(m)).

Verify Check that e(P, σ) = e(PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 108: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: ϕ an isogeny E → E ′

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 (on E ′) and the signature is σ = ϕ(H(m)).

Verify Check that e(P, σ) = e(PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 109: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: ϕ an isogeny E → E ′

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 (on E ′) and the signature is σ = ϕ(H(m)).

Verify Check that e(P, σ) = e(PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 110: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

17/18

A generalization of the BLS signature.Let E an elliptic curve and P ∈ E (Fp) a point of order N.

I Secret key: ϕ an isogeny E → E ′

I Public key: PK = ϕ(P).

Sign Hash the message m into G2 (on E ′) and the signature is σ = ϕ(H(m)).

Verify Check that e(P, σ) = e(PK ,H(m)).

Patented by Broker, Charles, and Lauter in 2012 (different implementation, notefficient).

We obtain an identification protocol where the secret can be sub-exponentially largerthan the proof. But it is not zero-knowledge.

Now looking for an accumulator... But we failed!

Page 111: Simon Masson Joint work with L. De Feo, C. Petit and A. Sanso · 2/18 De nition A veri able delay function (VDF) is a function that 1.takes T steps to evaluate, even with unbounded

18/18

Thank you for your attention.