16 research outputs found

    Private Coin Verifiable Delay Function

    Get PDF
    We construct the first tight verifiable delay function (VDF) where the evaluation algorithm only evaluates sequentially the function and hence outputs and empty proof, verification is independent of time parameter TT and setup has constant size parameters. Our VDF is based on repeated squaring in hidden order groups, but it requires that coins used to sample a random instance must be kept secret in order to guarantee sequentiality. We denote such a VDF as a private coin verifiable delay function and show that it can be used to obtain multiplicatively homomorphic non-interactive timed commitment with efficient publicly verifiable force decommitment algorithm

    Simple, Fast, Efficient, and Tightly-Secure Non-Malleable Non-Interactive Timed Commitments

    Get PDF
    Timed commitment schemes, introduced by Boneh and Naor (CRYPTO 2000), can be used to achieve fairness in secure computation protocols in a simple and elegant way. The only known non-malleable construction in the standard model is due to Katz, Loss, and Xu (TCC 2020). This construction requires general-purpose zero knowledge proofs with specific properties, and it suffers from an inefficient commitment protocol, which requires the committing party to solve a computationally expensive puzzle. We propose new constructions of non-malleable non-interactive timed commitments, which combine (an extension of) the Naor-Yung paradigm used to construct IND-CCA secure encryption with a non-interactive ZK proofs for a simple algebraic language. This yields much simpler and more efficient non-malleable timed commitments in the standard model. Furthermore, our constructions also compare favourably to known constructions of timed commitments in the random oracle model, as they achieve several further interesting properties that make the schemes very practical. This includes the possibility of using a homomorphism for the forced opening of multiple commitments in the sense of Malavolta and Thyagarajan (CRYPTO 2019), and they are the first constructions to achieve public verifiability, which seems particularly useful to apply the homomorphism in practical applications

    Versatile and Sustainable Timed-Release Encryption and Sequential Time-Lock Puzzles

    Get PDF
    Timed-release encryption (TRE) makes it possible to send information ``into the future\u27\u27 such that a pre-determined amount of time needs to pass before the information can be decrypted, which has found numerous applications. The most prominent construction is based on sequential squaring in RSA groups, proposed by Rivest et al. in 1996. Malavolta and Thyagarajan (CRYPTO\u2719) recently proposed an interesting variant of TRE called homomorphic time-lock puzzles (HTLPs). Here one considers multiple puzzles which can be independently generated by different entities. One can homomorphically evaluate a circuit over these puzzles to obtain a new puzzle. Solving this new puzzle yields the output of a circuit evaluated on all solutions of the original puzzles. While this is an interesting concept and enables various new applications, for constructions under standard assumptions one has to rely on sequential squaring. We observe that viewing HTLPs as homomorphic TRE gives rise to a simple generic construction that avoids the homomorphic evaluation on the puzzles and thus the restriction of relying on sequential squaring. It can be instantiated based on any TLP, such as those based on one-way functions and the LWE assumption (via randomized encodings), while providing essentially the same functionality for applications. Moreover, it overcomes the limitation of the approach of Malavolta and Thyagarajan that, despite the homomorphism, one puzzle needs to be solved per decrypted ciphertext. Hence, we obtain a ``solve one, get many for free\u27\u27 property for an arbitrary amount of encrypted data, as we only need to solve a single puzzle independent of the number of ciphertexts. In addition, we introduce the notion of incremental TLPs as a particularly useful generalization of TLPs, which yields particularly practical (homomorphic) TRE schemes. Finally, we demonstrate various applications by firstly showcasing their cryptographic application to construct dual variants of timed-release functional encryption and also show that we can instantiate previous applications of HTLPs in a simpler and more efficient way

    Inovation of company information system

    No full text
    Import 06/10/2006Prezenční155 - Katedra aplikované informatik

    Rozhovor Britských listů 393. Nebuďme fachidioty! [Britské listy Interview 393. The study of the humanities is important!]

    No full text
    "Studying the humanities is a journey to unemployment and volcanoes are a proof of the existence of hell." This is the title of a recent article published by Peter Chvojka, a lecturer of philosophy at the University of South Bohemia in the Czech Republic. Dr. Chvojka has drawn our attention to a shocking advertising campaign in the Czech Republic which warns pupils not to study at secondary schools and universities because they will not get a job and will be poor. Young people should allegedly do apprenticeships so that they would be available for employment in the assembly halls in the Czech Republic. How is it even possible that such dangerous nonsense is disseminated in the Czech Republic when society is on the cusp of the artificial intelligence revolution which will demand highly educated, critically thinking individuals? Jan Čulík discusses this issue with Peter Chvojka in this Britské listy Interview which was broadcast by the Czech cable TV station Regionalnitelevize.cz from 28th May 2021

    Rozhovor Britských listů 218. Nakreslila hada. Dostala čtyřku. Nesplnila zadání [Britské listy Interview 218. She drew a snake. She was marked D for this. She "had failed to fulfil her assignment"]

    No full text
    It is impossible to teach without friendship between the teacher and the pupil. Most Czech schools do not understand this. They terrorize their students unnecessarily and are very inefficient in their teaching methods. Jan Čulík discusses the teaching environment in Czech elementary schools with Dr. Peter Chvojka, lecturer at the University of South Bohemia in České Budějovice. Dr. Chvojka has four children and as a result he has had a lot of quite eye-opening experiences from his relations to the teachers in the schools his children have been attending. The interview was broadcast by the Czech cable TV station Regionalni televize.cz from 10th May, 2019

    Rozhovor Britských listů 218. Nakreslila hada. Dostala čtyřku. Nesplnila zadání [Britské listy Interview 218. She drew a snake. She was marked D for this. She "had failed to fulfil her assignment"]

    No full text
    It is impossible to teach without friendship between the teacher and the pupil. Most Czech schools do not understand this. They terrorize their students unnecessarily and are very inefficient in their teaching methods. Jan Čulík discusses the teaching environment in Czech elementary schools with Dr. Peter Chvojka, lecturer at the University of South Bohemia in České Budějovice. Dr. Chvojka has four children and as a result he has had a lot of quite eye-opening experiences from his relations to the teachers in the schools his children have been attending. The interview was broadcast by the Czech cable TV station Regionalni televize.cz from 10th May, 2019
    corecore