Skip to main content

Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain

  • Conference paper
  • First Online:
Computer Security – ESORICS 2022 (ESORICS 2022)

Abstract

Verifiable Random Functions (VRFs) play a key role in Proof-of-Stake blockchains such as Algorand to achieve highly scalable consensus, but currently deployed VRFs lack post-quantum security, which is crucial for future-readiness of blockchain systems. This work presents the first quantum-safe VRF scheme based on symmetric primitives. Our main proposal is a practical many-time quantum-safe VRF construction, \(\mathsf {X\hbox {-}VRF}\), based on the \(\textsf{XMSS}\) signature scheme. An innovation of our work is to use the state of the blockchain to counter the undesired stateful nature of \(\textsf{XMSS}\) by constructing a blockchain-empowered VRF. While increasing the usability of \(\textsf{XMSS}\), our technique also enforces honest behavior when creating an \(\mathsf {X\hbox {-}VRF}\) output so as to satisfy the fundamental uniqueness property of VRFs. We show how \(\mathsf {X\hbox {-}VRF}\) can be used in the Algorand setting to extend it to a quantum-safe blockchain and provide four instances of \(\mathsf {X\hbox {-}VRF}\) with different key life-time. Our extensive performance evaluation, analysis and implementation indicate the effectiveness of our proposed constructions in practice. Particularly, we demonstrate that \(\mathsf {X\hbox {-}VRF}\) is the most efficient quantum-safe VRF with a maximum proof size of 3 KB and a possible TPS of 449 for a network of thousand nodes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A user would not benefit from having/creating multiple accounts.

  2. 2.

    https://www.pqcrainbow.org/.

  3. 3.

    The signature length of 48 bytes of an earlier Rainbow version is used in [12].

References

  1. Algorand-what we do. https://www.algorand.com/what-we-do/faq

  2. Proof of stake instead of proof of work, July 2011. https://bitcointalk.org/index.php?topic=27787.0

  3. Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_17

    Chapter  Google Scholar 

  4. Bernstein, D.J.: Introduction to post-quantum cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 1–14. Springer, Berlin, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_1

  5. Bernstein, D.J., Hülsing, A., Kölbl, S., Niederhagen, R., Rijneveld, J., Schwabe, P.: The sphincs\({}^{\text{+}}\) signature framework. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019, pp. 2129–2146. ACM (2019)

    Google Scholar 

  6. Buchmann, J., Dahmen, E., Hülsing, A.: XMSS - a practical forward secure signature scheme based on minimal security assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 117–129. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_8

    Chapter  Google Scholar 

  7. Chase, M., et al.: Post-quantum zero-knowledge and signatures from symmetric-key primitives. ACM CCS 2017, 1825–1842 (2017)

    Google Scholar 

  8. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  9. de Pedro, A.S., Levi, D., Cuende, L.I.: Witnet: a decentralized oracle network protocol. arXiv preprint arXiv:1711.09756 (2017)

  10. Dial, O.: Eagle’s quantum performance progress. IBM Research Blog, 24 March 2022. https://research.ibm.com/blog/eagle-quantum-processor-performance

  11. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_12

    Chapter  Google Scholar 

  12. Esgin, M.F., et al.: Practical post-quantum few-time verifiable random function with applications to Algorand. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12675, pp. 560–578. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64331-0_29

    Chapter  Google Scholar 

  13. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: SOSP 2017, pp. 51–68. Association for Computing Machinery (2017)

    Google Scholar 

  14. Goldwasser, S., Ostrovsky, R.: Invariant signatures and non-interactive zero-knowledge proofs are equivalent. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 228–245. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_16

    Chapter  Google Scholar 

  15. Gorbunov, S.: Algorand releases first open-source code: verifiable random function (2018). https://medium.com/algorand/algorand-releases-first-open-source-code-of-verifiable-random-function-93c2960abd61

  16. Hanke, T., Movahedi, M., Williams, D.: Dfinity technology overview series, consensus system. arXiv preprint arXiv:1805.04548 (2018)

  17. Hellebrandt, L., Homoliak, I., Malinka, K., Hanáček, P.: Increasing trust in tor node list using blockchain. In: IEEE ICBC 2019, pp. 29–32. IEEE (2019)

    Google Scholar 

  18. Hülsing, A.: XMSS implementation. https://github.com/XMSS/xmss-reference

  19. Hülsing, A.: W-OTS+ – shorter signatures for hash-based signature schemes. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 173–188. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38553-7_10

    Chapter  Google Scholar 

  20. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge proofs from secure multiparty computation. SIAM J. Comput. 39(3), 1121–1152 (2009)

    Article  MathSciNet  Google Scholar 

  21. Kales, D., Zaverucha, G.: Improving the performance of the picnic signature scheme. In: IACR TCHES, pp. 154–188 (2020)

    Google Scholar 

  22. Katz, J., Kolesnikov, V., Wang, X.: Improved non-interactive zero knowledge with applications to post-quantum signatures. ACM CCS 2018, 525–537 (2018)

    Google Scholar 

  23. Li, W., Andreina, S., Bohli, J.-M., Karame, G.: Securing proof-of-stake blockchain protocols. In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 297–315. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_17

    Chapter  Google Scholar 

  24. Micali, S., Rabin, M., Vadhan, S.: Verifiable random functions. In: 40th Annual Symposium on Foundations of Computer Science (cat. No. 99CB37039), pp. 120–130. IEEE (1999)

    Google Scholar 

  25. Zaverucha, G.: Picnic implementation. https://github.com/microsoft/Picnic

Download references

Acknowledgement

This work is supported by Australian Research Council project DP220101234.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joseph K. Liu .

Editor information

Editors and Affiliations

A A Appendix

A A Appendix

Fig. 1.
figure 1

\(\textsf{XMSS}\)/\(\mathsf {X\hbox {-}VRF}\) state and Blockchain

Fig. 2.
figure 2

Pseudorandomness Experiment

1.1 A.1 A.1 Proof of Lemma 1

Proof

Let \(\mathsf {XMSS.pk}\) be a public key and m be a message. Fix an index \(i\in [0,2^h-1]\). Also, let \(\textsf{XMSS}.\sigma _1 =(\mathsf {WOTS^{+}}.\sigma _1,i,\mathsf {XMSS.Auth}^1) \) and \(\textsf{XMSS}.\sigma _2 =(\mathsf {WOTS^{+}}.\sigma _2,i,\mathsf {XMSS.Auth}^2)\) be two valid signatures created by a PPT adversary on m using \(\mathsf {XMSS.pk}\) and i. It is clear that \(\mathsf {XMSS.Auth}^1=\mathsf {XMSS.Auth}^2\) as the leaf index and the tree root is the same if the hash function is collision-resistant. We now just need to show that \(\mathsf {WOTS^{+}}.\sigma _1=\mathsf {WOTS^{+}}.\sigma _2\), which is true for deterministic \(\textsf{XMSS}\) as explained in [6].

1.2 B.2 A.2 Proof of Theorem 1

Proof

We prove the three properties of Definition 1.

Correctness. The correctness of \(\mathsf {X\hbox {-}VRF}\) follows via direct investigation. As long as the underlying \(\textsf{XMSS}\) scheme is correct, \(\mathsf {X\hbox {-}VRF}\) is correct.

Uniqueness. To prove uniqueness of our \(\mathsf {X\hbox {-}VRF}\) scheme by a reduction to the uniqueness property of the underlying \(\textsf{XMSS}\) scheme, we assume \(\mathcal {A}_{\text {unq}}\) being an adversary against uniqueness property of our \(\mathsf {X\hbox {-}VRF}\) scheme. We can construct an adversary \(\mathcal {B}_{\text {unq}}\) against the uniqueness property of the underlying \(\textsf{XMSS}\). Let \(\textsf{y}_{\textsf{VRF}_1},\textsf{y}_{\textsf{VRF}_2}\) be two different outputs and \(\pi _{\textsf{VRF}_1},\pi _{\textsf{VRF}_2}\) the two respective proofs generated by \(\mathcal {A}_{\text {unq}}\) on the same input x. We know that \(\textsf{y}_{\textsf{VRF}_i}=\textsf{H}(\textsf{XMSS}.\sigma _i,x)\) and \(\pi _i=\textsf{XMSS}.\sigma _i\) for \(i\in \{1,2\}\). If \(\textsf{y}_{\textsf{VRF}_1}\ne \textsf{y}_{\textsf{VRF}_2}\), then we must have \(\textsf{XMSS}.\sigma _1\ne \textsf{XMSS}.\sigma _2\). Set \(m=x\) being the input message of the \(\textsf{XMSS}.\textsf{Sign}\) algorithm. Since x is the same in both signatures \(\textsf{XMSS}.\sigma _1\) and \(\textsf{XMSS}.\sigma _2\), it follows that the \(\textsf{XMSS}\) signature scheme is not unique, which contradicts the uniqueness property stated in Lemma 1.

Pseudorandomness. Let \(\mathcal {A}_{\text {pr}}\) be a PPT adversary against the pseudorandomness of our \(\mathsf {X\hbox {-}VRF}\) scheme. Recall that \(\textsf{y}_{\textsf{VRF}}= \textsf{H}(\textsf{XMSS}.\sigma ,x)\) where \(\textsf{H}\) is modelled as a random oracle and \(\textsf{XMSS}.\sigma \) is a signature on x. Also recall that \(\textsf{XMSS}.\sigma \) contains \(\mathsf {WOTS^{+}}.\sigma \) which is the (iterated) hash of some completely random and independent n-bit strings unknown to \(\mathcal {A}_{\text {pr}}\). So, any \(\mathsf {WOTS^{+}}.\sigma \) results in just some random bit string that is contained in \(\textsf{XMSS}.\sigma \). Hence, the only way \(\mathcal {A}_{\text {pr}}\) can distinguish \(\textsf{y}_{\textsf{VRF}}\) from a uniformly random value happens if \(\mathcal {A}_{\text {pr}}\) has queried \(\textsf{H}\) on the input \((\textsf{XMSS}.\sigma ,x)\), which happens with negligible probability since \(\mathcal {A}_{\text {pr}}\) cannot query the signing oracle on x. The pseudorandomness property follows.

1.3 C.3 A.3 XMSS Signature Scheme

We introduce the concept of XMSS signature from which our VRF is constructed. XMSS is based on the idea of Merkle trees (see Fig. 3) which are binary trees where each nodes is the hash of both its children. Each leaf correspond to the key pair of a One-time digital signature named \(\mathsf {WOTS^{+}}\). By definition, a \(\mathsf {WOTS^{+}}\) key pair can be used to sign only one message and therefore, each leaf can be only used once. Each signer keep a state \(\mathsf {XMSS.idx}\) which is incremented after each signature. A \(\textsf{XMSS}\) signature \(\textsf{XMSS}.\sigma \) is composed of a \(\mathsf {WOTS^{+}}\) signature \(\mathsf {WOTS^{+}}.\sigma \), an index i, which indicates the position of the \(\mathsf {WOTS^{+}}\) key pair in the tree and the authentication path \(\mathsf {XMSS.Auth}\), which allows to recompute the Merkle root from the \(\mathsf {WOTS^{+}}\) signature to the root. The root is the \(\textsf{XMSS}\) public key \(\mathsf {XMSS.pk}\). A simple example is given in Fig. 3 which shows the fourth signatures performed with the XMSS scheme.

Definition 2

XMSS is defined by a tuple of three algorithms

  • \((\mathsf {XMSS.idx},\mathsf {XMSS.sk},\mathsf {XMSS.sk})\leftarrow \mathsf {\mathsf {XMSS.KeyGen}}(1^\lambda )\): The key generation algorithm on input the security parameter \(\lambda \) outputs a pair consisting of secret and public keys and an index set to 0 which is the sate and indicate which leaf to use for a signature. One part of the public key is the root of the tree \(\mathsf {XMSS.root}\) and the other part is a seed used to compute the bitmask (see Fig. 3).

  • \((\textsf{XMSS}.\sigma )\leftarrow \mathsf {XMSS.Sign}(\mathsf {XMSS.sk},m,\mathsf {XMSS.idx}):\) The signing algorithm takes as input the secret key \(\mathsf {XMSS.sk}\), \(\mathsf {XMSS.idx}\) and a message m, and outputs a signature \(\textsf{XMSS}.\sigma =(\mathsf {WOTS^{+}}.\sigma ,i,\mathsf {XMSS.Auth})\) which composed of a \(\mathsf {WOTS^{+}}\) signature, the index i that indicates the position of the \(\mathsf {WOTS^{+}}\) signature in the tree and the authentication path \(\mathsf {XMSS.Auth}\) (the grey nodes in Fig. 3)

  • \(Accept/Reject\leftarrow \mathsf {XMSS.Verify}(\mathsf {XMSS.pk},m,\textsf{XMSS}.\sigma ):\) The verification algorithm takes as input the public key \(\mathsf {XMSS.pk}=(\mathsf {XMSS.root},\mathsf {XMSS.seed})\), the message m and the signature \(\textsf{XMSS}.\sigma =(\mathsf {WOTS^{+}}.\sigma ,i,\mathsf {XMSS.Auth})\). It verifies the validity of the \(\mathsf {WOTS^{+}}\) signature and then recompute the merkle root \(r'\) from the \(\mathsf {WOTS^{+}}\) public using the auhtentication path \(\mathsf {XMSS.Auth}\) and following the direction indicated by i. This outputs Accept iff \(r'=\mathsf {XMSS.root}\), Reject otherwise.

Fig. 3.
figure 3

The \(\textsf{XMSS}\) tree construction.

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Buser, M. et al. (2022). Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain. In: Atluri, V., Di Pietro, R., Jensen, C.D., Meng, W. (eds) Computer Security – ESORICS 2022. ESORICS 2022. Lecture Notes in Computer Science, vol 13554. Springer, Cham. https://doi.org/10.1007/978-3-031-17140-6_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17140-6_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17139-0

  • Online ISBN: 978-3-031-17140-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics