Verifiable random function

Verifiable random function (VRF) was introduced by , , and . It is a that provides publicly verifiable proofs of its outputs’ correctness. Given an input value x, the owner of the secret SK can compute the function value y = FSK(x) and the proof pSK(x). Using the proof and the public key  PK = g^{SK}, everyone can check that the value y = FSK(x) was indeed computed correctly, yet this information cannot be used to find the secret key.

The original construction was rather inefficient. Later, an efficient and practical verifiable random function was proposed by Yevgeniy Dodis and Aleksandr Yampolskiy. In their construction,

 F_{SK}(x) = e(g, g)^{1/(x+SK)} quadmbox{and}quad p_{SK}(x) = g^{1/(x+SK)},

where e(·,·) is a . To verify whether F_{SK}(x) was computed correctly or not, one can check if e(g^x PK, p_{SK}(x))=e(g,g) and e(g, p_{SK}(x))=F_{SK}(x).

The proof of security relies on a new decisional bilinear Diffie-Hellman inversion assumption, which asks given (g, g^{x}, ldots, g^{(x^q)}, R) as input to distinguish R=e(g,g)^{1/x} from random.

Uses

VRFs provide deterministic precommitments which can revealed at a later time using proofs which can only be generated by a private key. This is useful for providing a 1:1 mapping of low entropy inputs (e.g. names, email addresses, phone numbers) to some random values which can be committed to in advance, e.g. through a timestamping service such as a transparency log.

Unlike traditional digital signature algorithms, VRF outputs can be published publicly without being subject to a preimage attack, even if the verifier knows the public key (but not the proof). This is useful to prevent enumeration of the names/identifiers in a directory which is using a transparency system.

Source

http://wikipedia.org/

See Also on BitcoinWiki