skip to main content
10.1145/3638025.3638028acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicbctConference Proceedingsconference-collections
research-article

Smart Contract-based Secure Verifiable Random Function using ChaCha20 Sequence in Blockchain

Published: 13 May 2024 Publication History

Abstract

We provide a novel smart contract-based Verifiable Random Function (VRF) scheme that addresses the challenges associated with existing frameworks. Our suggested distributed VRF instantiation employs multi-party computation (MPC) within a blockchain network, ensuring collective randomness and security by preventing any singular participant from predicting the VRF’s output. We endeavor to augment the stochastic nature of our VRF system by incorporating a cryptographically secure ChaCha20 sequence for the generation of pseudo-random sequences. We consider the forward security by adapting Identity-based Encryption (IBE) and show a cryptographic VRF construction, based on Elgamal Encryption and Discrete Logarithm Problem (DLP)-based cryptographic primitives with Decentralized Identifier (DID) for the MPC operations. The construction presents how to prove the correctness of the VRF’s outputs with proofs, rendering it applicable for use cases necessitating random yet verifiable values. Moreover, we show the security analysis with formal proofs and entropy approximation for the randomness of the VRF output. Furthermore, employing the NIST SP800-22 randomness test suite for statistical randomness evaluation, our result shows an overall pass rate of 96.59% across a total of 176 tests encompassing 11 standard test cases. The average p -value is observed as 0.5728, indicative of relevant statistical randomness within the generated sequences. We also provide specific details on the implementation of our VRF scheme within a Solidity smart contract.

References

[1]
Endre Abraham. 2018. Post-quantum verifiable random functions from ring signatures. Cryptology ePrint Archive (2018).
[2]
Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, and Amit Sahai. 2017. A note on VRFs from verifiable functional encryption. Cryptology ePrint Archive (2017).
[3]
Lawrence E Bassham III, Andrew L Rukhin, Juan Soto, James R Nechvatal, Miles E Smid, Elaine B Barker, Stefan D Leigh, Mark Levenson, Mark Vangel, David L Banks, 2010. Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards & Technology.
[4]
Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security. 62–73.
[5]
Elwyn R Berlekamp. 2015. Algebraic coding theory (revised edition). World Scientific.
[6]
Daniel J Bernstein. 2008. The Salsa20 family of stream ciphers. New stream cipher designs: the eSTREAM finalists (2008), 84–97.
[7]
Daniel J Bernstein 2008. ChaCha, a variant of Salsa20. In Workshop record of SASC, Vol. 8. Citeseer, 3–5.
[8]
Dan Boneh and Xavier Boyen. 2004. Secure identity based encryption without random oracles. In Annual International Cryptology Conference. Springer, 443–459.
[9]
Maxime Buser, Rafael Dowsley, Muhammed F Esgin, Shabnam Kasra Kermanshahi, Veronika Kuchta, Joseph K Liu, Raphaël C-W Phan, and Zhenfei Zhang. 2022. Post-quantum verifiable random function from symmetric primitives in pos blockchain. In European Symposium on Research in Computer Security. Springer, 25–45.
[10]
Christian Cachin. 1997. Entropy measures and unconditional security in cryptography. Ph. D. Dissertation. ETH Zurich.
[11]
Ran Canetti, Oded Goldreich, and Shai Halevi. 2004. The random oracle methodology, revisited. Journal of the ACM (JACM) 51, 4 (2004), 557–594.
[12]
Yevgeniy Dodis and Aleksandr Yampolskiy. 2005. A verifiable random function with short proofs and keys. In International Workshop on Public Key Cryptography. Springer, 416–431.
[13]
Nico Döttling and Sanjam Garg. 2017. Identity-based encryption from the Diffie-Hellman assumption. In Annual international cryptology conference. Springer, 537–569.
[14]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th symposium on operating systems principles. 51–68.
[15]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1986. How to construct random functions. Journal of the ACM (JACM) 33, 4 (1986), 792–807.
[16]
Tibor Jager and David Niehues. 2020. On the real-world instantiability of admissible hash functions and efficient verifiable random functions. In Selected Areas in Cryptography–SAC 2019: 26th International Conference, Waterloo, ON, Canada, August 12–16, 2019, Revised Selected Papers. Springer, 303–332.
[17]
Antoine Joux. 2000. A one round protocol for tripartite Diffie–Hellman. In Algorithmic Number Theory: 4th International Symposium, ANTS-IV Leiden, The Netherlands, July 2-7, 2000. Proceedings 4. Springer, 385–393.
[18]
Antoine Joux and Kim Nguyen. 2003. Separating decision Diffie–Hellman from computational Diffie–Hellman in cryptographic groups. Journal of cryptology 16 (2003), 239–247.
[19]
Bong Gon Kim, Young-Seob Cho, Seok-Hyun Kim, Hyoungshick Kim, and Simon S Woo. 2021. A Security Analysis of Blockchain-Based Did Services. IEEE Access 9 (2021), 22894–22913.
[20]
Bong Gon Kim and Dennis Wong. 2023. DID-based Distributed Verifiable Random Function with Successor Rule-based de Bruijn Sequence in Blockchain. In 2023 ACM International Conference on Blockchain Technology and Applications (ICBTA 2023). ACM.
[21]
Bong Gon Kim, Dennis Wong, and Yoon Seok Yang. 2023. Private and Secure Post-Quantum Verifiable Random Function with NIZK Proof and Ring-LWE Encryption in Blockchain. In International Conference on Cryptography and Blockchain 2023, Vol. 13. CS & IT, 47–67.
[22]
Bong Gon Kim, Dennis Wong, and Yoon Seok Yang. 2023. Quantum-Secure Hybrid Blockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature. International Journal on Cryptography and Information Security (IJCIS) (2023).
[23]
Anna Lysyanskaya. 2002. Unique signatures and verifiable random functions from the DH-DDH separation. In Annual International Cryptology Conference. Springer, 597–612.
[24]
Ueli M Maurer. 1994. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In Advances in Cryptology—CRYPTO’94: 14th Annual International Cryptology Conference Santa Barbara, California, USA August 21–25, 1994 Proceedings 14. Springer, 271–281.
[25]
Silvio Micali, Michael Rabin, and Salil Vadhan. 1999. Verifiable random functions. In 40th annual symposium on foundations of computer science (cat. No. 99CB37039). IEEE, 120–130.
[26]
Moni Naor and Omer Reingold. 2004. Number-theoretic constructions of efficient pseudo-random functions. Journal of the ACM (JACM) 51, 2 (2004), 231–262.
[27]
Claude E Shannon. 1948. A mathematical theory of communication. The Bell system technical journal 27, 3 (1948), 379–423.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICBCT '23: Proceedings of the 2023 5th International Conference on Blockchain Technology
November 2023
72 pages
ISBN:9798400708930
DOI:10.1145/3638025
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 May 2024

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Blockchain
  2. ChaCha20 Cipher
  3. Entropy
  4. Identity-Based Encryption
  5. MPC
  6. NIST SP800-22
  7. Smart Contract
  8. Verifiable Random Function

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

  • Macao Polytechnic University
  • Ministry of Science and ICT (MSIT), Korea

Conference

ICBCT 2023

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 42
    Total Downloads
  • Downloads (Last 12 months)42
  • Downloads (Last 6 weeks)3
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media