International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Incremental Proofs of Sequential Work

Authors:
Nico Döttling
Russell W. F. Lai
Giulio Malavolta
Download:
DOI: 10.1007/978-3-030-17656-3_11 (login may be required)
Search ePrint
Search Google
Abstract: A proof of sequential work allows a prover to convince a verifier that a certain amount of sequential steps have been computed. In this work we introduce the notion of incremental proofs of sequential work where a prover can carry on the computation done by the previous prover incrementally, without affecting the resources of the individual provers or the size of the proofs.To date, the most efficient instance of proofs of sequential work [Cohen and Pietrzak, Eurocrypt 2018] for N steps require the prover to have $$\sqrt{N}$$N memory and to run for $$N + \sqrt{N}$$N+N steps. Using incremental proofs of sequential work we can bring down the prover’s storage complexity to $$\log N$$logN and its running time to N.We propose two different constructions of incremental proofs of sequential work: Our first scheme requires a single processor and introduces a poly-logarithmic factor in the proof size when compared with the proposals of Cohen and Pietrzak. Our second scheme assumes $$\log N$$logN parallel processors but brings down the overhead of the proof size to a factor of 9. Both schemes are simple to implement and only rely on hash functions (modelled as random oracles).
Video from EUROCRYPT 2019
BibTeX
@article{eurocrypt-2019-29363,
  title={Incremental Proofs of Sequential Work},
  booktitle={Advances in Cryptology – EUROCRYPT 2019},
  series={Advances in Cryptology – EUROCRYPT 2019},
  publisher={Springer},
  volume={11477},
  pages={292-323},
  doi={10.1007/978-3-030-17656-3_11},
  author={Nico Döttling and Russell W. F. Lai and Giulio Malavolta},
  year=2019
}