Skip to main content

Cryptographic Primitives

  • Chapter
  • First Online:
Blockchains

Part of the book series: Advances in Information Security ((ADIS,volume 105))

  • 223 Accesses

Abstract

Blockchain is a promising and growing technology for providing reliable and secure decentralized solutions. Nevertheless, it encounters many research challenges. Some of the main challenges in the blockchain are smart contract management, key management, and further improvements in security, privacy, and scalability. These challenges can be addressed by leveraging suitable and efficient cryptographic primitives. Therefore, this chapter aims to investigate and present a brief description of cryptographic primitives employed in the blockchain. Additionally, for each cryptographic primitive, a few research problems are also postulated that can be of independent interest.

This work was done in part while the authors were at NTNU, Norway.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. A. Narayanan, J. Bonneau, E. Felten, A. Miller, S. Goldfeder, Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction (Princeton University Press, Princeton, 2016)

    Google Scholar 

  2. S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system (2009). http://bitcoin.org/bitcoin.pdf

  3. C. Lee, Litecoin (2011)

    Google Scholar 

  4. G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, Keccak, in Advances in Cryptology – EUROCRYPT 2013, ed. by T. Johansson, P.Q. Nguyen (Springer Berlin Heidelberg, 2013), pp. 313–314

    Google Scholar 

  5. G. Wood, Ethereum: A Secure Decentralised Generalised Transaction Ledger. Yellow Paper (2014)

    Google Scholar 

  6. A. Biryukov, D. Khovratovich, Equihash: asymmetric proof-of-work based on the generalized birthday problem. Ledger 2, 1–30 (2017)

    Google Scholar 

  7. E. Duffield, D. Diaz, Dash: a payments-focused cryptocurrency. Whitepaper (2018). https://github.com/dashpay/dash/wiki/Whitepaper

  8. The Monero Project, Monero (2014)

    Google Scholar 

  9. D. Hopwood, S. Bowe, T. Hornby, N. Wilcox, Zcash Protocol Specification. (GitHub, San Francisco, 2016)

    Google Scholar 

  10. E. Duffield, K. Hagan, Darkcoin: Peertopeer cryptocurrency with anonymous blockchain transactions and an improved proofofwork system. bitpaper.info (2014)

    Google Scholar 

  11. I. Dinur, N. Nadler, Time-memory tradeoff attacks on the mtp proof-of-work scheme, in Advances in Cryptology – CRYPTO 2017, ed. by J. Katz, H. Shacham (Springer International Publishing, Cham, 2017), pp. 375–403

    Google Scholar 

  12. E. Heilman, N. Narula, G. Tanzer, J. Lovejoy, M. Colavita, M. Virza, T. Dryja, Cryptanalysis of curl-P and other attacks on the IOTA cryptocurrency. IACR Cryptology ePrint Archive, 344 (2019)

    Google Scholar 

  13. D. Johnson, A. Menezes, S. Vanstone, The elliptic curve digital signature algorithm (ECDSA). Int. J. Informat. Secur. 1, 36–63 (2001)

    Google Scholar 

  14. S. Josefsson, I. Liusvaara, Edwards-curve digital signature algorithm (EDDSA), in Internet Research Task Force, Crypto Forum Research Group, RFC, vol. 8032 (2017)

    Google Scholar 

  15. C.P. Schnorr, Efficient identification and signatures for smart cards, in Advances in Cryptology — CRYPTO’ 89 Proceedings, ed. by G. Brassard (Springer, New York, 1990), pp. 239–252

    Google Scholar 

  16. Libra Association, The Libra Blockchain (2019). https://developers.libra.org/docs/assets/papers/the-libra-blockchain.pdf

  17. R.L. Rivest, A. Shamir, Y. Tauman, How to leak a secret, in Advances in Cryptology — ASIACRYPT 2001, ed. by C. Boyd (Springer, Berlin, 2001), pp. 552–565

    Google Scholar 

  18. N. van Saberhagen, Cryptonote (2013)

    Google Scholar 

  19. G. Maxwell, Confidential transactions (2015). https://people.xiph.org/greg/confidentialvalues.txt. Accessed 09 May 2016

  20. S. Noether, Ring signature confidential transactions for monero. Cryptology ePrint Archive, Report 2015/1098 (2015). https://eprint.iacr.org/2015/1098

  21. K. Itakura, K. Nakamura, A public-key cryptosystem suitable for digital multisignatures. NEC Research and Development (1983)

    Google Scholar 

  22. G. Maxwell, A. Poelstra, Y. Seurin, P. Wuille, Simple schnorr multi-signatures with applications to bitcoin. Designs Codes Cryptogr. 87(9), 2139–2164 (2019)

    Google Scholar 

  23. M. Bellare, G. Neven, Multi-signatures in the plain public-key model and a general forking lemma, in Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS ’06 (Association for Computing Machinery, New York, 2006), pp. 390–399

    Google Scholar 

  24. D. Boneh, M. Drijvers, G. Neven, Compact multi-signatures for smaller blockchains, in Advances in Cryptology – ASIACRYPT 2018, ed. by T. Peyrin, S. Galbraith (Springer International Publishing, Cham, 2018), pp. 435–464

    Google Scholar 

  25. D. Boneh, B. Lynn, H. Shacham, Short signatures from the weil pairing, in Advances in Cryptology — ASIACRYPT 2001, ed. by C. Boyd (Springer, Berlin, 2001), pp. 514–532

    Google Scholar 

  26. D. Chaum, Blind Signature System (Springer US, Boston, 1984), pp. 153–153

    Google Scholar 

  27. L. Valenta, B. Rowan, Blindcoin: Blinded, accountable mixes for bitcoin, in Financial Cryptography and Data Security, ed. by M. Brenner, N. Christin, B. Johnson, K. Rohloff (Springer, Berlin, 2015), pp. 112–126

    Google Scholar 

  28. Q. ShenTu, J. Yu, A blind-mixing scheme for bitcoin based on an elliptic curve cryptography blind digital signature algorithm. CoRR abs/1510.05833 (2015).

    Google Scholar 

  29. E. Heilman, F. Baldimtsi, S. Goldberg, Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions, in Financial Cryptography and Data Security, ed. by J. Clark, S. Meiklejohn, P.Y. Ryan, D. Wallach, M. Brenner, K. Rohloff (Springer, Berlin, 2016), pp. 43–60

    Google Scholar 

  30. H. Tian, F. He, L. Fu, A privacy preserving fair contract signing protocol based on public block chains. J. Cryptolog. Res. 4(2), 187–198 (2017)

    Google Scholar 

  31. Y. Liu, Q. Wang, An e-voting protocol based on blockchain. IACR Cryptol. ePrint Arch. 2017, 1043 (2017)

    Google Scholar 

  32. J.P. Cruz, Y. Kaji, E-voting system based on the bitcoin protocol and blind signatures. IPSJ Trans. Math. Model. Appl. 10(1), 14–22 (2017)

    Google Scholar 

  33. F. Sheer Hardwick, A. Gioulis, R. Naeem Akram, K. Markantonakis, E-voting with blockchain: An e-voting protocol with decentralisation and voter privacy, in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2018), pp. 1561–1567

    Google Scholar 

  34. C. Stathakopoulous, C. Cachin, Threshold signatures for blockchain systems. Swiss Federal Instit. Technol. 30, 1 (2017)

    Google Scholar 

  35. E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, S. Muralidharan, C. Murthy, B. Nguyen, M. Sethi, G. Singh, K. Smith, A. Sorniotti, C. Stathakopoulou, M. Vukolić, S.W. Cocco, J. Yellick, Hyperledger fabric: A distributed operating system for permissioned blockchains, in Proceedings of the Thirteenth EuroSys Conference, EuroSys ’18 (Association for Computing Machinery, New York, 2018)

    Google Scholar 

  36. J.H. Ziegeldorf, F. Grossmann, M. Henze, N. Inden, K. Wehrle, Coinparty: Secure multi-party mixing of bitcoins, in Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, CODASPY ’15 (Association for Computing Machinery, New York, 2015), pp. 75–86

    Google Scholar 

  37. O. Shlomovits, I.A. Seres, Sharelock: mixing for cryptocurrencies from multiparty ecdsa. IACR Cryptol. ePrint Arch. 2019, 563 (2019)

    Google Scholar 

  38. S. Goldfeder, R. Gennaro, H. Kalodner, J. Bonneau, J.A. Kroll, E.W. Felten, A. Narayanan, Securing bitcoin wallets via a new DSA/ECDSA threshold signature scheme (2015)

    Google Scholar 

  39. A. Kosba, A. Miller, E. Shi, Z. Wen, C. Papamanthou, Hawk: The blockchain model of cryptography and privacy-preserving smart contracts, in 2016 IEEE Symposium on Security and Privacy (SP) (2016), pp. 839–858

    Google Scholar 

  40. B. Bünz, S. Agrawal, M. Zamani, D. Boneh, Zether: Towards privacy in a smart contract world, in International Conference on Financial Cryptography and Data Security (Springer, Berlin, 2020), pp. 423–443

    Google Scholar 

  41. S. Bowe, A. Chiesa, M. Green, I. Miers, P. Mishra, H. Wu, Zexe: Enabling decentralized private computation, in 2020 IEEE Symposium on Security and Privacy (SP) (IEEE, Piscataway, 2020), pp. 947–964

    Google Scholar 

  42. E. Syta, P. Jovanovic, E.K. Kogias, N. Gailly, L. Gasser, I. Khoffi, M.J. Fischer, B. Ford, Scalable bias-resistant distributed randomness, in 2017 IEEE Symposium on Security and Privacy (SP) (IEEE, Piscataway, 2017), pp. 444–460

    Google Scholar 

  43. A. Cherniaeva, I. Shirobokov, O. Shlomovits, Homomorphic encryption random beacon. IACR Cryptol. ePrint Arch. 2019, 1320 (2019)

    Google Scholar 

  44. B. Bünz, S. Goldfeder, J. Bonneau, Proofs-of-delay and randomness beacons in ethereum, in IEEE Security and Privacy on the Blockchain (IEEE S&B) (2017)

    Google Scholar 

  45. L. Chen, W.-K. Lee, C.-C. Chang, K.-K.R. Choo, N. Zhang, Blockchain based searchable encryption for electronic health record sharing. Future Gener. Comput. Syst. 95, 420–429 (2019)

    Google Scholar 

  46. H. Li, H. Tian, F. Zhang, J. He, Blockchain-based searchable symmetric encryption scheme. Comput. Electr. Eng. 73, 32–45 (2019)

    Google Scholar 

  47. H. Cui, Z. Wan, X. Wei, S. Nepal, X. Yi, Pay as you decrypt: decryption outsourcing for functional encryption using blockchain. IEEE Trans. Informat. Forens. Secur. 15, 3227–3238 (2020)

    Google Scholar 

  48. A. Boudguiga, N. Bouzerna, L. Granboulan, A. Olivereau, F. Quesnel, A. Roger, R. Sirdey, Towards better availability and accountability for iot updates by means of a blockchain, in 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS PW) (2017), pp. 50–58

    Google Scholar 

  49. Y. Rahulamathavan, R.C. Phan, M. Rajarajan, S. Misra, A. Kondoz, Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption, in 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS) (2017), pp. 1–6

    Google Scholar 

  50. J. Benaloh, M. De Mare, One-way accumulators: A decentralized alternative to digital signatures, in Workshop on the Theory and Application of of Cryptographic Techniques (Springer, Berlin, 1993), pp. 274–285

    Google Scholar 

  51. J. Li, N. Li, R. Xue, Universal accumulators with efficient nonmembership proofs, in International Conference on Applied Cryptography and Network Security (Springer, Berlin, 2007), pp. 253–269

    Google Scholar 

  52. H. Lipmaa, Secure accumulators from euclidean rings without trusted setup, in International Conference on Applied Cryptography and Network Security (Springer, Berlin, 2012), pp. 224–240

    Google Scholar 

  53. A. Mashatan, S. Vaudenay, A fully dynamic universal accumulator. Proc. Romanian Acad. Ser. A-Math. Phys. Tech. Sci. Informat. Sci. 14, 269–285 (2013)

    Google Scholar 

  54. L. Nguyen, Accumulators from bilinear pairings and applications, in Cryptographers’ Track at the RSA Conference (Springer, Berlin, 2005), pp. 275–292

    Google Scholar 

  55. M.H. Au, P.P. Tsang, W. Susilo, Y. Mu, Dynamic universal accumulators for ddh groups and their application to attribute-based anonymous credential systems, in Cryptographers’ Track at the RSA Conference (Springer, Berlin, 2009), pp. 295–308

    Google Scholar 

  56. J. Camenisch, M. Kohlweiss, C. Soriente, An accumulator based on bilinear maps and efficient revocation for anonymous credentials, in International Workshop on Public Key Cryptography (Springer, Berlin, 2009), pp. 481–500

    Google Scholar 

  57. T. Acar, L. Nguyen, Revocation for delegatable anonymous credentials, in International Workshop on Public Key Cryptography (Springer, Berlin, 2011), pp. 423–440

    Google Scholar 

  58. K. Nyberg, Fast accumulated hashing, in International Workshop on Fast Software Encryption (Springer, Berlin, 1996), pp. 83–87

    Google Scholar 

  59. A. Buldas, P. Laud, H. Lipmaa, Accountable certificate management using undeniable attestations, in Proceedings of the 7th ACM Conference on Computer and Communications Security (2000), pp. 9–17

    Google Scholar 

  60. A. Buldas, P. Laud, H. Lipmaa, Eliminating counterevidence with applications to accountable certificate management 1. J. Comput. Secur. 10(3), 273–296 (2002)

    Google Scholar 

  61. P. Camacho, A. Hevia, M. Kiwi, R. Opazo, Strong accumulators from collision-resistant hashing, in International Conference on Information Security (Springer, Berlin 2008), pp. 471–486

    Google Scholar 

  62. D. Boneh and H. Corrigan-Gibbs, Bivariate polynomials modulo composites and their applications, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2014), pp. 42–62

    Google Scholar 

  63. D. Boneh, B. Bünz, B. Fisch, Batching techniques for accumulators with applications to iops and stateless blockchains. Cryptology ePrint Archive, Report 2018/1188 (2018). https://eprint.iacr.org/2018/1188

  64. A. Ozdemir, R. Wahby, B. Whitehat, D. Boneh, Scaling verifiable computation using efficient set accumulators, in 29th {USENIX} Security Symposium ({USENIX} Security 20) (2020), pp. 2075–2092

    Google Scholar 

  65. G. Brassard, D. Chaum, C. Crépeau, Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Google Scholar 

  66. T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology — CRYPTO ’91, ed. by J. Feigenbaum (Springer, Berlin, 1992), pp. 129–140

    Google Scholar 

  67. I. Miers, C. Garman, M. Green, A.D. Rubin, Zerocoin: Anonymous distributed e-cash from bitcoin, in 2013 IEEE Symposium on Security and Privacy (2013), pp. 397–411

    Google Scholar 

  68. C. Ganesh, C. Orlandi, D. Tschudi, Proof-of-stake protocols for privacy-aware blockchains, in Advances in Cryptology – EUROCRYPT 2019, ed. by Y. Ishai, V. Rijmen (Springer International Publishing, Cham, 2019), pp. 690–719

    Google Scholar 

  69. H.S. Galal, A.M. Youssef, Verifiable sealed-bid auction on the ethereum blockchain, in Financial Cryptography and Data Security, ed. by A. Zohar, I. Eyal, V. Teague, J. Clark, A. Bracciali, F. Pintore, M. Sala (Springer, Berlin 2019), pp. 265–278

    Google Scholar 

  70. S.-F. Sun, M.H. Au, J.K. Liu, T.H. Yuen, Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero, in Computer Security – ESORICS 2017, ed. by S.N. Foley, D. Gollmann, E. Snekkenes (Springer International Publishing, Cham, 2017), pp. 456–474

    Google Scholar 

  71. A. Tomescu, I. Abraham, V. Buterin, J. Drake, D. Feist, D. Khovratovich, Aggregatable subvector commitments for stateless cryptocurrencies. IACR Cryptol. ePrint Arch. 2020, 527 (2020)

    Google Scholar 

  72. A. Kate, G.M. Zaverucha, I. Goldberg, Constant-size commitments to polynomials and their applications, in Advances in Cryptology - ASIACRYPT 2010, ed. by M. Abe (Springer, Berlin, 2010), pp. 177–194

    Google Scholar 

  73. S. Gorbunov, L. Reyzin, H. Wee, Z. Zhang, Pointproofs: Aggregating proofs for multiple vector commitments. IACR Cryptol. ePrint Arch. 2020, 419 (2020)

    Google Scholar 

  74. B. Libert, S. Ramanna, M. Yung, Functional commitment schemes: From polynomial commitments to pairing-based accumulators from simple assumptions, in 43rd International Colloquium on Automata, Languages and Programming (ICALP 2016) (2016)

    Google Scholar 

  75. M. Campanelli, D. Fiore, N. Greco, D. Kolonelos, L. Nizzardo, Vector commitment techniques and applications to verifiable decentralized storage. IACR Cryptol. ePrint Arch. 2020, 149 (2020)

    Google Scholar 

  76. P. Schindler, A. Judmayer, N. Stifter, E. Weippl, Hydrand: Efficient continuous distributed randomness, in 2020 IEEE Symposium on Security and Privacy (SP) (IEEE, Piscataway, 2020), pp. 73–89

    Google Scholar 

  77. I. Cascudo, B. David, Albatross: Publicly attestable batched randomness based on secret sharing, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2020), pp. 311–341

    Google Scholar 

  78. A. Bhat, N. Shrestha, A. Kate, K. Nayak, Randpiper-reconfiguration-friendly random beacons with quadratic communication. IACR Cryptol. ePrint Arch. 2020, 1590 (2020)

    Google Scholar 

  79. E. Kokoris Kogias, D. Malkhi, A. Spiegelman, Asynchronous distributed key generation for computationally-secure randomness, consensus, and threshold signatures, in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (2020), pp. 1751–1767

    Google Scholar 

  80. G. Zyskind, O. Nathan, A. Pentland, Decentralizing privacy: Using blockchain to protect personal data, in 2015 IEEE Security and Privacy Workshops (2015), pp. 180–184

    Google Scholar 

  81. F. Benhamouda, C. Gentry, S. Gorbunov, S. Halevi, H. Krawczyk, C. Lin, T. Rabin, L. Reyzin, Can a public blockchain keep a secret? in Theory of Cryptography, ed. by R. Pass, K. Pietrzak (Springer International Publishing, Cham, 2020), pp. 260–290

    Google Scholar 

  82. R.K. Raman, L.R. Varshney, Distributed storage meets secret sharing on the blockchain, in 2018 Information Theory and Applications Workshop (ITA) (2018), pp. 1–6

    Google Scholar 

  83. J.-H. Hsiao, R. Tso, C.-M. Chen, M.-E. Wu, Decentralized e-voting systems based on the blockchain technology, in Advances in Computer Science and Ubiquitous Computing, ed. by J.J. Park, V. Loia, G. Yi, Y. Sung (Springer, Singapore, 2018), pp. 305–309

    Google Scholar 

  84. M.A. Cyran, Blockchain as a foundation for sharing healthcare data. Blockchain Healthcare Today 1, 1–6 (2018)

    Google Scholar 

  85. S. Halevi, Y. Ishai, A. Jain, I. Komargodski, A. Sahai, E. Yogev, Non-interactive multiparty computation without correlated randomness, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2017), pp. 181–211

    Google Scholar 

  86. G. Almashaqbeh, F. Benhamouda, S. Han, D. Jaroslawicz, T. Malkin, A. Nicita, T. Rabin, A. Shah, E. Tromer, Gage MPC: bypassing residual function leakage for non-interactive mpc. IACR Cryptol. ePrint Arch. 2021, 256 (2021)

    Google Scholar 

  87. M. Andrychowicz, S. Dziembowski, D. Malinowski, L. Mazurek, Secure multiparty computations on bitcoin, in 2014 IEEE Symposium on Security and Privacy (2014), pp. 443–458

    Google Scholar 

  88. Y. Zhu, X. Song, S. Yang, Y. Qin, Q. Zhou, Secure smart contract system built on smpc over blockchain, in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2018), pp. 443–458

    Google Scholar 

  89. M. Luongo, C. Pon, The keep network: A privacy layer for public blockchains, Tech. Rep. (2018). https://www.coinpare.io/whitepaper/keep-network.pdf

  90. O. Goldreich, Y. Oren, Definitions and properties of zero-knowledge proof systems. J. Cryptol. 7, 1–32 (1994)

    Google Scholar 

  91. E.B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, M. Virza, Zerocash: Decentralized anonymous payments from bitcoin, in 2014 IEEE Symposium on Security and Privacy (2014), pp. 459–474

    Google Scholar 

  92. M. Blum, P. Feldman, S. Micali, Non-interactive zero-knowledge and its applications, in Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88 (Association for Computing Machinery, New York, 1988), pp. 103–112

    Google Scholar 

  93. J. Groth, On the size of pairing-based non-interactive arguments. Cryptology ePrint Archive, Report 2016/260 (2016). https://eprint.iacr.org/2016/260

  94. R. Gennaro, C. Gentry, B. Parno, M. Raykova, Quadratic span programs and succinct nizks without pcps. Cryptology ePrint Archive, Report 2012/215 (2012). https://eprint.iacr.org/2012/215

  95. S. Setty, B. Braun, V. Vu, A.J. Blumberg, B. Parno, M. Walfish, Resolving the conflict between generality and plausibility in verified computation. Cryptology ePrint Archive, Report 2012/622 (2012). https://eprint.iacr.org/2012/622

  96. E. Ben-Sasson, A. Chiesa, E. Tromer, M. Virza, Succinct non-interactive zero knowledge for a von neumann architecture. Cryptology ePrint Archive, Report 2013/879 (2013). https://eprint.iacr.org/2013/879

  97. J. Groth, M. Kohlweiss, M. Maller, S. Meiklejohn, I. Miers, Updatable and universal common reference strings with applications to zk-snarks. Cryptology ePrint Archive, Report 2018/280 (2018). https://eprint.iacr.org/2018/280

  98. M. Campanelli, D. Fiore, A. Querol, Legosnark: Modular design and composition of succinct zero-knowledge proofs. Cryptology ePrint Archive, Report 2019/142 (2019). https://eprint.iacr.org/2019/142

  99. M. Maller, S. Bowe, M. Kohlweiss, S. Meiklejohn, Sonic: Zero-knowledge snarks from linear-size universal and updateable structured reference strings. Cryptology ePrint Archive, Report 2019/099 (2019). https://eprint.iacr.org/2019/099

  100. A. Kosba, D. Papadopoulos, C. Papamanthou, D. Song, Mirage: Succinct arguments for randomized algorithms with applications to universal zk-SNARKs. Cryptology ePrint Archive, Report 2020/278 (2020). https://eprint.iacr.org/2020/278

  101. E. Ben-Sasson, I. Bentov, Y. Horesh, M. Riabzev, Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046 (2018). https://eprint.iacr.org/2018/046

  102. S. Ames, C. Hazay, Y. Ishai, M. Venkitasubramaniam, Ligero: Lightweight sublinear arguments without a trusted setup, in Proceedings of the 2017 ACM Sigsac Conference on Computer and Communications Security (2017), pp. 2087–2104

    Google Scholar 

  103. E. Ben-Sasson, A. Chiesa, M. Riabzev, N. Spooner, M. Virza, N.P. Ward, Aurora: Transparent succinct arguments for r1cs. Cryptology ePrint Archive, Report 2018/828 (2018). https://eprint.iacr.org/2018/828

  104. D. Galindo, J. Liu, M. Ordean, J.-M. Wong, Fully distributed verifiable random functions and their application to decentralised random beacons. IACR Cryptol. ePrint Arch. 2020, 96 (2020)

    Google Scholar 

  105. Y. Gilad, R. Hemo, S. Micali, G. Vlachos, N. Zeldovich, Algorand: Scaling byzantine agreements for cryptocurrencies, in Proceedings of the 26th Symposium on Operating Systems Principles, SOSP ’17 (Association for Computing Machinery, New York, 2017), p. 51–68

    Google Scholar 

  106. M. Franklin, H. Zhang, Unique group signatures, in European Symposium on Research in Computer Security (Springer, Berlin, 2012), pp. 643–660

    Google Scholar 

  107. T. Hanke, M. Movahedi, D. Williams, Dfinity technology overview series, consensus system (2018). Preprint arXiv:1805.04548

    Google Scholar 

  108. M. Buser, R. Dowsley, M.F. Esgin, S.K. Kermanshahi, V. Kuchta, J.K. Liu, R. Phan, Z. Zhang, Post-quantum verifiable random function from symmetric primitives in pos blockchain. IACR Cryptol. ePrint Arch. 2021, 302 (2021)

    Google Scholar 

  109. Z. Li, T.G. Tan, P. Szalachowski, V. Sharma, J. Zhou, Post-quantum VRF and its applications in future-proof blockchain system (2021). Preprint arXiv:2109.02012

    Google Scholar 

  110. S. Micali, M. Rabin, S. Vadhan, Verifiable random functions, in 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039) (1999), pp. 120–130

    Google Scholar 

  111. Y. Zhao, X. Deng, C.H. Lee, H. Zhu, Resettable zero-knowledge in the weak public-key model, in Advances in Cryptology — EUROCRYPT 2003, ed. by E. Biham (Springer, Berlin, 2003), pp. 123–139

    Google Scholar 

  112. S. Micali, R.L. Rivest, Micropayments revisited, in Cryptographers’ Track at the RSA Conference (Springer, Berlin, 2002), pp. 149–163

    Google Scholar 

  113. A. Kiayias, A. Russell, B. David, R. Oliynykov, Ouroboros: A provably secure proof-of-stake blockchain protocol, in Advances in Cryptology – CRYPTO 2017, ed. by J. Katz, H. Shacham (Springer International Publishing, Cham, 2017), pp. 357–388

    Google Scholar 

  114. I. Meckler, E. Shapiro, Coda: Decentralized cryptocurrency at scale. O (1) Labs Whitepaper. May, vol. 10 (2018), p. 4

    Google Scholar 

  115. L. Breidenbach, C. Cachin, B. Chan, A. Coventry, S. Ellis, A. Juels, F. Koushanfar, A. Miller, B. Magauran, D. Moroz, et al., Chainlink 2.0: Next steps in the evolution of decentralized oracle networks (2021)

    Google Scholar 

  116. D. Boneh, J. Bonneau, B. Bünz, B. Fisch, Verifiable delay functions, in Advances in Cryptology – CRYPTO 2018, ed. by H. Shacham, A. Boldyreva (Springer International Publishing, Cham, 2018), pp. 757–788

    Google Scholar 

  117. A. Juels, Client puzzles: A cryptographic countermeasure against connection depletion attacks, in Proceedings of the Networks and Distributed System Security Symposium (NDSS), 1999 (1999)

    Google Scholar 

  118. B. Wesolowski, Efficient verifiable delay functions, in Advances in Cryptology – EUROCRYPT 2019, ed. by Y. Ishai, V. Rijmen (Springer International Publishing, Cham, 2019), pp. 379–407

    Google Scholar 

  119. K. Pietrzak, Simple verifiable delay functions, in 10th Innovations in Theoretical Computer Science Conference (ITCS 2019), ed. by A. Blum. Leibniz International Proceedings in Informatics (LIPIcs), vol. 124 (Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik, Dagstuhl, 2018), pp. 60:1–60:15

    Google Scholar 

  120. P. Schindler, A. Judmayer, M. Hittmeir, N. Stifter, E. Weippl, Randrunner: distributed randomness from trapdoor vdfs with strong uniqueness. IACR Cryptol. ePrint Arch. 2020, 942 (2020)

    Google Scholar 

  121. R. Han, J. Yu, H. Lin, Randchain: decentralised randomness beacon from sequential proof-of-work. IACR Cryptol. ePrint Arch. 2020, 1033 (2020)

    Google Scholar 

  122. R. Khalil, N. Dulay, Short paper: Posh proof of staked hardware consensus. ePrint (2020)

    Google Scholar 

  123. J. Long, R. Wei, Nakamoto consensus with verifiable delay puzzle (2019). Preprint arXiv:1908.06394

    Google Scholar 

  124. V. Attias, L. Vigneri, V. Dimitrov, Preventing denial of service attacks in IoT networks through verifiable delay functions, in GLOBECOM 2020–2020 IEEE Global Communications Conference (IEEE, Piscataway, 2020), pp. 1–6

    Google Scholar 

  125. F. Baldimtsi, V. Madathil, A. Scafuro, L. Zhou, Anonymous lottery in the proof-of-stake setting. IACR Cryptol. ePrint Arch. 2020, 533 (2020)

    Google Scholar 

  126. T. Kerber, A. Kiayias, M. Kohlweiss, V. Zikas, Ouroboros crypsinous: Privacy-preserving proof-of-stake, in 2019 IEEE Symposium on Security and Privacy (SP) (2019), pp. 157–174

    Google Scholar 

  127. S. Jarecki, H. Krawczyk, J. Resch, Updatable oblivious key management for storage systems, in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19 (Association for Computing Machinery, New York, 2019), pp. 379–393

    Google Scholar 

  128. J.B. Nielsen, A threshold pseudorandom function construction and its applications, in Advances in Cryptology — CRYPTO 2002, ed. by M. Yung (Springer, Berlin, 2002), pp. 401–416

    Google Scholar 

  129. R. Cheng, F. Zhang, J. Kos, W. He, N. Hynes, N. Johnson, A. Juels, A. Miller, D. Song, Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts, in 2019 IEEE European Symposium on Security and Privacy (EuroS P) (2019), pp. 185–200

    Google Scholar 

  130. I.B. Damgård, On the randomness of legendre and jacobi sequences, in Advances in Cryptology — CRYPTO’ 88, ed. by S. Goldwasser (Springer, New York, 1990), pp. 163–172

    Google Scholar 

  131. L. Grassi, C. Rechberger, D. Rotaru, P. Scholl, N.P. Smart, MPC-friendly symmetric key primitives, in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16 (Association for Computing Machinery, New York, 2016), pp. 430–443

    Google Scholar 

  132. D. Feist, Legendre pseudo-random function (2019)

    Google Scholar 

  133. O. Goldreich, Towards a theory of software protection and simulation by oblivious rams, in Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC ’87 (Association for Computing Machinery, New York, 1987), pp. 182–194

    Google Scholar 

  134. R. Ostrovsky, Efficient computation on oblivious rams, in Proceedings of the twenty-second annual ACM symposium on Theory of computing (1990), pp. 514–523

    Google Scholar 

  135. O. Goldreich, R. Ostrovsky, Software protection and simulation on oblivious rams. J. ACM 43, 431–473 (1996)

    Google Scholar 

  136. E. Shi, T.H.H. Chan, E. Stefanov, M. Li, Oblivious ram with O((logN)\({ }^{3}\)) worst-case cost, in Advances in Cryptology – ASIACRYPT 2011, ed. by D.H. Lee, X. Wang (Springer, Berlin, 2011), pp. 197–214

    Google Scholar 

  137. Z. Chang, D. Xie, F. Li, Oblivious ram: a dissection and experimental evaluation. Proc. VLDB Endow. 9, 1113–1124 (2016)

    Google Scholar 

  138. G. Asharov, I. Komargodski, W.-K. Lin, K. Nayak, E. Peserico, E. Shi, Optorama: Optimal oblivious ram, in Advances in Cryptology – EUROCRYPT 2020, ed. by A. Canteaut, Y. Ishai (Springer International Publishing, Cham, 2020), pp. 403–432

    Google Scholar 

  139. E. Cecchetti, F. Zhang, Y. Ji, A. Kosba, A. Juels, E. Shi, Solidus: Confidential distributed ledger transactions via pvorm, in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS ’17 (Association for Computing Machinery, New York, 2017), pp. 701–717

    Google Scholar 

  140. J. Gancher, A. Groce, A. Ledger, Externally verifiable oblivious ram. Proc. Privacy Enhancing Technol. 2017(2), 149–171 (2017)

    Google Scholar 

  141. H. Cao, R. Li, W. Tian, Z. Xu, W. Xiao, Blockchain-based accountability for multi-party oblivious ram. J. Parall. Distribut.Comput. 137, 224–237 (2020)

    Google Scholar 

  142. D.V. Le, L.T. Hurtado, A. Ahmad, M. Minaei, B. Lee, A. Kate, A tale of two trees: one writes, and other reads: optimized oblivious accesses to bitcoin and other UTXO-based blockchains. Proc. Privacy Enhanc. Technol. 2, 2020 (2020)

    Google Scholar 

  143. D. Mansy, P. Rindal, Endemic oblivious transfer, in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19 (Association for Computing Machinery, New York, 2019), pp. 309–326

    Google Scholar 

  144. A.C. Yao, How to generate and exchange secrets, in 27th Annual Symposium on Foundations of Computer Science (SFCS 1986) (1986), pp. 162–167

    Google Scholar 

  145. O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, in Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC ’87 (Association for Computing Machinery, New York, 1987), pp. 218–229

    Google Scholar 

  146. C. Dong, L. Chen, Z. Wen, When private set intersection meets big data: An efficient and scalable protocol, in Proceedings of the 2013 ACM SIGSAC Conference on Computer, Communications Security, CCS ’13 (Association for Computing Machinery, New York, 2013), p.p. 789–800

    Google Scholar 

  147. J. Bringer, H. Chabanne, A. Patey, Privacy-preserving biometric identification using secure multiparty computation: an overview and recent trends. IEEE Signal Process. Magaz. 30(2), 42–52 (2013)

    Google Scholar 

  148. D.C. Sánchez, Raziel: private and verifiable smart contracts on blockchains. CoRR, abs/1807.09484 (2018)

    Google Scholar 

  149. F. Knirsch, A. Unterweger, G. Eibl, D. Engel, Privacy-Preserving Smart Grid Tariff Decisions with Blockchain-Based Smart Contracts(Springer International Publishing, Cham, 2018), pp. 85–116

    Google Scholar 

  150. T. Li, W. Ren, Y. Xiang, X. Zheng, T. Zhu, K.-K.R. Choo, G. Srivastava, Faps: a fair, autonomous and privacy-preserving scheme for big data exchange based on oblivious transfer, ether cheque and smart contracts. Informat. Sci. 544, 469–484 (2021)

    Google Scholar 

  151. L. Fournier, Scriptless bitcoin lotteries from oblivious transfer (2016). https://telaviv2019.scalingbitcoin.org/files/scriptless-lotteries-on-bitcoin-from-oblivious-transfer.pdf

  152. E.V. Mangipudi, K. Rao, J. Clark, A. Kate, Towards automatically penalizing multimedia breaches, in 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) (IEEE, Piscataway, 2019), pp. 340–346

    Google Scholar 

  153. I. Damgård, H. Haagh, C. Orlandi, Access control encryption: Enforcing information flow with cryptography, in Theory of Cryptography Conference (Springer, Berlin, 2016), pp. 547–576

    Google Scholar 

  154. B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Cryptology ePrint Archive, Report 2008/290 (2008). https://eprint.iacr.org/2008/290

  155. S. Wang, Y. Zhang, Y. Zhang, A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access 6, 38437–38450 (2018)

    Google Scholar 

  156. J. Li, N. Li, A construction for general and efficient oblivious commitment based envelope protocols, in Information and Communications Security, ed. by P. Ning, S. Qing, N. Li (Springer, Berlin, 2006), pp. 122–138

    Google Scholar 

  157. S. Alansari, F. Paci, V. Sassone, A distributed access control system for cloud federations, in 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS) (2017), pp. 2131–2136

    Google Scholar 

  158. A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology, ed. by G.R. Blakley, D. Chaum (Springer, Berlin, 1985), pp. 47–53

    Google Scholar 

  159. D. Boneh, M. Franklin, Identity-based encryption from the weil pairing, in Advances in Cryptology — CRYPTO 2001, ed. by J. Kilian (Springer, Berlin, 2001), pp. 213–229

    Google Scholar 

  160. D. Boneh, X. Boyen, E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext, in Annual International Conference on the Theory and Applications of Cryptographic Techniques (Springer, Berlin, 2005), pp. 440–456

    Google Scholar 

  161. D. Boneh, G. Di Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in International Conference on the Theory and Applications of Cryptographic Techniques (Springer, Berlin, 2004), pp. 506–522

    Google Scholar 

  162. L. Ducas, V. Lyubashevsky, T. Prest, Efficient identity-based encryption over ntru lattices, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2014), pp. 22–41

    Google Scholar 

  163. B. Zhou, H. Li, L. Xu, An authentication scheme using identity-based encryption & blockchain, in 2018 IEEE Symposium on Computers and Communications (ISCC) (IEEE, Piscataway, 2018), pp. 00556–00561

    Google Scholar 

  164. S. Wei, S. Li, P. Liu, M. Liu, Bavp: Blockchain-based access verification protocol in leo constellation using ibe keys. Secur. Commun. Netw. 2018, 1–14 (2018)

    Google Scholar 

  165. S. Bose, M. Raikwar, D. Mukhopadhyay, A. Chattopadhyay, and K.-Y. Lam, Blic: A blockchain protocol for manufacturing and supply chain management of ICS, in 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (IEEE, Piscataway, 2018), pp. 1326–1335

    Google Scholar 

  166. M. Bellare, O. Goldreich, S. Goldwasser, Incremental cryptography: The case of hashing and signing, in Advances in Cryptology — CRYPTO ’94, ed. by Y.G. Desmedt (Springer, Berlin, 1994), pp. 216–233

    Google Scholar 

  167. M. Bellare, O. Goldreich, S. Goldwasser, Incremental cryptography and application to virus protection, in Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing (1995), pp. 45–56

    Google Scholar 

  168. M. Bellare, D. Micciancio, A new paradigm for collision-free hashing: Incrementality at reduced cost, in International Conference on the Theory and Applications of Cryptographic Techniques (Springer, Berlin, 1997), pp. 163–192

    Google Scholar 

  169. I. Mironov, O. Pandey, O. Reingold, G. Segev, Incremental deterministic public-key encryption. J. Cryptol. 31(1), 134–161 (2018)

    Google Scholar 

  170. V. Arte, M. Bellare, L. Khati, Incremental cryptography revisited: Prfs, nonces and modular design, in International Conference on Cryptology in India (Springer, Berlin, 2020), pp. 576–598

    Google Scholar 

  171. R. Zhu, C. Ding, Y. Huang, Efficient publicly verifiable 2PC over a blockchain with applications to financially-secure computations, in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19 (Association for Computing Machinery, New York, 2019), pp. 633–650

    Google Scholar 

  172. A. Sutton, R. Samavi, Blockchain enabled privacy audit logs, in The Semantic Web – ISWC 2017, ed. by C. d’Amato, M. Fernandez, V. Tamma, F. Lecue, P. Cudré-Mauroux, J. Sequeda, C. Lange, J. Heflin (Springer International Publishing, Cham, 2017), pp. 645–660

    Google Scholar 

  173. W. Martino, Kadena: The first scalable, high performance private blockchain (2016)

    Google Scholar 

  174. W.J. Buchanan, S. Li, R. Asif, Lightweight cryptography methods. J. Cyb. Secur. Technol. 1(3–4), 187–201 (2017)

    Google Scholar 

  175. T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, L. Uhsadel, A survey of lightweight-cryptography implementations. IEEE Design Test Comput. 24(6), 522–533 (2007)

    Google Scholar 

  176. K. McKay, L. Bassham, M. Sönmez Turan, N. Mouha, Report on lightweight cryptography, Technical Report, National Institute of Standards and Technology (2016)

    Google Scholar 

  177. S. Popov, The tangle, cit. on (2016), p. 131

    Google Scholar 

  178. W.F. Silvano, R. Marcelino, Iota tangle: A cryptocurrency to communicate internet-of-things data. Future Gener. Comput. Syst. 112, 307–319 (2020)

    Google Scholar 

  179. A. Dorri, S.S. Kanhere, R. Jurdak, P. Gauravaram, LSB: A lightweight scalable blockchain for IoT security and anonymity. J. Parall. Distrib. Comput. 134, 180–197 (2019)

    Google Scholar 

  180. U. Khalid, M. Asim, T. Baker, P.C. Hung, M.A. Tariq, L. Rafferty, A decentralized lightweight blockchain-based authentication mechanism for IoT systems. Cluster Comput. 23, 1–21 (2020)

    Google Scholar 

  181. L. Xu, L. Chen, Z. Gao, S. Xu, W. Shi, EPBC: Efficient public blockchain client for lightweight users, in Proceedings of the 1st Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers (2017), pp. 1–6

    Google Scholar 

  182. S. Chow, P. Eisen, H. Johnson, P.C. Van Oorschot, White-box cryptography and an aes implementation, in Selected Areas in Cryptography, ed. by K. Nyberg, H. Heys (Springer, Berlin, 2003), pp. 250–270

    Google Scholar 

  183. S. Chow, P. Eisen, H. Johnson, P.C. van Oorschot, A white-box des implementation for DRM applications, in Digital Rights Management, ed. by J. Feigenbaum (Springer, Berlin, 2003), pp. 1–15

    Google Scholar 

  184. B. Wyseur, White-box cryptography (2011)

    Google Scholar 

  185. C. Liem, E. Abdallah, C. Okoye, J. O’Connor, M.S.U. Alam, S. Janes, Runtime self-protection in a trusted blockchain-inspired ledger, in 15th ESCAR EUROPE (2017)

    Google Scholar 

  186. Y. Desmedt, Society and group oriented cryptography: a new concept, in Advances in Cryptology — CRYPTO ’87, ed. by C. Pomerance (Springer, Berlin, 1988), pp. 120–127

    Google Scholar 

  187. Y.G. Desmedt, Threshold cryptography. Eur. Trans. Telecommun. 5(4), 449–458 (1994)

    Google Scholar 

  188. A. De Santis, Y. Desmedt, Y. Frankel, M. Yung, How to share a function securely, in Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing (1994), pp. 522–533

    Google Scholar 

  189. I. Abraham, G. Gueta, D. Malkhi, Hot-stuff the linear, optimal-resilience, one-message BFT devil. CoRR abs/1803.05069 (2018)

    Google Scholar 

  190. P. Dikshit, K. Singh, Efficient weighted threshold ECDSA for securing bitcoin wallet, in 2017 ISEA Asia Security and Privacy (ISEASP) (IEEE, Piscataway, 2017), pp. 1–9

    Google Scholar 

  191. O. Shlomovits, I.A. Seres, Sharelock: Mixing for cryptocurrencies from multiparty ecdsa. Cryptology ePrint Archive, Report 2019/563 (2019). https://eprint.iacr.org/2019/563

  192. B. Gong, X. Lu, L. W. Fat, M.H. Au, Blockchain-based threshold electronic voting system, in Security and Privacy in Social Networks and Big Data, ed. by W. Meng, S. Furnell (Springer, Singapore, 2019), pp. 238–250

    Google Scholar 

  193. L. Li, J. Liu, L. Cheng, S. Qiu, W. Wang, X. Zhang, Z. Zhang, Creditcoin: a privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles. IEEE Trans. Intell. Transport. Syst. 19(7), 2204–2220 (2018)

    Google Scholar 

  194. P.W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Google Scholar 

  195. L.K. Grover, A fast quantum mechanical algorithm for database search, in Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (1996), pp. 212–219

    Google Scholar 

  196. S. Krendelev, P. Sazonova, Parametric hash function resistant to attack by quantum computer, in 2018 Federated Conference on Computer Science and Information Systems (FedCSIS) (IEEE, Piscataway, 2018), pp. 387–390

    Google Scholar 

  197. R.J. McEliece, A public-key cryptosystem based on algebraic. Coding Thv. 4244, 114–116 (1978)

    Google Scholar 

  198. E. Berlekamp, R. McEliece, H. Van Tilborg, On the inherent intractability of certain coding problems (corresp.). IEEE Trans. Informat. Theory 24(3), 384–386 (1978)

    Google Scholar 

  199. K. Pietrzak, Cryptography from learning parity with noise, in International Conference on Current Trends in Theory and Practice of Computer Science (Springer, Berlin, 2012), pp. 99–114

    Google Scholar 

  200. H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inf. Theory 15(2), 159–166 (1986)

    Google Scholar 

  201. N.T. Courtois, M. Finiasz, N. Sendrier, How to achieve a mceliece-based digital signature scheme, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2001), pp. 157–174

    Google Scholar 

  202. J. Blömer, S. Naewe, Sampling methods for shortest vectors, closest vectors and successive minima. Theoret. Comput. Sci. 410(18), 1648–1665 (2009)

    Google Scholar 

  203. O. Regev, Lattice-based cryptography, in Annual International Cryptology Conference (Springer, Berlin, 2006), pp. 131–141

    Google Scholar 

  204. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: A ring-based public key cryptosystem, in International Algorithmic Number Theory Symposium (Springer, Berlin, 1998), pp. 267–288

    Google Scholar 

  205. Y.-L. Gao, X.-B. Chen, Y.-L. Chen, Y. Sun, X.-X. Niu, Y.-X. Yang, A secure cryptocurrency scheme based on post-quantum blockchain. IEEE Access 6, 27205–27213 (2018)

    Google Scholar 

  206. P. Pessl, L.G. Bruinderink, Y. Yarom, To BLISS-B or not to be: Attacking strongswan’s implementation of post-quantum signatures, in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (2017), pp. 1843–1855

    Google Scholar 

  207. D.J. Bernstein, T. Lange, Post-quantum cryptography. Nature 549(7671), 188–194 (2017)

    Google Scholar 

  208. J. Patarin, Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms, in International Conference on the Theory and Applications of Cryptographic Techniques (Springer, Berlin, 1996), pp. 33–48

    Google Scholar 

  209. A. Petzoldt, M.-S. Chen, B.-Y. Yang, C. Tao, J. Ding, Design principles for HFEv-based multivariate signature schemes, in International Conference on the Theory and Application of Cryptology and Information Security (Springer, Berlin, 2015), pp. 311–334

    Google Scholar 

  210. J. Ding, B.-Y. Yang, C.-H.O. Chen, M.-S. Chen, C.-M. Cheng, New differential-algebraic attacks and reparametrization of rainbow, in International Conference on Applied Cryptography and Network Security (Springer, Berlin, 2008), pp. 242–257

    Google Scholar 

  211. W. van der Linde, P. Schwabe, A. Hülsing, Y. Yarom, L. Batina, Post-quantum blockchain using one-time signature chains, Radboud Univ., Nijmegen, The Netherlands, Tech. Rep (2018)

    Google Scholar 

  212. A. Foundation, Abelian coin (ABE) – a quantum-resistant cryptocurrency balancing privacy and accountability (2018). https://www.abelianfoundation.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mayank Raikwar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Raikwar, M., Wu, S. (2024). Cryptographic Primitives. In: Ruj, S., Kanhere, S.S., Conti, M. (eds) Blockchains. Advances in Information Security, vol 105. Springer, Cham. https://doi.org/10.1007/978-3-031-32146-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32146-7_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32145-0

  • Online ISBN: 978-3-031-32146-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics