6 CONCLUSION
Our proposition aims to improve the randomness bea-
con concept standardized by the NIST.Our main ob-
jective is to keep the main interesting concepts of
randomness beacons, i.e., the use of external entropy
and the chaining of the pulses, but also to strengthen
user confidence in the outputs. For that, we proposed
the addition of a verifiable computation argument on
the first hash functions used in each pulse generation,
making our system more transparent.
The second part of our proposal is an interac-
tive protocol, limiting the possibility of timing at-
tacks and the lack of fresh randomness. We also sug-
gest connecting the database to a blockchain in order
to improve the immutability of the database, provide
timestamped random numbers and use the random-
ness beacon as a proven random number oracle for
the blockchain. We proved that our scheme supports a
security model with a malicious beacon generator. Fi-
nally, we benchmarked an implementation of our pro-
posal based on the Rescue hash function and Groth16
zk-SNARK and proved that the constraints in terms of
memory and CPU, are acceptable, even for a personal
computer.
ACKNOWLEDGEMENTS
The authors would like to thank Jonathan Detchart,
Thibault Gateau and Caroline Chanel for their help
on several aspects of this work.
REFERENCES
(2018). Zcash powers of taus ceremony attestation. Ac-
cessed: 24/03/2022.
(2020). CIRCOM: Circuit Compiler for Zero-Knowledge
Proofs. Accessed: 24/03/2022.
(2020). Inmetro Randomness Beacon. Accessed:
24/03/2022.
(2020). Nist Randomness Beacon. Accessed: 24/03/2022.
(2020). SNARKJS: JavaScript Implementation of zk-
SNARKs. Accessed: 24/03/2022.
(2021). Winterfell : A STARK prover and verifier for arbi-
trary computations. Accessed: 28/04/2022.
Aly, A., Ashur, T., Ben-Sasson, E., Dhooghe, S., and Szepi-
eniec, A. (2020). Design of symmetric-key primitives
for advanced cryptographic protocols. IACR Transac-
tions on Symmetric Cryptology, pages 1–45.
Ben-Sasson, E., Bentov, I., Horesh, Y., and Riabzev, M.
(2018). Scalable, transparent, and post-quantum
secure computational integrity. Cryptology ePrint
Archive.
Ben-Sasson, E., Goldberg, L., and Levit, D. (2020). STARK
Friendly Hash-Survey and Recommendation. IACR
Cryptol. ePrint Arch., 2020:948.
Beyne, T., Canteaut, A., Leander, G., Naya-Plasencia, M.,
Perrin, L., and Wiemer, F. (2020). On the security of
the Rescue hash function. IACR Cryptol. ePrint Arch.,
2020:820.
Bowe, S., Gabizon, A., and Miers, I. (2017). Scalable
Multi-party Computation for zk-SNARK Parameters
in the Random Beacon Model. Cryptology ePrint
Archive, Report 2017/1050. https://ia.cr/2017/1050.
Breidenbach, L., Cachin, C., Chan, B., Coventry, A., Ellis,
S., Juels, A., Koushanfar, F., Miller, A., Magauran, B.,
Moroz, D., et al. (2021). Chainlink 2.0: Next Steps in
the Evolution of Decentralized Oracle Networks.
Canteaut, A., Beyne, T., Dinur, I., Eichlseder, M., Leander,
G., Leurent, G., Plasencia, M. N., Perrin, L., Sasaki,
Y., Todo, Y., et al. (2020). Report on the Security of
STARK-friendly Hash Functions (Version 2.0).
Dharanikot, S., Jensen, M., Kristensen, S., Michno, M.,
Pignolet, Y., Hansen, R., and Schmid, S. Breeding
Unicorns: Developing Trustworthy and Scalable Ran-
domness Beacons.
Gabizon, A., Williamson, Z. J., and Ciobotaru, O. (2019).
Plonk: Permutations over lagrange-bases for oe-
cumenical noninteractive arguments of knowledge.
Cryptology ePrint Archive.
Goldwasser, S., Micali, S., and Rackoff, C. (1989). The
knowledge complexity of interactive proof systems.
SIAM Journal on computing, 18(1):186–208.
Groth, J. (2016). On the size of pairing-based non-
interactive arguments. In Annual international confer-
ence on the theory and applications of cryptographic
techniques, pages 305–326. Springer.
Kelsey, J., Brandao, L., Peralta, R., and Booth, H. (2019).
Reference for Randomness Beacons, Format and Pro-
tocol Version 2, Draft NISTIR 8213. Technical report.
Accessed: 24/03/2022.
Kiayias, A., Tsiounis, Y., and Yung, M. Traceable Sig-
natures. In Advances in Cryptology - EUROCRYPT
2004.
Micali, S., Rabin, M., and Vadhan, S. (1999). Verifiable
random functions. In 40th annual symposium on foun-
dations of computer science (cat. No. 99CB37039),
pages 120–130. IEEE.
Moran, T. and Naor, M. (2010). Split-Ballot Voting: Ev-
erlasting Privacy with Distributed Trust. ACM Trans.
Inf. Syst. Secur., 13(2).
Parno, B., Howell, J., Gentry, C., and Raykova, M. (2013).
Pinocchio: Nearly practical verifiable computation. In
2013 IEEE Symposium on Security and Privacy, pages
238–252. IEEE.
Rabin, M. O. (1983). Transaction protection by beacons.
Journal of Computer and System Sciences, 27(2):256–
267.
Szepieniec, A., Ashur, T., and Dhooghe, S. (2020). Rescue-
Prime: a standard specification (SoK). Cryptology
ePrint Archive.
UChile, R. (2020). Public, Transparent and Verifiable Ran-
domness. Accessed: 24/03/2022.
SECRYPT 2022 - 19th International Conference on Security and Cryptography
414