Democratic Randomness Protocol Eliminates Leader Bottlenecks for Scalability
Kleroterion, a democratic random beacon using Pinakion PVSS, achieves linear complexity by distributing input sharing, enabling scalable, bias-resistant randomness.
Sequential Proof-of-Work Enables Competitive Decentralized Randomness Beacons
RandChain introduces Sequential Proof-of-Work to mandate non-parallelizable mining, securing public randomness and democratizing validator election.
Layered Commit-Reveal Protocol Secures Decentralized Randomness Beacons
Commit-Reveal Squared uses randomized reveal order and a hybrid architecture to cryptographically secure decentralized randomness, eliminating last-revealer bias.
Linear-Complexity Secret Sharing Unlocks Scalable Decentralized Randomness Beacons
A novel Publicly Verifiable Secret Sharing scheme reduces complexity to O(n), enabling highly scalable, unbiasable randomness for large-scale consensus.
Cost-Effective Verifiable Delay Functions Unlock Practical On-Chain Randomness Security
Researchers halved Verifiable Delay Function verification gas costs, making cryptographically secure, unbiasable randomness practical for resource-constrained smart contracts.
Distributed Verifiable Random Function Secures Decentralized Unpredictable Public Randomness
A Distributed Verifiable Random Function combines threshold cryptography and zk-SNARKs to generate public, unpredictable, and bias-resistant randomness.
Cornucopia: Accumulators and VDFs Secure Scalable Decentralized Randomness Beacons
This new Cornucopia framework combines Verifiable Delay Functions with accumulators to create a scalable, bias-resistant randomness beacon secure with only one honest participant.
Rondo Protocol Achieves Optimal Linear Complexity for Decentralized Randomness Beacon Sharing
Rondo introduces batched asynchronous verifiable secret sharing with partial output, cutting message complexity to linear for scalable, reconfigurable randomness beacons.
Verifiable Delay Functions Establish Unpredictable Decentralized Randomness for Consensus
VDFs introduce a cryptographic time-lock that enforces sequential computation, creating a provably fair, unexploitable source of on-chain randomness for secure protocol design.
Delivery-Fairness Secures Decentralized Randomness Beacons against Time-Advantage Attacks
Introducing delivery-fairness, a new formal property, rigorously quantifies and mitigates the time-advantage vulnerability in randomness beacons, ensuring protocol-level fairness.
Distributed Verifiable Randomness Secures Consensus and On-Chain Fairness
A Distributed Verifiable Random Function, built with threshold cryptography and zk-SNARKs, creates a publicly-verifiable, un-biasable randomness primitive essential for secure leader election and MEV mitigation.
Establish a Randomness Trilemma for Adaptive Secure Consensus Protocols
A new theoretical trilemma proves Byzantine consensus cannot be simultaneously efficient, adaptively secure, and consume minimal public randomness.