{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T14:15:48Z","timestamp":1730211348370,"version":"3.28.0"},"reference-count":90,"publisher":"IEEE","license":[{"start":{"date-parts":[[2023,7,1]],"date-time":"2023-07-01T00:00:00Z","timestamp":1688169600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-009"},{"start":{"date-parts":[[2023,7,1]],"date-time":"2023-07-01T00:00:00Z","timestamp":1688169600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-001"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023,7]]},"DOI":"10.1109\/csf57540.2023.00028","type":"proceedings-article","created":{"date-parts":[[2023,8,28]],"date-time":"2023-08-28T17:47:57Z","timestamp":1693244877000},"page":"169-183","source":"Crossref","is-referenced-by-count":5,"title":["SoK: Delay-Based Cryptography"],"prefix":"10.1109","author":[{"given":"Liam","family":"Medley","sequence":"first","affiliation":[{"name":"Royal Holloway, University of London,Information Security Group,United Kingdom"}]},{"given":"Angelique Faye","family":"Loe","sequence":"additional","affiliation":[{"name":"Royal Holloway, University of London,Information Security Group,United Kingdom"}]},{"given":"Elizabeth A.","family":"Quaglia","sequence":"additional","affiliation":[{"name":"Royal Holloway, University of London,Information Security Group,United Kingdom"}]}],"member":"263","reference":[{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-57808-4_17"},{"volume-title":"VDF Alliance","year":"2020","key":"ref2"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1145\/3583668.3594591"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-92075-3_14"},{"key":"ref5","article-title":"A generalized vickrey auction","author":"Ausubel","year":"1999","journal-title":"Econo0 metrica"},{"journal-title":"The swirlds hashgraph consensus algorithm: Fair, fast, byzantine fault tolerance","year":"2016","author":"Baird","key":"ref6"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44647-8_1"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-31368-4_16"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-77883-5_15"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1145\/2840728.2840745"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1145\/3320269.3384752"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1145\/357360.357368"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1016\/S0022-0531(03)00104-2"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1006\/inco.1996.0095"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-96884-1_25"},{"key":"ref16","article-title":"A survey of two verifiable delay functions","author":"Boneh","year":"2018","journal-title":"IACR Cryptology ePrint Archive"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44647-8_13"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44598-6_15"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-36033-7_16"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1201\/9781420059823-c2"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-33630-5_2"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-77870-5_11"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"ref24","article-title":"An efficient key recovery attack on sidh (preliminary version)","author":"Castryck","year":"2022","journal-title":"Cryptology ePrint Archive"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1007\/11602897_25"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-021-09395-y"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1109\/SP40001.2021.00025"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1145\/1330332.1330336"},{"key":"ref29","first-page":"64","article-title":"Versatile and sustainable timed-release encryption and sequential time-lock puzzles","volume-title":"European Symposium on Research in Computer Security","author":"Chvojka","year":"2021"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1145\/12130.12168"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-78375-8_15"},{"journal-title":"The chia network blockchain","year":"2019","author":"Cohen","key":"ref32"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516680"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/BF00191356"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-57990-6_4"},{"key":"ref36","article-title":"Minimal vdf randomness beacon","author":"Drake","year":"2018","journal-title":"Ethereum Research"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45727-3_5"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/3812.3818"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-34578-5_10"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-96881-0_12"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-90456-2_15"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-58820-8_18"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1016\/j.joule.2020.07.013"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-36504-4_13"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45126-6_14"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-017-9275-7"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1145\/3548606.3560701"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1145\/3406325.3451093"},{"key":"ref49","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-36504-4_6"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1007\/978-0-387-27712-7"},{"key":"ref51","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-64381-2_14"},{"key":"ref52","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-36594-2_27"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660380"},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-51280-4_29"},{"key":"ref55","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2022.24234"},{"key":"ref56","doi-asserted-by":"publisher","DOI":"10.1504\/IJACT.2017.089354"},{"key":"ref57","doi-asserted-by":"publisher","DOI":"10.1109\/FOCS.2017.59"},{"issue":"10","key":"ref58","first-page":"530","article-title":"Time-release protocol from bitcoin and witness encryption for sat","volume":"40","author":"Liu","year":"2015","journal-title":"Korean Circulation Journal"},{"key":"ref59","doi-asserted-by":"publisher","DOI":"10.1007\/s10623-018-0461-x"},{"key":"ref60","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-17140-6_21"},{"key":"ref61","article-title":"A practical verifiable delay function and delay encryption scheme","author":"Loe","year":"2021","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"ref62","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-22301-3_13"},{"key":"ref63","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-37679-5_21"},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22792-9_3"},{"key":"ref65","doi-asserted-by":"publisher","DOI":"10.1145\/2422436.2422479"},{"key":"ref66","article-title":"Can verifiable delay functions be based on random oracles?","author":"Mahmoody","year":"2020","journal-title":"47th International Colloquium on Automata, Languages, and Programming (ICALP 2020)"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134096"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-26948-7_22"},{"key":"ref69","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45537-X_27"},{"volume-title":"Timed-release crypto","year":"1993","author":"May","key":"ref70"},{"key":"ref71","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-88323-2_27"},{"key":"ref72","doi-asserted-by":"publisher","DOI":"10.1109\/TC.2020.3043400"},{"journal-title":"Bitcoin: A peer-to-peer electronic cash system","year":"2008","author":"Nakamoto","key":"ref73"},{"key":"ref74","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-15317-4_1"},{"key":"ref75","first-page":"601","article-title":"Simple verifiable delay functions","volume-title":"10th Innovations in Theoretical Computer Science Conference, ITCS 201","author":"Pietrzak"},{"key":"ref76","doi-asserted-by":"publisher","DOI":"10.1016\/0022-0000(83)90042-9"},{"key":"ref77","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-22301-3_21"},{"key":"ref78","article-title":"Time-lock puzzles and timed-release crypto","volume-title":"MIT\/LCS\/TR -684, MIT Laboratory for Computer Science","author":"Rivest","year":"1996"},{"key":"ref79","article-title":"Interoperable Randomness Beacons","author":"Peralta","year":"2019","journal-title":"NIST"},{"key":"ref80","doi-asserted-by":"crossref","DOI":"10.1007\/3-540-48184-2_5","article-title":"Non-interactive zero-knowledge proof systems","volume-title":"Conference on the Theory and Application of Cryptographic Techniques","author":"De Santis"},{"key":"ref81","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17259-6_2"},{"key":"ref82","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2021.24116"},{"key":"ref83","doi-asserted-by":"publisher","DOI":"10.1145\/359168.359176"},{"key":"ref84","doi-asserted-by":"publisher","DOI":"10.1016\/j.future.2020.05.047"},{"key":"ref85","doi-asserted-by":"publisher","DOI":"10.1145\/3372297.3417263"},{"key":"ref86","doi-asserted-by":"publisher","DOI":"10.1145\/3460120.3484809"},{"key":"ref87","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-17146-8_23"},{"key":"ref88","doi-asserted-by":"publisher","DOI":"10.1016\/j.erss.2018.06.009"},{"key":"ref89","doi-asserted-by":"publisher","DOI":"10.2307\/2977633"},{"key":"ref90","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17659-4_13"}],"event":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","start":{"date-parts":[[2023,7,10]]},"location":"Dubrovnik, Croatia","end":{"date-parts":[[2023,7,14]]}},"container-title":["2023 IEEE 36th Computer Security Foundations Symposium (CSF)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/10221891\/10221870\/10221928.pdf?arnumber=10221928","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,7,20]],"date-time":"2024-07-20T05:15:05Z","timestamp":1721452505000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10221928\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,7]]},"references-count":90,"URL":"https:\/\/doi.org\/10.1109\/csf57540.2023.00028","relation":{},"subject":[],"published":{"date-parts":[[2023,7]]}}}