Paper 2025/896
InstaRand: Instantly Available and Instantly Verifiable On-chain Randomness
Abstract
Web3 applications, such as on-chain gaming, require unbiased and publicly verifiable randomness that can be obtained quickly and cost-effectively whenever needed. Existing services, such as those based on Verifiable Random Functions (VRF), incur network delays and high fees due to their highly interactive nature. FlexiRand [CCS 2023] addressed these problems by hiding the output of the VRF and using that as a seed to derive many randomnesses locally. These randomnesses are instantly available for usage. However, these randomnesses can not be verified independently (or instantly) without disclosing the seed, leaving scope for malicious actors to cheat. To solve this problem, we introduce a new notion, called instantly-verifiable VRF (iVRF), which enables the generation of many randomnesses from one VRF output seed, such that each of them is verifiable independently - this enables the $first$ solution to $cost-effectively$ generate randomnesses, such that they are $instantly$ $available$ and also $independently/instantly$ $verifiable$. To instantiate we propose a generic construction called InstaRand - it combines any (possibly distributed) VRF at the server's end with another VRF at the client's end to construct an iVRF. Our specific instantiation uses the BLS-based GLOW-DVRF [Euro S&P 2021] at the server's end and the DDH-based VRF of Goldberg et al. [RFC 2023] at the client's end. We use the universal composability framework to analyze the security. Moreover, due to its generality, InstaRand can be instantiated with any post-quantum secure VRF to yield a post-quantum secure iVRF. Our experiments demonstrate that our instantiation of InstaRand is $highly$ $practical$. The client incurs a $one-time$ cost to generate the seed (server's VRF output) by querying the GLOW-dVRF servers once. Once the seed is set up, the client locally generates the pseudorandom value on demand in $0.18~ms$, avoiding the client-server round-trip delay. Each value can be independently verified in $0.22~ms$. This yields a $400\times$ improvement in terms of output generation and $20\times$ improvement in verification cost over existing solutions.
Note: Updated the authors' contact information.
Metadata
- Available format(s)
-
PDF
- Category
- Cryptographic protocols
- Publication info
- Preprint.
- Keywords
- Randomness ServicesVRFBlockchainSmart Contracts
- Contact author(s)
-
j gorman @ supra com
hanzlik @ cispa de
a kate @ supra com
p mukherjee @ supra com
p sarkar @ supra com
t srikrishnan @ gmail com - History
- 2025-06-18: revised
- 2025-05-19: received
- See all versions
- Short URL
- https://ia.cr/2025/896
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2025/896,
author = {Jacob Gorman and Lucjan Hanzlik and Aniket Kate and Pratyay Mukherjee and Pratik Sarkar and Sri AravindaKrishnan Thyagarajan},
title = {{InstaRand}: Instantly Available and Instantly Verifiable On-chain Randomness},
howpublished = {Cryptology {ePrint} Archive, Paper 2025/896},
year = {2025},
url = {https://eprint.iacr.org/2025/896}
}