Hacker News new | past | comments | ask | show | jobs | submit login
Introducing the timechain – a DAC based on time-lock encryption (roberts.pm)
53 points by Uptrenda on June 21, 2015 | hide | past | favorite | 3 comments



Barring burst growth in serial computing power (the way I understand, a time-lock cannot be broken faster by throwing more parallel cores at it), I think this will work great!


One of the nice things about my hash time-lock construction is that besides the general slowdown of serial computing power growth, speeding up SHA-256 has been intensively incentivized by Bitcoin mining over the past 6 years in addition to crypto research interest in faster primitives; so it seems like one could have very high confidence that there will be no new breakthroughs in optimizing SHA-256 over the next few years.

(What's more concerning is questions about whether anyone would bother investing the computing power to unlock the crypto, since while it's bad if a time-lock can be opened early, it's also probably not good if it opens years late. For example, the original successive-squaring timelocks released back in the '90s are not going to open anywhere remotely on time because they didn't foresee the serial slowdown happening when it did and because I don't think anyone is trying to open them at all.)


I'm surprised there was no mention of Rivest's time-lock puzzles. They're a simple construction for time-lock puzzles that can be generated much more quickly than they can be solved.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: