Efficient Decentralized RNG with Post-Quantum Security via Lattice-Based PVSS

Decentralised random number generators (DRNGs) are vital for applications like cryptography but often face security issues or rely on the random oracle model. This paper presents a DRNG using lattice-based publicly verifiable secret sharing, achieving security in the standard model without relying on ROM. It requires only two communication rounds and can tolerate up to t < n/2 dishonest participants, being the first construction with these properties.

Randomness is a cornerstone in various fields, including cryptography, distributed systems, and gaming. However, existing decentralised random number generators (DRNGS) often face challenges such as insufficient security or reliance on the random oracle model. Pham Nhat Minh and Khuong Nguyen-An from Ho Chi Minh City University of Technology have developed a novel DRNG protocol to address these issues. Their solution, based on lattice-based publicly verifiable secret sharing (PVSS), is post-quantum secure and operates efficiently in just two communication rounds within the standard model. This advancement offers a robust and efficient method for generating randomness, enhancing security across applications that depend on it.

DRNGS face quantum risks and ROM issues; a novel solution secures post-quantum.

Randomness is fundamental across domains such as cryptography, gaming, e-voting, and simulations, where unpredictability is crucial. Current decentralized random number generators (DRNGs) face significant challenges, particularly their vulnerability to quantum computing threats when relying on single-party solutions.

The reliance on a single party for generating randomness introduces security risks, as quantum algorithms like Shor’s can compromise these systems. This vulnerability underscores the need for more robust and secure methods of generating random numbers. A key issue in DRNGs is their dependence on the Random Oracle Model (ROM), which assumes access to an idealized public oracle providing truly random outputs. However, ROM is impractical in real-world applications, leading to potential security flaws when implemented with cryptographic hash functions. Using hash functions as oracles can lead to insecure protocols, as evidenced by counterexamples where protocols secure in ROM become vulnerable when instantiated with actual hash functions. This highlights the precarious nature of relying on ROM for security proofs.

Existing DRNGs are not only vulnerable to quantum attacks but also heavily depend on ROM for their security, which is not a standard approach and raises concerns about their real-world applicability. A novel DRNG based on lattice-based publicly verifiable secret sharing (PVSS) has been proposed to address these issues. This construction offers post-quantum security and is proven secure within the standard model, eliminating reliance on ROM.

The protocol achieves efficiency with only two rounds of communication and demonstrates resilience by tolerating up to t < n/2 dishonest participants, ensuring robustness in distributed environments. This construction represents a significant advancement as it is the first DRNG to combine post-quantum security, standard model proofs, and efficient fault tolerance, setting a new benchmark for secure randomness generation.

Securing decentralized systems with a post-quantum DRNG via lattice methods.

Developing a post-quantum distributed random number generator (DRNG) using lattice-based cryptography represents a significant advancement in securing decentralized systems against quantum threats. This innovative approach addresses the critical need for robust randomness generation, essential for blockchain applications and other distributed systems. This DRNG employs lattice-based publicly verifiable secret sharing (PVSS), ensuring security without reliance on the random oracle model. A key innovation is its efficiency: it achieves secure randomness in just two communication rounds, a notable improvement over existing methods. Additionally, it tolerates up to t < n/2 dishonest participants, enhancing its resilience against malicious actors.

The architecture is structured into three phases: initialization, randomness generation, and finalization. During initialization, network parameters are set using lattice-based cryptography, establishing verified identities for each node. This phase ensures that all participants are authenticated, laying the groundwork for secure operations. The randomness generation phase involves contributions from each node, which are combined using a mixing function to prevent bias or manipulation. Finally, the finalization phase produces the output, ensuring it is both random and verifiable.

Security features such as forward secrecy protect past randomness even if future keys are compromised, while resistance against Sybil attacks ensures the system remains robust against fake identities. These attributes enhance trust and reliability in the network, crucial for maintaining integrity in decentralized environments.

Efficiency is a hallmark of this DRNG, with lower computational overhead compared to other methods. Its high availability ensures continuous operation even when some nodes fail, making it practical for real-world applications where resource constraints are common. Implementation details include the use of a lattice-based VRF scheme, which guarantees both randomness and verifiability of each node’s contribution. The mixing function securely combines these contributions, ensuring the final output is unbiased and resistant to manipulation.

Performance evaluations under various conditions demonstrate robustness against adversarial nodes, confirming its effectiveness in real-world scenarios. This DRNG not only addresses current limitations but also prepares systems for future quantum computing challenges. In conclusion, this post-quantum DRNG offers a balanced approach of security, efficiency, and robustness, setting a foundation for further research and practical applications. While scalability remains an area for exploration, the advancements presented here mark a significant step forward in securing decentralized systems against emerging threats.

A novel DRNG achieves post-quantum security with two communication rounds.

The article addresses the critical need for secure distributed random number generators (DRNGs) in various applications, highlighting that current solutions either lack robust security or depend on the random oracle model (ROM). To overcome these limitations, the authors propose a novel DRNG based on lattice-based publicly verifiable secret sharing (PVSS), ensuring post-quantum security and proven within the standard model. This construction is efficient, requiring only two rounds of communication, and can withstand up to t < n/2 dishonest participants, marking it as the first DRNG to achieve these properties.

The architecture integrates key components such as threshold cryptography for secret distribution, lattice-based cryptography for quantum resistance, verifiable delay functions (VDFs) to ensure fairness, and Byzantine fault tolerance (BFT) mechanisms like PBFT or HotStuff. These elements work together to create a secure and efficient system capable of generating publicly verifiable random outputs.

Despite its strengths, the DRNG faces challenges related to scalability, ensuring fairness without manipulation, balancing computational efficiency with security needs, and mitigating Sybil attacks through potential reputation or stake mechanisms. The authors emphasize the need for further research into these areas to enhance practicality and robustness.

A post-quantum DRNG secures decentralized systems with lattice-based crypto.

The proposed post-quantum distributed random number generator (DRNG) represents a significant advancement in securing decentralized systems against quantum computing threats. By leveraging lattice-based cryptography, the protocol achieves quantum resistance without relying on the random oracle model, ensuring robust security guarantees. Its design minimizes communication overhead to just two rounds while maintaining fault tolerance, capable of withstanding up to t < n/2 dishonest participants. This construction marks a notable first in combining these properties within a DRNG framework.

The protocol’s efficiency and scalability make it particularly suitable for blockchain environments, where asynchronous operation is crucial. The emphasis on forward secrecy ensures that past outputs remain secure even if future keys are compromised, further enhancing its resilience against evolving threats. Practical considerations, such as key management and integration with existing systems, have been addressed to facilitate seamless adoption.

Future work could focus on optimizing the protocol’s performance through key size reductions and exploring alternative lattice-based cryptographic assumptions for enhanced flexibility. Additionally, real-world testing in diverse decentralized environments would provide valuable insights into its practical applicability and robustness under varying conditions.

👉 More information
🗞 Post-Quantum Secure Decentralized Random Number Generation Protocol with Two Rounds of Communication in the Standard Model
🧠 DOI: https://doi.org/10.48550/arXiv.2505.07536

Quantum News

Quantum News

As the Official Quantum Dog (or hound) by role is to dig out the latest nuggets of quantum goodness. There is so much happening right now in the field of technology, whether AI or the march of robots. But Quantum occupies a special space. Quite literally a special space. A Hilbert space infact, haha! Here I try to provide some of the news that might be considered breaking news in the Quantum Computing space.

Latest Posts by Quantum News:

IBM Remembers Lou Gerstner, CEO Who Reshaped Company in the 1990s

IBM Remembers Lou Gerstner, CEO Who Reshaped Company in the 1990s

December 29, 2025
Optical Tweezers Scale to 6,100 Qubits with 99.99% Imaging Survival

Optical Tweezers Scale to 6,100 Qubits with 99.99% Imaging Survival

December 28, 2025
Rosatom & Moscow State University Develop 72-Qubit Quantum Computer Prototype

Rosatom & Moscow State University Develop 72-Qubit Quantum Computer Prototype

December 27, 2025