[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2422436.2422479acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

Publicly verifiable proofs of sequential work

Published: 09 January 2013 Publication History

Abstract

We construct a publicly verifiable protocol for proving computational work based on collision-resistant hash functions and a new plausible complexity assumption regarding the existence of "inherently sequential" hash functions. Our protocol is based on a novel construction of time-lock puzzles. Given a sampled "puzzle" P getsr Dn, where $n$ is the security parameter and Dn is the distribution of the puzzles, a corresponding "solution" can be generated using N evaluations of the sequential hash function, where N>n is another parameter, while any feasible adversarial strategy for generating valid solutions must take at least as much time as Ω(N) serial evaluations of the hash function after receiving $P$. Thus, valid solutions constitute a "proof" that Ω(N) parallel time elapsed since p was received. Solutions can be publicly and efficiently verified in time poly(n) ⋅ polylog(N). Applications of these "time-lock puzzles" include noninteractive timestamping of documents (where the distribution over the possible documents corresponds to the puzzle distribution Dn) and universally verifiable CPU benchmarks. Our construction is secure in the standard model under complexity assumptions (collision-resistant hash functions and inherently sequential hash functions), and makes black-box use of the underlying primitives. Consequently, the corresponding construction in the random oracle model is secure unconditionally. Moreover, as it is a public-coin protocol, it can be made non-interactive in the random oracle model using the Fiat-Shamir Heuristic.
Our construction makes a novel use of "depth-robust" directed acyclic graphs---ones whose depth remains large even after removing a constant fraction of vertices---which were previously studied for the purpose of complexity lower-bounds. The construction bypasses a recent lower-bound of Mahmoody, Moran, and Vadhan (CRYPTO '11) for time-lock puzzles in the random oracle model, which showed that it is impossible to have time-lock puzzles like ours in the random oracle model if the puzzle generator also computes a solution together with the puzzle.

References

[1]
A. Ansper, A. Buldas, M. Saarepera, and J. Willemson, Improving the availability of time-stamping services, Information Security and Privacy, 6th Australasian Conference, ACISP, 2001, pp. 360--375.
[2]
J. Benaloh and M. de Mare, Efficient broadcast time-stamping, Tech. Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.
[3]
J. C. Benaloh and M. de Mare, One-way accumulators: A decentralized alternative to digital sinatures (extended abstract), EUROCRYPT, 1993, pp. 274--285.
[4]
Boaz Barak and Oded Goldreich, Universal arguments and their applications, SIAM J. Comput. 38 (2008), no. 5, 1661--1694.
[5]
D. Bayer, S. Haber, and W. S. Stornetta, Improving the efficiency and reliability of digital time-stamping, Sequences II: Methods in Communication, Security and Computer Science (R. M. Capocelli et al., ed.), Springer-Verlag, 1992, pp. 329--334.
[6]
A. Buldas and P. Laud, New linking schemes for digital time-stamping, Information Security and Cryptology, 1998, pp. 3--13.
[7]
A. Buldas, P. Laud, H. Lipmaa, and J. Villemson, Time-stamping with binary linking schemes, CRYPTO, 1998, pp. 486--501.
[8]
A. Buldas, H. Lipmaa, and B. Schoenmakers, Optimally efficient accountable time-stamping, Public Key Cryptography, 2000, pp. 293--305.
[9]
Dan Boneh and Moni Naor, Timed commitments, CRYPTO (Mihir Bellare, ed.), Lecture Notes in Computer Science, vol. 1880, Springer, 2000, pp. 236--254.
[10]
Mihir Bellare and Phillip Rogaway, Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, ACM Conference on Computer and Communications Security, 1993, pp. 62--73.
[11]
Ran Canetti, Oded Goldreich, and Shai Halevi, The random oracle methodology, revisited, J. ACM 51 (2004), no. 4, 557--594.
[12]
Richard Cleve, Limits on the security of coin flips when half the processors are faulty (extended abstract), STOC, ACM, 1986, pp. 364--369.
[13]
Jin-yi Cai, Richard J. Lipton, Robert Sedgewick, and Andrew Chi-Chih Yao, Towards uncheatable benchmarks, Structure in Complexity Theory Conference, 1993, pp. 2--11.
[14]
Cynthia Dwork, Andrew Goldberg, and Moni Naor, On memory-bound functions for fighting spam, CRYPTO (Dan Boneh, ed.), Lecture Notes in Computer Science, vol. 2729, Springer, 2003, pp. 426--444.
[15]
Cynthia Dwork and Moni Naor, Pricing via processing or combatting junk mail, Crypto '92, 1992, LNCS No. 740, pp. 139--147.
[16]
Cynthia Dwork, Moni Naor, and Hoeteck Wee, Pebbling and proofs of work, CRYPTO (Victor Shoup, ed.), Lecture Notes in Computer Science, vol. 3621, Springer, 2005, pp. 37--54.
[17]
Anindya De, Luca Trevisan, and Madhur Tulsiani, Time space tradeoffs for attacks against one-way functions and PRGs, Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings (Tal Rabin, ed.), Lecture Notes in Computer Science, vol. 6223, Springer, 2010, pp. 649--665.
[18]
Paul Erdos, Ronald L. Graham, and Endre Szemeredi, On sparse graphs with dense long paths, Computers & Mathematics with Applications 1 (1975), 365--369.
[19]
Fiat and Naor, Rigorous time/space trade-offs for inverting functions, SICOMP: SIAM Journal on Computing 29 (1999).
[20]
Fiat and Shamir, How to prove yourself: Practical solutions to identification and signature problems, CRYPTO: Proceedings of Crypto, 1986.
[21]
A. Fiat and A. Shamir, How to Prove Yourself: Practical Solutions to Identification and Signature Problems, Crypto '86, 1986, LNCS No. 263, pp. 186--194.
[22]
Shafi Goldwasser and Yael Tauman, On the (in)security of the fiat-shamir paradigm, Proc. 44th FOCS, IEEE, 2003.
[23]
Martin E. Hellman, A cryptanalytic time-memory trade-off, IEEE Transactions on Information Theory 26 (1980), no. 4, 401--406.
[24]
Stuart Haber and W. Scott Stornetta, How to time-stamp a digital document, J. Cryptology 3 (1991), no. 2, 99--111.
[25]
Y.I. Jerschow and M. Mauve, Offline submission with rsa time-lock puzzles, Computer and Information Technology (CIT), 2010 IEEE 10th International Conference on, 29 2010-july 1 2010, pp. 1058--1064.
[26]
Yves Igor Jerschow and Martin Mauve, Non-parallelizable and non-interactive client puzzles from modular square roots, ARES 2011: Proceedings of the 6th International Conference on Availability, Reliability and Security, August 2011.
[27]
Ghassan Karame and Srdjan Capkun, Low-cost client puzzles based on modular exponentiation, ESORICS (Dimitris Gritzalis, Bart Preneel, and Marianthi Theoharidou, eds.), Lecture Notes in Computer Science, vol. 6345, Springer, 2010, pp. 679--697.
[28]
Joe Kilian, A note on efficient zero-knowledge proofs and arguments (extended abstract), STOC, ACM, 1992, pp. 723--732.
[29]
Lenstra, Lenstra, and Lovasz, Factoring polynomials with rational coefficients, MATHANN: Mathematische Annalen 261 (1982).
[30]
Silvio Micali, Computationally sound proofs, SIAM J. Comput. 30 (2000), no. 4, 1253--1298.
[31]
Mohammad Mahmoody, Tal Moran, and Salil P. Vadhan, Time-lock puzzles in the random oracle model, CRYPTO (Phillip Rogaway, ed.), Lecture Notes in Computer Science, vol. 6841, Springer, 2011, pp. 39--50.
[32]
Tal Moran, Ronen Shaltiel, and Amnon Ta-Shma, Non-interactive timestamping in the bounded storage model, J. Cryptology 22 (2009), no. 2, 189--226.
[33]
Wolfgang J. Paul and Rüdiger Reischuk, On alternation ii. a graph theoretic approach to determinism versus nondeterminism, Acta Inf. 14 (1980), 391--403.
[34]
Wolfgang J. Paul, Robert Endre Tarjan, and James R. Celoni, Space bounds for a game on graphs, Mathematical Systems Theory 10 (1977), 239--251.
[35]
Ronald L. Rivest, Adi Shamir, and David A. Wagner, Time-lock puzzles and timed-release crypto, Tech. Report MIT/LCS/TR-684, MIT, February 1996.
[36]
Omer Reingold, Luca Trevisan, and Salil P. Vadhan, Notions of reducibility between cryptographic primitives., Theory of Cryptography, First Theory of Cryptography Conference, TCC 2004, Lecture Notes in Computer Science, vol. 2951, Springer, 2004, pp. 1--20.
[37]
Guy N. Rothblum and Salil P. Vadhan, Are PCPs inherent in efficient arguments?, Computational Complexity 19 (2010), no. 2, 265--304.
[38]
Reingold, Vadhan, and Wigderson, Entropy waves, the zig-zag graph product, and new constant-degree expanders and extractors, FOCS: IEEE Symposium on Foundations of Computer Science (FOCS), 2000.
[39]
, Entropy waves, the zig-zag graph product, and new constant-degree expanders and extractors, ECCCTR: Electronic Colloquium on Computational Complexity, technical reports, 2001.
[40]
Georg Schnitger, A family of graphs with expensive depth reduction, Theor. Comput. Sci. 18 (1982), 89--93.
[41]
, On depth-reduction and grates, FOCS, IEEE, 1983, pp. 323--328.
[42]
Suratose Tritilanunt, Colin Boyd, Ernest Foo, and Juan Manuel Gonzalez Nieto, Toward non-parallelizable client puzzles, CANS (Feng Bao, San Ling, Tatsuaki Okamoto, Huaxiong Wang, and Chaoping Xing, eds.), Lecture Notes in Computer Science, vol. 4856, Springer, 2007, pp. 247--264.
[43]
Leslie G. Valiant, Graph-theoretic arguments in low-level complexity, MFCS (Jozef Gruska, ed.), Lecture Notes in Computer Science, vol. 53, Springer, 1977, pp. 162--176.

Cited By

View all
  • (2024)Embedded Elapsed Time Techniques in Trusted Execution Environment for Lightweight Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00020(81-88)Online publication date: 19-Aug-2024
  • (2024)ChronoCloak: An Integrated Solution for Mitigating Premature Disclosure in Oblivious Digital DisseminationInformation Security10.1007/978-3-031-75757-0_12(232-251)Online publication date: 24-Oct-2024
  • (2024)A Plug-and-Play Long-Range Defense System for Proof-of-Stake BlockchainsComputer Security – ESORICS 202410.1007/978-3-031-70903-6_3(45-64)Online publication date: 5-Sep-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ITCS '13: Proceedings of the 4th conference on Innovations in Theoretical Computer Science
January 2013
594 pages
ISBN:9781450318594
DOI:10.1145/2422436
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 January 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. depth robust graphs
  2. proofs of work
  3. time-lock puzzles
  4. timestamping

Qualifiers

  • Research-article

Conference

ITCS '13
Sponsor:
ITCS '13: Innovations in Theoretical Computer Science
January 9 - 12, 2013
California, Berkeley, USA

Acceptance Rates

Overall Acceptance Rate 172 of 513 submissions, 34%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)17
  • Downloads (Last 6 weeks)4
Reflects downloads up to 15 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Embedded Elapsed Time Techniques in Trusted Execution Environment for Lightweight Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00020(81-88)Online publication date: 19-Aug-2024
  • (2024)ChronoCloak: An Integrated Solution for Mitigating Premature Disclosure in Oblivious Digital DisseminationInformation Security10.1007/978-3-031-75757-0_12(232-251)Online publication date: 24-Oct-2024
  • (2024)A Plug-and-Play Long-Range Defense System for Proof-of-Stake BlockchainsComputer Security – ESORICS 202410.1007/978-3-031-70903-6_3(45-64)Online publication date: 5-Sep-2024
  • (2024)Cryptanalysis of Lattice-Based Sequentiality Assumptions and Proofs of Sequential WorkAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_6(129-157)Online publication date: 17-Aug-2024
  • (2024)On Sequential Functions and Fine-Grained CryptographyAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_14(393-428)Online publication date: 18-Aug-2024
  • (2024)Cryptanalysis of Algebraic Verifiable Delay FunctionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_14(457-490)Online publication date: 18-Aug-2024
  • (2024)stoRNA: Stateless Transparent Proofs of Storage-timeComputer Security – ESORICS 202310.1007/978-3-031-51479-1_20(389-410)Online publication date: 12-Jan-2024
  • (2023)SoK: Delay-Based Cryptography2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00028(169-183)Online publication date: Jul-2023
  • (2023)On the (Im)possibility of Time-Lock Puzzles in the Quantum Random Oracle ModelAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8730-6_11(339-368)Online publication date: 18-Dec-2023
  • (2023)Quadratically Sound Proof-of-Sequential-WorkMathematics and Computing10.1007/978-981-19-9307-7_11(129-141)Online publication date: 15-Mar-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media