Skip to main content

2017 | OriginalPaper | Buchkapitel

Moderately Hard Functions: Definition, Instantiations, and Applications

verfasst von : Joël Alwen, Björn Tackmann

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Several cryptographic schemes and applications are based on functions that are both reasonably efficient to compute and moderately hard to invert, including client puzzles for Denial-of-Service protection, password protection via salted hashes, or recent proof-of-work blockchain systems. Despite their wide use, a definition of this concept has not yet been distilled and formalized explicitly. Instead, either the applications are proven directly based on the assumptions underlying the function, or some property of the function is proven, but the security of the application is argued only informally. The goal of this work is to provide a (universal) definition that decouples the efforts of designing new moderately hard functions and of building protocols based on them, serving as an interface between the two.
On a technical level, beyond the mentioned definitions, we instantiate the model for four different notions of hardness. We extend the work of Alwen and Serbinenko (STOC 2015) by providing a general tool for proving security for the first notion of memory-hard functions that allows for provably secure applications. The tool allows us to recover all of the graph-theoretic techniques developed for proving security under the older, non-composable, notion of security used by Alwen and Serbinenko. As an application of our definition of moderately hard functions, we prove the security of two different schemes for proofs of effort (PoE). We also formalize and instantiate the concept of a non-interactive proof of effort (niPoE), in which the proof is not bound to a particular communication context but rather any bit-string chosen by the prover.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We intentionally use the term effort instead of work since the latter is often associated with computational work, while a MoHF in our framework may be based on spending other types of resources such as memory.
 
2
Nevertheless, we conjecture that Equihash could also be analyzed in out framework. In particular, if we can always model the underlying hash function used by Equihash as a (trivially secure) MoHF. Then, by assuming the optimality of Wagner’s collision finding algorithm (as done in [16]) one could compute the parameters for which Equihash gives rise to our proof-of-effort definition in Sect. 6. We leave this line of reasoning for future work.
 
3
An example of this type of resource restriction is the cumulative number of oracle calls that the algorithm can make. Other resources may have different characteristics, such as a bound on the maximum amount of simultaneous memory use during the execution of the algorithm; which does not accumulate over multiple executions.
 
4
Similar statements have been proven earlier by Yao and Yin [56] and Bellare et al. [14]; however, we use the result on prefixed iteration from [26].
 
5
We remark that in contrast to, say, non-black box simulators, we are unaware of any actual advantage of this independence between \({{\sigma }} \) and \({\mathbf {l}} \).
 
6
These parameters may specify bounds in terms of the cost function discussed above.
 
7
Once the resources at the \(\mathrm {priv}\)-interface are exhausted, no further useful information is gained by \( D \) in making additional evaluation calls for https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-70500-2_17/454030_1_En_17_IEq326_HTML.gif .
 
8
In particular, for the algorithm input on the adversarial interface \(\mathrm {pub}\) the single permitted execution can consume at most \({\mathbf {r}} \) resources while for the honest algorithm input on \(\mathrm {priv}\) the total consumed resources across all execution can be at most \({\mathbf {l}} \).
 
9
For example, we can associate \(v\in V\) with the binary representation of its position in an arbitrary fixed topological ordering of G.
 
10
Prefixing ensures domain separation; that is random oracle calls in a labeling are unique to that input. However, if inputs are chosen independently of the RO then finding two inputs that share an oracle call requires finding a collision in the RO. To concentrate on the more fundamental and novel aspects of the proofs below, we have chosen to instead assume full prefixing. A formal analysis with less prefixing can be found in [10].
 
11
Note that any signal entering a circuit at the beginning of a clock cycle that does not reach a memory cell before the end of a clock cycle is lost. Yet, hash functions so complex and clock cycles so short that it is unrealistic to assume an entire evaluation of h can be performed within a single cycle.
 
12
\(\mathsf{{cpc}}'\) is essentially the special case of “energy complexity” for \(R=1\) in [3].
 
13
If the adversary is restricted to using general-purpose CPUs and not ASICs or FPGAs with their massive parallelism, this restriction may be reasonable.
 
14
For the numbers \(\underline{a},\overline{a}\in {\mathbb {N}} \) it may hold that \(\overline{a}> \underline{a}\) because one may only know rough bounds on the available resources (at least \(\underline{a}\), at most \(\overline{a}\)).
 
15
One main difference is that UC is tailored toward asymptotic statements. As UC a priori allows the environment to create arbitrarily many instances of all protocols and functionalities, making the precise concrete statements we aim for becomes difficult.
 
16
We assume that the elements in D are ordered, e.g. lexicographically.
 
17
The verifier is always considered honest in our work.
 
Literatur
1.
Zurück zum Zitat Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately hard, memory-bound functions. ACM Trans. Internet Technol. 5(2), 299–327 (2005)CrossRef Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately hard, memory-bound functions. ACM Trans. Internet Technol. 5(2), 299–327 (2005)CrossRef
2.
Zurück zum Zitat Back, A.: Hashcash - A Denial of Service Counter-Measure (2002) Back, A.: Hashcash - A Denial of Service Counter-Measure (2002)
4.
Zurück zum Zitat Alwen, J., Blocki, J.: Towards practical attacks on Argon2i and balloon hashing. In: EuroS&P 2017 (2017) Alwen, J., Blocki, J.: Towards practical attacks on Argon2i and balloon hashing. In: EuroS&P 2017 (2017)
7.
9.
Zurück zum Zitat Alwen, J., Gaži, P., Kamath, C., Klein, K., Osang, G., Pietrzak, K., Reyzin, L., Rolínek, M., Rybár, M.: On the memory-hardness of data-independent password-hashing functions. Cryptology ePrint Archive, Report 2016/783 (2016) Alwen, J., Gaži, P., Kamath, C., Klein, K., Osang, G., Pietrzak, K., Reyzin, L., Rolínek, M., Rybár, M.: On the memory-hardness of data-independent password-hashing functions. Cryptology ePrint Archive, Report 2016/783 (2016)
10.
Zurück zum Zitat Alwen, J., Serbinenko, V.: High parallel complexity graphs and memory-hard functions. In: STOC (2015) Alwen, J., Serbinenko, V.: High parallel complexity graphs and memory-hard functions. In: STOC (2015)
11.
Zurück zum Zitat Alwen, J., Tackmann, B.: Moderately hard functions: definition, instantiations, and applications moderately hard functions. Cryptology ePrint Archive, September 2017 Alwen, J., Tackmann, B.: Moderately hard functions: definition, instantiations, and applications moderately hard functions. Cryptology ePrint Archive, September 2017
16.
Zurück zum Zitat Biryukov, A., Khovratovich, D.: Equihash: asymmetric proof-of-work based on the generalized birthday problem. Ledger J. 2, 1–11 (2017) Biryukov, A., Khovratovich, D.: Equihash: asymmetric proof-of-work based on the generalized birthday problem. Ledger J. 2, 1–11 (2017)
20.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145. IEEE (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145. IEEE (2001)
24.
Zurück zum Zitat Cook, S.A.: An observation on time-storage trade off. In: STOC, pp. 29–33 (1973) Cook, S.A.: An observation on time-storage trade off. In: STOC, pp. 29–33 (1973)
33.
Zurück zum Zitat Forler, C., Lucks, S., Wenzel, J.: Catena: a memory-consuming password scrambler. Cryptology ePrint Archive, Report 2013/525 (2013) Forler, C., Lucks, S., Wenzel, J.: Catena: a memory-consuming password scrambler. Cryptology ePrint Archive, Report 2013/525 (2013)
36.
Zurück zum Zitat Groza, B., Petrica, D.: On chained cryptographic puzzles. In: SACI, pp. 25–26 (2006) Groza, B., Petrica, D.: On chained cryptographic puzzles. In: SACI, pp. 25–26 (2006)
37.
Zurück zum Zitat Groza, B., Warinschi, B.: Cryptographic puzzles and DoS resilience, revisited. DCC 73(1), 177–207 (2014)MATHMathSciNet Groza, B., Warinschi, B.: Cryptographic puzzles and DoS resilience, revisited. DCC 73(1), 177–207 (2014)MATHMathSciNet
38.
Zurück zum Zitat Hewitt, C.E., Paterson, M.S.: Record of the project MAC. In: Conference on Concurrent Systems and Parallel Computation, pp. 119–127. ACM, New York (1970) Hewitt, C.E., Paterson, M.S.: Record of the project MAC. In: Conference on Concurrent Systems and Parallel Computation, pp. 119–127. ACM, New York (1970)
39.
Zurück zum Zitat Jerschow, Y.I., Mauve, M.: Non-parallelizable and non-interactive client puzzles from modular square roots. In: ARES, pp. 135–142. IEEE (2011) Jerschow, Y.I., Mauve, M.: Non-parallelizable and non-interactive client puzzles from modular square roots. In: ARES, pp. 135–142. IEEE (2011)
40.
Zurück zum Zitat Juels, A., Brainard, J.G.: Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: NDSS (1999) Juels, A., Brainard, J.G.: Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: NDSS (1999)
42.
Zurück zum Zitat Lengauer, T., Tarjan, R.E.: Asymptotically tight bounds on time-space trade-offs in a pebble game. J. ACM 29(4), 1087–1130 (1982)CrossRefMATHMathSciNet Lengauer, T., Tarjan, R.E.: Asymptotically tight bounds on time-space trade-offs in a pebble game. J. ACM 29(4), 1087–1130 (1982)CrossRefMATHMathSciNet
45.
Zurück zum Zitat Maurer, U., Renner, R.: Abstract cryptography. In: ICS (2011) Maurer, U., Renner, R.: Abstract cryptography. In: ICS (2011)
48.
Zurück zum Zitat Morris, R., Thompson, K.: Password security: a case history. Commun. ACM 22(11), 594–597 (1979)CrossRef Morris, R., Thompson, K.: Password security: a case history. Commun. ACM 22(11), 594–597 (1979)CrossRef
49.
Zurück zum Zitat Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2009) Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System (2009)
51.
Zurück zum Zitat Percival, C.: Stronger key derivation via sequential memory-hard functions. In: BSDCan 2009 (2009) Percival, C.: Stronger key derivation via sequential memory-hard functions. In: BSDCan 2009 (2009)
53.
Zurück zum Zitat Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release Crypto. Technical report, Cambridge, MA, USA (1996) Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release Crypto. Technical report, Cambridge, MA, USA (1996)
Metadaten
Titel
Moderately Hard Functions: Definition, Instantiations, and Applications
verfasst von
Joël Alwen
Björn Tackmann
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70500-2_17

Premium Partner