skip to main content
10.1145/2414456.2414480acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Practical client puzzles in the standard model

Authors Info & Claims
Published:02 May 2012Publication History

ABSTRACT

Client puzzles are cryptographic problems that are neither easy nor hard to solve. In this paper, we solve the problem of constructing cryptographic puzzles that are secure in the standard model and are very efficient. To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than that of the existing puzzles.

References

  1. A. Back. Hashcash- A denial of service counter-measure. URL:http://www.hashcash.org/papers/hashcash.pdf, 2002.Google ScholarGoogle Scholar
  2. V. Boyko, M. Peinado, and R. Venkatesan. Speeding up discrete log and factoring based schemes via precomputations. In Advances in Cryptology -EUROCRYPT'98, volume 1403 of LNCS, pages 221--235. Springer, 1998.Google ScholarGoogle Scholar
  3. L. Chen, P. Morrissey, N. Smart, and B. Warinschi. Security notions and generic constructions for client puzzles. In Advances in Cryptology - ASIACRYPT 2009, volume 5912 of LNCS, pages 505--523. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In Advances in Cryptology - Proceedings of CRYPTO '92, volume 740 of LNCS, pages 139--147. Springer, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. A. Juels and J. G. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In NDSS 1999, pages 151--165. The Internet Society, 1999.Google ScholarGoogle Scholar
  6. G. Karame and S. Capkun. Low-cost client puzzles based on modular exponentiation. In Computer Security - ESORICS 2010, volume 6345 of LNCS, pages 679--697. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Rangasamy, D. Stebila, L. Kuppusamy, C. Boyd, and J. M. G. Nieto. Efficient modular exponentiation-based puzzles for denial-of-service protection. In Proceedings of ICISC 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Stebila, L. Kuppusamy, J. Rangasamy, C. Boyd, and J. M. G. Nieto. Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols. In Topics in Cryptology - CT-RSA 2011, volume 6558 of LNCS, pages 284--301. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. B. Waters, A. Juels, J. A. Halderman, and E. W. Felten. New client puzzle outsourcing techniques for DoS resistance. In ACM CCS, pages 246--256. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical client puzzles in the standard model

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            ASIACCS '12: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security
            May 2012
            119 pages
            ISBN:9781450316484
            DOI:10.1145/2414456

            Copyright © 2012 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 2 May 2012

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate418of2,322submissions,18%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader