Time-Lock Puzzles with Efficient Batch Solving

被引:0
|
作者
Dujmovic, Jesko [1 ,2 ]
Garg, Rachit [3 ]
Malavolta, Giulio [4 ,5 ]
机构
[1] Helmholtz Ctr Informat Secur CISPA, Saarbrucken, Germany
[2] Saarbrucken Grad Sch Comp Sci, Saarbrucken, Germany
[3] Univ Texas Austin, Austin, TX 78712 USA
[4] Bocconi Univ, Milan, Italy
[5] Max Planck Inst Secur & Privacy, Bochum, Germany
来源
ADVANCES IN CRYPTOLOGY, PT II, EUROCRYPT 2024 | 2024年 / 14652卷
基金
欧洲研究理事会;
关键词
D O I
10.1007/978-3-031-58723-8_11
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Time-Lock Puzzles (TLPs) are a powerful tool for concealing messages until a predetermined point in time. When solving multiple puzzles, in many cases, it becomes crucial to have the ability to batchsolve puzzles, i.e., simultaneously open multiple puzzles while working to solve a single one. Unfortunately, all previously known TLP constructions that support batch solving rely on super-polynomially secure indistinguishability obfuscation, making them impractical. In light of this challenge, we present novel TLP constructions that offer batch-solving capabilities without using heavy cryptographic hammers. Our proposed schemes are simple and concretely efficient, and they can be constructed based on well-established cryptographic assumptions based on pairings or learning with errors (LWE). Along the way, we introduce new constructions of puncturable key-homomorphic PRFs both in the lattice and in the pairing setting, which may be of independent interest. Our analysis leverages an interesting connection to Hall's marriage theorem and incorporates an optimized combinatorial approach, enhancing the practicality and feasibility of our TLP schemes. Furthermore, we introduce the concept of "rogue-puzzle attacks", where maliciously crafted puzzle instances may disrupt the batch-solving process of honest puzzles. We then propose constructions of concrete and efficient TLPs designed to prevent such attacks.
引用
收藏
页码:311 / 341
页数:31
相关论文
共 50 条
  • [1] Security Definitions on Time-Lock Puzzles
    Hiraga, Daiki
    Hara, Keisuke
    Tezuka, Masayuki
    Yoshida, Yusuke
    Tanaka, Keisuke
    INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2020, 2021, 12593 : 3 - 15
  • [2] Time-Lock Puzzles from Lattices
    Agrawalr, Shweta
    Malavolta, Giulio
    Zhang, Tianwei
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT III, 2024, 14922 : 425 - 456
  • [3] Homomorphic Time-Lock Puzzles and Applications
    Malavolta, Giulio
    Thyagarajan, Sri Aravinda Krishnan
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT 1, 2019, 11692 : 620 - 649
  • [4] On the Security of Time-Lock Puzzles and Timed Commitments
    Katz, Jonathan
    Loss, Julian
    Xu, Jiayu
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT III, 2020, 12552 : 390 - 413
  • [5] Time-Lock Puzzles in the Random Oracle Model
    Mahmoody, Mohammad
    Moran, Tal
    Vadhan, Salil
    ADVANCES IN CRYPTOLOGY - CRYPTO 2011, 2011, 6841 : 39 - 50
  • [6] Time-Lock Puzzles from Randomized Encodings
    Bitansky, Nir
    Goldwasser, Shafi
    Jain, Abhishek
    Paneth, Omer
    Vaikuntanathan, Vinod
    Waters, Brent
    ITCS'16: PROCEEDINGS OF THE 2016 ACM CONFERENCE ON INNOVATIONS IN THEORETICAL COMPUTER SCIENCE, 2016, : 345 - 356
  • [7] TARDIS: A Foundation of Time-Lock Puzzles in UC
    Baum, Carsten
    David, Bernardo
    Dowsley, Rafael
    Nielsen, Jesper Buus
    Oechsner, Sabine
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT III, 2021, 12698 : 429 - 459
  • [8] Non-malleable Time-Lock Puzzles and Applications
    Freitag, Cody
    Komargodski, Ilan
    Pass, Rafael
    Sirkin, Naomi
    THEORY OF CRYPTOGRAPHY, TCC 2021, PT III, 2021, 13044 : 447 - 479
  • [9] Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus
    Srinivasan, Shravan
    Loss, Julian
    Malavolta, Giulio
    Nayak, Kartik
    Papamanthou, Charalampos
    Thyagarajan, Sri AravindaKrishnan
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT I, 2023, 13940 : 554 - 584
  • [10] Towards Practical Homomorphic Time-Lock Puzzles: Applicability and Verifiability
    Liu, Yi
    Wang, Qi
    Yiu, Siu-Ming
    COMPUTER SECURITY - ESORICS 2022, PT I, 2022, 13554 : 424 - 443