Skip to main content

Improved Cryptographic Puzzle Based on Modular Exponentiation

  • Conference paper
  • First Online:
Mathematics and Computing

Part of the book series: Springer Proceedings in Mathematics & Statistics ((PROMS,volume 139))

  • 959 Accesses

Abstract

Cryptographic puzzles are moderately hard–neither easy nor hard to solve—computational problems. They have been identified to be useful in mitigating a type of resource exhaustion attacks on Internet protocols. Puzzles based on modular exponentiation are interesting as they possess some desirable properties such as deterministic solving time, sequential (non-parallelizable) solving process and linear granularity. We propose a cryptographic puzzle based on modular exponentiation. Our puzzle is as efficient as the state-of-art puzzle of its kind and also overcomes the major limitation of the previous schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aura, T., Nikander, P.: Stateless connections. In: Han, Y., Okamoto, T., Qing, S. (eds.) ICICS 1997, vol. 1334 of LNCS, pp. 87–97. Springer (1997)

    Google Scholar 

  2. Aura, T., Nikander, P., Leiwo, J.: DoS-resistant authentication with client puzzles. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols: 8th International Workshop, vol. 2133 of LNCS, pp. 170–177. Springer (2000)

    Google Scholar 

  3. Back, A.: Hashcash: a denial-of-service countermeasure. Available as http://www.hashcash.org/papers/hashcash.pdf (2002)

  4. Boyko, V.: A pre-computation scheme for speeding up public-key cryptosystems. Master’s thesis, Massachusetts Institute of Technology. Available as http://hdl.handle.net/1721.1/47493 (1998)

  5. Boyko, V., Peinado, M., Venkatesan, R.: Speeding up discrete log and factoring based schemes via precomputations. In: Nyberg, K. (ed.) EUROCRYPT ’98, vol. 1403 of LNCS, pp. 221–235. Springer (1998)

    Google Scholar 

  6. Canetti, R., Halevi, S., Steiner, M.: Hardness amplification of weakly verifiable puzzles. In: Kilian, J. (ed.) Theory of Cryptography Conference (TCC) 2005, vol. 3378 of LNCS, pp. 17–33. Springer (2005)

    Google Scholar 

  7. Chen, L., Morrissey, P., Smart, N.P., Warinschi, B.: Security notions and generic constructions for client puzzles. In: Matsui, M. (ed.) ASIACRYPT 2009, vol. 5912 of LNCS, pp. 505–523. Springer (2009)

    Google Scholar 

  8. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO ’92, vol. 740 of LNCS, pp. 139–147. Springer (1992)

    Google Scholar 

  9. Feng, W., Kaiser, E., Luu, A.: Design and implementation of network puzzles. In: INFOCOM 2005, vol. 4, pp. 2372–2382. IEEE (2005)

    Google Scholar 

  10. Hofheinz, D., Unruh, D.: Comparing two notions of simulatability. In: Kilian, J. (ed.) TCC 2005, vol. 3378 of LNCS, pp. 86–103. Springer (2005)

    Google Scholar 

  11. Juels, A., Brainard, J.: Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: NDSS 1999, pp. 151–165. Internet Society (1999)

    Google Scholar 

  12. Karame, G., Čapkun, S.: Low-cost client puzzles based on modular exponentiation. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010, vol. 6345 of LNCS, pp. 679–697. Springer (2010)

    Google Scholar 

  13. Kilian, J. (ed.) TCC 2005, vol. 3378 of LNCS. Springer (2005)

    Google Scholar 

  14. Lenstra, A., Verheul, E.: Selecting cryptographic key sizes. J. Cryptology 14(4), 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  15. Mao, W.: Timed-release cryptography. In: Vaudenay, S., Youssef, A. M. (eds.) SAC 2001, vol. 2259 of LNCS, pp. 342–358. Springer (2001)

    Google Scholar 

  16. Miller, G.L.: Riemann’s hypothesis and tests for primality. In: STOC, 1975, pp. 234–239. ACM (1975)

    Google Scholar 

  17. Moore, D., Shannon, C., Brown, D.J., Voelker, G.M., Savage, S.: Inferring internet denial-of-service activity. ACM Trans. Comput. Syst. (TOCS) 24(2), 115–139 (2006)

    Article  Google Scholar 

  18. Rangasamy, J., Stebila, D., Kuppusamy, L., Boyd, C., González Nieto, J.M.: Efficient modular exponentiation-based puzzles for denial-of-service protection, The 14th International Conference on Information Security and Cryptology - ICISC 2011, pp. 319–331 (2011)

    Google Scholar 

  19. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report TR-684, MIT Laboratory for Computer Science, March 1996

    Google Scholar 

  20. Shparlinski, I.: On the uniformity of distribution of the RSA pairs. Math. Comput. 70(234), 801–808 (2001)

    Article  MATH  Google Scholar 

  21. Stebila, D., Kuppusamy, L., Rangasamy, J., Boyd, C., González Nieto, J.M.: Stronger difficulty notions for client puzzles and Denial-of-Service-Resistant protocols. In: Kiayias, A. (ed.) Topics in Cryptology The Cryptographers’ Track at the RSA Conference (CT-RSA) 2011, vol. 6558 of LNCS, pp. 284–301. Springer (2011)

    Google Scholar 

  22. Wang, X., Reiter, M.K.: Defending against denial-of-service attacks with puzzle auctions. In: Proceedings 2003 IEEE Symposium on Security and Privacy (SP’03), pp. 78–92. IEEE Press (2003)

    Google Scholar 

  23. Wang, Y., Wu, Q., Wong, D.S., Qin, B., Chow, S.M., Liu, Z., Tan, X.: Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage. In: Proceedings of Computer Secuirty - ESORCICS 2014, vol. 8712 of LNCS, pp. 326–343. Springer (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jothi Rangasamy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer India

About this paper

Cite this paper

Kuppusamy, L., Rangasamy, J. (2015). Improved Cryptographic Puzzle Based on Modular Exponentiation. In: Mohapatra, R., Chowdhury, D., Giri, D. (eds) Mathematics and Computing. Springer Proceedings in Mathematics & Statistics, vol 139. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2452-5_8

Download citation

Publish with us

Policies and ethics