Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2914))

Abstract

A key idea in cryptography is using hard functions in order to obtain secure schemes. The theory of hard functions (e.g. one-way functions) has been a great success story, and the community has developed a fairly strong understanding of what types of cryptographic primitives can be achieved under which assumption.

We explore the idea of using moderately hard functions in order to achieve many tasks for which a perfect solution is impossible, for instance, denial-of-service. We survey some of the applications of such functions and in particular describe the properties moderately hard functions need for fighting unsolicited electronic mail. We suggest several research directions and (re)call for the development of a theory of such functions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately Hard, Memory-Bound Functions. In: Proceedings of the 10th Annual Network and Distributed System Security Symposium (February 2003)

    Google Scholar 

  2. Ajtai, M.: Generating Hard Instances of Lattice Problems. In: 28th Annual Symposium on Theory Of Computing (STOC), pp. 99–108 (1996)

    Google Scholar 

  3. Ajtai, M.: Determinism versus Non-Determinism for Linear Time RAMs. In: STOC 1999, pp. 632–641 (1999)

    Google Scholar 

  4. Ajtai, M.: A Non-linear Time Lower Bound for Boolean Branching Programs. In: FOCS 1999, pp. 60–70 (1999)

    Google Scholar 

  5. Back, A.: Hashcash - A Denial of Servic Counter-Measure, available at http://www.cypherspace.org/hashcash/hashcash.pdf

  6. Beame, P., Saks, M.E., Sun, X., Vee, E.: Super-linear time-space tradeoff lower bounds for randomized computation. In: FOCS 2000, pp. 169–179 (2000)

    Google Scholar 

  7. Bellare, M., Goldwasser, S.: Verifiable Partial Key Escrow. In: Proc. of 4th ACM Symp. on Computer and Communications Security, pp. 78–91 (1997)

    Google Scholar 

  8. Bellare, M., Goldwasser, S.: Encapsulated key escrow. MIT Laboratory for Computer Science Technical Report 688 (April 1996)

    Google Scholar 

  9. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A Fair Protocol for Signing Contracts. IEEE Transactions on Information Theory 36/1, 40–46 (1990)

    Article  Google Scholar 

  10. Blum, M.: How to Exchange (Secret) Keys. In: Proc. 15th ACM Symp. on Theory of Computing, pp. 440–447 (1983), ACM TOCS 1(2), 175–193 (1983)

    Google Scholar 

  11. Blum, L., Blum, M., Shub, M.: A Simple Unpredictable Pseudo-Random Number Generator. SIAM J. Comput. 15(2), 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  12. Boneh, D., Naor, M.: Timed Commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Cai, J.Y., Lipton, R.J., Sedgwick, R., Yao, A.C.: Towards uncheatable benchmarks, Structures in Complexity. In: Proc. Structures in Complexity, pp. 2–11 (1993)

    Google Scholar 

  14. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge, ECCC Report TR99-042 (October 27, 1999), Proc. of 32nd ACM Symp. on Theory of Computing, pp. 235–244 (2000)

    Google Scholar 

  15. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Concurrent Zero-Knowledge Requires Ω̃(log n) Rounds. In: Proc. of the 33rd ACM Symposium on the Theory of Computing, pp. 570–579 (2001), Full version: Electronic Colloquium on Computational Complexity, Report TR01-050, vol. 8 (2001), Available: www.eccc.uni-trier.de/eccc/

  16. Cleve, R.: Limits on the Security of Coin Flips when Half the Processors Are Faulty. In: Proc. of 18th ACM Symp. on Theory of Computing, pp. 364–369 (1986)

    Google Scholar 

  17. Cleve, R.: Controlled gradual disclosure schemes for random bits and their applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 573–588. Springer, Heidelberg (1990)

    Google Scholar 

  18. Cleve, R., Impagliazzo, R.: Martingales, collective coin flipping and discrete control processes (1993) (manuscript), Available: http://www.cpsc.ucalgary.ca/~cleve/papers.html

  19. Damgård, I.: Concurrent Zero-Knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 418–430. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Damgård, I.: Practical and Provably Secure Release of a Secret and Exchange of Signatures. J. of Cryptology 8(4), 201–222 (1995)

    Article  MATH  Google Scholar 

  21. Douceur, J.: The Sybil Attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, p. 251. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  22. Dolev, D., Dwork, C., Naor, M.: Non-malleable Cryptography. Siam J. on Computing 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  23. Dwork, C., Goldberg, A., Naor, M.: On Memory-Bound Functions for Fighting Spam. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 426–444. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Dwork, C., Naor, M.: Pricing via Processing -or- Combatting Junk Mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993)

    Google Scholar 

  25. Dwork, C., Naor, M.: Zaps and their applications. In: Proc. 41st IEEE Symp. on Foundations of Computer Science, pp. 283–293 (2000); Also: Electronic Colloquium on Computational Complexity (ECCC)(001) (2002)

    Google Scholar 

  26. Dwork, C., Naor, M., Sahai, A.: Concurrent Zero-Knowledge. In: Proc. of the 30th ACM Symposium on the Theory of Computing, pp. 409–418 (1998)

    Google Scholar 

  27. Dwork, C., Stockmeyer, L.: 2-Round Zero-Knowledge and Proof Auditors. In: Proc. of the 34th ACM Symposium on Theory of Computing, pp. 322–331 (2002)

    Google Scholar 

  28. Even, S., Goldreich, O., Lempel, A.: A Randomized Protocol for Signing Contracts. CACM 28(6), 637–647 (1985)

    MathSciNet  Google Scholar 

  29. Feigenbaum, J., Fortnow, L.: Random-Self-Reducibility of Complete Sets. SIAM J. Comput. 22(5), 994–1005 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  30. Franklin, M., Malkhi, D.: Auditable metering with lightweight security. Journal of Computer Security 6(4) (1998)

    Google Scholar 

  31. Goldreich, O.: Foundation of Cryptography – Basic Tools. Cambridge University Press, Cambridge (2001)

    Google Scholar 

  32. Goldreich, O., Krawczyk, H.: On the Composition of Zero Knowledge Proof Systems. SIAM J. on Computing 25(1), 169–192 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  33. Goldschlag, D., Stubblebine, S.: Publicly Verifiable Lotteries: Applications of Delaying Functions. In: Hirschfeld, R. (ed.) FC 1998. LNCS, vol. 1465, pp. 214–226. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  34. Goldwasser, S.: New directions in cryptography: Twenty some years later. In: Proceedings of 38th Annual Symposium on Foundations of Computer Science, pp. 314–324. IEEE, Los Alamitos (1997)

    Chapter  Google Scholar 

  35. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: STOC 1989, pp. 44–61(1989)

    Google Scholar 

  36. Juels, A., Brainard, J.: Client Puzzles: A Cryptographic Countermeasure Against Connection Depletion Attacks

    Google Scholar 

  37. Kilian, J., Petrank, E., Rackoff, C.: Lower Bounds for Zero Knowledge on the Internet. In: IEEE 38th Symp. on Foundations of Computer Science, pp. 484–492 (1998)

    Google Scholar 

  38. Luby, M., Micali, S., Rackoff, C.: How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin. In: Proc. IEEE Symp. Foundations of Computer Science, pp. 11–21 (1983)

    Google Scholar 

  39. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  40. Naor, M., Pinkas, B., Sumner, R.: Privacy Preserving Auctions and Mechanism Design. In: Proc. of the 1st ACM conference on E-Commerce, November 1999, pp. 129–139 (1999)

    Google Scholar 

  41. Rivest, R.: Description of the LCS35 Time Capsule Crypto-Puzzle (April 4, 1999), available: http://www.lcs.mit.edu/research/demos/cryptopuzzle0499

  42. Rivest, R., Shamir, A., Wagner, D.: Time lock puzzles and timed release cryptography, Technical report, MIT/LCS/TR-684

    Google Scholar 

  43. Rosen, A.: A note on the round-complexity of concurrent zero-knowledge. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 451–468. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  44. Rosenthal, D.H.S., Roussopoulos, M., Maniatis, P., Baker, M.: Economic Measures to Resist Attacks on a Peer-to-Peer Network. In: Proceedings of the Workshop on Economics of Peer-to-Peer Systems (June 2003)

    Google Scholar 

  45. Syverson, P.: Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. In: Proceedings of the 1998 IEEE Computer Security Foundations Workshop (CSFW11) (June 1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Naor, M. (2003). Moderately Hard Functions: From Complexity to Spam Fighting. In: Pandya, P.K., Radhakrishnan, J. (eds) FST TCS 2003: Foundations of Software Technology and Theoretical Computer Science. FSTTCS 2003. Lecture Notes in Computer Science, vol 2914. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24597-1_37

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24597-1_37

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20680-4

  • Online ISBN: 978-3-540-24597-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics