85
Views
1
CrossRef citations to date
0
Altmetric
Section A

Towards a security model for computational puzzle schemes

&
Pages 2246-2257 | Received 15 Apr 2010, Accepted 25 Nov 2010, Published online: 26 Apr 2011

References

  • Abadi , M. , Burrows , M. , Manasse , M. and Wobber , T. 2005 . Moderately hard, memory-bound functions . ACM Trans. Internet Technol. , 5 ( 2 ) : 299 – 327 .
  • Aura , T. , Nikander , P. and Leiwo , J. 2000 . DoS-resistant authentication with client puzzles . Security Protocols, 8th International Workshop . 2000 , Cambridge, UK. pp. 170 – 177 .
  • Babai , L. and Szemeredi , E. 1984 . On the complexity of matrix group problems i . Annual IEEE Symposium on Foundations of Computer Science, Singer Island . 1984 , Florida. pp. 229 – 240 .
  • Back , A. 2002 . “ Hashcash –amortizable publicly auditable cost functions ” . Available at http://www.hashcash.org/papers/amortizable.pdf
  • Boneh , D. and Naor , M. Timed Commitments . CRYPTO ’00: Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology . pp. 236 – 254 . Berlin, Heidelberg : Springer .
  • Borisov , N. Computational Puzzles as Sybil Defenses . P2P ’06: Proceedings of the Sixth IEEE International Conference on Peer-to-Peer Computing, IEEE Computer Society . Washington, DC. pp. 171 – 176 .
  • Brands , S. Untraceable off-line cash in wallets with observers (extended abstract), in Advances in Cryptology – CRYPTO 1993 . Lecture Notes in Computer Science . Santa Barbara, California, USA. Edited by: Stinson , D. R. Vol. 773 , pp. 302 – 318 . Berlin, Heidelberg : Springer .
  • Cai , J. , Lipton , R. J. , Sedgewick , R. and Yao , A. C. Towards uncheatable benchmarks . Structure in Complexity Theory Conference . San Diego, CA. pp. 2 – 11 .
  • Chen , L. , Morrissey , P. , Smart , N. and Warinschi , B. 2009 . “ Security notions and generic constructions for client puzzles ” . In Advances in Cryptology – Asiacrypt 2009, Lecture Notes in Computer Science , Vol. 5912 , 505 – 523 . Berlin, Heidelberg : Springer .
  • Dean , D. and Stubblefield , A. 2001 . Using Client Puzzles to Protect TLS . SSYM’01: Proceedings of the 10th Conference on USENIX Security Symposium, USENIX Association . 2001 , Berkeley, CA. pp. 1 – 1 .
  • Doshi , S. , Monrose , F. and Rubin , A. D. 2006 . Efficient memory bound puzzles using pattern databases . Applied Cryptography and Network Security, 4th International Conference, ACNS 2006 . 2006 . pp. 98 – 113 .
  • Dwork , C. , Goldberg , A. and Naor , M. 2003 . “ On memory-bound functions for fighting spam, in Advances in Cryptology – CRYPTO 2003, Santa Barbara, California, USA ” . In Lecture Notes in Computer Science , Edited by: Dan , Boneh . Vol. 2729 , 426 – 444 . Berlin, Heidelberg : Springer .
  • Dwork , C. and Naor , M. 1992 . “ Pricing via processing or combatting junk mail, in Advances in Cryptology – CRYPTO ’92, Santa Barbara, California, USA ” . In Lecture Notes in Computer Science , Edited by: Brickell , E. F. Vol. 740 , 139 – 147 . Berlin, Heidelberg : Springer .
  • Feng , W. , Kaiser , E. , Feng , W. and Luu , A. The Design and Implementation of Network Puzzles . Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2005) . pp. 2372 – 2382 .
  • Franklin , M. K. and Malkhi , D. 1997 . “ Auditable metering with lightweight security, in Financial Cryptography, First International Conference, FC ’97, Proceedings, Anguilla, British West Indies ” . In Lecture Notes in Computer Science , Edited by: Hirschfeld , R. Vol. 1318 , 151 – 160 . Berlin, Heidelberg : Springer .
  • Fraser , N. A. , Kelly , D. J. , Raines , R. A. , Baldwin , R. O. and Mullins , B. E. 2007 . Using client puzzles to mitigate distributed denial of service attacks in the tor anonymous routing environment . IEEE International Conference on Communications, ICC ’07 . 2007 . pp. 1197 – 1202 .
  • Garay , J. A. and Jakobsson , M. Timed release of standard digital signatures, in Financial Cryptography, 6th International Conference, FC 2002 . Lecture Notes in Computer Science . Southampton, Bermuda. Edited by: Blaze , M. Vol. 2357 , pp. 168 – 182 . Berlin, Heidelberg : Springer .
  • Goldschlag , D. and Stubblebine , S. Publicly Verifiable Lotteries: Applications of Delaying Functions . FC ’98: Proceedings of the Second International Conference on Financial Cryptography . pp. 214 – 226 . Berlin, Heidelberg : Springer-Verlag .
  • Jakobsson , M. and Juels , A. 1999 . Proofs of Work and Bread Pudding Protocols . CMS ’99: Proceedings of the IFIP TC6/TC11 Joint Working Conference on Secure Information Networks . 1999 , Deventer, The Netherlands. Edited by: Kluwer , B. V. pp. 258 – 272 .
  • Juels , A. and Brainard , J. G. 1999 . Client Puzzles: A Cryptographic Countermeasure against Connection Depletion Attacks . Proceedings of the Network and Distributed System Security Symposium, NDSS 1999 . 1999 . pp. 151 – 165 .
  • Laurie , B. and Clayton , R. Proof-of-work proves not to work . Third Annual Workshop on Economics of Information Security (WEIS04) . Minneapolis, MN, USA.
  • Leander , G. and Rupp , A. On the equivalence of rsa and factoring regarding generic ring algorithms, in Advances in Cryptology – ASIACRYPT 2006 . Lecture Notes in Computer Science . Shanghai, China. Edited by: Lai , X. and Chen , K. Vol. 4284 , pp. 241 – 251 . Berlin, Heidelberg : Springer .
  • Lee , M. and Fung , C. 2003 . A public-key based authentication and key establishment protocol coupled with a client puzzle . J. Am. Soc. Inf. Sci. Technol. , 54 ( 9 ) : 810 – 823 .
  • Lei , Y. , Pierre , S. and Quintero , A. Client Puzzles Based on Quasi Partial Collisions against DoS Attacks in UMTS . Proceedings of the 64th IEEE Vehicular Technology Conference . Montreal, Canada. pp. 1 – 5 .
  • Liu , D. and Jean Camp , L. Proof of Work can Work . Fifth Workshop on the Economics of Information Security (WEIS06) . Cambridge, UK.
  • Martinovic , I. , Zdarsky , F. A. , Wilhelm , M. , Wegmann , C. and Schmitt , J. B. Wireless Client Puzzles in IEEE 802.11 Networks: Security by Wireless . WiSec ’08: Proceedings of the first ACM Conference on Wireless Network Security . Alexandria, VA, USA. pp. 36 – 45 . New York, NY : ACM .
  • Merkle , R. C. 1978 . Secure communications over insecure channels . Commun. ACM , 21 ( 4 ) : 294 – 299 .
  • Nechaev , V. I. 1994 . Complexity of a determinate algorithm for the discrete logarithm . Math. Notes , 55 ( 2 ) : 91 – 101 .
  • Ning , P. , Liu , A. and Du , W. 2008 . Mitigating dos attacks against broadcast authentication in wireless sensor networks . ACM Trans. Sens. Netw. , 4 ( 1 ) : 1 – 35 .
  • Rivest , R. L. , Shamir , A. and Wagner , D. A. 1996 . “ Time-lock puzzles and timed-release crypto ” . In Tech. Rep. MIT/LCS/TR-684, Massachusetts Institute of Technology
  • Shoup , V. Lower bounds for discrete logarithms and related problems, in Advances in Cryptology – EUROCRYPT ’97 . Lecture Notes in Computer Science . Konstanz, Germany. Vol. 1233 , pp. 256 – 266 . Berlin, Heidelberg : Springer .
  • Tritilanunt , S. , Boyd , C. , Foo , E. and González Nieto , J. M. Toward non-parallelizable client puzzles . Cryptology and Network Security, 6th International Conference, CANS 2007 . pp. 247 – 264 .
  • Wang , X. and Reiter , M. K. Defending Against Denial-of-service Attacks with Puzzle Auctions . SP ’03: Proceedings of the 2003 IEEE Symposium on Security and Privacy, IEEE Computer Society . Washington, DC. pp. 78 – 92 .
  • Wang , X. and Reiter , M. K. Mitigating Bandwidth-exhaustion Attacks using Congestion Puzzles . CCS ’04: Proceedings of the 11th ACM conference on Computer and Communications Security . pp. 257 – 267 .
  • Wang , X. and Reiter , M. K. 2008 . A multi-layer framework for puzzle-based denial-of-service defense . Int. J. Inf. Secur. , 7 ( 4 ) : 243 – 263 .
  • Waters , B. , Juels , A. , Halderman , J. A. and Felten , E. W. 2004 . New Client Puzzle Outsourcing Techniques for DoS Resistance . Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004 . 2004 . pp. 246 – 256 .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.