Efficient modular exponentiation-based puzzles for denial-of-service protection

  • Authors:
  • Jothi Rangasamy;Douglas Stebila;Lakshmi Kuppusamy;Colin Boyd;Juan Gonzalez Nieto

  • Affiliations:
  • Information Security Institute, Queensland University of Technology, Brisbane, Queensland, Australia;Information Security Institute, Queensland University of Technology, Brisbane, Queensland, Australia;Information Security Institute, Queensland University of Technology, Brisbane, Queensland, Australia;Information Security Institute, Queensland University of Technology, Brisbane, Queensland, Australia;Information Security Institute, Queensland University of Technology, Brisbane, Queensland, Australia

  • Venue:
  • ICISC'11 Proceedings of the 14th international conference on Information Security and Cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Client puzzles are moderately-hard cryptographic problems -- neither easy nor impossible to solve -- that can be used as a countermeasure against denial of service attacks on network protocols. Puzzles based on modular exponentiation are attractive as they provide important properties such as non-parallelisability, deterministic solving time, and linear granularity. We propose an efficient client puzzle based on modular exponentiation. Our puzzle requires only a few modular multiplications for puzzle generation and verification. For a server under denial of service attack, this is a significant improvement as the best known non-parallelisable puzzle proposed by Karame and Čapkun (ESORICS 2010) requires at least 2k-bit modular exponentiation, where k is a security parameter. We show that our puzzle satisfies the unforgeability and difficulty properties defined by Chen et al. (Asiacrypt 2009). We present experimental results which show that, for 1024-bit moduli, our proposed puzzle can be up to 30 × faster to verify than the Karame-Čapkun puzzle and 99 × faster than the Rivest et al.'s time-lock puzzle.