Multi-instance Publicly Verifiable Time-Lock Puzzle and Its Applications

Time-lock puzzles are elegant protocols that enable a party to lock a message such that no one else can unlock it until a certain time elapses. Nevertheless, existing schemes are not suitable for the case where a server is given multiple instances of a puzzle scheme at once and it must unlock them at different points in time. If the schemes are naively used in this setting, then the server has to start solving all puzzles as soon as it receives them, that ultimately imposes significant computation cost and demands a high level of parallelisation. We put forth and formally define a primitive called “multi-instance time-lock puzzle” which allows composing a puzzle’s instances. We propose a candidate construction: “chained time-lock puzzle” (C-TLP). It allows the server, given instances’ composition, to solve puzzles sequentially, without having to run parallel computations on them. C-TLP makes black-box use of a standard time-lock puzzle scheme and is accompanied by a lightweight publicly verifiable algorithm. It is the first time-lock puzzle that offers a combination of the above features. We use C-TLP to build the first “outsourced proofs of retrievability” that can support real-time detection and fair payment while having lower overhead than the state of the art. As another application of C-TLP, we illustrate in certain cases, one can substitute a “verifiable delay function” with C-TLP, to gain much better efficiency.

[1]  Dan Boneh,et al.  Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[2]  Rosario Gennaro,et al.  Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services , 2017, IACR Cryptol. ePrint Arch..

[3]  Robert H. Deng,et al.  Blockchain based efficient and robust fair payment for outsourcing services in cloud computing , 2018, Inf. Sci..

[4]  Aggelos Kiayias,et al.  Timed Signatures and Zero-Knowledge Proofs -Timestamping in the Blockchain Era- , 2020, IACR Cryptol. ePrint Arch..

[5]  Ueli Maurer,et al.  Bitcoin as a Transaction Ledger: A Composable Treatment , 2017, CRYPTO.

[6]  Moni Naor,et al.  Timed Commitments , 2000, CRYPTO.

[7]  Ghassan O. Karame,et al.  Outsourced Proofs of Retrievability , 2014, CCS.

[8]  Zvika Brakerski,et al.  Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles , 2019, IACR Cryptol. ePrint Arch..

[9]  Daniel Slamanig,et al.  Generic Constructions of Incremental and Homomorphic Timed-Release Encryption , 2020, IACR Cryptol. ePrint Arch..

[10]  Duncan S. Wong,et al.  Lightweight Delegatable Proofs of Storage , 2016, ESORICS.

[11]  Benjamin Wesolowski,et al.  Efficient Verifiable Delay Functions , 2019, Journal of Cryptology.

[12]  Chunxiang Xu,et al.  DStore: A distributed system for outsourced data storage and retrieval , 2019, Future Gener. Comput. Syst..

[13]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[14]  Wen-Guey Tzeng,et al.  Delegable Provable Data Possession for Remote Data in the Clouds , 2011, ICICS.

[15]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[16]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[17]  Alptekin Küpçü,et al.  Transparent, Distributed, and Replicated Dynamic Provable Data Possession , 2013, ACNS.

[18]  Alptekin Küpçü,et al.  Efficient Cryptography for the Next Generation Secure Cloud , 2010 .

[19]  Giulio Malavolta,et al.  Homomorphic Time-Lock Puzzles and Applications , 2019, IACR Cryptol. ePrint Arch..

[20]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[21]  Long Chen,et al.  Proof of Storage-Time: Efficiently Checking Continuous Data Availability , 2020, NDSS.

[22]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol with Chains of Variable Difficulty , 2017, CRYPTO.

[23]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[24]  Hsing-Chung Chen,et al.  A Secure E-Voting System Based on RSA Time-Lock Puzzle Mechanism , 2012, 2012 Seventh International Conference on Broadband, Wireless Computing, Communication and Applications.

[25]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[26]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[27]  Sushmita Ruj,et al.  Blockchain Enabled Privacy Preserving Data Audit , 2019, ArXiv.

[28]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[29]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[30]  Ghassan O. Karame,et al.  Mirror: Enabling Proofs of Data Replication and Retrievability in the Cloud , 2016, USENIX Security Symposium.

[31]  Zhiqiong Wang,et al.  Decentralized Data Integrity Verification Model in Untrusted Environment , 2018, APWeb/WAIM.

[32]  Aggelos Kiayias,et al.  Iterated Search Problems and Blockchain Security under Falsifiable Assumptions , 2019, IACR Cryptol. ePrint Arch..

[33]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[34]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[35]  Shawn Wilkinson,et al.  Storj A Peer-to-Peer Cloud Storage Network , 2014 .

[36]  Angelo Massimo Perillo,et al.  Audita: A Blockchain-based Auditing Framework for Off-chain Storage , 2019, IACR Cryptol. ePrint Arch..

[37]  Frank Kargl,et al.  KopperCoin - A Distributed File Storage with Financial Incentives , 2016, ISPEC.

[38]  Markus Jakobsson,et al.  Timed Release of Standard Digital Signatures , 2002, Financial Cryptography.

[39]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.