On the Security of Proofs of Sequential Work in a Post-Quantum World

A proof of sequential work allows a prover to convince a resource-bounded verifier that the prover invested a substantial amount of sequential time to perform some underlying computation. Proofs of sequential work have many applications including time-stamping, blockchain design, and universally verifiable CPU benchmarks. Mahmoody, Moran, and Vadhan (ITCS 2013) gave the first construction of proofs of sequential work in the random oracle model though the construction relied on expensive depth-robust graphs. In a recent breakthrough, Cohen and Pietrzak (EUROCRYPT 2018) gave a more efficient construction that does not require depth-robust graphs. In each of these constructions, the prover commits to a labeling of a directed acyclic graph $G$ with $N$ nodes and the verifier audits the prover by checking that a small subset of labels are locally consistent, e.g., $L_v = H(L_{v_1},\ldots,L_{v_\delta})$, where $v_1,\ldots,v_\delta$ denote the parents of node $v$. Provided that the graph $G$ has certain structural properties (e.g., depth-robustness), the prover must produce a long $\mathcal{H}$-sequence to pass the audit with non-negligible probability. An $\mathcal{H}$-sequence $x_0,x_1\ldots x_T$ has the property that $H(x_i)$ is a substring of $x_{i+1}$ for each $i$, i.e., we can find strings $a_i,b_i$ such that $x_{i+1} = a_i \cdot H(x_i) \cdot b_i$. In the parallel random oracle model, it is straightforward to argue that any attacker running in sequential time $T-1$ will fail to produce an $\mathcal{H}$-sequence of length $T$ except with negligible probability -- even if the attacker submits large batches of random oracle queries in each round. (See the paper for the full abstract.)

[1]  Scott Aaronson,et al.  Quantum money from hidden subspaces , 2012, STOC '12.

[2]  Peter Manohar,et al.  Succinct Arguments in the Quantum Random Oracle Model , 2019, IACR Cryptol. ePrint Arch..

[3]  Jeremiah Blocki,et al.  Depth-Robust Graphs and Their Cumulative Memory Complexity , 2017, EUROCRYPT.

[4]  Mark Zhandry,et al.  How to Record Quantum Queries, and Applications to Quantum Indifferentiability , 2019, IACR Cryptol. ePrint Arch..

[5]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[6]  Ian Miers,et al.  PIEs: Public Incompressible Encodings for Decentralized Storage , 2019, IACR Cryptol. ePrint Arch..

[7]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[8]  Christof Zalka GROVER'S QUANTUM SEARCHING ALGORITHM IS OPTIMAL , 1997, quant-ph/9711070.

[9]  Jeremiah Blocki,et al.  Efficiently Computing Data-Independent Memory-Hard Functions , 2016, CRYPTO.

[10]  Joël Alwen,et al.  High Parallel Complexity Graphs and Memory-Hard Functions , 2015, IACR Cryptol. ePrint Arch..

[11]  Salil P. Vadhan,et al.  Publicly verifiable proofs of sequential work , 2013, ITCS '13.

[12]  Michael Hamburg,et al.  Tighter proofs of CCA security in the quantum random oracle model , 2019, IACR Cryptol. ePrint Arch..

[13]  Samson Zhou,et al.  Relaxed Locally Correctable Codes in Computationally Bounded Channels* , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).

[14]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[15]  Adam D. Smith,et al.  Classical Cryptographic Protocols in a Quantum World , 2011, CRYPTO.

[16]  Gilles Brassard,et al.  Quantum Merkle Puzzles , 2008, Second International Conference on Quantum, Nano and Micro Technologies (ICQNM 2008).

[17]  Serge Fehr,et al.  Online-Extractability in the Quantum Random-Oracle Model , 2021, IACR Cryptol. ePrint Arch..

[18]  Alexander Russell,et al.  Quantum-Access-Secure Message Authentication via Blind-Unforgeability , 2020, EUROCRYPT.

[19]  Jaikumar Radhakrishnan,et al.  Quantum search for multiple items using parallel queries , 2004 .

[20]  Krzysztof Pietrzak,et al.  Simple Proofs of Sequential Work , 2018, IACR Cryptol. ePrint Arch..

[21]  Yassine Hamoudi,et al.  Quantum Time–Space Tradeoff for Finding Multiple Collision Pairs , 2020, TQC.

[22]  Stacey Jeffery,et al.  Optimal Parallel Quantum Query Algorithms , 2013, Algorithmica.

[23]  Dominique Unruh,et al.  Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.

[24]  Scott Aaronson,et al.  Quantum Copy-Protection and Quantum Money , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.

[25]  Salil P. Vadhan,et al.  Time-Lock Puzzles in the Random Oracle Model , 2011, CRYPTO.

[26]  Lu Xing,et al.  Data-Independent Memory Hard Functions: New Attacks and Stronger Constructions , 2018, IACR Cryptol. ePrint Arch..

[27]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[28]  Krzysztof Pietrzak Proofs of Catalytic Space , 2018, IACR Cryptol. ePrint Arch..

[29]  Dominique Unruh,et al.  Revocable Quantum Timed-Release Encryption , 2014, J. ACM.

[30]  Mark Zhandry,et al.  Revisiting Post-Quantum Fiat-Shamir , 2019, IACR Cryptol. ePrint Arch..

[31]  Samson Zhou,et al.  On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i , 2017, TCC.

[32]  Andris Ambainis,et al.  Quantum security proofs using semi-classical oracles , 2019, IACR Cryptol. ePrint Arch..

[33]  Mark Zhandry,et al.  Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World , 2013, CRYPTO.

[34]  Mark Zhandry,et al.  How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[35]  Jeremiah Blocki,et al.  Sustained Space Complexity , 2017, IACR Cryptol. ePrint Arch..

[36]  Dan Boneh,et al.  Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[37]  Mark Zhandry,et al.  Random Oracles in a Quantum World , 2010, ASIACRYPT.

[38]  Mark Zhandry,et al.  On Finding Quantum Multi-collisions , 2018, IACR Cryptol. ePrint Arch..

[39]  Samson Zhou,et al.  Bandwidth-Hard Functions: Reductions and Lower Bounds , 2018, IACR Cryptol. ePrint Arch..

[40]  Nico Döttling,et al.  Incremental Proofs of Sequential Work , 2019, EUROCRYPT.

[41]  Eike Kiltz,et al.  A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model , 2018, IACR Cryptol. ePrint Arch..

[42]  Kai-Min Chung,et al.  On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work , 2020, IACR Cryptol. ePrint Arch..

[43]  Ben Fisch,et al.  Tight Proofs of Space and Replication , 2019, IACR Cryptol. ePrint Arch..

[44]  Michael Walter,et al.  Reversible Proofs of Sequential Work , 2019, IACR Cryptol. ePrint Arch..

[45]  Gilles Brassard,et al.  Merkle Puzzles in a Quantum World , 2011, CRYPTO.

[46]  Serge Fehr,et al.  Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model , 2019, IACR Cryptol. ePrint Arch..