Home > Research > Publications & Outputs > Indistinguishable proofs of work or knowledge

Electronic data

  • main_OR

    Accepted author manuscript, 585 KB, PDF document

Links

Text available via DOI:

View graph of relations

Indistinguishable proofs of work or knowledge

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Published

Standard

Indistinguishable proofs of work or knowledge. / Baldimtsi, Foteini ; Kiayias, Aggelos ; Zacharias, Thomas et al.
Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II. ed. / Jung Hee Cheon; Tsuyoshi Takagi. Heidelberg: Springer, 2016. p. 902-933 (Lecture Notes in Computer Science; Vol. 10032).

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Harvard

Baldimtsi, F, Kiayias, A, Zacharias, T & Zhang, B 2016, Indistinguishable proofs of work or knowledge. in JH Cheon & T Takagi (eds), Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II. Lecture Notes in Computer Science, vol. 10032, Springer, Heidelberg, pp. 902-933. https://doi.org/10.1007/978-3-662-53890-6_30

APA

Baldimtsi, F., Kiayias, A., Zacharias, T., & Zhang, B. (2016). Indistinguishable proofs of work or knowledge. In J. H. Cheon, & T. Takagi (Eds.), Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II (pp. 902-933). (Lecture Notes in Computer Science; Vol. 10032). Springer. https://doi.org/10.1007/978-3-662-53890-6_30

Vancouver

Baldimtsi F, Kiayias A, Zacharias T, Zhang B. Indistinguishable proofs of work or knowledge. In Cheon JH, Takagi T, editors, Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II. Heidelberg: Springer. 2016. p. 902-933. (Lecture Notes in Computer Science). Epub 2016 Nov 9. doi: 10.1007/978-3-662-53890-6_30

Author

Baldimtsi, Foteini ; Kiayias, Aggelos ; Zacharias, Thomas et al. / Indistinguishable proofs of work or knowledge. Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II. editor / Jung Hee Cheon ; Tsuyoshi Takagi. Heidelberg : Springer, 2016. pp. 902-933 (Lecture Notes in Computer Science).

Bibtex

@inproceedings{1e66e7a30a824f70a1a7794b85e51291,
title = "Indistinguishable proofs of work or knowledge",
abstract = "We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a prover can convince a verifier that she has either performed work or that she possesses knowledge of a witness to a public statement without the verifier being able to distinguish which of the two has taken place. We formalise PoWorK in terms of three properties, completeness, f -soundness and indistinguishability (where f is a function that determines the tightness of the proof of work aspect) and present a construction that transforms 3-move HVZK protocols into 3-move public-coin PoWorKs. To formalise the work aspect in a PoWorK protocol we define cryptographic puzzles that adhere to certain uniformity conditions, which may also be of independent interest. We instantiate our puzzles in the random oracle (RO) model as well as via constructing “dense” versions of suitably hard one-way functions. We then showcase PoWorK protocols by presenting a number of applications. We first show how non-interactive PoWorKs can be used to reduce spam email by forcing users sending an e-mail to either prove to the mail server they are approved contacts of the recipient or to perform computational work. As opposed to previous approaches that applied proofs of work to this problem, our proposal of using PoWorKs is privacy-preserving as it hides the list of the receiver{\textquoteright}s approved contacts from the mail server. Our second application, shows how PoWorK can be used to compose cryptocurrencies that are based on proofs of work (“Bitcoin-like”) with cryptocurrencies that are based on knowledge relations (these include cryptocurrencies that are based on “proof of stake”, and others). The resulting PoWorK-based cryptocurrency inherits the robustness properties of the underlying two systems while PoWorK-indistinguishability ensures a uniform population of miners. Finally, we show that PoWorK protocols implystraight-line quasi-polynomial simulatable arguments of knowledge and basedon our construction we obtain an efficient straight-line concurrent 3-move statistically quasi-polynomial simulatable argument of knowledge.",
keywords = "proof of work, cryptographic puzzle, concurrent zero-knowledge, dense one-way functions, cryptocurrencies",
author = "Foteini Baldimtsi and Aggelos Kiayias and Thomas Zacharias and Bingsheng Zhang",
year = "2016",
month = dec,
day = "4",
doi = "10.1007/978-3-662-53890-6_30",
language = "English",
isbn = "9783662538890 ",
series = "Lecture Notes in Computer Science",
publisher = "Springer",
pages = "902--933",
editor = "Cheon, {Jung Hee} and Tsuyoshi Takagi",
booktitle = "Advances in Cryptology – ASIACRYPT 2016",

}

RIS

TY - GEN

T1 - Indistinguishable proofs of work or knowledge

AU - Baldimtsi, Foteini

AU - Kiayias, Aggelos

AU - Zacharias, Thomas

AU - Zhang, Bingsheng

PY - 2016/12/4

Y1 - 2016/12/4

N2 - We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a prover can convince a verifier that she has either performed work or that she possesses knowledge of a witness to a public statement without the verifier being able to distinguish which of the two has taken place. We formalise PoWorK in terms of three properties, completeness, f -soundness and indistinguishability (where f is a function that determines the tightness of the proof of work aspect) and present a construction that transforms 3-move HVZK protocols into 3-move public-coin PoWorKs. To formalise the work aspect in a PoWorK protocol we define cryptographic puzzles that adhere to certain uniformity conditions, which may also be of independent interest. We instantiate our puzzles in the random oracle (RO) model as well as via constructing “dense” versions of suitably hard one-way functions. We then showcase PoWorK protocols by presenting a number of applications. We first show how non-interactive PoWorKs can be used to reduce spam email by forcing users sending an e-mail to either prove to the mail server they are approved contacts of the recipient or to perform computational work. As opposed to previous approaches that applied proofs of work to this problem, our proposal of using PoWorKs is privacy-preserving as it hides the list of the receiver’s approved contacts from the mail server. Our second application, shows how PoWorK can be used to compose cryptocurrencies that are based on proofs of work (“Bitcoin-like”) with cryptocurrencies that are based on knowledge relations (these include cryptocurrencies that are based on “proof of stake”, and others). The resulting PoWorK-based cryptocurrency inherits the robustness properties of the underlying two systems while PoWorK-indistinguishability ensures a uniform population of miners. Finally, we show that PoWorK protocols implystraight-line quasi-polynomial simulatable arguments of knowledge and basedon our construction we obtain an efficient straight-line concurrent 3-move statistically quasi-polynomial simulatable argument of knowledge.

AB - We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a prover can convince a verifier that she has either performed work or that she possesses knowledge of a witness to a public statement without the verifier being able to distinguish which of the two has taken place. We formalise PoWorK in terms of three properties, completeness, f -soundness and indistinguishability (where f is a function that determines the tightness of the proof of work aspect) and present a construction that transforms 3-move HVZK protocols into 3-move public-coin PoWorKs. To formalise the work aspect in a PoWorK protocol we define cryptographic puzzles that adhere to certain uniformity conditions, which may also be of independent interest. We instantiate our puzzles in the random oracle (RO) model as well as via constructing “dense” versions of suitably hard one-way functions. We then showcase PoWorK protocols by presenting a number of applications. We first show how non-interactive PoWorKs can be used to reduce spam email by forcing users sending an e-mail to either prove to the mail server they are approved contacts of the recipient or to perform computational work. As opposed to previous approaches that applied proofs of work to this problem, our proposal of using PoWorKs is privacy-preserving as it hides the list of the receiver’s approved contacts from the mail server. Our second application, shows how PoWorK can be used to compose cryptocurrencies that are based on proofs of work (“Bitcoin-like”) with cryptocurrencies that are based on knowledge relations (these include cryptocurrencies that are based on “proof of stake”, and others). The resulting PoWorK-based cryptocurrency inherits the robustness properties of the underlying two systems while PoWorK-indistinguishability ensures a uniform population of miners. Finally, we show that PoWorK protocols implystraight-line quasi-polynomial simulatable arguments of knowledge and basedon our construction we obtain an efficient straight-line concurrent 3-move statistically quasi-polynomial simulatable argument of knowledge.

KW - proof of work

KW - cryptographic puzzle

KW - concurrent zero-knowledge

KW - dense one-way functions

KW - cryptocurrencies

U2 - 10.1007/978-3-662-53890-6_30

DO - 10.1007/978-3-662-53890-6_30

M3 - Conference contribution/Paper

SN - 9783662538890

T3 - Lecture Notes in Computer Science

SP - 902

EP - 933

BT - Advances in Cryptology – ASIACRYPT 2016

A2 - Cheon, Jung Hee

A2 - Takagi, Tsuyoshi

PB - Springer

CY - Heidelberg

ER -