Paper 2010/649

Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols

Douglas Stebila, Lakshmi Kuppusamy, Jothi Rangasamy, Colin Boyd, and Juan Gonzalez Nieto

Abstract

Client puzzles are meant to act as a defense against denial of service (DoS) attacks by requiring a client to solve some moderately hard problem before being granted access to a resource. However, recent client puzzle difficulty definitions (Stebila and Ustaoglu, 2009; Chen et al., 2009) do not ensure that solving n puzzles is n times harder than solving one puzzle. Motivated by examples of puzzles where this is the case, we present stronger definitions of difficulty for client puzzles that are meaningful in the context of adversaries with more computational power than required to solve a single puzzle. A protocol using strong client puzzles may still not be secure against DoS attacks if the puzzles are not used in a secure manner. We describe a security model for analyzing the DoS resistance of any protocol in the context of client puzzles and give a generic technique for combining any protocol with a strong client puzzle to obtain a DoS-resistant protocol.

Note: Revised one definition and theorem.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Extended abstract appears in CT-RSA 2011, LNCS 6558, pp. 284-301, Springer, 2011.
Keywords
client puzzlesproof of workdenial of service resistanceprotocols
Contact author(s)
douglas @ stebila ca
History
2013-02-20: last of 2 revisions
2010-12-21: received
See all versions
Short URL
https://ia.cr/2010/649
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/649,
      author = {Douglas Stebila and Lakshmi Kuppusamy and Jothi Rangasamy and Colin Boyd and Juan Gonzalez Nieto},
      title = {Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2010/649},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/649}},
      url = {https://eprint.iacr.org/2010/649}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.