Paper 2022/1581

Truncator: Time-space Tradeoff of Cryptographic Primitives

Foteini Baldimtsi, George Mason University, Mysten Labs
Konstantinos Chalkias, Mysten Labs
Panagiotis Chatzigiannis, Visa (United States)
Mahimna Kelkar, Cornell University
Abstract

We present mining-based techniques to reduce the size of various cryptographic outputs without loss of security. Our approach can be generalized for multiple primitives, such as cryptographic key generation, signing, hashing and encryption schemes, by introducing a brute-forcing step to provers/senders aiming at compressing submitted cryptographic material. Interestingly, mining can result in record-size cryptographic outputs, and we show that 5%-12% shorter hash digests and signatures are practically feasible even with commodity hardware. As a result, our techniques make compressing addresses and transaction signatures possible in order to pay less fees in blockchain applications while decreasing the demand for blockchain space, a major bottleneck for initial syncing, communication and storage. Also, the effects of "compressing once - then reuse'' at mass scale can be economically profitable in the long run for both the Web2 and Web3 ecosystems. Our paradigm relies on a brute-force search operation in order to craft the primitive's output such that it fits into fewer bytes, while the "missing" fixed bytes are implied by the system parameters and omitted from the actual communication. While such compression requires computational effort depending on the level of compression, this cost is only paid at the source (i.e. in blockchains, senders are rewarded by lowered transaction fees), and the benefits of the compression are enjoyed by the whole ecosystem. As a starting point, we show how our paradigm applies to some basic primitives commonly used in blockchain applications but also traditional Web2 transactions (such as shorter digital certificates), and show how security is preserved using a bit security framework. Surprisingly, we also identified cases where wise mining strategies require proportionally less effort than naive brute-forcing, shorter hash-based signatures being one of the best examples. We also evaluate our approach for several primitives based on different levels of compression. Our evaluation concretely demonstrates the benefits both in terms of financial cost and storage if adopted by the community, and we showcase how our technique can achieve up to 83.21% reduction in smart contract gas fees at a cost of less than 4 seconds of computation on a single core.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
brute-forceminingprimitivesblockchaintrade-offsmart contracts
Contact author(s)
foteini @ gmu edu
kostas @ mystenlabs com
pchatzig @ visa com
mahimna @ cs cornell edu
History
2023-01-20: revised
2022-11-14: received
See all versions
Short URL
https://ia.cr/2022/1581
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1581,
      author = {Foteini Baldimtsi and Konstantinos Chalkias and Panagiotis Chatzigiannis and Mahimna Kelkar},
      title = {Truncator: Time-space Tradeoff of Cryptographic Primitives},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1581},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1581}},
      url = {https://eprint.iacr.org/2022/1581}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.