Paper 2024/1529

Challenges in Timed Cryptography: A Position Paper

Karim Eldefrawy, SRI International, Confidencial.io
Benjamin Terner, Confidencial.io
Moti Yung, Columbia University, Google (United States)
Abstract

Time-lock puzzles are unique cryptographic primitives that use computational complexity to keep information secret for some period of time, after which security expires. This topic, while over 25 years old, is still in a state where foundations are not well understood: For example, current analysis techniques of time-lock primitives provide no sound mechanism to build composed multi-party cryptographic protocols which use expiring security as a building block. Further, there are analyses that employ idealizations and simulators of unrealistic computational power to be an acceptable sound security argument. Our goal with this short paper is to advocate for understanding what approaches may lead to sound modeling beyond idealization, and what approaches may, in fact, be hopeless at this task of sound modeling. We explain in this paper how existing attempts at this subtle problem lack either composability, a fully consistent analysis, or functionality. The subtle flaws in the existing frameworks reduce to an impossibility result by Mahmoody et al., who showed that time-lock puzzles with super-polynomial gaps (between committer and solver) cannot be constructed from random oracles alone (or any repetitive computation where the next state is completely random given the prior state); yet still the analyses of algebraic puzzles today treat the solving process as if each step is a generic or random oracle. We point out that if the generation process relies on a trapdoor function that cannot be treated as a random oracle (to allow efficient generation while avoiding this impossibility result), then, to be consistent, the analysis of the solving process should also not treat such a trapdoor function (and its intermediate states) as a random oracle. We also delineate additional issues with the proof techniques used for time-lock puzzles. Specifically, when a time-lock puzzle must retain privacy for some amount of time, the reduction should bound the running time of the simulator. A simulator that can ``simulate" if given time that if given to an adversary allows said adversary to solve the puzzle is not a valid security argument. We survey the adherence of various attempts to this principle, as well as the properties that different attempts achieve toward composition.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. CSCML
Keywords
time lock puzzlesmulti party computation
Contact author(s)
karim eldefrawy @ sri com
ben terner @ confidencial io
motiyung @ gmail com
History
2024-10-04: approved
2024-09-30: received
See all versions
Short URL
https://ia.cr/2024/1529
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1529,
      author = {Karim Eldefrawy and Benjamin Terner and Moti Yung},
      title = {Challenges in Timed Cryptography: A Position Paper},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1529},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1529}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.