3 research outputs found

    Verifiable Capacity-bound Functions: A New Primitive from Kolmogorov Complexity (Revisiting space-based security in the adaptive setting)

    Get PDF
    We initiate the study of verifiable capacity-bound function (VCBF). The main VCBF property imposes a strict lower bound on the number of bits read from memory during evaluation (referred to as minimum capacity). No adversary, even with unbounded computational resources, should produce an output without spending this minimum memory capacity. Moreover, a VCBF allows for an efficient public verification process: Given a proof-of-correctness, checking the validity of the output takes significantly fewer memory resources, sublinear in the target minimum capacity. Finally, it achieves soundness, i.e., no computationally bounded adversary can produce a proof that passes verification for a false output. With these properties, we believe a VCBF can be viewed as a ā€œspaceā€ analog of a verifiable delay function. We then propose the first VCBF construction relying on evaluating a degree-dd polynomial ff from Fp[x]\mathbb{F}_p[x] at a random point. We leverage ideas from Kolmogorov complexity to prove that sampling ff from a large set (i.e., for high-enough dd) ensures that evaluation must entail reading a number of bits proportional to the size of its coefficients. Moreover, our construction benefits from existing verifiable polynomial evaluation schemes to realize our efficient verification requirements. In practice, for a field of order O(2Ī»)O(2^\lambda) our VCBF achieves O((d+1)Ī»)O((d+1)\lambda) minimum capacity, whereas verification requires just O(Ī»)O(\lambda). The minimum capacity of our VCBF construction holds against adversaries that perform a constant number of random memory accesses. This poses the natural question of whether a VCBF with high minimum capacity guarantees exists when dealing with adversaries that perform non-constant (e.g., polynomial) number of random accesses
    corecore