Skip to main content

Disproving the Conjectures from “On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model”

  • Conference paper
  • First Online:
Information Theoretic Security (ICITS 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10681))

Included in the following conference series:

  • 427 Accesses

Abstract

In the paper “On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model” (Eurocrypt 2016) Joël Alwen et al. focused on proving a lower bound of the complexity of a general problem that underlies both proofs of space protocols [Dziembowski et al. CRYPTO 2015] as well as data-dependent memory-hard functions like \(\mathsf {scrypt}\) — a key-derivation function that is used e.g. as proofs of work in cryptocurrencies like Litecoin.

In that paper the authors introduced a sequence \(\gamma _n\) and conjectured that this sequence is upper bounded by a constant. Alwen et al. proved (among other results) that the Cumulative Memory Complexity of the hash function \(\mathsf {scrypt}\) is lower bounded by \(\varOmega (n^2/(\gamma _n \cdot \log ^2(n)))\). If the sequence \(\gamma _n\) is indeed bounded by a constant then this lower bound can be simplified to \(\varOmega (n^2/\log ^2(n))\).

In this paper we first show that \(\gamma _n > c \sqrt{\log (n)}\) and then we strengthen our result and prove that \(\gamma _{n} \ge \frac{\sqrt{n}}{poly(\log (n))}\).

Alwen et al. introduced also a weaker conjecture, that is also sufficient for their results — they introduced another sequence \(\varGamma _n\) and conjectured that it is upper bounded by a constant. We show that this conjecture is also false, namely: \(\varGamma _n \ge c\sqrt{\log (n)}\).

This work was supported by the Polish National Science Centre grant 2014/13/B/ST6/03540.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Parent of a node v is any node w s.t. an edge (w, v) exists in the graph.

  2. 2.

    Memory-hard hash functions require large storage during evaluation. They are used as password hashing functions and in proofs of work in cryptocurrencies.

  3. 3.

    A simple graph is a graph containing no graph loops or multiple edges.

References

  1. Alwen, J., Chen, B., Kamath, C., Kolmogorov, V., Pietrzak, K., Tessaro, S.: On the complexity of scrypt and proofs of space in the parallel random oracle model. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 358–387. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_13

    Chapter  Google Scholar 

  2. Alwen, J., Chen, B., Pietrzak, K., Reyzin, L., Tessaro, S.: Scrypt is maximally memory-hard. In: Coron, J.S., Nielsen, J. (eds.) Advances in Cryptology - EUROCRYPT 2017. EUROCRYPT 2017. LNCS, vol. 10212, pp. 33–62. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_2

  3. Alwen, J., Serbinenko, V.: High parallel complexity graphs and memory-hard functions. In: STOC (2015)

    Google Scholar 

  4. Bollobás, B.: The chromatic number of random graphs (1988)

    Google Scholar 

  5. Dziembowski, S., Faust, S., Kolmogorov, V., Pietrzak, K.: Proofs of space. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 585–605. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_29

    Chapter  Google Scholar 

  6. Ullman, D.H., Scheinerman, E.R.: Fractional graph theory: A rational approach to the theory of graphs (2013)

    Google Scholar 

  7. Mycielski, J.: Sur le coloriage des graphs. Colloquium Math. 3(2), 161–162 (1955)

    Article  MathSciNet  MATH  Google Scholar 

  8. Park, S., Kwon, A., Alwen, J., Fuchsbauer, G., Gaži, P., Pietrzak, K.: SpaceMint: A Cryptocurrency Based on Proofs of Space. Cryptology ePrint Archive, Report 2015/528 (2015). http://eprint.iacr.org/2015/528

  9. Percival, C.: Stronger key derivation via sequential memory-hard functions (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Karol Żebrowski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Malinowski, D., Żebrowski, K. (2017). Disproving the Conjectures from “On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model”. In: Shikata, J. (eds) Information Theoretic Security. ICITS 2017. Lecture Notes in Computer Science(), vol 10681. Springer, Cham. https://doi.org/10.1007/978-3-319-72089-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72089-0_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72088-3

  • Online ISBN: 978-3-319-72089-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics