Repository landing page

We are not able to resolve this OAI Identifier to the repository landing page. If you are the repository manager for this record, please head to the Dashboard and adjust the settings.

Efficiently Computing Data-Independent Memory-Hard Functions

Abstract

A memory-hard function (MHF) ff is equipped with a {\em space cost} Οƒ\sigma and {\em time cost} Ο„\tau parameter such that repeatedly computing fΟƒ,Ο„f_{\sigma,\tau} on an application specific integrated circuit (ASIC) is not economically advantageous relative to a general purpose computer. Technically we would like that any (generalized) circuit for evaluating an iMHF fΟƒ,Ο„f_{\sigma,\tau} has area Γ—\times time (AT) complexity at Θ(Οƒ2βˆ—Ο„)\Theta(\sigma^2 * \tau). A data-independent MHF (iMHF) has the added property that it can be computed with almost optimal memory and time complexity by an algorithm which accesses memory in a pattern independent of the input value. Such functions can be specified by fixing a directed acyclic graph (DAG) GG on n=Θ(Οƒβˆ—Ο„)n=\Theta(\sigma * \tau) nodes representing its computation graph. In this work we develop new tools for analyzing iMHFs. First we define and motivate a new complexity measure capturing the amount of {\em energy} (i.e. electricity) required to compute a function. We argue that, in practice, this measure is at least as important as the more traditional AT-complexity. Next we describe an algorithm A\mathcal{A} for repeatedly evaluating an iMHF based on an arbitrary DAG GG. We upperbound both its energy and AT complexities per instance evaluated in terms of a certain combinatorial property of GG. Next we instantiate our attack for several general classes of DAGs which include those underlying many of the most important iMHF candidates in the literature. In particular, we obtain the following results which hold for all choices of parameters Οƒ\sigma and Ο„\tau (and thread-count) such that n=Οƒβˆ—Ο„n=\sigma*\tau. 1) The Catena-Dragonfly function of~\cite{forler2013catena} has AT and energy complexities O(n1.67)O(n^{1.67}). 2) The Catena-Butterfly function of~\cite{forler2013catena} has complexities is O(n1.67)O(n^{1.67}). 3) The Double-Buffer and the Linear functions of~\cite{CBS16} both have complexities in O(n1.67)O(n^{1.67}). 4) The Argon2i function of~\cite{Argon2} (winner of the Password Hashing Competition~\cite{PHC}) has complexities O(n7/4log⁑(n))O(n^{7/4}\log(n)). 5) The Single-Buffer function of~\cite{CBS16} has complexities O(n7/4log⁑(n))O(n^{7/4}\log(n)). 6) \emph{Any} iMHF can be computed by an algorithm with complexities O(n2/log⁑1βˆ’Ο΅(n))O(n^2/\log^{1-\epsilon}(n)) for all Ο΅>0\epsilon > 0. In particular when Ο„=1\tau=1 this shows that the goal of constructing an iMHF with AT-complexity Θ(Οƒ2βˆ—Ο„)\Theta(\sigma^2 * \tau) is unachievable. Along the way we prove a lemma upper-bounding the depth-robustness of any DAG which may prove to be of independent interest

Similar works

This paper was published in Cryptology ePrint Archive.

Having an issue?

Is data on this page outdated, violates copyrights or anything else? Report the problem now and we will take corresponding actions after reviewing your request.