OPTIMAL TRADE-OFF FOR MERKLE TREE TRAVERSAL

Marek Karpinski, Yakov Nekrich†

2005

Abstract

In this paper we describe optimal trade-offs between time and space complexity of Merkle tree traversals with their associated authentication paths, improving on the previous results of Jakobsson, Leighton, Micali, and Szydlo (Jakobsson et al., 03) and Szydlo (Szydlo, 04). In particular, we show that our algorithm requires 2 log n/ log(3) n hash function computations and storage for less than (log n/ log(3) n + 1) log log n + 2 log n hash values, where n is the number of leaves in the Merkle tree. We also prove that these trade-offs are optimal, i.e. there is no algorithm that requires less than O(log n/ log t) time and less than O(t log n/ log t) space for any choice of parameter t ≥ 2. Our algorithm could be of special use in the case when both time and space are limited.

References

  1. Coppersmith,D., Jakobsson,M., “Almost Optimal Hash Sequence Traversal”, Financial Cryptography, 2002, 102-119
  2. Devanbu, P., Gertz, M., Martel,C., Stublebine, S. G., “Authentic Third Party Data Publication” 14th IFIP Workshop on Database Security, 2000
  3. Jakobsson, M., “Fractal Hash Sequence Representation and Traversal”, ISIT, 2002, p. 437
  4. Jakobsson, M., Leighton, T., Micali, S., and Szydlo, M., “Fractal Merkle Tree Representation and Traversal”, RSA Cryptographers Track, RSA Security Conference, 2003.
  5. Karpinski, M., Nekrich, Y., A Note on Traversing Skew Merkle Trees, ECCC Report TR04-118.
  6. Lipmaa, H “On Optimal Hash Tree Traversal for Optimal Time Stamping”, Proc. Information Security Conference, 2002, LNCS 2433, 357-371.
  7. Merkle, R., “Secrecy, Authentication and Public Key Systems”, UMI Research Press, 1982
  8. Merkle, R., “A Digital Signature Based on a Conventional Encryption Function”, Proc. Crypto 1987, 369-378.
  9. Micali, S., “Efficient Certificate Revocation” , Technical Report TM-542b, MIT Laboratory for Computer Science, March 22, 1996
  10. Micali, S., Rabin, M., Kilian, J., “Zero-Knowledge Sets”, Proc. 44th FOCS, 2003, 80-91 .
  11. Perrig, A., Canetti, R., Tygar, D., Song D., “ The TESLA Broadcast Authentication Protocol” , Cryptobytes, vol 5, pp. 2-13. Available at http://citeseer.nj.nec.com/ perrig02tesla.html
  12. Rivest, R., Shamir, A., “PayWord and MicroMint - Two Simple Micropayment Schemes”, CryptoBytes, vol. 1, pp. 7-11. Available at theory.lcs.mit.edu/ ~rivest/RivestShamir-mpay.ps
  13. Szydlo, M., “Merkle Tree Traversal in Log Space and Time”, Proc. Eurocrypt 2004, LNCS 3027, 541-554.
Download


Paper Citation


in Harvard Style

Karpinski M. and Nekrich† Y. (2005). OPTIMAL TRADE-OFF FOR MERKLE TREE TRAVERSAL . In Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE, ISBN 972-8865-32-5, pages 275-282. DOI: 10.5220/0001414202750282


in Bibtex Style

@conference{icete05,
author={Marek Karpinski and Yakov Nekrich†},
title={OPTIMAL TRADE-OFF FOR MERKLE TREE TRAVERSAL},
booktitle={Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE,},
year={2005},
pages={275-282},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001414202750282},
isbn={972-8865-32-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE,
TI - OPTIMAL TRADE-OFF FOR MERKLE TREE TRAVERSAL
SN - 972-8865-32-5
AU - Karpinski M.
AU - Nekrich† Y.
PY - 2005
SP - 275
EP - 282
DO - 10.5220/0001414202750282