skip to main content
article

Foundations and applications for secure triggers

Authors Info & Claims
Published:01 February 2006Publication History
Skip Abstract Section

Abstract

Imagine there is certain content we want to maintain private until some particular event occurs, when we want to have it automatically disclosed. Suppose, furthermore, that we want this done in a (possibly) malicious host. Say the confidential content is a piece of code belonging to a computer program that should remain ciphered and then “be triggered” (i.e., deciphered and executed) when the underlying system satisfies a preselected condition, which must remain secret after code inspection. In this work we present different solutions for problems of this sort, using different “declassification” criteria, based on a primitive we call secure triggers. We establish the notion of secure triggers in the universally composable security framework of Canetti [2001] and introduce several examples. Our examples demonstrate that a new sort of obfuscation is possible. Finally, we motivate its use with applications in realistic scenarios.

References

  1. Anonymous. 2002. Slashdot post (#4537102). At http://www.slashdot.org.]]Google ScholarGoogle Scholar
  2. Barak, B., Goldreich, O., Impagliazzo, R. et al. 2001. On the (im)possibility of obfuscating programs. In Advances in Cryptology---CRYPTO 2001, J. Kilian, Ed. LNCS, Vol. 2139. UCSB, Santa Barbara, CA. Springer-verlag, NY, 1--18.]] Google ScholarGoogle Scholar
  3. Bendersky, D., Futoransky, A., Notarfrancesco, L., et al. 2003. Advanced software protection now. Corelabs Technical Report, available at http://www.coresecurity.com/corelabs/projects/software_protection.php.]]Google ScholarGoogle Scholar
  4. Blum, M. 1981. Coin flipping by telephone. In Advances in Cryptology. A report on CRYPTO ‘81, IEEE Workshop on Communications Security, A. Gersho, Ed. Santa Barbara, CA. 11--15.]]Google ScholarGoogle Scholar
  5. Boneh, D. and Naor, M. 2000. Timed commitments. In Advances in Cryptology---CRYPTO 2000 (August 20-24, 2000), M. Bellare, Ed. LNCS, Vol. 1880. Santa Barbara, CA. Springer-Verlag, NY. 236--254.]] Google ScholarGoogle Scholar
  6. Canetti, R. 1997. Towards realizing random oracles: Hash functions that hide all partial information. In Advances in Cryptology---CRYPTO '97, 17--21 August, 1997, Burt S. Kaliski Jr., Ed. LNCS, Vol. 1294. Santa Barbara, CA. Springer-Verlag, NY. 455--469.]] Google ScholarGoogle Scholar
  7. Canetti, R. 2000a. Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13, 1, 143--202.]]Google ScholarGoogle Scholar
  8. Canetti, R. 2000b. Towards realizing random oracles: Hash functions that hide all partial information (revised version). Unpublished manuscript.]]Google ScholarGoogle Scholar
  9. Canetti, R. 2000c. Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067. Full paper version of {Canetti 2001}.]]Google ScholarGoogle Scholar
  10. Canetti, R. 2001. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, Proceedings,. 14th--17th October 2001, IEEE Computer Society. Las Vegas, Nevada. 136--145.]] Google ScholarGoogle Scholar
  11. Canetti, R. and Fischlin, M. 2001. Universally composable commitments. In Advances in Cryptology---CRYPTO 2001, J. Kilian, Ed. LNCS, Vol. 2139. Santa Barbara, CA. Springer-Verlag, NY. 19--40.]] Google ScholarGoogle Scholar
  12. Canetti, R. and Krawczyk, H. 2002. Universally composable notions of key exchange and secure channels. In Advances in Cryptology---EUROCRYPT 2002, L. R. Knudsen, Ed. LNCS, Vol. 2332. Amsterdam. Springer-Verlag, NY. 337--351.]] Google ScholarGoogle Scholar
  13. Canetti, R., Micciancio, D., and Reingold, O. 1998. Perfectly one-way probabilistic hash functions (preliminary version). In Thirtieth Annual ACM Symposium on the Theory of Computing. Proceedings,. Dallas, Texas, ACM Press NY. 131--140.]] Google ScholarGoogle Scholar
  14. Classens, J., Preneel, B., and Vandewalle, J. 2003. (How) can mobile agents do secure electronic transactions on untrusted hosts?---a survey of the security issues and the current solutions. ACM Transactions on Internet Technology 3, 1361, 28--48.]] Google ScholarGoogle Scholar
  15. Damgaard, I. and Nielsen, J. B. 2002. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Advances in Cryptology---CRYPTO 2002 August 18-22, 2002, M. Yung, Ed. LNCS, Vol. 2442. Santa Barbara, CA. Springer-Verlag, NY. 581--596.]] Google ScholarGoogle Scholar
  16. Di Crescenzo, G., Ostrovsky, R., and Rajagopalan, S. 1999. Conditional oblivious transfer and timed-release encryption. In Advances in Cryptology---EUROCRYPT '99, J. Stern, Ed. Add data for field: Series, Vol. 1592. Prague. Springer-Verlag, NY. 74--89.]]Google ScholarGoogle Scholar
  17. Dwork, C. and Naor, M. 1993. Pricing via processing or combatting junk mail. In Advances in Cryptology - CRYPTO '92, E. F. Brickell, Ed. LNCS, Vol. 740. UCSB, Santa Barbara CA. Springer-Verlag, NY. 139--147.]] Google ScholarGoogle Scholar
  18. Goldreich, O. 2001. Foundations of cryptography, Vol. 1. Cambridge University Press, Cambridge.]] Google ScholarGoogle Scholar
  19. Goldreich, O. 2004. Foundations of cryptography Vol. 2. Cambridge University Press, Cambridge.]] Google ScholarGoogle Scholar
  20. Gryaznov, D. 1992. An analysis of cheeba. In EICAR'92 conference.]]Google ScholarGoogle Scholar
  21. Hohl, F. 1998. Time limited blackbox security: Protecting mobile agents from malicious hosts. In Mobile Agents and Security, G. Vigna, Ed. LNCS, Vol. 1419. Springer-Verlag, NY. 92--113.]] Google ScholarGoogle Scholar
  22. Juels, A. and Sudan, M. 2002. A fuzzy vault scheme. In Proceedings of IEEE Internation Symposium on Information Theory. Lausanne, Switzerland, IEEE Press, 408--426.]]Google ScholarGoogle Scholar
  23. Lynn, B., Prahbakasan, M., and Sahai, A. 2004. Positive results and techniques for obfuscation. In Advances in Cryptology---Eurocrypt '04, C. Cachin and J. Camenisch, Eds. LNCS, Vol. 3027. Interlaken, Switzerland, Springer-Verlag, NY. 20--39.]]Google ScholarGoogle Scholar
  24. Perriot, F. 2003. Personal communication.]]Google ScholarGoogle Scholar
  25. Rivest, R. L. 1997. All-or-nothing encryption and the package transform. In Fast Software Encryption, 4th International Workshop, FSE '97 (January 20--22, 1997), E. Biham, Ed. LNCS, Vol. 1267. Haifa, Israel. Springer-Verlag, NY. 210--218.]] Google ScholarGoogle Scholar
  26. Rivest, R., Shamir, A., and Wagner, D. 1996. Time lock puzzles and timed release cryptography. Tech. rep., MIT Laboratory of Computer Science.]] Google ScholarGoogle Scholar
  27. van Oorschot, P. C. 2003. Revisiting software protection (invited talk). In Information Security, 6th International Conference, ISC 2003, C. Boyd and W. Mao, Eds. LNCS, Vol. 2851. Bristol, UK. Springer-Verlag, NY. 1--13.]]Google ScholarGoogle Scholar

Index Terms

  1. Foundations and applications for secure triggers

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader