TY - GEN
T1 - Program obfuscation with leaky hardware
AU - Bitansky, Nir
AU - Canetti, Ran
AU - Goldwasser, Shafi
AU - Halevi, Shai
AU - Kalai, Yael Tauman
AU - Rothblum, Guy N.
PY - 2011
Y1 - 2011
N2 - We consider general program obfuscation mechanisms using "somewhat trusted" hardware devices, with the goal of minimizing the usage of the hardware, its complexity, and the required trust. Specifically, our solution has the following properties: (i) The obfuscation remains secure even if all the hardware devices in use are leaky. That is, the adversary can obtain the result of evaluating any function on the local state of the device, as long as this function has short output. In addition the adversary also controls the communication between the devices. (ii) The number of hardware devices used in an obfuscation and the amount of work they perform are polynomial in the security parameter independently of the obfuscated function's complexity. (iii) A (universal) set of hardware components, owned by the user, is initialized only once and from that point on can be used with multiple "software- based" obfuscations sent by different vendors.
AB - We consider general program obfuscation mechanisms using "somewhat trusted" hardware devices, with the goal of minimizing the usage of the hardware, its complexity, and the required trust. Specifically, our solution has the following properties: (i) The obfuscation remains secure even if all the hardware devices in use are leaky. That is, the adversary can obtain the result of evaluating any function on the local state of the device, as long as this function has short output. In addition the adversary also controls the communication between the devices. (ii) The number of hardware devices used in an obfuscation and the amount of work they perform are polynomial in the security parameter independently of the obfuscated function's complexity. (iii) A (universal) set of hardware components, owned by the user, is initialized only once and from that point on can be used with multiple "software- based" obfuscations sent by different vendors.
UR - http://www.scopus.com/inward/record.url?scp=82955177044&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=82955177044&partnerID=8YFLogxK
U2 - 10.1007/978-3-642-25385-0_39
DO - 10.1007/978-3-642-25385-0_39
M3 - Conference contribution
AN - SCOPUS:82955177044
SN - 9783642253843
T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
SP - 722
EP - 739
BT - Advances in Cryptology, ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
T2 - 17th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2011
Y2 - 4 December 2011 through 8 December 2011
ER -