Artículo

Futoransky, A.; Kargieman, E.; Sarraute, C.; Waissbein, A. "Foundations and applications for secure triggers" (2006) ACM Transactions on Information and System Security. 9(1):94-112
Estamos trabajando para incorporar este artículo al repositorio
Consulte el artículo en la página del editor
Consulte la política de Acceso Abierto del editor

Abstract:

Imagine there is certain content we want to maintain private until some particular event occurs, when we want to have it automatically disclosed. Suppose, furthermore, that we want this done in a (possibly) malicious host. Say the confidential content is a piece of code belonging to a computer program that should remain ciphered and then "be triggered" (i.e., deciphered and executed) when the underlying system satisfies a preselected condition, which must remain secret after code inspection. In this work we present different solutions for problems of this sort, using different "declassification" criteria, based on a primitive we call secure triggers. We establish the notion of secure triggers in the universally composable security framework of Canetti [2001] and introduce several examples. Our examples demonstrate that a new sort of obfuscation is possible. Finally, we motivate its use with applications in realistic scenarios. © 2006 ACM.

Registro:

Documento: Artículo
Título:Foundations and applications for secure triggers
Autor:Futoransky, A.; Kargieman, E.; Sarraute, C.; Waissbein, A.
Filiación:Core Security Technologies, Argentina
Core Security Technologies, Universidad de Buenos Aires, Argentina
Core Security Technologies, Instituto Technológico de Buenos Aires, Argentina
Corelabs (Core Corelabs Security Technologies)
Corelabs (Core Security Technologies), Doctorado en Ingeniería Informática, Instituto Tecnológico de Buenos Aires, Argentina
Corelabs (Core Security Technologies), Facultad de Ciencias Exactas y Naturales, Universidad de Buenos Aires, Argentina
Palabras clave:Malicious host problem; Mobile code security; Obfuscation; Secure triggers; Universally composable security; Codes (symbols); Computer programming; Problem solving; Malicious host problem; Mobile code security; Obfuscation; System Security; Universally composable security; Security of data
Año:2006
Volumen:9
Número:1
Página de inicio:94
Página de fin:112
DOI: http://dx.doi.org/10.1145/1127345.1127349
Título revista:ACM Transactions on Information and System Security
Título revista abreviado:ACM Trans. Inf. Syst. Secur.
ISSN:10949224
Registro:https://bibliotecadigital.exactas.uba.ar/collection/paper/document/paper_10949224_v9_n1_p94_Futoransky

Referencias:

  • (2002), http://www.slashdot.org, Slashdot post (#4537102); Barak, B., Goldreich, O., Impagliazzo, R., On the (im)possibility of obfuscating programs (2001) Advances in Cryptology - CRYPTO 2001, 2139, pp. 1-18. , J. Kilian, Ed. LNCS, UCSB, Santa Barbara, CA. Springer-verlag, NY
  • Bendebsky, D., Futoransky, A., Notarfrancesco, L., Advanced software protection now (2003) Corelabs Technical Report, , http://www.coresecurity.com/corelabs/projects/software.protection.php
  • Blum, M., Coin flipping by telephone (1981) Advances in Cryptotogy. A Report on CRYPTO '81, IEEE Workshop on Communications Security, pp. 11-15. , A. Gersho, Ed. Santa Barbara, CA
  • Boneh, D., Naor, M., Timed commitments (2000) Advances in Cryptology - CRYPTO 2000, 1880, pp. 236-254. , (August 20-24, 2000), M. Bellare, Ed. LNCS, Santa Barbara, CA. Springer-Verlag, NY
  • Canetti, R., Towards realizing random oracles: Hash functions that hide all partial information (1997) Advances in Cryptology - CRYPTO '97, 1294, pp. 455-469. , 17-21 August, 1997, Burt S. Kaliski Jr., Ed. LNCS, Santa Barbara, CA. Springer-Verlag, NY
  • Canetti, R., Security and composition of multiparty cryptographic protocols (2000) Journal of Cryptology, 13 (1), pp. 143-202
  • Canetti, R., (2000) Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information (Revised Version), , Unpublished manuscript
  • Canetti, R., Universally composable security: A new paradigm for cryptographic protocols (2000) Cryptology EPrint Archive, Report, 2000 (67). , Full paper version of [Canetti 2001]
  • Canetti, R., Universally composable security: A new paradigm for cryptographic protocols (2001) 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, Proceedings, pp. 136-145. , 14th-17th October 2001, IEEE Computer Society. Las Vegas, Nevada
  • Canetti, R., Fischlin, M., Universally composable commitments (2001) Advances in Cryptology-CRYPTO 2001, 2139, pp. 19-40. , J. Kilian, Ed. LNCS, Santa Barbara, CA. Springer-Verlag, NY
  • Canetti, R., Keawczyk, H., Universally composable notions of key exchange and secure channels (2002) Advances in Cryptology-EUROCRYPT 2002, 2332, pp. 337-351. , L. R. Knudsen, Ed. LNCS, Amsterdam. Springer-Verlag, NY
  • Canetti, R., Micciancio, D., Reingold, O., Perfectly one-way probabilistic hash functions (preliminary version) (1998) Thirtieth Annual ACM Symposium on the Theory of Computing. Proceedings, pp. 131-140. , Dallas, Texas, ACM Press NY
  • Classens, J., Preneel, B., Vandewalle, J., (How) can mobile agents do secure electronic transactions on untrusted hosts? - A survey of the security issues and the current solutions (2003) ACM Transactions on Internet Technology, 3 (1361), pp. 28-48
  • Damgaard, I., Nielsen, J.B., Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor (2002) Advances in Cryptology - CRYPTO 2002, 2442, pp. 581-596. , August 18-22, 2002, M. Yung, Ed. LNCS, Santa Barbara, CA. Springer-Verlag, NY
  • Di Crescenzo, G., Ostrovsky, R., Rajagopalan, S., Conditional oblivious transfer and timed-release encryption (1999) Advances in Cryptology - EUROCRYPT '99, 1592, pp. 74-89. , J. Stern, Ed. Add data for field: Series, Prague. Springer-Verlag, NY
  • Dwork, C., Naor, M., Pricing via processing or combatting junk mail (1993) Advances in Cryptology - CRYPTO '92, 740, pp. 139-147. , E. F. Brickell, Ed. LNCS, UCSB, Santa Barbara CA. Springer-Verlag, NY
  • Goldreich, O., (2001) Foundations of Cryptography, 1. , Cambridge University Press, Cambridge
  • Goldreich, O., (2004) Foundations of Cryptography, 2. , Cambridge University Press, Cambridge
  • Gryaznov, D., An analysis of cheeba (1992) EICAR'92 Conference
  • Hohl, F., Time limited blackbox security: Protecting mobile agents from malicious hosts (1998) Mobile Agents and Security, 1419, pp. 92-113. , G. Vigna, Ed. LNCS, Springer-Verlag, NY
  • Juels, A., Sudan, M., A fuzzy vault scheme (2002) Proceedings of IEEE Internation Symposium on Information Theory, pp. 408-426. , Lausanne, Switzerland, IEEE Press
  • Lynn, B., Prahbakasan, M., Sahai, A., Positive results and techniques for obfuscation (2004) Advances in Cryptology - Eurocrypt '04, 3027, pp. 20-39. , C. Cachin and J. Camenisch, Eds. LNCS, Interlaken, Switzerland, Springer-Verlag, NY
  • Perriot, F., (2003), Personal communication; Rivest, R.L., All-or-nothing encryption and the package transform (1997) Fast Software Encryption, 4th International Workshop, FSE '97, 1267, pp. 210-218. , (January 20-22, 1997), E. Biham, Ed. LNCS, Haifa, Israel. Springer-Verlag, NY
  • Rivest, R., Shamir, A., Wagner, D., Time lock puzzles and timed release cryptography (1996) Tech. Rep., , MIT Laboratory of Computer Science
  • Van Oorschot, P.C., Revisiting software protection (invited talk) (2003) Information Security, 6th International Conference, ISC 2003, 2851, pp. 1-13. , C. Boyd and W. Mao, Eds. LNCS, Bristol, UK. Springer-Verlag, NY

Citas:

---------- APA ----------
Futoransky, A., Kargieman, E., Sarraute, C. & Waissbein, A. (2006) . Foundations and applications for secure triggers. ACM Transactions on Information and System Security, 9(1), 94-112.
http://dx.doi.org/10.1145/1127345.1127349
---------- CHICAGO ----------
Futoransky, A., Kargieman, E., Sarraute, C., Waissbein, A. "Foundations and applications for secure triggers" . ACM Transactions on Information and System Security 9, no. 1 (2006) : 94-112.
http://dx.doi.org/10.1145/1127345.1127349
---------- MLA ----------
Futoransky, A., Kargieman, E., Sarraute, C., Waissbein, A. "Foundations and applications for secure triggers" . ACM Transactions on Information and System Security, vol. 9, no. 1, 2006, pp. 94-112.
http://dx.doi.org/10.1145/1127345.1127349
---------- VANCOUVER ----------
Futoransky, A., Kargieman, E., Sarraute, C., Waissbein, A. Foundations and applications for secure triggers. ACM Trans. Inf. Syst. Secur. 2006;9(1):94-112.
http://dx.doi.org/10.1145/1127345.1127349