Show simple item record

dc.contributor.authorBitansky, Nir
dc.contributor.authorCanetti, Ran
dc.contributor.authorGoldwasser, Shafi
dc.contributor.authorHalevi, Shai
dc.contributor.authorKalai, Yael Tauman
dc.contributor.authorRothblum, Guy N.
dc.date.accessioned2014-05-09T16:54:23Z
dc.date.available2014-05-09T16:54:23Z
dc.date.issued2011
dc.identifier.isbn978-3-642-25384-3
dc.identifier.isbn978-3-642-25385-0
dc.identifier.issn0302-9743
dc.identifier.issn1611-3349
dc.identifier.urihttp://hdl.handle.net/1721.1/86914
dc.description.abstractWe consider general program obfuscation mechanisms using “somewhat trusted” hardware devices, with the goal of minimizing the usage of the hardware, its complexity, and the required trust. Specifically, our solution has the following properties: (i) The obfuscation remains secure even if all the hardware devices in use are leaky. That is, the adversary can obtain the result of evaluating any function on the local state of the device, as long as this function has short output. In addition the adversary also controls the communication between the devices. (ii) The number of hardware devices used in an obfuscation and the amount of work they perform are polynomial in the security parameter independently of the obfuscated function’s complexity. (iii) A (universal) set of hardware components, owned by the user, is initialized only once and from that point on can be used with multiple “software-based” obfuscations sent by different vendors.en_US
dc.description.sponsorshipEuropean Commission (Marie Curie International Reintegration Grant)en_US
dc.description.sponsorshipIsrael Science Foundation (Grant)en_US
dc.description.sponsorshipCheck Point Institute for Information Securityen_US
dc.description.sponsorshipNational Science Foundation (U.S.) (NSF grant CCF-0832797)en_US
dc.description.sponsorshipComputing Research Association (Computing Innovation Fellowship)en_US
dc.language.isoen_US
dc.publisherSpringer-Verlag Berlin Heidelbergen_US
dc.relation.isversionofhttp://dx.doi.org/10.1007/978-3-642-25385-0_39en_US
dc.rightsCreative Commons Attribution-Noncommercial-Share Alikeen_US
dc.rights.urihttp://creativecommons.org/licenses/by-nc-sa/4.0/en_US
dc.sourceOther repositoryen_US
dc.titleProgram Obfuscation with Leaky Hardwareen_US
dc.typeArticleen_US
dc.identifier.citationBitansky, Nir, Ran Canetti, Shafi Goldwasser, Shai Halevi, Yael Tauman Kalai, and Guy N. Rothblum. “Program Obfuscation with Leaky Hardware.” Advances in Cryptology – ASIACRYPT 2011 (Lecture Notes in Computer Science; volume 7073) (2011): 722–739.en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Scienceen_US
dc.contributor.mitauthorGoldwasser, Shafien_US
dc.relation.journalAdvances in Cryptology – ASIACRYPT 2011en_US
dc.eprint.versionAuthor's final manuscripten_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dspace.orderedauthorsBitansky, Nir; Canetti, Ran; Goldwasser, Shafi; Halevi, Shai; Kalai, Yael Tauman; Rothblum, Guy N.en_US
dc.identifier.orcidhttps://orcid.org/0000-0003-4728-1535
mit.licenseOPEN_ACCESS_POLICYen_US
mit.metadata.statusComplete


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record