How to Protect Yourself without Perfect Shredding

  • Authors:
  • Ran Canetti;Dror Eiger;Shafi Goldwasser;Dah-Yoh Lim

  • Affiliations:
  • IBM T. J. Watson Research Center,;Google, Inc. (work done at Weizmann Institute of Science),;MIT and Weizmann Institute of Science,;MIT,

  • Venue:
  • ICALP '08 Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Erasing old data and keys is an important tool in cryptographic protocol design. It is useful in many settings, including proactive security, adaptive security, forward security, and intrusion resilience. Protocols for all these settings typically assume the ability to perfectly eraseinformation. Unfortunately, as amply demonstrated in the systems literature, perfect erasures are hard to implement in practice.We propose a model of partial erasureswhere erasure instructions leave almost all the data erased intact, thus giving the honest players only a limited capability for disposing of old data. Nonetheless, we provide a general compiler that transforms any secure protocol using perfect erasures into one that maintains the same security properties when only partial erasures are available. The key idea is a new redundant representation of secret data which can still be computed on, and yet is rendered useless when partially erased. We prove that any such a compiler must incur a cost in additional storage, and that our compiler is near optimal in terms of its storage overhead.