Robust combiners for software hardening

  • Authors:
  • Amir Herzberg;Haya Shulman

  • Affiliations:
  • Bar Ilan University, Department of Computer Science, Ramat Gan, Israel;Bar Ilan University, Department of Computer Science, Ramat Gan, Israel

  • Venue:
  • TRUST'10 Proceedings of the 3rd international conference on Trust and trustworthy computing
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Practical software hardening schemes, as well as practical encryption schemes, e.g., AES, are heuristic and do not rely on provable security. One technique to enhance security is robust combiners. An algorithm C is a robust combiner for specification S, e.g., privacy, if for any two implementations X and Y , of a cryptographic scheme, the combined scheme C(X, Y ) satisfies S provided either X or Y satisfy S. We present the first robust combiners for software hardening, specifically for White-Box Remote Program Execution (WBRPE). WBRPE is a software hardening technique that is employed to protect execution of programs in remote, hostile environment. WBRPE provides a software only platform allowing secure execution of programs on untrusted, remote hosts, ensuring privacy of the program, and of the inputs to the program, as well as privacy and integrity of the result of the computation. Robust combiners are particularly important for software hardening, where there is no standard whose security is established. In addition, robust combiners for software hardening are interesting from software engineering perspective since they introduce new techniques of reductions and code manipulation.