Program obfuscation with leaky hardware

  • Authors:
  • Nir Bitansky;Ran Canetti;Shafi Goldwasser;Shai Halevi;Yael Tauman Kalai;Guy N. Rothblum

  • Affiliations:
  • Tel Aviv University, Israel;Tel Aviv University, Israel;MIT and Weizmann Institute of Science;IBM T.J. Watson Research Center;Microsoft Research;Microsoft Research

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider general program obfuscation mechanisms using "somewhat trusted" hardware devices, with the goal of minimizing the usage of the hardware, its complexity, and the required trust. Specifically, our solution has the following properties: (i) The obfuscation remains secure even if all the hardware devices in use are leaky. That is, the adversary can obtain the result of evaluating any function on the local state of the device, as long as this function has short output. In addition the adversary also controls the communication between the devices. (ii) The number of hardware devices used in an obfuscation and the amount of work they perform are polynomial in the security parameter independently of the obfuscated function's complexity. (iii) A (universal) set of hardware components, owned by the user, is initialized only once and from that point on can be used with multiple "software-based" obfuscations sent by different vendors.