PL EN
REVIEW PAPER
ONE TIME PROGRAMS: A SHORT INTRODUCTION
 
 
More details
Hide details
1
Uniwersytet Warszawski
 
 
Publication date: 2014-12-05
 
 
SBN 2014;6(2): 317-324
 
KEYWORDS
ABSTRACT
We reinvestigate a notion of one-time programs introduced in the CRYPTO 2008 paper by Goldwasser et al. A one-time program is a device containing a program C, with the property that the program C can be executed on at most one input. Goldwasser et al. show how to implement one-time programs on devices equipped with special hardware gadgets called one-time memory tokens. We provide an alternative construction that does not rely on the hardware gadgets. Instead, it is based on the following assumptions: (1) the total amount of data that can leak from the device is bounded, and (2) the total memory on the device (available both to the honest user and to the attacker) is also restricted, which is essentially the model used recently by Dziembowski et al. (TCC 2011, CRYPTO 2011) to construct one-time computable pseudorandom functions and key-evolution schemes.
 
REFERENCES (26)
1.
A. Akavia, S. Goldwasser, and V. Vaikuntanathan, Simultaneous hardcore bits and cryptography against memory attacks, In TCC, 2009.
 
2.
J. Alwen, Y. Dodis, M. Naor, G. Segev, S. Walfish, and D. Wichs, Public-key encryption in the bounded-retrieval model, In EUROCRYPT, 2010.
 
3.
J. Alwen, Y. Dodis, and D. Wichs, Leakage-resilient public-key cryptography in the boundedretrieval model, In CRYPTO, 2009.
 
4.
Z. Brakerski and S. Goldwasser, Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic residuosity strikes back), CRYPTO, 2010.
 
5.
Z. Brakerski, Y. T. Kalai, J. Katz, and V. Vaikuntanathan, Cryptography resilient to continual memory leakage, FOCS, 2010.
 
6.
D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. J. Lipton, and S. Walfish, Intrusion-resilient key exchange in the bounded retrieval model, In TCC, 2007.
 
7.
G. D. Crescenzo, R. J. Lipton, and S. Walfish, Perfectly secure password protocols in the bounded retrieval model, In TCC, 2006.
 
8.
F. Davi, S. Dziembowski, and D. Venturi, Leakage-resilient storage, SCN, 2010.
 
9.
Y. Dodis, S. Goldwasser, Y. T. Kalai, C. Peikert, and V. Vaikuntanathan, Public-key encryption schemes with auxiliary inputs, In TCC, 2010.
 
10.
Y. Dodis, K. Haralambiev, A. Lopez-Alt, and D. Wichs, Cryptography against continuous memory attacks, FOCS, 2010.
 
11.
K. Durnoga, S. Dziembowski, T. Kazana, and M. Zajac, One-time programs with limited memory, In INSCRYPT, 2013.
 
12.
S. Dziembowski, Intrusion-resilience via the bounded-storage model, In TCC, 2006.
 
13.
S. Dziembowski, On forward-secure storage, In CRYPTO, 2006.
 
14.
S. Dziembowski, T. Kazana, and D. Wichs, Key-evolution schemes resilient to space-bounded leakage, In CRYPTO, pages 335.353, 2011.
 
15.
S. Dziembowski, T. Kazana, and D. Wichs, One-time computable self-erasing functions, In TCC, pages 125.143, 2011.
 
16.
S. Dziembowski and K. Pietrzak, Intrusion-resilient secret sharing, In FOCS, pages 227.237, 2007.
 
17.
S. Dziembowski and K. Pietrzak, Leakage-resilient cryptography, In FOCS, 2008.
 
18.
ECRYPT. The Side Channel Cryptanalysis Lounge http://www.crypto.rub.de/en sclounge.html.
 
19.
S. Faust, E. Kiltz, K. Pietrzak, and G. N. Rothblum, Leakage-resilient signatures, In TCC, 2010.
 
20.
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, One-time programs In D. Wagner, editor, CRYPTO, volume 5157 of LNCS, pages 39.56, 2008.
 
21.
Y. Ishai, A. Sahai, and D.Wagner, Private Circuits: Securing Hardware against Probing Attacks, In CRYPTO, 2003.
 
22.
J. Katz and V. Vaikuntanathan, Signature schemes with bounded leakage resilience, In ASIACRYPT, pages 703.720, 2009.
 
23.
S. Micali and L. Reyzin, Physically observable cryptography (extended abstract), In TCC, 2004.
 
24.
M. Naor and G. Segev, Public-key cryptosystems resilient to key leakage, In Advances in Cryptology - CRYPTO, August 2009.
 
25.
K. Pietrzak, A leakage-resilient mode of operation,In EUROCRYPT, 2009.
 
26.
F.-X. Standaert, T. Malkin, and M. Yung, A unified framework for the analysis of side-channel key recovery attacks, In EUROCRYPT, 2009.
 
ISSN:2082-2677
Journals System - logo
Scroll to top