2015
DOI: 10.1007/978-3-662-46803-6_22
|View full text |Cite
|
Sign up to set email alerts
|

Cryptographic Reverse Firewalls

Abstract: Abstract. Recent revelations by Edward Snowden [PLS13,BBG13,Gre14] show that a user's own hardware and software can be used against her in various ways (e.g., to leak her private information). And, a series of recent announcements has shown that widespread implementations of cryptographic software often contain serious bugs that cripple security (e.g., [LHA + 12,CVE14b, CVE14a,CVE14c]). This motivates us to consider the following (seemingly absurd) question: How can we guarantee a user's security when she may… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
63
0
1

Year Published

2017
2017
2020
2020

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 90 publications
(64 citation statements)
references
References 20 publications
0
63
0
1
Order By: Relevance
“…Russell, Tang, Yung and Zhou [43] consider ASAs on one-way and trapdoor one-way functions. Cryptographic reverse firewalls [33,17] represent an architecture to counter ASAs via trusted code in network perimeter filters. Dodis, Ganesh, Golovnev, Juels and Ristenpart [16] provide a formal treatment of backdooring of PRGs, another form of subversion.…”
mentioning
confidence: 99%
“…Russell, Tang, Yung and Zhou [43] consider ASAs on one-way and trapdoor one-way functions. Cryptographic reverse firewalls [33,17] represent an architecture to counter ASAs via trusted code in network perimeter filters. Dodis, Ganesh, Golovnev, Juels and Ristenpart [16] provide a formal treatment of backdooring of PRGs, another form of subversion.…”
mentioning
confidence: 99%
“…Using a reverse firewall. In Section 6, we show that security against arbitrary tampering with the computation can be achieved, by making the additional assumption of an un-tamperable cryptographic reverse firewall (RF) [MS15,DMS16]. Roughly, a RF takes as input a message/signature pair, and is allowed to "sanitize" the input signature using only public information.…”
Section: Our Results and Techniquesmentioning
confidence: 99%
“…As our third positive result, we provide a way to achieve the ambitious goal of protecting signature schemes against arbitrary SAs, relying on a cryptographic reverse firewall. The latter primitive was introduced in [MS15] (see also [DMS16]) to model security of arbitrary two-party protocols run on machines possibly corrupted by a virus. On a high level, a RF for a signature scheme is an algorithm taking as input a message/signature pair (m, σ), some public state, and outputting a "patched" signature (m, σ ); the initial state of the firewall is typically a function of the verification key vk .…”
Section: Our Results and Techniquesmentioning
confidence: 99%
“…Cryptographic reverse firewalls [87] are a general technique for defending against backdoored implementations of interactive cryptographic protocols. A reverse firewall sits between a potentially backdoored implementation and the outside world, modifying messages in such a way that (a) preserves the security of the original protocol and (b) prevents the malicious implementation from leaking information to the outside world.…”
Section: Related Workmentioning
confidence: 99%