Proceedings 2017 Network and Distributed System Security Symposium 2017
DOI: 10.14722/ndss.2017.23349
|View full text |Cite
|
Sign up to set email alerts
|

HOP: Hardware makes Obfuscation Practical

Abstract: Program obfuscation is a central primitive in cryptography, and has important real-world applications in protecting software from IP theft. However, well known results from the cryptographic literature have shown that software only virtual black box (VBB) obfuscation of general programs is impossible. In this paper we propose HOP, a system (with matching theoretic analysis) that achieves simulation-secure obfuscation for RAM programs, using secure hardware to circumvent previous impossibility results. To the b… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
35
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 37 publications
(35 citation statements)
references
References 52 publications
0
35
0
Order By: Relevance
“…Although software obfuscation has been actively researched for quite some time, how to systematically assess the security strength of an obfuscator remains an open problem. For cryptographic obfuscation, the evaluation methodology is clear, ie, reducing deobfuscation to a computational problem with provable or conjectural intractability . In contrast, evaluation through empirical experiments always raises concerns about the possibility that the obfuscation can be effectively nullified by some unknown or future deobfuscation methods not considered by the evaluation.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Although software obfuscation has been actively researched for quite some time, how to systematically assess the security strength of an obfuscator remains an open problem. For cryptographic obfuscation, the evaluation methodology is clear, ie, reducing deobfuscation to a computational problem with provable or conjectural intractability . In contrast, evaluation through empirical experiments always raises concerns about the possibility that the obfuscation can be effectively nullified by some unknown or future deobfuscation methods not considered by the evaluation.…”
Section: Discussionmentioning
confidence: 99%
“…Ascend, GhostRider, Phantom, and Raccoon are implementations of secure processors or hardware‐software systems that achieves achieves memory obliviousness when executing obfuscated programs. HOP is another secure processor that provides oblivious memory access; moreover, it is resilient to rewinding attacks by making the processor stateless.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Although we take a software-only-based approach to program obfuscation, hardware-based approaches are also feasible. The work [49] achieves simulation-secure obfuscation for RAM programs using secure hardware to circumvent previous impossibility results.…”
Section: B Related Workmentioning
confidence: 99%
“…ORAM solutions that have been proposed provide strong privacy by guaranteeing that anyone who observes the entire communication channel between client and backend storage cannot distinguish any series of accesses from random. Due to this strong privacy guarantee, ORAM has been used as a powerful tool in various application settings such as secure cloud storage (e.g., [16,27,28]), secure multi-party computation (e.g., [10,14,15,32,34]), and secure processors (e.g., [8,13,19]). This paper is authored by an employee(s) of the United States Government and is in the public domain.…”
Section: Introductionmentioning
confidence: 99%