2011
DOI: 10.1007/978-3-642-19571-6_9
|View full text |Cite
|
Sign up to set email alerts
|

One-Time Computable Self-erasing Functions

Abstract: This paper studies the design of cryptographic schemes that are secure even if implemented on untrusted machines that fall under adversarial control. For example, this includes machines that are infected by a software virus.\ud We introduce a new cryptographic notion that we call a one-time computable pseudorandom function (PRF), which is a PRF F K (·) that can be evaluated on at most one input, even by an adversary who controls the device storing the key K, as long as: (1) the adversary cannot “leak” the key … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
33
0

Year Published

2012
2012
2019
2019

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 42 publications
(35 citation statements)
references
References 36 publications
1
33
0
Order By: Relevance
“…Using the notion of hash graphs [DNW05,DKW11] we show how to obtain a family of functions f G from (single source and sink) DAGs G in the pROM. The main technical contribution of this section is a theorem lower-bounding the amortized hardness f G in the pROM using the CC of G in the parallel pebbling game.…”
Section: Our Contributionmentioning
confidence: 99%
See 1 more Smart Citation
“…Using the notion of hash graphs [DNW05,DKW11] we show how to obtain a family of functions f G from (single source and sink) DAGs G in the pROM. The main technical contribution of this section is a theorem lower-bounding the amortized hardness f G in the pROM using the CC of G in the parallel pebbling game.…”
Section: Our Contributionmentioning
confidence: 99%
“…More recently in the field of cryptography (a two colour variant of) the game has been used to prove lower-bounds on the number of cache misses [DNW05] or space required [DFKP13,ABFG13,FLW13] to compute certain functions by a sequential random access machine in the ROM. Finally an application of similar flavour demonstrated in [DKW11] shows how to ensure a function can be computed no more than once on memoryrestricted secure hardware.…”
Section: Related Workmentioning
confidence: 99%
“…(See, e.g., [10,11] for similar proofs.) In obtaining a configuration of its storage H , an adversary A is allowed to play a pebble game.…”
Section: A Butterfly Hourglass Functionmentioning
confidence: 97%
“…In a similar vein, Dziembowski, Kazana, and Wichs [11] introduce the notion of one-time computable pseudorandom functions (PRF). They consider a model in which computation of a PRF FK (·) requires so much memory that it forces overwriting of the key K itself.…”
Section: Related Workmentioning
confidence: 99%
“…The goal of the player is to pebble a certain vertex of the graph. This technique was used in cryptography already before [21][22][23]. For an introduction to the graph pebbling see, e.g., [48].…”
Section: Introductionmentioning
confidence: 99%