eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2005/284

Foundations and Applications for Secure Triggers

Ariel Futoransky, Emiliano Kargieman, Carlos Sarraute, and Ariel Waissbein

Abstract

Imagine there is certain content we want to maintain private until some particular event occurs, when we want to have it automatically disclosed. Suppose furthermore, that we want this done in a (possibly) malicious host. Say, the confidential content is a piece of code belonging to a computer program that should remain ciphered and then ``be triggered'' (i.e., deciphered and executed) when the underlying system satisfies a preselected condition which must remain secret after code inspection. In this work we present different solutions for problems of this sort, using different ``declassification'' criteria, based on a primitive we call {\em secure triggers}. We establish the notion of secure triggers in the universally-composable security framework of [Canetti~2001] and introduce several examples. Our examples demonstrate that a new sort of obfuscation is possible. Finally, we motivate its use with applications in realistic scenarios.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. The manuscript was presented in the rump sessions of Crypto 2005.
Keywords
Secure triggersUC frameworkmalicious host problemsecure function evaluation.
Contact author(s)
ariel waissbein @ coresecurity com
History
2005-08-25: received
Short URL
https://ia.cr/2005/284
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/284,
      author = {Ariel Futoransky and Emiliano Kargieman and Carlos Sarraute and Ariel Waissbein},
      title = {Foundations and Applications for Secure Triggers},
      howpublished = {Cryptology ePrint Archive, Paper 2005/284},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/284}},
      url = {https://eprint.iacr.org/2005/284}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.